Cisco Catalyst 9400 Series Switches running IOS-XE 16.6

CSV information ?

Status archived
Valid from 16.04.2018
Valid until 16.04.2020
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10863-2018

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID10863-2018
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20180419104518-04'00'
Modification date: D:20180419104518-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, IKE, IPsec, VPN

Vendor
Cisco, Cisco Systems, Inc

Security level
EAL 1
Certificates
CCEVS-VR-VID10863-2018
Evaluation facilities
Acumen Security

Standards
FIPS 140-2

File metadata

Creation date: D:20180419095614-04'00'
Modification date: D:20180419095614-04'00'
Pages: 24

Frontpage

Certificate ID: CCEVS-VR-VID10863-2018
Certified item: for the Cisco Catalyst 9400 Series Switches running IOS-XE 16.6
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, AES256, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-512, PBKDF2
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSH, TLS, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
DRBG, RNG, RBG
Block cipher modes
CBC

Vendor
Cisco Systems, Inc, Cisco

Claims
T.UNAUTHORIZED_ADMINISTRATO, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_, T.WEAK_AUTHENTICATION_ENDP, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_CO, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAI, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.RESIDUAL_INFORMATION, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_COP, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_SSHS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_CKM_EXT.4, FCS_COP.1.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF.1, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_STM.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.4.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.2, FTP_TRP.1

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS 186-4, FIPS PUB 140-2, FIPS PUB 186-3, FIPS PUB 180-3, SP 800-90, SP 800-56B, NIST SP 800-56B, SP 900-90A, SP 800-56A, PKCS #1, PKCS12, RFC 5280, RFC 3526, RFC 4301, RFC 4303, RFC 3602, RFC 4109, RFC 4945, RFC 4253, RFC 5759, RFC 2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Title: ST
Author: Cisco GCT CC TME
Creation date: D:20180416154220-04'00'
Modification date: D:20180416154220-04'00'
Pages: 60
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10863-2018

