Pulse Policy Secure v5.3

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 20.09.2017
Valid until 20.09.2019
Scheme 🇺🇸 US
Manufacturer Pulse Secure, LLC
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10785-2017

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10785-2017
Evaluation facilities
UL Verification Services

File metadata

Creation date D:20170925130810-04'00'
Modification date D:20170925130810-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Asymmetric Algorithms
ECDSA
Hash functions
SHA256
Protocols
TLS, TLSv1.1, TLSv1.2
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
T.UNAUTHORIZED_ADMINIST, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICAT, T.WEAK_AUTHENTICATION_E, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_, T.PASSWORD_CRACKING, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE
Certificates
CCEVS-VR-VID10785-2017
Evaluation facilities
UL Verification Services

Standards
RFC 1035, RFC 5424, RFC 5425, RFC 5280, X.509, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Creation date D:20170925124801-04'00'
Modification date D:20170925124801-04'00'
Pages 18

Frontpage

Certificate ID CCEVS-VR-VID10785-2017
Certified item Pulse Secure, LLC Pulse Policy Secure 5.3R4.10 running on the PSA300, PSA3000, PSA5000, PSA7000c, PSA7000f, MAG2600, MAG4610, MAG-SM160, and MAG-SM360 Platforms
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, E2, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA 2048, ECDHE, ECDH, ECDSA, ECC, DHE, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA256, SHA-256, SHA-384, SHA-512, SHA-224, SHA-2
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, SSL 2.0, SSL 3.0, SSL, TLS, TLSv1.1, TLSv1.2, TLS 1.2, TLS 1.1, TLS v1.2, TLS 1.0, TLS v1.0, TLSv1.0, IKE, IPsec, VPN
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-192, P-224, P-521, secp256r1, secp384r1
Block cipher modes
ECB, CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_NULL_WITH_NULL_NULL

Trusted Execution Environments
T6

Claims
T.UNAUTHORIZED_ADMINIST, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICA, T.WEAK_AUTHENTICATION_E, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY, T.PASSWORD_CRACKING, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, ATE_IND, AVA_VAN.1, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_STG_EXT.3, FAU_GEN.1.1, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.2, FAU_STG_EXT.3.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT, FCS_CKM.4.1, FCS_TLCS_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_PMG_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_RBG_EXT, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSS_EXT.2.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLS_EXT.2.1, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.2.3, FIA_UAU.1.1, FIA_UAU.1, FIA_PGM_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_SMF.1.1, FMT_MOF.1, FMT_MTD.1, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_MOF, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_STM.1, FPT_TRP, FPT_ITT.1, FPT_TUD_EXT.2, FPT_TST_EXT.2, FPT_TUD_EXT.2.2, FPT_TST_EXT, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_STM.1.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, FIPS 140-2, FIPS 186-4, NIST SP 800-56B, SP 800-56B, SP 800-131A, SP 800-56A, PKCS #1, RFC 5424, RFC 5425, RFC 5280, RFC 1035, RFC5759, RFC5280, RFC 2818, RFC 5246, RFC 4346, RFC 3268, RFC 5289, RFC 6125, RFC 4492, RFC 2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118, ISO/IEC 18031:2011, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20170925124955-04'00'
Modification date D:20170925124955-04'00'
Pages 99

Heuristics ?

