Zoom Application 5.6.6

CSV information ?

Status active
Valid from 21.12.2021
Valid until 21.12.2026
Scheme 🇩🇪 DE
Manufacturer Zoom Video Communications, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1173-2021

Certificate ?

Extracted keywords

Security level
EAL 2
Certificates
BSI-DSZ-CC-1173-2021

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Certificate BSI-DSZ-CC-1173-2021
Subject Common Criteria Certification
Keywords Zoom, BSI-DSZ-CC-1173-2021, Certificate, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20211222072219+01'00'
Modification date D:20211222072412+01'00'
Pages 1
Creator Writer
Producer LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, ChaCha20, HMAC
Asymmetric Algorithms
ECDH, ECC, Diffie-Hellman
Hash functions
SHA-256
Schemes
Key Agreement
Protocols
TLS, TLS 1.2, TLS v1.2, TLS 1.3, TLS v1.3
Randomness
RNG
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_256, TLS_DHE_RSA_WITH_AES_128

Trusted Execution Environments
SE
Vendor
Microsoft

Security level
EAL 2, EAL 1, EAL 4, EAL2
Claims
OE, OE.RNG
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
BSI-DSZ-CC-1173-2021, BSI-DSZ-CC-1173
Evaluation facilities
secuvera
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name, Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name, Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video

Standards
FIPS 197, FIPS 180-4, FIPS 186-4, NIST SP 800-56A, AIS 32, RFC 2104, RFC 5246, RFC 5288, RFC 5289, RFC 7905, RFC 8446, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-1173-2021
Subject Common Criteria Certification
Keywords Zoom, BSI-DSZ-CC-1173-2021, Certification Report, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20211222070914+01'00'
Modification date D:20211222072156+01'00'
Pages 27
Creator Writer
Producer LibreOffice 6.3

Frontpage

Certificate ID BSI-DSZ-CC-1173-2021
Certified item Zoom Application Version 5.6.6
Certification lab BSI
Developer Zoom Video Communications, Inc

Security target ?

Extracted keywords

Symmetric Algorithms
AES-256, AES, ChaCha20, HMAC
Asymmetric Algorithms
ECDH, ECC, Diffie-Hellman
Hash functions
SHA-256
Schemes
Key Agreement
Protocols
TLS, TLS 1.2, TLS 1.3, TLS v1.2, TLS v1.3
Randomness
RNG
Libraries
OpenSSL
Elliptic Curves
curve P-521, P-521
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

Vendor
Samsung, Qualcomm, Microsoft

Security level
EAL 2, EAL2
Claims
OE.RNG
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_CKM_EXT, FCS_CKM, FCS_CKM.4, FCS_COP.1, FCS_CKM_EXT.1.1, FCS_COP, FCS_CKM.1, FCS_CKM.2, FDP_ACC, FDP_ACF, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU, FIA_UAU.1, FIA_UAU.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MSA.3, FMT_MSA, FMT_MSA.1, FMT_SMR.1, FMT_SMF.1, FMT_MSA.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
BSI-DSZ-CC-1173

Standards
FIPS 197, FIPS 186-4, FIPS 180-4, FIPS PUB 186-4, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-38A, RFC 5246, RFC 8446, RFC 2104, RFC2104, RFC 5288, RFC 5289, RFC 7905, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title Zoom Client Application Security Target
Keywords Zoom
Author Zoom Video Communications, Inc.
Creation date D:20211215135153+01'00'
Modification date D:20211215135153+01'00'
Pages 40
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Heuristics ?

Certificate ID: BSI-DSZ-CC-1173-2021

Scheme data ?

Cert Id BSI-DSZ-CC-1173-2021
Product Zoom Application 5.6.6
Vendor Zoom Video Communications, Inc.
Certification Date 21.12.2021
Category Network and Network related Devices and Systems
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Netzwerk_und_Kommunikationsprodukte/1173.html
Enhanced
Product Zoom Application 5.6.6
Applicant Zoom Video Communications, Inc. San Jose Headquarters 55 Almaden Boulevard 6th Floor San Jose, CA 95113
Evaluation Facility secuvera GmbH
Assurance Level EAL2
Certification Date 21.12.2021
Expiration Date 20.12.2026
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173a_pdf.pdf?__blob=publicationFile&v=2
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173b_pdf.pdf?__blob=publicationFile&v=3
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173c_pdf.pdf?__blob=publicationFile&v=2
Description The TOE is a multi-platform software client application used to host, run and organize enterprise web video communications (web meetings), utilizing a cloud platform (Zoom Backend) for video and audio conferencing and chat across mobile devices and desktops. The Zoom Backend is not part of the TOE, but of its environment.

