IBM MaaS360 2.106.500.016 Cloud Extender

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 12.09.2022
Valid until 12.09.2024
Scheme 🇺🇸 US
Manufacturer IBM Corporation
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11113-2022

Certificate ?

Extracted keywords

Protocols
TLS

Security level
EAL 2
Certificates
CCEVS-VR-VID11113-2022
Evaluation facilities
atsec

File metadata

Creation date D:20220923113624-04'00'
Modification date D:20220923113624-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSL, TLS, TLS 1.2, TLS v1.2, VPN
Libraries
OpenSSL

Vendor
Microsoft

Security Functional Requirements (SFR)
FPT_LIB_EXT.1
Certificates
CCEVS-VR-VID11113-2022
Evaluation facilities
atsec

Standards
X.509

File metadata

Title Validation Report for ALE
Author Trang Huynh
Creation date D:20220923113450-04'00'
Modification date D:20220923113450-04'00'
Pages 19
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11113-2022
Certified item IBM MaaS360 2.106.500.016 Cloud Extender
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, CBC-MAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-256, SHA-384
Protocols
SSL, TLS, TLS 1.2, TLS v1.2, VPN, PGP
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, secp256r1, secp384r1
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Vendor
Microsoft, Microsoft Corporation

Claims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_RBG_EXT.2, FCS_STO_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.5, FCS_COP, FCS_TLSS_EXT.1.1, FCS_CKM_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_STO_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FMT_MEC_EXT.1, FMT_CFG_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_API_EXT.1, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_LIB_EXT.1, FPT_IDV_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.3, FPT_API_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_LIB_EXT.1.1, FPT_IDV_EXT.1.1, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1
Evaluation facilities
atsec

Standards
FIPS PUB 186-4, FIPS186-4, FIPS180-4, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, RFC5759, RFC8603, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 8603, RFC8422, RFC7919, RFC2818, X.509

File metadata

Title IBM MaaS360 2.106.500.016 Cloud Extender Security Target (version 1.4 as of 2022-07-20)
Subject IBM MaaS360 version 2.106.500.016 Cloud Extender
Keywords IBM Corp.
Author Alejandro Masino (generated by CCTool version 2.8.4.61)
Creation date D:20220815153951Z
Modification date D:20220815153951Z
Pages 66
Creator Unknown
Producer XEP 4.25.502

Heuristics ?

Certificate ID: CCEVS-VR-VID-11113-2022

Extracted SARs

ATE_IND.1, ASE_TSS.1, ALC_CMC.1, AGD_OPE.1, ALC_TSU_EXT.1, ASE_REQ.1, ADV_FSP.1, AGD_PRE.1, ASE_CCL.1, ALC_CMS.1, ASE_INT.1, ASE_OBJ.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2020-4353
C M N
MEDIUM 4.6 3.6 23.04.2020 15:15

Scheme data ?