Certificate ID: CCEVS-VR-VID-10785-2017

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, ASE_SPD.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2017-11455
C M N
HIGH 8.8 5.9 29.08.2017 15:29
CVE-2018-20809
C M N
HIGH 7.5 3.6 28.06.2019 18:15
CVE-2019-11539
C M N
HIGH 7.2 5.9 26.04.2019 02:29
CVE-2019-11542
C M N
HIGH 7.2 5.9 26.04.2019 02:29
CVE-2020-12880
C M N
MEDIUM 5.5 3.6 27.07.2020 23:15
CVE-2020-15352
C M N
HIGH 7.2 5.9 27.10.2020 05:15
CVE-2020-8204
C M N
MEDIUM 6.1 2.7 30.07.2020 13:15
CVE-2020-8206
C M N
HIGH 8.1 5.9 30.07.2020 13:15
CVE-2020-8216
C M N
MEDIUM 4.3 1.4 30.07.2020 13:15
CVE-2020-8217
C M N
MEDIUM 5.4 2.7 30.07.2020 13:15
CVE-2020-8218
C M N
HIGH 7.2 5.9 30.07.2020 13:15
CVE-2020-8219
C M N
HIGH 7.2 5.9 30.07.2020 13:15
CVE-2020-8220
C M N
MEDIUM 6.5 5.2 30.07.2020 13:15
CVE-2020-8221
C M N
MEDIUM 4.9 3.6 30.07.2020 13:15
CVE-2020-8222
C M N
MEDIUM 6.8 4.0 30.07.2020 13:15
CVE-2020-8238
C M N
MEDIUM 6.1 2.7 30.09.2020 18:15
CVE-2020-8243
C M N
HIGH 7.2 5.9 30.09.2020 18:15
CVE-2020-8261
C M N
MEDIUM 4.3 1.4 28.10.2020 13:15
CVE-2020-8262
C M N
MEDIUM 6.1 2.7 28.10.2020 13:15

Scheme data ?