Extracted SARs

ALC_CMS.1, ADV_FSP.1, AGD_OPE.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, AGD_PRE.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a15acd7d32a42d36baf3b2b06304509c723e73a7bed44d5ca1c623cf995465c3', 'txt_hash': 'afabd5b8b0aa3efa2a71f425db4668b5450541339b9ffaa225468f58d5cf2690'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0d42825ac5ba99d19725c3fc523d8302f037bafa7b4cc61d835a06313a9c8d9d', 'txt_hash': '46de1bc4d2484770e139314e079b6248d78f04454a04269c94ebfbf04d83dde7'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e18e610e61949df7020706a1a7e1d2991858ea8faf54d66a6062afea3d1ea59b', 'txt_hash': '079d872eefdf2fe3eb93693511e3ce922c124259476cab0eabe17c9d30da7fec'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 177982, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20180419104518-04'00'", '/CreationDate': "D:20180419104518-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10863-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10863-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10863-2018', 'cert_item': 'for the Cisco Catalyst 9400 Series Switches running IOS-XE 16.6', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10863-2018.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10863-2018.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10863-2018.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to a15acd7d32a42d36baf3b2b06304509c723e73a7bed44d5ca1c623cf995465c3.
    • The report_txt_hash property was set to afabd5b8b0aa3efa2a71f425db4668b5450541339b9ffaa225468f58d5cf2690.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 432416, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/CreationDate': "D:20180419095614-04'00'", '/ModDate': "D:20180419095614-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10863-2018', 'cert_item': 'for the Cisco Catalyst 9400 Series Switches running IOS-XE 16.6', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10863-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 28, 'Cisco Systems, Inc': 2}}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 6}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10863-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID10863-2018.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10863-vr.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10863-vr.pdf, code: 408'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to a15acd7d32a42d36baf3b2b06304509c723e73a7bed44d5ca1c623cf995465c3.
    • The report_txt_hash property was set to afabd5b8b0aa3efa2a71f425db4668b5450541339b9ffaa225468f58d5cf2690.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 432416, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/CreationDate': "D:20180419095614-04'00'", '/ModDate': "D:20180419095614-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10863-2018', 'cert_item': 'for the Cisco Catalyst 9400 Series Switches running IOS-XE 16.6', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10863-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 28, 'Cisco Systems, Inc': 2}}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 6}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10863-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID10863-2018.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10863-vr.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10863-vr.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 01.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-1382']} values added.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 28, 'Cisco Systems, Inc': 2}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
    • The st_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 44}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 22}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10863-vr.pdf', 'st_filename': 'st_vid10863-st.pdf'}.
    • The report_keywords property was updated, with the {'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'crypto_protocol': {'__update__': {'IPsec': {'__update__': {'IPsec': 6}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 19, 'FCS_COP.1': 4}}, 'FMT': {'__insert__': {'FMT_MTD': 9, 'FMT_MOF': 4, 'FMT_MTD.1': 1}}, 'FPT': {'__insert__': {'FPT_APW_EXT': 1, 'FPT_TST_EXT': 1, 'FPT_STM': 1}}, 'FTA': {'__update__': {'FTA_SSL.3': 5, 'FTA_SSL.4': 3, 'FTA_TAB.1': 6}}, 'FTP': {'__insert__': {'FTP_TRP': 3}, '__update__': {'FTP_ITC.1': 6, 'FTP_TRP.1': 4}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES256': 2, 'AES128': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 6}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 7, 'SHA-512': 4}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 8}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 32}}, 'IPsec': {'__update__': {'IPsec': 82}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 15}}, 'RNG': {'__update__': {'RNG': 5, 'RBG': 2}}}}, 'cipher_mode': {'__delete__': ['CTR']}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 4}}, 'NIST': {'__insert__': {'NIST SP 800-56B': 2}, '__update__': {'SP 800-90': 3}}, 'RFC': {'__insert__': {'RFC 4301': 1}}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-1236', 'CVE-2022-20725', 'CVE-2021-1620', 'CVE-2021-34770', 'CVE-2021-34703', 'CVE-2020-3425', 'CVE-2019-12650', 'CVE-2019-12646', 'CVE-2019-12663', 'CVE-2019-1950', 'CVE-2019-1649', 'CVE-2019-12658', 'CVE-2020-3465', 'CVE-2021-1623', 'CVE-2021-1223', 'CVE-2019-12643', 'CVE-2020-3232', 'CVE-2021-1622', 'CVE-2021-1224', 'CVE-2021-1611', 'CVE-2019-12664', 'CVE-2021-34767', 'CVE-2020-3508', 'CVE-2021-1621', 'CVE-2021-1624', 'CVE-2021-34696']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-2/FIPS1402IG.pdf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10863-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 7}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_RBG_EXT.1': 7, 'FCS_CKM.1': 6, 'FCS_CKM.2': 4, 'FCS_CKM.4': 3, 'FCS_SSHS_EXT.1': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_CKM_EXT.4': 2, 'FCS_COP.1.1': 3}, 'FIA': {'FIA_AFL.1': 4, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 4, 'FPT_STM_EXT.1': 3, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_STM.