Huawei Mobile Devices (P40 series) with EMUI 11.0

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 27.10.2021
Valid until 27.10.2026
Scheme 🇮🇹 IT
Manufacturer Huawei Device Co., Ltd.
Category Mobility
Security level

Heuristics summary ?

Certificate ID: OCSI/CERT/ATS/06/2020/RC

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Protocols
TLS
Libraries
BoringSSL

Trusted Execution Environments
TEE
Vendor
Huawei

Security level
EAL4, EAL2, EAL1
Claims
O.J
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Certificates
OCSI/CERT/ATS/06/2020/RC
Evaluation facilities
atsec

Standards
ISO/IEC 15408, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Certification Report "Huawei Mobile Devices (P40 series) with EMUI 11.0"
Author OCSI
Creation date D:20211026152051+02'00'
Modification date D:20211026152051+02'00'
Pages 25
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, PBKDF2
Schemes
MAC, Key Exchange
Protocols
TLS, TLS 1.2, IPsec, VPN
Randomness
DRBG, RBG
Libraries
BoringSSL
Elliptic Curves
P-384, P-256, P-192, secp256r1, secp384r1
Block cipher modes
CBC, CTR, GCM, CCM, XTS
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA

Trusted Execution Environments
TrustZone, ARM TrustZone, TEE
Vendor
Huawei

Security level
EAL 1, EAL 1 augmented
Claims
O.COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, O.PRIVACY, O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.WIRELESS_ACCESS_POINT_CONNECTION, T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.FLAWAPP, T.PERSISTENT, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED, A.CONFIG, A.NOTIFY, A.PRECAUTION, A.TRUSTED_ADMIN, A.NO_TOE_BYPASS, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION, OE.TRUSTED_ADMIN, OE.NO_TOE_BYPASS
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_TSU_EXT.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG.1, FAU_STG.4, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FCS_CKM_EXT.2.1, FCS_COP.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_SRV_EXT, FCS_STG_EXT, FCS_TLSC_EXT, FCS_CKM, FCS_CKM.2, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_CKM.1, FCS_SRV_EXT.1, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_CKM.1.1, FCS_RBG_EXT.1, FCS_CKM.2.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_COP.1.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_TLSC_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2, FCS_TLSC_EXT.2.1, FDP_ACF_EXT, FDP_DAR_EXT, FDP_IFC_EXT, FDP_PBA_EXT, FDP_STG_EXT, FDP_UPC_EXT, FDP_PBA_EXT.1, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC_EXT.1, FDP_STG_EXT.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_PBA_EXT.1.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FDP_UPC_EXT.1.1, FDP_UPC_EXT.1.2, FIA_BMG_EXT.1.1, FIA_AFL_EXT, FIA_BLT_EXT, FIA_BMG_EXT, FIA_PAE_EXT, FIA_PMG_EXT, FIA_TRT_EXT, FIA_UAU_EXT, FIA_UAU.6, FIA_BMG_EXT.1, FIA_UAU, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU_EXT.1, FIA_UAU.5, FIA_UAU.7, FIA_PAE_EXT.1, FIA_AFL_EXT.1, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4, FIA_BLT_EXT.4.1, FIA_BMG_EXT.1.2, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FMT_SMF_EXT.2.1, FMT_MOF_EXT, FMT_SMF_EXT, FMT_MOF_EXT.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF_EXT.1, FMT_SMF_EXT.1.1, FMT_SMF_EXT.2, FPT_AEX_EXT, FPT_KST_EXT, FPT_NOT_EXT, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TUD_EXT, FPT_JTA_EXT, FPT_STM, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FTA_SSL_EXT, FTA_WSE_EXT, FTA_SSL_EXT.1, FTA_WSE_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_WSE_EXT.1.1, FTP_ITC_EXT, FTP_ITC, FTP_ITC_EXT.1, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3
Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS 197, SP 800-108, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, SP 800-132, NIST SP 800-57, SP 800-56A, SP 800-90A, SP 186-4, SP 198-1, SP 180-4, SP 800-38A, SP 800-38D, SP 800-38E, SP 800-38F, RFC 3394, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC5246, RFC 5216, RFC 5280, RFC 5759, ISO/IEC 29147:2018, X.509

File metadata

Title Huawei P40 series EMUI 11.0_MDFPP31_ST v1.11
Author Rasma
Creation date D:20210913121013Z00'00'
Modification date D:20210913121013Z00'00'
Pages 67
Creator Word
Producer macOS Version 11.1 (Build 20C69) Quartz PDFContext

Heuristics ?