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2e9fb99a41a51c0416b4c35c92824b839684627005f0f7f58071690e24565a89', 'txt_hash': '6d85e2e3d4130ddbf661180120aa50af7778337ff4318a69ebef0dd4406f2abb'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '03a7c191987f79697dfd685980ee2e20692b626c9f24694758b02efa0dc4fadf', 'txt_hash': '931fef1d482e28f09072a67f35a2c6ed290fd82c48daaa7e407b52c4d5c4c12d'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 976725, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 40, '/Title': 'Zoom Client Application Security Target', '/Author': 'Zoom Video Communications, Inc.', '/Keywords': 'Zoom', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20211215135153+01'00'", '/ModDate': "D:20211215135153+01'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://androidenterprisepartners.withgoogle.com/devices/#!?device_categories=knowledge_worker&region_names=europe', 'https://datatracker.ietf.org/doc/html/rfc7905', 'https://datatracker.ietf.org/doc/html/rfc5289', 'https://datatracker.ietf.org/doc/html/rfc8446', 'https://datatracker.ietf.org/doc/html/rfc5288', 'https://www.android.com/enterprise/', 'https://docs.aws.amazon.com/AmazonS3/latest/dev/serv-side-encryption.html', 'https://tools.ietf.org/html/rfc5246', 'https://tools.ietf.org/html/rfc2104', 'https://zoom.us/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 244695, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20211222072219+01'00'", '/Creator': 'Writer', '/Keywords': 'Zoom, BSI-DSZ-CC-1173-2021, Certificate, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.', '/ModDate': "D:20211222072412+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria Certification', '/Title': 'Certificate BSI-DSZ-CC-1173-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1173': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL2': 4}}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 17, 'FCS_CKM_EXT': 1, 'FCS_CKM': 20, 'FCS_CKM.4': 21, 'FCS_COP.1': 13, 'FCS_CKM_EXT.1.1': 2, 'FCS_COP': 19, 'FCS_CKM.1': 10, 'FCS_CKM.2': 7}, 'FDP': {'FDP_ACC': 8, 'FDP_ACF': 6, 'FDP_ACF.1': 6, 'FDP_ACC.1': 5, 'FDP_IFC.1': 2, 'FDP_ITC.1': 7, 'FDP_ITC.2': 7}, 'FIA': {'FIA_UID.1': 13, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU': 11, 'FIA_UAU.1': 3, 'FIA_UAU.2': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_MSA.3': 4, 'FMT_MSA': 6, 'FMT_MSA.1': 8, 'FMT_SMR.1': 9, 'FMT_SMF.1': 6, 'FMT_MSA.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_TRP.1': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'OE': {'OE.RNG': 9}}, 'vendor': {'Samsung': {'Samsung': 1}, 'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 1, 'AES': 12}}, 'djb': {'ChaCha': {'ChaCha20': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 14, 'TLS 1.2': 6, 'TLS 1.3': 6, 'TLS v1.2': 3, 'TLS v1.3': 3}}}, 'randomness': {'RNG': {'RNG': 12}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'curve P-521': 3, 'P-521': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 10, 'FIPS 186-4': 2, 'FIPS 180-4': 6, 'FIPS PUB 186-4': 1}, 'NIST': {'NIST SP 800-38D': 4, 'NIST SP 800-56A': 2, 'NIST SP 800-38A': 5}, 'RFC': {'RFC 5246': 5, 'RFC 8446': 5, 'RFC 2104': 3, 'RFC2104': 1, 'RFC 5288': 3, 'RFC 5289': 3, 'RFC 7905': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1173-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1173b_pdf.pdf.
    • The cert_filename property was set to 1173c_pdf.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e2913c22b75db90c69e99091800f82ffa21a36d6f31f5f1dc1c6d856ce052c65', 'txt_hash': 'b33e03d3953b172d2e10cf4d05a0d0c07da54a56396ce7ff511dbfcbeda69099'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 692939, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20211222070914+01'00'", '/Creator': 'Writer', '/Keywords': 'Zoom, BSI-DSZ-CC-1173-2021, Certification Report, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.', '/ModDate': "D:20211222072156+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria Certification', '/Title': 'Certification Report BSI-DSZ-CC-1173-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/AIS', 'http://www.commoncriteriaportal.org/', 'https://www.sogis.eu/']}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1173-2021', 'cert_item': 'Zoom Application Version 5.6.6', 'developer': 'Zoom Video Communications, Inc', 'cert_lab': 'BSI', 'ref_protection_profiles': 'None', 'cc_version': 'Product specific Security Target Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 2'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1173-2021': 14, 'BSI-DSZ-CC-1173': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 