Cisco Prime Infrastructure 3.2

Known vulnerabilities detected

Our automated heuristics have identified vulnerabilities that may be associated with this certificate. See the CVEs section for details.

CSV information

Status archived
Valid from 30.04.2018
Valid until 30.04.2020
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary

Certificate ID: CCEVS-VR-VID-10860-2018

Certificate

Extracted keywords

Vendor
Cisco Systems, Cisco

Certificates
CCEVS-VR-VID10860-2018

File metadata

Creation date D:20180502094021-04'00'
Modification date D:20180502094021-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSH, TLS, TLS v1.2, TLS 1.2
Libraries
OpenSSL

Vendor
Microsoft, Cisco, Cisco Systems, Cisco Systems, Inc

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE
Certificates
CCEVS-VR-VID10860-2018

File metadata

Creation date D:20180502093916-04'00'
Modification date D:20180502093916-04'00'
Pages 25

Frontpage

Certificate ID CCEVS-VR-VID10860-2018
Certified item for Cisco Prime Infrastructure
Certification lab US NIAP

Security target

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-384, HMAC-SHA-512, HMAC-SHA-256, CBC-MAC
Asymmetric Algorithms
ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC
Protocols
SSHv2, SSH, SSL 2.0, SSL 3.0, SSL2.0, SSL3.0, TLS, TLS v1.2, TLS 1.2, TLS 1.0, TLS 1.1, TLS1.0, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, secp521r1, secp256r1, secp384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft, Cisco Systems, Inc, Cisco

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_CKM.1, FCS_TLSS_EXT, FCS_CKM.2, FCS_TLSC_EXT, FCS_CKM.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLSS_EXT.1, FCS_TLSC_EXT.1, FCS_SSHS_EXT.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_RBG, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_SMF.1.1, FMT_MOF.1, FMT_MTD.1, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-56A, NIST SP 800-56B, PKCS #1, RFC5759, RFC5280, RFC 2818, RFC 5246, RFC 3268, RFC 4492, RFC 5289, RFC 6125, RFC 4253, RFC 5280, RFC 2560, RFC 2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title 1
Author Rick West
Creation date D:20180427161501-04'00'
Modification date D:20180430124859-07'00'
Pages 54
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics

Automated inference - use with caution

All attributes shown in this section (e.g., links between certificates, products, vendors, and known CVEs) are generated by automated heuristics and have not been reviewed by humans. These methods can produce false positives or false negatives and should not be treated as definitive without independent verification. For details on our data sources and inference methods, see our methodology. If you believe any information here is inaccurate or harmful, please submit feedback.