Certificate ID: OCSI/CERT/ATS/06/2020/RC

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_TSU_EXT.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2020-36600
C M N
HIGH 7.5 3.6 16.09.2022 18:15
CVE-2020-9139
C M N
CRITICAL 9.1 5.2 13.01.2021 22:15
CVE-2020-9140
C M N
CRITICAL 9.8 5.9 13.01.2021 22:15
CVE-2020-9142
C M N
CRITICAL 9.1 5.2 13.01.2021 22:15
CVE-2020-9144
C M N
CRITICAL 9.8 5.9 13.01.2021 19:15
CVE-2020-9146
C M N
MEDIUM 5.5 3.6 01.04.2021 18:15
CVE-2020-9147
C M N
HIGH 7.8 5.9 01.04.2021 18:15
CVE-2020-9148
C M N
MEDIUM 5.5 3.6 01.04.2021 18:15
CVE-2020-9149
C M N
MEDIUM 5.5 3.6 01.04.2021 18:15
CVE-2020-9158
C M N
HIGH 7.5 3.6 01.07.2021 12:15
CVE-2021-22308
C M N
LOW 3.3 1.4 03.06.2021 16:15
CVE-2021-22313
C M N
HIGH 7.5 3.6 03.06.2021 16:15
CVE-2021-22316
C M N
MEDIUM 6.8 5.9 03.06.2021 16:15
CVE-2021-22317
C M N
HIGH 7.5 3.6 03.06.2021 16:15
CVE-2021-22319
C M N
HIGH 7.5 3.6 25.02.2022 19:15
CVE-2021-22322
C M N
HIGH 7.5 3.6 03.06.2021 16:15
CVE-2021-22323
C M N
CRITICAL 9.8 5.9 30.06.2021 15:15
CVE-2021-22324
C M N
HIGH 7.5 3.6 03.06.2021 17:15
CVE-2021-22325
C M N
MEDIUM 5.3 1.4 03.06.2021 17:15
CVE-2021-22333
C M N
CRITICAL 9.8 5.9 03.06.2021 20:15
CVE-2021-22334
C M N
HIGH 7.4 4.0 03.06.2021 20:15
CVE-2021-22335
C M N
HIGH 7.8 5.9 03.06.2021 20:15
CVE-2021-22336
C M N
HIGH 7.5 3.6 03.06.2021 17:15
CVE-2021-22337
C M N
MEDIUM 5.3 1.4 03.06.2021 20:15
CVE-2021-22343
C M N
CRITICAL 9.1 5.2 01.07.2021 12:15
CVE-2021-22344
C M N
MEDIUM 5.3 1.4 01.07.2021 12:15
CVE-2021-22345
C M N
CRITICAL 9.8 5.9 30.06.2021 22:15
CVE-2021-22346
C M N
MEDIUM 5.3 1.4 30.06.2021 21:15
CVE-2021-22347
C M N
MEDIUM 5.3 1.4 01.07.2021 11:15
CVE-2021-22348
C M N
CRITICAL 9.8 5.9 30.06.2021 21:15
CVE-2021-22349
C M N
HIGH 7.5 3.6 30.06.2021 21:15
CVE-2021-22350
C M N
HIGH 7.5 3.6 30.06.2021 21:15
CVE-2021-22351
C M N
HIGH 8.1 5.2 30.06.2021 21:15
CVE-2021-22352
C M N
HIGH 7.8 5.9 30.06.2021 21:15
CVE-2021-22353
C M N
HIGH 7.5 3.6 30.06.2021 18:15
CVE-2021-22354
C M N
CRITICAL 9.1 5.2 30.06.2021 18:15
CVE-2021-22367
C M N
CRITICAL 9.8 5.9 30.06.2021 18:15
CVE-2021-22369
C M N
HIGH 8.1 5.9 30.06.2021 15:15
CVE-2021-22370
C M N
HIGH 7.5 3.6 30.06.2021 14:15
CVE-2021-22371
C M N
HIGH 7.5 3.6 30.06.2021 15:15
CVE-2021-22372
C M N
HIGH 7.5 3.6 30.06.2021 14:15
CVE-2021-22373
C M N
CRITICAL 9.1 5.2 30.06.2021 15:15
CVE-2021-22374
C M N
HIGH 7.5 3.6 30.06.2021 15:15
CVE-2021-22375
C M N
CRITICAL 9.8 5.9 30.06.2021 14:15
CVE-2021-22379
C M N
HIGH 7.5 3.6 02.08.2021 17:15
CVE-2021-22381
C M N
HIGH 7.5 3.6 02.08.2021 17:15
CVE-2021-22384