Product Pulse Policy Secure v5.3
Id CCEVS-VR-VID10785
Url https://www.niap-ccevs.org/product/10785
Certification Date 2017-09-20T00:00:00Z
Expiration Date 2019-09-20T00:00:00Z
Category Network Device
Vendor Pulse Secure LLC
Evaluation Facility UL Verification Services Inc. (Formerly InfoGard)
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-20809', 'CVE-2017-11455']} values added.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-20809', 'CVE-2017-11455']} values discarded.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '773807bcf3721a97073952f6e7a743913a2cc6e834c7e654d5d5ee7de5028041', 'txt_hash': 'ebb70270ad327fc85a6c671e78587b7c07de59c2a25a07c902837873e8864e41'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '58e95d8f6247ce2fa574c048a762b27a45fd59c398f9d0f8dfcf0e8631876704', 'txt_hash': '97722b647a8dda52526ff97ca2cbbf2d6b54eaf1a6c31c3e5d4f922b32a70f7f'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a25e3017e2e7bff054c397eb3d145332949f51903c271424f78056e95e29a533', 'txt_hash': '37f368d92a689f9696c53f875f6e209899c976930912b46ef45e50d7004d4895'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 606434, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/CreationDate': "D:20170925124801-04'00'", '/ModDate': "D:20170925124801-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1261874, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 99, '/CreationDate': "D:20170925124955-04'00'", '/ModDate': "D:20170925124955-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2880', 'http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3577', 'http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1384', 'http://csrc.nist.gov/groups/STM/cavp/documents/components/componentnewval.html#1270', 'http://csrc.nist.gov/groups/STM/cavp/documents/dss/ecdsanewval.html#1026', 'http://csrc.nist.gov/groups/STM/cavp/documents/dss/rsanewval.html#2345', 'http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4334']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 177741, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20170925130810-04'00'", '/CreationDate': "D:20170925130810-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10785-2017', 'cert_item': 'Pulse Secure, LLC Pulse Policy Secure 5.3R4.10 running on the PSA300, PSA3000, PSA5000, PSA7000c, PSA7000f, MAG2600, MAG4610, MAG-SM160, and MAG-SM360 Platforms', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10785-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINIST': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICAT': 1, 'T.WEAK_AUTHENTICATION_E': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {}, 'eval_facility': {'UL': {'UL Verification Services': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 6, 'TLSv1.1': 2, 'TLSv1.2': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 1035': 1, 'RFC 5424': 1, 'RFC 5425': 1, 'RFC 5280': 1}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 5}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMS.1': 3}, 'ATE': {'ATE_IND.1': 3, 'ATE_IND': 2}, 'AVA': {'AVA_VAN.1': 2, 'AVA_VAN': 2}, 'ASE': {'ASE_CCL.1': 7, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG.1': 4, 'FAU_STG_EXT.1': 4, 'FAU_STG_EXT.3': 4, 'FAU_GEN.1.1': 3, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 4, 'FAU_STG_EXT.1.3': 11, 'FAU_STG_EXT.2': 5, 'FAU_STG_EXT.3.1': 1}, 'FCS': {'FCS_TLSC_EXT.1.1': 6, 'FCS_TLSC_EXT.2.1': 4, 'FCS_TLSS_EXT.1.1': 10, 'FCS_TLSS_EXT.1.2': 3, 'FCS_TLSS_EXT.1.3': 5, 'FCS_TLSS_EXT': 1, 'FCS_CKM.4.1': 2, 'FCS_TLCS_EXT.1': 1, 'FCS_CKM.1': 12, 'FCS_CKM.2': 9, 'FCS_CKM.4': 5, 'FCS_COP.1': 29, 'FCS_RBG_EXT.1': 5, 'FCS_TLSC_EXT.1': 5, 'FCS_TLSC_EXT.2': 5, 'FCS_TLSS_EXT.1': 4, 'FCS_PMG_EXT.1': 1, 'FCS_CKM.1.1': 5, 'FCS_CKM.2.1': 3, 'FCS_RBG_EXT': 1, 'FCS_COP.1.1': 8, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 3, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLS_EXT.2.1': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_UAU.1.1': 1, 'FIA_UAU.1': 1, 'FIA_PGM_EXT.1': 1, 'FIA_UIA_EXT.1': 7, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 3, 'FIA_PMG_EXT.1': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 2}, 'FMT': {'FMT_SMF.1.1': 3, 'FMT_MOF.1': 29, 'FMT_MTD.1': 6, 'FMT_MTD': 5, 'FMT_SMF.1': 8, 'FMT_SMR.2': 4, 'FMT_MOF.1.1': 8, 'FMT_MTD.1.1': 1, 'FMT_MOF': 3, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 2}, 'FPT': {'FPT_TUD_EXT.1.1': 5, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 7, 'FPT_TUD_EXT.1': 8, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_STM.1': 4, 'FPT_TRP': 1, 'FPT_ITT.1': 1, 'FPT_TUD_EXT.2': 2, 'FPT_TST_EXT.2': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_TST_EXT': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINIST': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICA': 1, 'T.WEAK_AUTHENTICATION_E': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY': 2, 'T.PASSWORD_CRACKING': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 19}, 'E2': {'E2': 1}}, 'constructions': {'MAC': {'HMAC': 13, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 4}, 'ECC': {'ECDH': {'ECDHE': 18, 'ECDH': 1}, 'ECDSA': {'ECDSA': 18}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'DHE': 4, 'Diffie-Hellman': 6, 'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA256': 3, 'SHA-256': 14, 'SHA-384': 6, 'SHA-512': 5, 'SHA-224': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}, 'KEX': {'Key Exchange': 9}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL': 2}, 'TLS': {'TLS': 102, 'TLSv1.1': 6, 'TLSv1.2': 10, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS v1.2': 3, 'TLS 1.0': 1, 'TLS v1.0': 1, 'TLSv1.0': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RNG': 5, 'RBG': 7}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 22, 'P-384': 22, 'P-192': 4, 'P-224': 2, 'P-521': 8, 'secp256r1': 6, 'secp384r1': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 17, 'TLS_RSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 6, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 6, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 6, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 8, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 8, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 6, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 8, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 5, 'TLS_NULL_WITH_NULL_NULL': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'T6': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS 140-2': 2, 'FIPS 186-4': 4}, 'NIST': {'NIST SP 800-56B': 1, 'SP 800-56B': 1, 'SP 800-131A': 1, 'SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5424': 1, 'RFC 5425': 1, 'RFC 5280': 6, 'RFC 1035': 1, 'RFC5759': 1, 'RFC5280': 1, 'RFC 2818': 4, 'RFC 5246': 14, 'RFC 4346': 3, 'RFC 3268': 5, 'RFC 5289': 15, 'RFC 6125': 4, 'RFC 4492': 8, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 10118': 2, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 29}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10785-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'UL': {'UL Verification Services': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10785-vr.pdf.
    • The st_filename property was set to st_vid10785-st.pdf.
    • The cert_filename property was set to st_vid10785-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10785-2017.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10785-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10785-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Pulse Policy Secure v5.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10785-ci.pdf",
  "dgst": "2ed665175e73905f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10785-2017",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r2.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r5.2:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r10.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r7.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r5.1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r1.1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r1.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r8.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r8.1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r5.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r6.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r8.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r7.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r8.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r10.:*:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r4.1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r4.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r3.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r9.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3rx:*:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r12.0:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r12.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r9.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r3.1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r11.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r8.2:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r11.0:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-8219",
        "CVE-2019-11539",
        "CVE-2020-12880",
        "CVE-2019-11542",
        "CVE-2020-8238",
        "CVE-2020-8218",
        "CVE-2020-8222",
        "CVE-2018-20809",
        "CVE-2020-8220",
        "CVE-2020-8206",
        "CVE-2020-8221",
        "CVE-2017-11455",
        "CVE-2020-8262",
        "CVE-2020-8216",
        "CVE-2020-8243",
        "CVE-2020-15352",
        "CVE-2020-8261",
        "CVE-2020-8217",
        "CVE-2020-8204"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2017-09-20T00:00:00Z",
      "evaluation_facility": "UL Verification Services Inc. (Formerly InfoGard)",
      "expiration_date": "2019-09-20T00:00:00Z",
      "id": "CCEVS-VR-VID10785",
      "product": "Pulse Policy Secure v5.3",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10785",
      "vendor": "Pulse Secure LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Pulse Secure, LLC",
  "manufacturer_web": "https://www.pulsesecure.net",
  "name": "Pulse Policy Secure v5.3",
  "not_valid_after": "2019-09-20",
  "not_valid_before": "2017-09-20",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10785-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10785-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "UL": {
          "UL Verification Services": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170925130810-04\u002700\u0027",
      "/ModDate": "D:20170925130810-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 177741,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10785-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10785-2017",
        "cert_item": "Pulse Secure, LLC Pulse Policy Secure 5.3R4.10 running on the PSA300, PSA3000, PSA5000, PSA7000c, PSA7000f, MAG2600, MAG4610, MAG-SM160, and MAG-SM360 Platforms",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10785-2017": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_": 2,
          "T.UNAUTHORIZED_ADMINIST": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICAT": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_E": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 6,
            "TLSv1.1": 2,
            "TLSv1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "UL": {
          "UL Verification Services": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "RFC": {
          "RFC 1035": 1,
          "RFC 5280": 1,
          "RFC 5424": 1,
          "RFC 5425": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170925124801-04\u002700\u0027",
      "/ModDate": "D:20170925124801-04\u002700\u0027",
      "pdf_file_size_bytes": 606434,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid10785-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 18
          },
          "ECDSA": {
            "ECDSA": 18