Certificate ID

CCEVS-VR-VID-10860-2018

Extracted SARs

ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1, ATE_IND.1, AVA_VAN.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2017-3884
C N
MEDIUM 6.5 3.6 07.04.2017
CVE-2017-6662
C N
HIGH 8.0 5.9 26.06.2017
CVE-2017-6782
C N
MEDIUM 5.4 2.7 17.08.2017
CVE-2018-0096
C N
MEDIUM 5.9 5.2 18.01.2018
CVE-2018-0097
C N
MEDIUM 6.1 2.7 18.01.2018
CVE-2018-15379
C N
CRITICAL 9.8 5.9 05.10.2018
CVE-2018-15432
C N
MEDIUM 4.3 1.4 05.10.2018
CVE-2018-15433
C N
MEDIUM 4.3 1.4 05.10.2018
CVE-2019-15958
C N
CRITICAL 9.8 5.9 26.11.2019
CVE-2019-1643
C N
MEDIUM 6.1 2.7 23.01.2019
CVE-2019-1659
C N
HIGH 7.4 5.2 21.02.2019
CVE-2019-1818
C N
MEDIUM 6.5 3.6 16.05.2019
CVE-2019-1819
C N
MEDIUM 6.5 3.6 16.05.2019
CVE-2019-1820
C N
MEDIUM 6.5 3.6 16.05.2019
CVE-2019-1821
C N
CRITICAL 9.8 5.9 16.05.2019
CVE-2019-1822
C N
HIGH 7.2 5.9 16.05.2019
CVE-2019-1823
C N
HIGH 7.2 5.9 16.05.2019
CVE-2019-1824
C N
HIGH 8.1 5.2 16.05.2019
CVE-2019-1825
C N
HIGH 8.1 5.2 16.05.2019
CVE-2020-3339
C N
MEDIUM 5.4 2.5 03.06.2020
CVE-2021-1306
C N
LOW 3.4 2.5 22.05.2021
CVE-2021-1487
C N
HIGH 8.8 5.9 22.05.2021
CVE-2021-34733
C N
MEDIUM 5.5 3.6 02.09.2021
CVE-2021-34784
C N
MEDIUM 5.4 2.7 04.11.2021
CVE-2022-20656
C N
MEDIUM 6.5 3.6 15.11.2024
CVE-2022-20657
C N
MEDIUM 6.1 2.7 15.11.2024
CVE-2022-20659
C N
MEDIUM 6.1 2.7 17.02.2022
CVE-2023-20068
C N
MEDIUM 6.1 2.7 05.04.2023
CVE-2023-20069
C N
MEDIUM 5.4 2.7 03.03.2023
CVE-2023-20121
C N
MEDIUM 6.7 5.9 05.04.2023
CVE-2023-20127
C N
MEDIUM 6.5 3.6 05.04.2023
CVE-2023-20129
C N
MEDIUM 6.5 3.6 05.04.2023
CVE-2023-20130
C N
MEDIUM 6.5 3.6 05.04.2023
CVE-2023-20131
C N
MEDIUM 5.4 2.7 05.04.2023
CVE-2023-20201
C N
MEDIUM 5.4 2.7 16.08.2023
CVE-2023-20203
C N
MEDIUM 5.4 2.7 16.08.2023
CVE-2023-20205
C N
MEDIUM 5.4 2.7 16.08.2023
CVE-2023-20222
C N
MEDIUM 6.1 2.7 16.08.2023
CVE-2023-20257
C N
MEDIUM 4.8 2.7 17.01.2024
CVE-2023-20258
C N
HIGH 7.2 5.9 17.01.2024
CVE-2023-20260
C N
MEDIUM 6.7 5.9 17.01.2024
CVE-2023-20271
C N
MEDIUM 6.5 3.6 17.01.2024
CVE-2023-44487
C N
HIGH 7.5 3.6 10.10.2023
CVE-2024-20514
C N
MEDIUM 5.4 2.7 06.11.2024
CVE-2025-20120
C N
MEDIUM 6.1 2.7 02.04.2025
CVE-2025-20203
C N
MEDIUM 4.8 2.7 02.04.2025
CVE-2025-20269
C N
MEDIUM 6.5 3.6 20.08.2025
CVE-2025-20270
C N
MEDIUM 6.5 3.6 03.09.2025
CVE-2025-20272
C N
MEDIUM 4.3 1.4 16.07.2025
CVE-2025-20280
C N
MEDIUM 4.8 2.7 03.09.2025
Showing 5 out of 50.

References

No references are available for this certificate.