C M N
HIGH 8.1 5.9 02.08.2021 17:15
CVE-2021-22385
C M N
HIGH 7.8 5.9 10.08.2021 14:15
CVE-2021-22386
C M N
HIGH 7.0 5.9 10.08.2021 14:15
CVE-2021-22387
C M N
CRITICAL 9.8 5.9 02.08.2021 17:15
CVE-2021-22388
C M N
CRITICAL 9.8 5.9 02.08.2021 17:15
CVE-2021-22389
C M N
CRITICAL 9.8 5.9 02.08.2021 17:15
CVE-2021-22390
C M N
CRITICAL 9.8 5.9 02.08.2021 17:15
CVE-2021-22391
C M N
HIGH 7.5 3.6 02.08.2021 17:15
CVE-2021-22392
C M N
HIGH 7.5 3.6 02.08.2021 17:15
CVE-2021-22394
C M N
CRITICAL 9.1 5.2 25.02.2022 19:15
CVE-2021-22395
C M N
HIGH 7.5 3.6 25.02.2022 19:15
CVE-2021-22401
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22402
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22403
C M N
CRITICAL 9.8 5.9 28.10.2021 13:15
CVE-2021-22404
C M N
MEDIUM 5.3 1.4 28.10.2021 13:15
CVE-2021-22405
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22406
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22407
C M N
MEDIUM 5.3 1.4 28.10.2021 13:15
CVE-2021-22412
C M N
HIGH 7.5 3.6 02.08.2021 17:15
CVE-2021-22415
C M N
HIGH 7.5 3.6 02.08.2021 17:15
CVE-2021-22426
C M N
CRITICAL 9.8 5.9 25.02.2022 19:15
CVE-2021-22427
C M N
HIGH 8.1 5.9 02.08.2021 17:15
CVE-2021-22428
C M N
HIGH 8.1 5.9 02.08.2021 17:15
CVE-2021-22429
C M N
CRITICAL 9.8 5.9 25.02.2022 19:15
CVE-2021-22430
C M N
CRITICAL 9.8 5.9 25.02.2022 19:15
CVE-2021-22431
C M N
CRITICAL 9.8 5.9 25.02.2022 19:15
CVE-2021-22432
C M N
CRITICAL 9.8 5.9 25.02.2022 19:15
CVE-2021-22433
C M N
CRITICAL 9.8 5.9 25.02.2022 19:15
CVE-2021-22434
C M N
CRITICAL 9.8 5.9 25.02.2022 19:15
CVE-2021-22435
C M N
CRITICAL 9.1 5.2 02.08.2021 17:15
CVE-2021-22436
C M N
CRITICAL 9.1 5.2 28.10.2021 13:15
CVE-2021-22438
C M N
CRITICAL 9.8 5.9 02.08.2021 17:15
CVE-2021-22442
C M N
HIGH 7.5 3.6 02.08.2021 17:15
CVE-2021-22443
C M N
HIGH 7.5 3.6 02.08.2021 17:15
CVE-2021-22444
C M N
CRITICAL 9.8 5.9 02.08.2021 17:15
CVE-2021-22445
C M N
HIGH 7.5 3.6 02.08.2021 18:15
CVE-2021-22446
C M N
HIGH 7.5 3.6 02.08.2021 18:15
CVE-2021-22447
C M N
HIGH 7.5 3.6 02.08.2021 18:15
CVE-2021-22448
C M N
CRITICAL 9.1 5.2 25.02.2022 19:15
CVE-2021-22472
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22473
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22474
C M N
CRITICAL 9.8 5.9 28.10.2021 13:15
CVE-2021-22475
C M N
MEDIUM 5.3 1.4 28.10.2021 13:15
CVE-2021-22481
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22482
C M N
MEDIUM 5.3 1.4 28.10.2021 13:15
CVE-2021-22483
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22485
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22486