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "DHE": 4,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 4
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY": 2,
          "T.UNAUTHORIZED_ADMINIST": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICA": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_E": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 5
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 3,
          "ALC_CMS.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 7,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND": 2,
          "ATE_IND.1": 3
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 4,
          "FAU_STG_EXT.1.3": 11,
          "FAU_STG_EXT.2": 5,
          "FAU_STG_EXT.3": 4,
          "FAU_STG_EXT.3.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 5,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 3,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 2,
          "FCS_COP.1": 29,
          "FCS_COP.1.1": 8,
          "FCS_PMG_EXT.1": 1,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 3,
          "FCS_TLCS_EXT.1": 1,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 6,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 5,
          "FCS_TLSC_EXT.2.1": 4,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 4,
          "FCS_TLSS_EXT.1.1": 10,
          "FCS_TLSS_EXT.1.2": 3,
          "FCS_TLSS_EXT.1.3": 5,
          "FCS_TLSS_EXT.2.1": 2,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLS_EXT.1.1": 1,
          "FCS_TLS_EXT.2.1": 1
        },
        "FIA": {
          "FIA_PGM_EXT.1": 1,
          "FIA_PMG_EXT.1": 1,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 2,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 7,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 3,
          "FMT_MOF.1": 29,
          "FMT_MOF.1.1": 8,
          "FMT_MTD": 5,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 3,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 2
        },
        "FPT": {
          "FPT_APW_EXT.1": 4,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TRP": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 2,
          "FPT_TUD_EXT.1": 8,
          "FPT_TUD_EXT.1.1": 5,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 7,
          "FPT_TUD_EXT.2": 2,
          "FPT_TUD_EXT.2.2": 2
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 2,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 102,
            "TLS 1.0": 1,
            "TLS 1.1": 3,
            "TLS 1.2": 3,
            "TLS v1.0": 1,
            "TLS v1.2": 3,
            "TLSv1.0": 1,
            "TLSv1.1": 6,
            "TLSv1.2": 10
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 9
        },
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 4,
          "P-224": 2,
          "P-256": 22,
          "P-384": 22,
          "P-521": 8,
          "secp256r1": 6,
          "secp384r1": 5
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 1,
            "SHA-256": 14,
            "SHA-384": 6,
            "SHA-512": 5,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 7,
          "RNG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 186-4": 4,
          "FIPS PUB 186-4": 5
        },
        "ISO": {
          "ISO/IEC 10118": 2,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56B": 1,
          "SP 800-131A": 1,
          "SP 800-56A": 1,
          "SP 800-56B": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1035": 1,
          "RFC 2818": 4,
          "RFC 2986": 1,
          "RFC 3268": 5,
          "RFC 4346": 3,
          "RFC 4492": 8,
          "RFC 5246": 14,
          "RFC 5280": 6,
          "RFC 5289": 15,
          "RFC 5424": 1,
          "RFC 5425": 1,
          "RFC 6125": 4,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 29
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19
          },
          "E2": {
            "E2": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 13,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "T6": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 8,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 8,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 6,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 6,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 8,
          "TLS_NULL_WITH_NULL_NULL": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 17,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 6,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 5
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20170925124955-04\u002700\u0027",
      "/ModDate": "D:20170925124955-04\u002700\u0027",
      "pdf_file_size_bytes": 1261874,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1384",
          "http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2880",
          "http://csrc.nist.gov/groups/STM/cavp/documents/dss/rsanewval.html#2345",
          "http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4334",
          "http://csrc.nist.gov/groups/STM/cavp/documents/dss/ecdsanewval.html#1026",
          "http://csrc.nist.gov/groups/STM/cavp/documents/components/componentnewval.html#1270",
          "http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3577"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 99
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10785-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10785-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a25e3017e2e7bff054c397eb3d145332949f51903c271424f78056e95e29a533",
      "txt_hash": "37f368d92a689f9696c53f875f6e209899c976930912b46ef45e50d7004d4895"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "773807bcf3721a97073952f6e7a743913a2cc6e834c7e654d5d5ee7de5028041",
      "txt_hash": "ebb70270ad327fc85a6c671e78587b7c07de59c2a25a07c902837873e8864e41"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "58e95d8f6247ce2fa574c048a762b27a45fd59c398f9d0f8dfcf0e8631876704",
      "txt_hash": "97722b647a8dda52526ff97ca2cbbf2d6b54eaf1a6c31c3e5d4f922b32a70f7f"
    }
  },
  "status": "archived"
}