HCL BigFix Version 11.0.3

CSV information

Status active
Valid from 27.05.2025
Valid until 27.05.2027
Scheme 🇺🇸 US
Manufacturer HCL Technologies Limited
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary

Certificate ID: CCEVS-VR-VID-11481-2025

Certificate

Extracted keywords

Protocols
TLS

Certificates
CCEVS-VR-VID11481-2025
Evaluation facilities
atsec

File metadata

Title VID11481-FINAL CERT
Pages 1
Producer WeasyPrint 62.3

Certification report

Extracted keywords

Asymmetric Algorithms
DSA
Protocols
TLS
Randomness
DRBG
Libraries
OpenSSL

Vendor
Microsoft

Certificates
CCEVS-VR-VID11481-2025
Evaluation facilities
atsec

Certification process
out of scope, TLS) Version 1.1 [PKG_TLS_V1.1], which does not cover TLS version 1.3. Therefore, TLS version 1.3 is out of scope of this evaluation and this ST focuses on TLS version 1.2, Version 1.1 [PKG_TLS_V1.1], which does not cover TLS version 1.3. Therefore, TLS version 1.3 is out of scope of this evaluation and this ST focuses on TLS version 1.2. The TOE claims compliance to the

Standards
X.509

File metadata

Author Leidos CCTL
Creation date D:20250530133112-04'00'
Modification date D:20250530133112-04'00'
Pages 24
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Frontpage

Certificate ID CCEVS-VR-VID11481-2025
Certified item HCL BigFix Server Version 11.0.3
Certification lab US NIAP

Security target

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF, PBKDF2
Protocols
SSL 2.0, SSL 3.0, SSL v2.0, SSL v3.0, TLS, TLS 1.1, TLS 1.2, TLS1.1, TLS1.2, TLS 1.0, TLS v1.0, TLS v1.1
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft, Microsoft Corporation

Claims
O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_COMMS, O.PROTECTED_STORAGE, O.QUALITY, T.LOCAL_ATTACK, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_ADMIN, A.PROPER_USER, OE.PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_CKM, FCS_CKM_EXT, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1, FCS_RBG_EXT.2, FCS_STO_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.4, FCS_TLSC_EXT.5, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_TLSS_EXT.1.1, FCS_CKM_EXT.1.1, FCS_CKM.1, FCS_RGB_EXT.1, FCS_CKM.2.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_STO_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.4.1, FCS_TLSC_EXT.5.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.5, FPT_TUD_EXT.2.2, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.4, FPT_API_EXT.1.1, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.3, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1
Evaluation facilities
atsec

Certification process
out of scope, Version 1.1 [PKG_TLS_V1.1]☝, which does not cover TLS version 1.3. Therefore, TLS version 1.3 is out of scope of this evaluation and this ST focuses on TLS version 1.2. The TOE claims compliance to the, Profiles and Functional Packages to which the ST claims conformance. Therefore, this feature is out of scope of this evaluation. ● Passwords of Console Operators. Version: 1.2 Classification: Public Page 15

Standards
FIPS 186-4, FIPS PUB 186-5, FIPS186-5, FIPS186-4, FIPS180-4, FIPS198-1, FIPS197, NIST SP 800-132, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, RFC 7919, RFC 8017, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5746, RFC 4346, RFC 5077, RFC 5280, RFC 6960, RFC 6066, RFC8017, RFC2818, RFC5246, RFC3280, RFC6125, RFC5746, RFC8422, RFC7919, RFC5280, X.509

File metadata

Title HCL BigFix Server Version 11.0.3 Security Target (version as of )
Subject HCL BigFix Server
Keywords HCL BigFix server, HCL Technologies Limited, BigFix, Common Criteria, NIAP, PP_APP_V1.4, PKG_TLS_V1.1
Author atsec information security corporation
Creation date D:20250506005751-05'00'
Pages 61
Creator Generated by CCTool version 2.9.3
Producer Apache FOP Version SVN

Heuristics

Certificate ID: CCEVS-VR-VID-11481-2025

Extracted SARs

ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1, ATE_IND.1, AVA_VAN.1

References

No references are available for this certificate.

Updates

  • 14.07.2025 The certificate data changed.
    Certificate changed

    The protection_profile_links was updated.

    • The following values were removed: {'_type': 'Set', 'elements': ['https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/cPP_APP_SW.pdf']}.
    • The following values were added: {'_type': 'Set', 'elements': ['https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf']}.

    The computed heuristics were updated.