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22487
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22488
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-22490
C M N
MEDIUM 5.3 1.4 28.10.2021 13:15
CVE-2021-22491
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-36985
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-36986
C M N
CRITICAL 9.8 5.9 28.10.2021 13:15
CVE-2021-36987
C M N
MEDIUM 5.9 3.6 28.10.2021 13:15
CVE-2021-36988
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-36989
C M N
CRITICAL 9.8 5.9 28.10.2021 13:15
CVE-2021-36990
C M N
CRITICAL 9.8 5.9 28.10.2021 13:15
CVE-2021-36991
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-36992
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-36993
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-36994
C M N
LOW 3.7 1.4 28.10.2021 13:15
CVE-2021-36995
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-36996
C M N
MEDIUM 5.3 1.4 28.10.2021 13:15
CVE-2021-36997
C M N
MEDIUM 5.3 1.4 28.10.2021 13:15
CVE-2021-36998
C M N
MEDIUM 5.3 1.4 28.10.2021 13:15
CVE-2021-36999
C M N
HIGH 7.8 5.9 28.10.2021 13:15
CVE-2021-37001
C M N
HIGH 7.5 3.6 28.10.2021 13:15
CVE-2021-37002
C M N
CRITICAL 9.8 5.9 28.10.2021 13:15
CVE-2021-37020
C M N
CRITICAL 9.1 5.2 07.12.2021 17:15
CVE-2021-37021
C M N
CRITICAL 9.1 5.2 07.12.2021 17:15
CVE-2021-37027
C M N
HIGH 7.5 3.6 25.02.2022 19:15
CVE-2021-37029
C M N
MEDIUM 5.3 1.4 23.11.2021 16:15
CVE-2021-37030
C M N
HIGH 7.5 3.6 23.11.2021 16:15
CVE-2021-37031
C M N
HIGH 7.5 3.6 23.11.2021 16:15
CVE-2021-37032
C M N
MEDIUM 5.3 1.4 23.11.2021 16:15
CVE-2021-37033
C M N
HIGH 7.5 3.6 23.11.2021 16:15
CVE-2021-37034
C M N
HIGH 7.5 3.6 23.11.2021 16:15
CVE-2021-37035
C M N
HIGH 7.5 3.6 23.11.2021 16:15
CVE-2021-37037
C M N
HIGH 7.5 3.6 08.12.2021 15:15
CVE-2021-37039
C M N
MEDIUM 6.5 3.6 08.12.2021 15:15
CVE-2021-37040
C M N
CRITICAL 9.8 5.9 08.12.2021 15:15
CVE-2021-37041
C M N
CRITICAL 9.1 5.2 07.12.2021 16:15
CVE-2021-37042
C M N
CRITICAL 9.1 5.2 07.12.2021 16:15
CVE-2021-37043
C M N
HIGH 7.5 3.6 07.12.2021 17:15
CVE-2021-37044
C M N
HIGH 7.5 3.6 08.12.2021 15:15
CVE-2021-37046
C M N
HIGH 7.5 3.6 07.12.2021 16:15
CVE-2021-37047
C M N
HIGH 7.5 3.6 07.12.2021 16:15
CVE-2021-37049
C M N
CRITICAL 9.8 5.9 08.12.2021 15:15
CVE-2021-37050
C M N
HIGH 7.5 3.6 08.12.2021 15:15
CVE-2021-37051
C M N
CRITICAL 9.1 5.2 08.12.2021 15:15
CVE-2021-37052
C M N
HIGH 7.5 3.6 08.12.2021 15:15
CVE-2021-37053
C M N
HIGH 7.5 3.6 08.12.2021 15:15
CVE-2021-37055
C M N
MEDIUM 5.3 1.4 07.12.2021 16:15
CVE-2021-37069
C M N
HIGH 7.4 5.2 08.12.2021 15:15