Updates Feed

  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate was first processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10860-ci.pdf",
  "dgst": "104aa904d58b66ef",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10860-2018",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:cisco:prime_infrastructure:3.2:device_pack4:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2\\(2.0\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2\\(0.0\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2_base:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2:fips:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2.0-fips:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2:device_pack3:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2\\(1.0\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2:device_pack2:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:prime_infrastructure:3.2:device_pack1:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "eal": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.2"
      ]
    },
    "indirect_transitive_cves": null,
    "next_certificates": null,
    "prev_certificates": null,
    "protection_profiles": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2019-1825",
        "CVE-2019-1820",
        "CVE-2023-20130",
        "CVE-2018-15433",
        "CVE-2023-20127",
        "CVE-2023-20257",
        "CVE-2021-34733",
        "CVE-2019-1822",
        "CVE-2017-3884",
        "CVE-2019-1643",
        "CVE-2018-0096",
        "CVE-2019-1823",
        "CVE-2019-1819",
        "CVE-2018-0097",
        "CVE-2019-1824",
        "CVE-2025-20120",
        "CVE-2019-15958",
        "CVE-2023-20069",
        "CVE-2017-6782",
        "CVE-2019-1818",
        "CVE-2023-20068",
        "CVE-2025-20269",
        "CVE-2022-20659",
        "CVE-2023-20131",
        "CVE-2019-1659",
        "CVE-2025-20203",
        "CVE-2021-34784",
        "CVE-2017-6662",
        "CVE-2023-20203",
        "CVE-2023-20129",
        "CVE-2018-15432",
        "CVE-2024-20514",
        "CVE-2018-15379",
        "CVE-2023-44487",
        "CVE-2023-20201",
        "CVE-2021-1306",
        "CVE-2025-20280",
        "CVE-2023-20271",
        "CVE-2025-20272",
        "CVE-2022-20657",
        "CVE-2023-20260",
        "CVE-2020-3339",
        "CVE-2023-20222",
        "CVE-2025-20270",
        "CVE-2023-20258",
        "CVE-2023-20121",
        "CVE-2022-20656",
        "CVE-2019-1821",
        "CVE-2023-20205",
        "CVE-2021-1487"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Prime Infrastructure 3.2",
  "not_valid_after": "2020-04-30",
  "not_valid_before": "2018-04-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10860-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10860-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180502094021-04\u002700\u0027",
      "/ModDate": "D:20180502094021-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181723,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10860-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10860-2018",
        "cert_item": "for Cisco Prime Infrastructure",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10860-2018": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 1,
            "TLS 1.2": 1,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 69,
          "Cisco Systems": 2,
          "Cisco Systems, Inc": 3
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180502093916-04\u002700\u0027",
      "/ModDate": "D:20180502093916-04\u002700\u0027",
      "pdf_file_size_bytes": 684616,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cisco.com/c/en/us/td/docs/net_mgmt/prime/infrastructure/3-2/hardware_install/guide/Cisco_PI_Hardware_Appliance_Installation_Guide/cpiInstallUCS.html",
          "http://www.cisco.com/c/en/us/td/docs/net_mgmt/prime/infrastructure/3-2/quickstart/guide/cpi_qsg.html",
          "http://www.cisco.com/c/en/us/td/docs/net_mgmt/prime/infrastructure/3-2/user/guide/bk_CiscoPrimeInfrastructure_3_2_0_UserGuide.html",
          "http://www.cisco.com/c/en/us/td/docs/net_mgmt/prime/infrastructure/3-2/release/notes/cpi_rn.html",
          "https://www.cisco.com/c/en/us/td/docs/net_mgmt/prime/infrastructure/3-2/command/reference/cli32/cli312_appendix_011.html",
          "http://www.cisco.com/c/en/us/td/docs/net_mgmt/prime/infrastructure/3-2/admin/guide/bk_CiscoPrimeInfastructure_3_2_AdminGuide.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "st_vid10860-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDHE": 4
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 2,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 10,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 21,
          "FCS_COP.1.1": 4,
          "FCS_RBG": 1,
          "FCS_RBG_EXT.1": 4,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHS_EXT.1": 4,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 5,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 10,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF.1": 17,
          "FMT_MOF.1.1": 4,
          "FMT_MTD": 3,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 4,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 37,
          "SSHv2": 14
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 1,
            "SSL 3.0": 1,
            "SSL2.0": 1,
            "SSL3.0": 1
          },
          "TLS": {
            "TLS": 47,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 4,
            "TLS v1.2": 1,
            "TLS1.0": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 6,
          "P-521": 6,
          "secp256r1": 4,
          "secp384r1": 2,
          "secp521r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS PUB 186-4": 9
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2818": 2,
          "RFC 2986": 2,
          "RFC 3268": 8,
          "RFC 4253": 1,
          "RFC 4492": 8,
          "RFC 5246": 11,
          "RFC 5280": 3,
          "RFC 5289": 8,
          "RFC 6125": 3,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "HMAC": 7,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 29,
          "Cisco Systems, Inc": 6
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Rick West",
      "/CreationDate": "D:20180427161501-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20180430124859-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "1",
      "pdf_file_size_bytes": 1360582,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 54
    }
  },
  "protection_profile_links": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10860-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10860-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d248297d2e235bd5f99e89b9fa7a132244fe5f281ad4ad482180d32862eb0ba9",
      "txt_hash": "4571b18578a1857a800ee61b5fd3fd00bb68ea727033c1e6347761851f016820"
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3214e8d108f54d96d4bcc847383a3d694a5e097db92042865719b891e2e2f1b3",
      "txt_hash": "dcdb572b61387c9bdd05462dd557d721ee3150977e04edab8a84e2d77901f889"
    },
    "st": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "21424ceeb80ef60b8feb2453bd8183996e1a10e829d45ca3d38c881c9786a358",
      "txt_hash": "dd0eb229734e4e7c05acfbccbd6a6d77b9ba6311aed885936aa665b32aa74ed9"
    }
  },
  "status": "archived"
}