5, 'EAL 1': 1, 'EAL 4': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE': 1, 'OE.RNG': 2}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'secuvera': {'secuvera': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'djb': {'ChaCha': {'ChaCha20': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 5}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 10, 'TLS 1.2': 7, 'TLS v1.2': 3, 'TLS 1.3': 3, 'TLS v1.3': 3}}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_256': 2, 'TLS_DHE_RSA_WITH_AES_128': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS 180-4': 2, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-56A': 2}, 'BSI': {'AIS 32': 1}, 'RFC': {'RFC 2104': 2, 'RFC 5246': 4, 'RFC 5288': 3, 'RFC 5289': 3, 'RFC 7905': 2, 'RFC 8446': 4}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name': 1, 'Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video': 1}}}.
    • The report_filename property was set to 1173a_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1173-2021.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1173a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1173b_pdf.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Zoom Application 5.6.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1173c_pdf.pdf",
  "dgst": "306f459860b46e92",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1173-2021",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.6.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network and Network related Devices and Systems",
      "cert_id": "BSI-DSZ-CC-1173-2021",
      "certification_date": "21.12.2021",
      "enhanced": {
        "applicant": "Zoom Video Communications, Inc.\nSan Jose Headquarters 55 Almaden Boulevard\n6th Floor\nSan Jose, CA 95113",
        "assurance_level": "EAL2",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173c_pdf.pdf?__blob=publicationFile\u0026v=2",
        "certification_date": "21.12.2021",
        "description": "The TOE is a multi-platform software client application used to host, run and organize enterprise web video communications (web meetings), utilizing a cloud platform (Zoom Backend) for video and audio conferencing and chat across mobile devices and desktops. The Zoom Backend is not part of the TOE, but of its environment.",
        "evaluation_facility": "secuvera GmbH",
        "expiration_date": "20.12.2026",
        "product": "Zoom Application 5.6.6",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173a_pdf.pdf?__blob=publicationFile\u0026v=2",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173b_pdf.pdf?__blob=publicationFile\u0026v=3"
      },
      "product": "Zoom Application 5.6.6",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Netzwerk_und_Kommunikationsprodukte/1173.html",
      "vendor": "Zoom Video Communications, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Zoom Video Communications, Inc.",
  "manufacturer_web": "https://zoom.us",
  "name": "Zoom Application 5.6.6",
  "not_valid_after": "2026-12-21",
  "not_valid_before": "2021-12-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1173c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1173-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20211222072219+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "Zoom, BSI-DSZ-CC-1173-2021, Certificate, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.",
      "/ModDate": "D:20211222072412+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certificate BSI-DSZ-CC-1173-2021",
      "pdf_file_size_bytes": 244695,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1173a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 2",
        "cc_version": "Product specific Security Target Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1173-2021",
        "cert_item": "Zoom Application Version 5.6.6",
        "cert_lab": "BSI",
        "developer": "Zoom Video Communications, Inc",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "None"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1173": 1,
          "BSI-DSZ-CC-1173-2021": 14
        }
      },
      "cc_claims": {
        "OE": {
          "OE": 1,
          "OE.RNG": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 5,
          "EAL 4": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Zoom client 5.6.6 15-12-2021.xlsx\u2019, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1,
          "from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 10,
            "TLS 1.2": 7,
            "TLS 1.3": 3,
            "TLS v1.2": 3,