    • The protection_profiles property was updated, with the {'_type': 'Set', 'elements': ['90c116e62a19bc4d']} values added.
    • The eal property was set to EAL1.
  • 02.06.2025 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HCL BigFix Version 11.0.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11481-ci.pdf",
  "dgst": "13c59150259b44ff",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11481-2025",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "eal": "EAL1",
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.0.3"
      ]
    },
    "indirect_transitive_cves": null,
    "next_certificates": null,
    "prev_certificates": null,
    "protection_profiles": {
      "_type": "Set",
      "elements": [
        "90c116e62a19bc4d",
        "c40ae795865a0dba"
      ]
    },
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "HCL Technologies Limited",
  "manufacturer_web": "https://www.hcltech.com/",
  "name": "HCL BigFix Version 11.0.3",
  "not_valid_after": "2027-05-27",
  "not_valid_before": "2025-05-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11481-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11481-2025": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Producer": "WeasyPrint 62.3",
      "/Title": "VID11481-FINAL CERT",
      "pdf_file_size_bytes": 136223,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11481-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11481-2025",
        "cert_item": "HCL BigFix Server Version 11.0.3",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11481-2025": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "TLS) Version 1.1 [PKG_TLS_V1.1], which does not cover TLS version 1.3. Therefore, TLS version 1.3 is out of scope of this evaluation and this ST focuses on TLS version 1.2": 1,
          "Version 1.1 [PKG_TLS_V1.1], which does not cover TLS version 1.3. Therefore, TLS version 1.3 is out of scope of this evaluation and this ST focuses on TLS version 1.2. The TOE claims compliance to the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 13
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 15
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos CCTL",
      "/CreationDate": "D:20250530133112-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20250530133112-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 354547,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://cve.mitre.org/cve/search_cve_list.html",
          "https://nvd.nist.gov/",
          "https://openssl-library.org/news/vulnerabilities-3.0/",
          "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "https://openssl-library.org/news/vulnerabilities-3.2/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid11481-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "DHE": 1,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1,
          "O.QUALITY": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 7,
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 8,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT": 8,
          "FCS_CKM_EXT.1": 9,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP": 28,
          "FCS_COP.1": 5,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 7,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_RGB_EXT.1": 1,
          "FCS_STO_EXT.1": 8,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT.1": 6,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.4": 6,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLSC_EXT.5": 6,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLSS_EXT.1": 6,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 1,
          "FCS_TLS_EXT.1": 6,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 6,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 7,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT.1": 6,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 6,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT.1": 6,
          "FMT_MEC_EXT.1.1": 2,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 6,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 6,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 2,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 2,
          "FPT_API_EXT.1": 6,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT.1": 6,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT.1": 7,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 6,
          "FTP_DIT_EXT.1.1": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "Profiles and Functional Packages to which the ST claims conformance. Therefore, this feature is out of scope of this evaluation. \u25cf Passwords of Console Operators. Version: 1.2 Classification: Public Page 15": 1,
          "Version 1.1 [PKG_TLS_V1.1]\u261d, which does not cover TLS version 1.3. Therefore, TLS version 1.3 is out of scope of this evaluation and this ST focuses on TLS version 1.2. The TOE claims compliance to the": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 45
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL 2.0": 1,
            "SSL 3.0": 1,
            "SSL v2.0": 1,
            "SSL v3.0": 1
          },
          "TLS": {
            "TLS": 110,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLS v1.0": 1,
            "TLS v1.1": 1,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 12,
          "P-384": 12,
          "P-521": 12,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 11,
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 15
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 186-5": 4,
          "FIPS180-4": 3,
          "FIPS186-4": 2,
          "FIPS186-5": 5,
          "FIPS197": 2,
          "FIPS198-1": 3
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-57": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 4346": 1,