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_ITC.1.2': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATO': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_': 1, 'T.WEAK_AUTHENTICATION_ENDP': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_CO': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAI': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE': 2, 'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES256': 1, 'AES128': 1}}, 'constructions': {'MAC': {'HMAC': 7, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 13, 'Diffie-Hellman': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8, 'SHA1': 2}, 'SHA2': {'SHA-256': 10, 'SHA-512': 6}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 15}, 'KEX': {'Key exchange': 1, 'Key Exchange': 2}, 'KA': {'KA': 18}}, 'crypto_protocol': {'SSH': {'SSH': 30}, 'TLS': {'TLS': {'TLS': 2}}, 'IKE': {'IKE': 30, 'IKEv1': 11, 'IKEv2': 8}, 'IPsec': {'IPsec': 79}}, 'randomness': {'PRNG': {'DRBG': 17}, 'RNG': {'RNG': 3, 'RBG': 19}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS PUB 186-4': 6, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-3': 2, 'FIPS PUB 180-3': 2}, 'NIST': {'SP 800-90': 2, 'SP 800-56B': 2, 'SP 900-90A': 1, 'SP 800-56A': 1}, 'PKCS': {'PKCS #1': 2, 'PKCS12': 1}, 'RFC': {'RFC 5280': 4, 'RFC 3526': 3, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 5759': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 7}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'a15acd7d32a42d36baf3b2b06304509c723e73a7bed44d5ca1c623cf995465c3', 'st_pdf_hash': '0d42825ac5ba99d19725c3fc523d8302f037bafa7b4cc61d835a06313a9c8d9d', 'report_txt_hash': 'afabd5b8b0aa3efa2a71f425db4668b5450541339b9ffaa225468f58d5cf2690', 'st_txt_hash': '46de1bc4d2484770e139314e079b6248d78f04454a04269c94ebfbf04d83dde7'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 18, 'AES256': 1, 'AES128': 1, 'HMAC': 7, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 2}, 'rules_asymmetric_crypto': {'ECC': 3, 'DH': 13, 'Diffie-Hellman': 9}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 8, 'SHA1': 2, 'SHA-256': 10, 'SHA-512': 6, 'PBKDF2': 1}, 'rules_crypto_schemes': {'MAC': 15, 'Key exchange': 1, 'Key Exchange': 2, 'TLS': 2}, 'rules_randomness': {'DRBG': 17, 'RNG': 3, 'RBG': 19}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.5b:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.1a:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.7a:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2019-12667', 'CVE-2022-20720', 'CVE-2019-1741', 'CVE-2022-20722', 'CVE-2017-6665', 'CVE-2020-3425', 'CVE-2019-1748', 'CVE-2022-20723', 'CVE-2018-0257', 'CVE-2019-12650', 'CVE-2021-1446', 'CVE-2020-3417', 'CVE-2021-1375', 'CVE-2017-6664', 'CVE-2020-3226', 'CVE-2020-3200', 'CVE-2022-20681', 'CVE-2019-1755', 'CVE-2020-3508', 'CVE-2018-0197', 'CVE-2018-0183', 'CVE-2021-1625', 'CVE-2020-3230', 'CVE-2021-1220', 'CVE-2021-1377', 'CVE-2019-1737', 'CVE-2022-20692', 'CVE-2021-1442', 'CVE-2019-1752', 'CVE-2021-1236', 'CVE-2022-20718', 'CVE-2020-3209', 'CVE-2021-34703', 'CVE-2019-1760', 'CVE-2018-15374', 'CVE-2019-12663', 'CVE-2020-3217', 'CVE-2020-3201', 'CVE-2019-1950', 'CVE-2020-3215', 'CVE-2019-12660', 'CVE-2021-1398', 'CVE-2020-3444', 'CVE-2020-3465', 'CVE-2021-1623', 'CVE-2019-1738', 'CVE-2021-1223', 'CVE-2018-0157', 'CVE-2021-34699', 'CVE-2021-1611', 'CVE-2022-20719', 'CVE-2021-1621', 'CVE-2020-3213', 'CVE-2021-1624', 'CVE-2020-3516', 'CVE-2021-34696', 'CVE-2022-20724', 'CVE-2017-6663', 'CVE-2019-1745', 'CVE-2018-0184', 'CVE-2020-3225', 'CVE-2022-20725', 'CVE-2020-3228', 'CVE-2021-1453', 'CVE-2021-34770', 'CVE-2019-12646', 'CVE-2022-20679', 'CVE-2020-3218', 'CVE-2019-1649', 'CVE-2019-12658', 'CVE-2021-34729', 'CVE-2022-20721', 'CVE-2018-0476', 'CVE-2019-1761', 'CVE-2021-1622', 'CVE-2020-3220', 'CVE-2019-1749', 'CVE-2019-1742', 'CVE-2020-3229', 'CVE-2022-20684', 'CVE-2019-1759', 'CVE-2019-1753', 'CVE-2021-34705', 'CVE-2019-1757', 'CVE-2017-6627', 'CVE-2021-1616', 'CVE-2019-1762', 'CVE-2022-20694', 'CVE-2020-3204', 'CVE-2021-1620', 'CVE-2018-0467', 'CVE-2018-0471', 'CVE-2021-1403', 'CVE-2021-1384', 'CVE-2019-12643', 'CVE-2020-3232', 'CVE-2019-12666', 'CVE-2021-1224', 'CVE-2019-12664', 'CVE-2021-34767', 'CVE-2020-3227', 'CVE-2021-1374', 'CVE-2021-1619', 'CVE-2019-1739', 'CVE-2021-1376', 'CVE-2019-12668', 'CVE-2020-3219', 'CVE-2022-20727', 'CVE-2021-1352', 'CVE-2019-1743']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}]}}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20721', 'CVE-2022-20720', 'CVE-2022-20684', 'CVE-2022-20718', 'CVE-2022-20719', 'CVE-2022-20694', 'CVE-2022-20692']} values added.
  • 27.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20679', 'CVE-2022-20681', 'CVE-2022-20722']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20727', 'CVE-2022-20724', 'CVE-2022-20723']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-34705', 'CVE-2021-1236', 'CVE-2021-1616', 'CVE-2021-1453', 'CVE-2021-1620', 'CVE-2021-34770', 'CVE-2021-34703', 'CVE-2021-1403', 'CVE-2021-1446', 'CVE-2021-1398', 'CVE-2021-34729', 'CVE-2021-1623', 'CVE-2021-1384', 'CVE-2021-34699', 'CVE-2021-1223', 'CVE-2021-1622', 'CVE-2021-1224', 'CVE-2021-1375', 'CVE-2021-1611', 'CVE-2021-34767', 'CVE-2021-1619', 'CVE-2021-1374', 'CVE-2021-1625', 'CVE-2021-1376', 'CVE-2021-1621', 'CVE-2021-1220', 'CVE-2021-1624', 'CVE-2021-34696', 'CVE-2021-1377', 'CVE-2021-1352', 'CVE-2021-1442']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-34705', 'CVE-2021-1236', 'CVE-2021-1616', 'CVE-2021-1453', 'CVE-2021-1620', 'CVE-2021-34770', 'CVE-2021-34703', 'CVE-2021-1403', 'CVE-2021-1446', 'CVE-2021-1398', 'CVE-2021-34729', 'CVE-2021-1623', 'CVE-2021-1384', 'CVE-2021-34699', 'CVE-2021-1223', 'CVE-2021-1622', 'CVE-2021-1224', 'CVE-2021-1375', 'CVE-2021-1611', 'CVE-2021-34767', 'CVE-2021-1619', 'CVE-2021-1374', 'CVE-2021-1625', 'CVE-2021-1376', 'CVE-2021-1621', 'CVE-2021-1220', 'CVE-2021-1624', 'CVE-2021-34696', 'CVE-2021-1377', 'CVE-2021-1352', 'CVE-2021-1442']} values discarded.