            "TLS v1.3": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "secuvera": {
          "secuvera": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS 180-4": 2,
          "FIPS 186-4": 1,
          "FIPS 197": 3
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "NIST SP 800-56A": 2
        },
        "RFC": {
          "RFC 2104": 2,
          "RFC 5246": 4,
          "RFC 5288": 3,
          "RFC 5289": 3,
          "RFC 7905": 2,
          "RFC 8446": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128": 2,
          "TLS_DHE_RSA_WITH_AES_256": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20211222070914+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "Zoom, BSI-DSZ-CC-1173-2021, Certification Report, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.",
      "/ModDate": "D:20211222072156+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-1173-2021",
      "pdf_file_size_bytes": 692939,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    },
    "st_filename": "1173b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1173": 1
        }
      },
      "cc_claims": {
        "OE": {
          "OE.RNG": 9
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL2": 4
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 20,
          "FCS_CKM.1": 10,
          "FCS_CKM.2": 7,
          "FCS_CKM.4": 21,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.1": 17,
          "FCS_CKM_EXT.1.1": 2,
          "FCS_COP": 19,
          "FCS_COP.1": 13
        },
        "FDP": {
          "FDP_ACC": 8,
          "FDP_ACC.1": 5,
          "FDP_ACF": 6,
          "FDP_ACF.1": 6,
          "FDP_IFC.1": 2,
          "FDP_ITC.1": 7,
          "FDP_ITC.2": 7
        },
        "FIA": {
          "FIA_UAU": 11,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA": 6,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 4,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 14,
            "TLS 1.2": 6,
            "TLS 1.3": 6,
            "TLS v1.2": 3,
            "TLS v1.3": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-521": 3,
          "curve P-521": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 12
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 180-4": 6,
          "FIPS 186-4": 2,
          "FIPS 197": 10,
          "FIPS PUB 186-4": 1
        },
        "NIST": {
          "NIST SP 800-38A": 5,
          "NIST SP 800-38D": 4,
          "NIST SP 800-56A": 2
        },
        "RFC": {
          "RFC 2104": 3,
          "RFC 5246": 5,
          "RFC 5288": 3,
          "RFC 5289": 3,
          "RFC 7905": 2,
          "RFC 8446": 5,
          "RFC2104": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        },
        "Qualcomm": {
          "Qualcomm": 1
        },
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Zoom Video Communications, Inc.",
      "/CreationDate": "D:20211215135153+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/Keywords": "Zoom",
      "/ModDate": "D:20211215135153+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "Zoom Client Application Security Target",
      "pdf_file_size_bytes": 976725,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://tools.ietf.org/html/rfc5246",
          "https://datatracker.ietf.org/doc/html/rfc5289",
          "https://datatracker.ietf.org/doc/html/rfc7905",
          "https://zoom.us/",
          "https://tools.ietf.org/html/rfc2104",
          "https://docs.aws.amazon.com/AmazonS3/latest/dev/serv-side-encryption.html",
          "https://datatracker.ietf.org/doc/html/rfc8446",
          "https://datatracker.ietf.org/doc/html/rfc5288",
          "https://androidenterprisepartners.withgoogle.com/devices/#!?device_categories=knowledge_worker\u0026region_names=europe",
          "https://www.android.com/enterprise/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1173a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1173b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "03a7c191987f79697dfd685980ee2e20692b626c9f24694758b02efa0dc4fadf",
      "txt_hash": "931fef1d482e28f09072a67f35a2c6ed290fd82c48daaa7e407b52c4d5c4c12d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e2913c22b75db90c69e99091800f82ffa21a36d6f31f5f1dc1c6d856ce052c65",
      "txt_hash": "b33e03d3953b172d2e10cf4d05a0d0c07da54a56396ce7ff511dbfcbeda69099"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2e9fb99a41a51c0416b4c35c92824b839684627005f0f7f58071690e24565a89",
      "txt_hash": "6d85e2e3d4130ddbf661180120aa50af7778337ff4318a69ebef0dd4406f2abb"
    }
  },
  "status": "active"
}