          "RFC 5077": 1,
          "RFC 5246": 19,
          "RFC 5280": 2,
          "RFC 5288": 12,
          "RFC 5289": 32,
          "RFC 5746": 1,
          "RFC 6066": 1,
          "RFC 6125": 1,
          "RFC 6960": 1,
          "RFC 7919": 2,
          "RFC 8017": 1,
          "RFC2818": 4,
          "RFC3280": 2,
          "RFC5246": 3,
          "RFC5280": 2,
          "RFC5746": 2,
          "RFC6125": 2,
          "RFC7919": 2,
          "RFC8017": 2,
          "RFC8422": 3
        },
        "X509": {
          "X.509": 16
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 10,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "atsec information security corporation",
      "/CreationDate": "D:20250506005751-05\u002700\u0027",
      "/Creator": "Generated by CCTool version 2.9.3",
      "/Keywords": "HCL BigFix server, HCL Technologies Limited, BigFix, Common Criteria, NIAP, PP_APP_V1.4, PKG_TLS_V1.1",
      "/Producer": "Apache FOP Version SVN",
      "/Subject": "HCL BigFix Server",
      "/Title": "HCL BigFix Server Version 11.0.3 Security Target (version  as of )",
      "pdf_file_size_bytes": 714207,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://support.hcltechsw.com/csm?id=kb_search",
          "http://www.ietf.org/rfc/rfc7919.txt",
          "https://www.niap-ccevs.org/technical-decisions/TD0893",
          "https://support.bigfix.com/bes/release",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "https://csrc.nist.gov/pubs/sp/800/132/final",
          "https://www.niap-ccevs.org/technical-decisions/TD0756",
          "https://csrc.nist.gov/pubs/fips/197/final",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=17964",
          "https://www.niap-ccevs.org/technical-decisions/TD0779",
          "https://csrc.nist.gov/pubs/fips/186-5/final",
          "http://www.ietf.org/rfc/rfc8017.txt",
          "https://csrc.nist.gov/pubs/sp/800/90/a/r1/final",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "https://www.niap-ccevs.org/technical-decisions/TD0726",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
          "https://www.niap-ccevs.org/products",
          "https://www.niap-ccevs.org/technical-decisions/TD0664",
          "https://www.niap-ccevs.org/technical-decisions/TD0469",
          "https://www.niap-ccevs.org/technical-decisions/TD0719",
          "https://csrc.nist.gov/pubs/sp/800/38/a/final",
          "https://support.hcltechsw.com/csm",
          "https://www.niap-ccevs.org/technical-decisions/TD0628",
          "https://www.niap-ccevs.org/technical-decisions/TD0736",
          "https://www.niap-ccevs.org/protectionprofiles/462",
          "https://www.niap-ccevs.org/technical-decisions/TD0798",
          "https://www.niap-ccevs.org/technical-decisions/TD0780",
          "https://www.niap-ccevs.org/technical-decisions/TD0865",
          "https://www.niap-ccevs.org/technical-decisions/TD0822",
          "https://www.niap-ccevs.org/technical-decisions/TD0815",
          "http://www.ietf.org/rfc/rfc3280.txt",
          "https://www.niap-ccevs.org/technical-decisions/TD0844",
          "https://www.niap-ccevs.org/technical-decisions/TD0743",
          "https://csrc.nist.gov/pubs/fips/186-4/final",
          "https://www.niap-ccevs.org/technical-decisions/TD0499",
          "https://csrc.nist.gov/pubs/fips/198-1/final",
          "http://www.ietf.org/rfc/rfc6125.txt",
          "https://www.niap-ccevs.org/technical-decisions/TD0770",
          "https://www.niap-ccevs.org/technical-decisions/TD0739",
          "https://support.hcltechsw.com/csm?id=community_forum\u0026sys_id=038a2b921b7bb34c77761fc58d4bcb0d",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=17972",
          "http://www.ietf.org/rfc/rfc2818.txt",
          "https://csrc.nist.gov/pubs/fips/180-4/upd1/final",
          "https://csrc.nist.gov/pubs/sp/800/56/a/r3/final",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=17970",
          "https://csrc.nist.gov/pubs/sp/800/38/d/final",
          "https://www.niap-ccevs.org/technical-decisions/TD0823",
          "https://www.niap-ccevs.org/technical-decisions/TD0717",
          "https://www.niap-ccevs.org/technical-decisions/TD0747",
          "https://www.niap-ccevs.org/technical-decisions/TD0860",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=17977",
          "https://www.niap-ccevs.org/technical-decisions/TD0650",
          "https://www.niap-ccevs.org/technical-decisions/TD0513",
          "https://www.niap-ccevs.org/technical-decisions/TD0442",
          "http://www.ietf.org/rfc/rfc5746.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=17963",
          "https://www.niap-ccevs.org/protectionprofiles/439",
          "http://www.ietf.org/rfc/rfc8422.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 61
    }
  },
  "protection_profile_links": {
    "_type": "Set",
    "elements": [
      "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
      "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf"
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11481-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11481-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7bd30f9a6cd3473c2302971deefc8e1d00e9761bab1229dbc8390b2a8a76ed90",
      "txt_hash": "0bbcc7029882122a5cc2e8b802cfcdf15a8ee96ca71b7db617bf5cf22f40e723"
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5f3559f4b6b8c75db7c5068c503085a4f33a6242c86627a10c48fe7796587abf",
      "txt_hash": "f8b4e930a5d4e3613e349a87613a89f0995e0bb3c5a374339f9390a0b1c84a77"
    },
    "st": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "49e3b2616f79a9cba2df69aaef5389fa95be181a26c43a9d24259c9825ccc595",
      "txt_hash": "37b08a659f7c5674941ecda32f444d196e2fa71b748ee67552f25d644ee0cef6"
    }
  },
  "status": "active"
}