  • 20.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3425']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 432416, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/CreationDate': "D:20180419095614-04'00'", '/ModDate': "D:20180419095614-04'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10863-2018', 'cert_item': 'for the Cisco Catalyst 9400 Series Switches running IOS-XE 16.6', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-VID10863-2018': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 2}, 'rules_security_level': {'EAL 1': 5}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10863-2018.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10863-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10863-2018', 'cert_item': 'for the Cisco Catalyst 9400 Series Switches running IOS-XE 16.6', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['16.6']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:16.6:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:cisco:ios_xe:16.6:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:cisco:ios_xe:16.6:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Catalyst 9400 Series Switches running IOS-XE 16.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10863-ci.pdf",
  "dgst": "287695704a721905",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10863-2018",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "16.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Catalyst 9400 Series Switches running IOS-XE 16.6",
  "not_valid_after": "2020-04-16",
  "not_valid_before": "2018-04-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10863-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10863-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180419104518-04\u002700\u0027",
      "/ModDate": "D:20180419104518-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 177982,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10863-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10863-2018",
        "cert_item": "for the Cisco Catalyst 9400 Series Switches running IOS-XE 16.6",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10863-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 6
        },
        "SSH": {
          "SSH": 1
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 28,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180419095614-04\u002700\u0027",
      "/ModDate": "D:20180419095614-04\u002700\u0027",
      "pdf_file_size_bytes": 432416,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid10863-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 13,
            "Diffie-Hellman": 9
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_CO": 1,
          "T.SECURITY_FUNCTIONALITY_FAI": 1,
          "T.UNAUTHORIZED_ADMINISTRATO": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDP": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 4,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 3,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT.4": 2,
          "FCS_COP": 19,
          "FCS_COP.1": 4,
          "FCS_COP.1.1": 3,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHS_EXT.1": 4,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 4,
          "FMT_MOF.1": 1,
          "FMT_MTD": 9,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 1,
          "FPT_STM_EXT.1": 3,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.4": 3,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.2": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 30,
          "IKEv1": 11,
          "IKEv2": 8
        },
        "IPsec": {
          "IPsec": 82
        },
        "SSH": {
          "SSH": 32
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 22
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 15
        },
        "RNG": {
          "RBG": 2,
          "RNG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 186-4": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 186-4": 6
        },
        "ISO": {
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56B": 2,
          "SP 800-56A": 1,
          "SP 800-56B": 2,
          "SP 800-90": 3,
          "SP 900-90A": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS12": 1
        },
        "RFC": {
          "RFC 2986": 1,
          "RFC 3526": 3,
          "RFC 3602": 2,
          "RFC 4109": 1,
          "RFC 4253": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4945": 1,
          "RFC 5280": 4,
          "RFC 5759": 1
        },
        "X509": {
          "X.509": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES128": 2,
            "AES256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 7,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 44,
          "Cisco Systems, Inc": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco GCT CC TME",
      "/CreationDate": "D:20180416154220-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20180416154220-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "ST",
      "pdf_file_size_bytes": 1451648,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-2/FIPS1402IG.pdf",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 60
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10863-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10863-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e18e610e61949df7020706a1a7e1d2991858ea8faf54d66a6062afea3d1ea59b",
      "txt_hash": "079d872eefdf2fe3eb93693511e3ce922c124259476cab0eabe17c9d30da7fec"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a15acd7d32a42d36baf3b2b06304509c723e73a7bed44d5ca1c623cf995465c3",
      "txt_hash": "afabd5b8b0aa3efa2a71f425db4668b5450541339b9ffaa225468f58d5cf2690"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0d42825ac5ba99d19725c3fc523d8302f037bafa7b4cc61d835a06313a9c8d9d",
      "txt_hash": "46de1bc4d2484770e139314e079b6248d78f04454a04269c94ebfbf04d83dde7"
    }
  },
  "status": "archived"
}