Product IBM MaaS360 2.106.500.016 Cloud Extender
Id CCEVS-VR-VID11113
Url https://www.niap-ccevs.org/product/11113
Certification Date 12.09.2022
Expiration Date 12.09.2024
Category Application Software
Vendor IBM, Corporation
Evaluation Facility atsec information security corporation
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 09.11.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'certification_date': '2022-09-12', 'expiration_date': '2024-09-12'} data.
  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2020-4353']}.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 16.09.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'id': 'CCEVS-VR-VID11113'} data.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7f13622d14618324ad56a1216802405ee8b4c41d81c38b31e61d5996671820b0', 'txt_hash': '44af74871be20a528ff92c4afdf34aa998d8692d9aeb238c40ac3df30da86d60'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ee21f354bd4921406b0709ad1bdce3d989a0a03af80d30f160541329d7b92af1', 'txt_hash': 'af01484295b707d39798b54b6df97454e69769bab0bb20b3e175c23a2cfdffaf'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '61f796baab9c541faad950a0cc05511ab44f2cd88309e57d78ba9e8b6f62c3c1', 'txt_hash': 'cac7058b751df58c99de5a9636f683243b385e7742b138538aaf7432eeb95e01'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 339990, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Title': 'Validation Report for ALE', '/Author': 'Trang Huynh', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220923113450-04'00'", '/ModDate': "D:20220923113450-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.ibm.com/mysupport', 'https://cve.mitre.org/cve/cve.html', 'https://www.cisa.gov/known-exploited-vulnerabilities-catalog', 'https://docs.microsoft.com/en-us/windows/win32/seccrypto/signtool', 'https://nmap.org/)', 'https://www.wireshark.org/', 'https://www.cygwin.com/install.html', 'https://developer.microsoft.com/en-us/windows/downloads/windows-sdk/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1028023, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 66, '/Keywords': 'IBM Corp.', '/Subject': 'IBM MaaS360 version 2.106.500.016 Cloud Extender', '/Title': 'IBM MaaS360 2.106.500.016 Cloud Extender Security Target (version 1.4 as of 2022-07-20)', '/Creator': 'Unknown', '/Author': 'Alejandro Masino (generated by CCTool version 2.8.4.61)', '/Producer': 'XEP 4.25.502', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20220815153951Z', '/ModDate': 'D:20220815153951Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0495', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0498', 'https://csrc.nist.gov/publications/detail/sp/800-38a/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0427', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0582', 'https://csrc.nist.gov/publications/detail/fips/186/4/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0544', 'https://csrc.nist.gov/publications/detail/fips/180/4/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0554', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0445', 'https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf', 'https://www.niap-ccevs.org/MMO/PP/PKG_TLS_V1.1.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0442', 'https://csrc.nist.gov/publications/detail/sp/800-56a/rev-3/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0588', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0469', 'https://csrc.nist.gov/publications/detail/sp/800-38d/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0437', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0416', 'https://www.niap-ccevs.org/Product/CompliantCC.cfm?CCID=2019.1244', 'http://www.ietf.org/rfc/rfc2818.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0499', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0519', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0510', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0513', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0515', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0465', 'https://www.niap-ccevs.org/MMO/pp/pp_app_v1.3.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0561', 'http://www.ietf.org/rfc/rfc8422.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0543', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0600', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0601', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0598', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0548', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0434', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0435', 'http://www.ietf.org/rfc/rfc7919.txt']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 182646, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20220923113624-04'00'", '/CreationDate': "D:20220923113624-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11113-2022', 'cert_item': 'IBM MaaS360 2.106.500.016 Cloud Extender', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11113-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FPT': {'FPT_LIB_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 22}}, 'eval_facility': {'atsec': {'atsec': 6}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 12, 'TLS 1.2': 4, 'TLS v1.2': 1}}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 8, 'FCS_CKM.1': 9, 'FCS_CKM.2': 9, 'FCS_COP.1': 38, 'FCS_RBG_EXT.1': 13, 'FCS_RBG_EXT.2': 9, 'FCS_STO_EXT.1': 9, 'FCS_TLS_EXT.1': 8, 'FCS_TLSC_EXT.1': 8, 'FCS_TLSC_EXT.5': 7, 'FCS_COP': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_STO_EXT.1.1': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT': 4}, 'FDP': {'FDP_DEC_EXT.1': 7, 'FDP_NET_EXT.1': 8, 'FDP_DAR_EXT.1': 9, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 2, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1}, 'FMT': {'FMT_MEC_EXT.1': 9, 'FMT_CFG_EXT.1': 9, 'FMT_SMF.1': 7, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 7, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_API_EXT.1': 7, 'FPT_AEX_EXT.1': 7, 'FPT_TUD_EXT.1': 10, 'FPT_TUD_EXT.2': 7, 'FPT_LIB_EXT.1': 8, 'FPT_IDV_EXT.1': 7, 'FPT_AEX_EXT.1.1': 3, 'FPT_AEX_EXT.1.3': 3, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1}, 'FTP': {'FTP_DIT_EXT.1': 17, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 8, 'O.QUALITY': 17, 'O.MANAGEMENT': 10, 'O.PROTECTED_STORAGE': 11, 'O.PROTECTED_COMMS': 21}, 'T': {'T.NETWORK_ATTACK': 8, 'T.NETWORK_EAVESDROP': 5, 'T.LOCAL_ATTACK': 2, 'T.PHYSICAL_ACCESS': 3}, 'A': {'A.PLATFORM': 5, 'A.PROPER_USER': 4, 'A.PROPER_ADMIN': 4}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_ADMIN': 3, 'OE.PROPER_USER': 2}}, 'vendor': {'Microsoft': {'Microsoft': 24, 'Microsoft Corporation': 1}}, 'eval_facility': {'atsec': {'atsec': 65}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3, 'SHA-384': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 72, 'TLS 1.2': 7, 'TLS v1.2': 1}}, 'VPN': {'VPN': 5}, 'PGP': {'PGP': 2}}, 'randomness': {'PRNG': {'DRBG': 14}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'secp256r1': 2, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 21}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS186-4': 5, 'FIPS180-4': 2}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 1}, 'RFC': {'RFC5759': 1, 'RFC8603': 1, 'RFC 2818': 1, 'RFC 5246': 1, 'RFC 5289': 2, 'RFC 6125': 1, 'RFC 5280': 3, 'RFC 8603': 1, 'RFC8422': 2, 'RFC7919': 2, 'RFC2818': 2}, 'X509': {'X.509': 14}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11113-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11113-vr.pdf.
    • The st_filename property was set to st_vid11113-st.pdf.
    • The cert_filename property was set to st_vid11113-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11113-2022.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11113-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11113-st.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM MaaS360 2.106.500.016 Cloud Extender was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11113-ci.pdf",
  "dgst": "0754d1148e95db8f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11113-2022",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:ibm:maas360:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.106.500.016"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-4353"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software",
      "certification_date": "2022-09-12",
      "evaluation_facility": "atsec information security corporation",
      "expiration_date": "2024-09-12",
      "id": "CCEVS-VR-VID11113",
      "product": "IBM MaaS360 2.106.500.016 Cloud Extender",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11113",
      "vendor": "IBM, Corporation"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "IBM MaaS360 2.106.500.016 Cloud Extender",
  "not_valid_after": "2024-09-12",
  "not_valid_before": "2022-09-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11113-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11113-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20220923113624-04\u002700\u0027",
      "/ModDate": "D:20220923113624-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 182646,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11113-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11113-2022",
        "cert_item": "IBM MaaS360 2.106.500.016 Cloud Extender",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11113-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FPT": {
          "FPT_LIB_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 12,
            "TLS 1.2": 4,
            "TLS v1.2": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 6
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 22
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Trang Huynh",
      "/CreationDate": "D:20220923113450-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220923113450-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "Validation Report for ALE",
      "pdf_file_size_bytes": 339990,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.ibm.com/mysupport",
          "https://www.cygwin.com/install.html",
          "https://developer.microsoft.com/en-us/windows/downloads/windows-sdk/",
          "https://cve.mitre.org/cve/cve.html",
          "https://nmap.org/)",
          "https://docs.microsoft.com/en-us/windows/win32/seccrypto/signtool",
          "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "https://www.wireshark.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "st_vid11113-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 5,
          "A.PROPER_ADMIN": 4,
          "A.PROPER_USER": 4
        },
        "O": {
          "O.INTEGRITY": 8,
          "O.MANAGEMENT": 10,
          "O.PROTECTED_COMMS": 21,
          "O.PROTECTED_STORAGE": 11,
          "O.QUALITY": 17
        },
        "OE": {
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 3,
          "OE.PROPER_USER": 2
        },
        "T": {
          "T.LOCAL_ATTACK": 2,
          "T.NETWORK_ATTACK": 8,
          "T.NETWORK_EAVESDROP": 5,
          "T.PHYSICAL_ACCESS": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.1": 8,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP": 2,
          "FCS_COP.1": 38,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 9,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_STO_EXT.1": 9,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT": 4,
          "FCS_TLSC_EXT.1": 8,
          "FCS_TLSC_EXT.5": 7,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLS_EXT.1": 8,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 9,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 7,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 2,
          "FDP_NET_EXT.1": 8,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 9,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT.1": 9,
          "FMT_MEC_EXT.1.1": 2,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 7,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 7,
          "FPT_AEX_EXT.1.1": 3,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 3,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT.1": 7,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT.1": 7,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT.1": 8,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 10,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 17,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CCM": {
          "CCM": 1
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 21
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 72,
            "TLS 1.2": 7,
            "TLS v1.2": 1
          }
        },
        "VPN": {
          "VPN": 5
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 65
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 3,
          "FIPS180-4": 2,
          "FIPS186-4": 5
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-57": 1
        },
        "RFC": {
          "RFC 2818": 1,
          "RFC 5246": 1,
          "RFC 5280": 3,
          "RFC 5289": 2,
          "RFC 6125": 1,
          "RFC 8603": 1,
          "RFC2818": 2,
          "RFC5759": 1,
          "RFC7919": 2,
          "RFC8422": 2,
          "RFC8603": 1
        },
        "X509": {
          "X.509": 14
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "HMAC": 4,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 24,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Alejandro Masino (generated by CCTool version 2.8.4.61)",
      "/CreationDate": "D:20220815153951Z",
      "/Creator": "Unknown",
      "/Keywords": "IBM Corp.",
      "/ModDate": "D:20220815153951Z",
      "/Producer": "XEP 4.25.502",
      "/Subject": "IBM MaaS360 version 2.106.500.016 Cloud Extender",
      "/Title": "IBM MaaS360 2.106.500.016 Cloud Extender Security Target (version 1.4 as of 2022-07-20)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1028023,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ietf.org/rfc/rfc2818.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0543",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0498",
          "https://csrc.nist.gov/publications/detail/sp/800-38d/final",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0582",
          "https://www.niap-ccevs.org/Product/CompliantCC.cfm?CCID=2019.1244",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0544",
          "http://www.ietf.org/rfc/rfc8422.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0600",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0515",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0598",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0499",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0519",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0510",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0437",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0554",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0601",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0465",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0445",
          "https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final",
          "https://csrc.nist.gov/publications/detail/fips/186/4/final",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0495",
          "https://csrc.nist.gov/publications/detail/sp/800-56a/rev-3/final",
          "https://www.niap-ccevs.org/MMO/PP/PKG_TLS_V1.1.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0416",
          "http://www.ietf.org/rfc/rfc7919.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0548",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0435",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0588",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0469",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0434",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0442",
          "https://csrc.nist.gov/publications/detail/sp/800-38a/final",
          "https://www.niap-ccevs.org/MMO/pp/pp_app_v1.3.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0513",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0561",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0427",
          "https://csrc.nist.gov/publications/detail/fips/180/4/final"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 66
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_V1.3"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.3"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PKG_TLS_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11113-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11113-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "61f796baab9c541faad950a0cc05511ab44f2cd88309e57d78ba9e8b6f62c3c1",
      "txt_hash": "cac7058b751df58c99de5a9636f683243b385e7742b138538aaf7432eeb95e01"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7f13622d14618324ad56a1216802405ee8b4c41d81c38b31e61d5996671820b0",
      "txt_hash": "44af74871be20a528ff92c4afdf34aa998d8692d9aeb238c40ac3df30da86d60"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ee21f354bd4921406b0709ad1bdce3d989a0a03af80d30f160541329d7b92af1",
      "txt_hash": "af01484295b707d39798b54b6df97454e69769bab0bb20b3e175c23a2cfdffaf"
    }
  },
  "status": "archived"
}