CVE-2021-37074
C M N
HIGH 8.1 5.9 08.12.2021 15:15
CVE-2021-37093
C M N
MEDIUM 5.3 1.4 08.12.2021 15:15
CVE-2021-37097
C M N
HIGH 7.5 3.6 08.12.2021 15:15
CVE-2021-37103
C M N
MEDIUM 5.5 3.6 25.02.2022 19:15
CVE-2021-37110
C M N
HIGH 7.5 3.6 03.01.2022 22:15
CVE-2021-37111
C M N
HIGH 7.5 3.6 03.01.2022 22:15
CVE-2021-37114
C M N
MEDIUM 5.3 1.4 03.01.2022 22:15
CVE-2021-37117
C M N
HIGH 7.5 3.6 03.01.2022 22:15
CVE-2021-37119
C M N
HIGH 7.5 3.6 03.01.2022 22:15
CVE-2021-39966
C M N
HIGH 7.5 3.6 03.01.2022 22:15
CVE-2021-39969
C M N
HIGH 7.5 3.6 03.01.2022 22:15
CVE-2021-39973
C M N
HIGH 7.5 3.6 03.01.2022 22:15
CVE-2021-39993
C M N
CRITICAL 9.8 5.9 10.01.2022 14:10
CVE-2021-39996
C M N
CRITICAL 9.8 5.9 10.01.2022 14:10
CVE-2021-39998
C M N
HIGH 7.5 3.6 10.01.2022 14:10
CVE-2021-40009
C M N
MEDIUM 5.3 1.4 10.01.2022 14:10
CVE-2021-40010
C M N
CRITICAL 9.8 5.9 10.01.2022 14:10
CVE-2021-40011
C M N
HIGH 7.5 3.6 10.01.2022 14:10
CVE-2021-40012
C M N
HIGH 7.5 3.6 12.07.2022 14:15
CVE-2021-40013
C M N
MEDIUM 6.5 3.6 12.07.2022 14:15
CVE-2021-40015
C M N
MEDIUM 4.7 3.6 09.02.2022 23:15
CVE-2021-40016
C M N
MEDIUM 6.5 3.6 12.07.2022 14:15
CVE-2021-40017
C M N
CRITICAL 9.8 5.9 16.09.2022 18:15
CVE-2021-40020
C M N
HIGH 7.5 3.6 10.01.2022 14:10
CVE-2021-40026
C M N
HIGH 7.5 3.6 10.01.2022 14:10
CVE-2021-40029
C M N
HIGH 7.5 3.6 10.01.2022 14:10
CVE-2021-40030
C M N
HIGH 7.5 3.6 10.08.2022 20:15
CVE-2021-40031
C M N
HIGH 7.5 3.6 10.01.2022 14:10
CVE-2021-40034
C M N
HIGH 7.5 3.6 10.08.2022 20:15
CVE-2021-40035
C M N
HIGH 7.5 3.6 10.01.2022 14:10
CVE-2021-40037
C M N
MEDIUM 5.5 3.6 10.01.2022 14:10
CVE-2021-40038
C M N
HIGH 7.5 3.6 10.01.2022 14:10
CVE-2021-40039
C M N
HIGH 7.5 3.6 10.01.2022 14:10
CVE-2021-40040
C M N
HIGH 7.5 3.6 10.08.2022 20:15
CVE-2021-40044
C M N
HIGH 8.8 5.9 09.02.2022 23:15
CVE-2021-40045
C M N
MEDIUM 5.5 3.6 09.02.2022 23:15
CVE-2021-40047
C M N
HIGH 7.5 3.6 10.03.2022 17:43
CVE-2021-40048
C M N
HIGH 7.5 3.6 10.03.2022 17:43
CVE-2021-40049
C M N
HIGH 7.5 3.6 10.03.2022 17:43
CVE-2021-40050
C M N
CRITICAL 9.8 5.9 10.03.2022 17:43
CVE-2021-40051
C M N
HIGH 7.5 3.6 10.03.2022 17:43
CVE-2021-40052
C M N
HIGH 7.5 3.6 10.03.2022 17:43
CVE-2021-40053
C M N
CRITICAL 9.1 5.2 10.03.2022 17:43
CVE-2021-40054
C M N
HIGH 7.5 3.6 10.03.2022 17:43
CVE-2021-40055
C M N
MEDIUM 5.9 3.6 10.03.2022 17:43
CVE-2021-40059
C M N
MEDIUM 6.5 3.6 10.03.2022 17:43
CVE-2021-40061
C M N
HIGH 7.5 3.6 10.03.2022 17:43
CVE-2021-40063
C M N
HIGH 7.5 3.6 10.03.2022 17:43
CVE-2021-40064
C M N
HIGH 7.5 3.6 10.03.2022 17:43
CVE-2021-40065
C M N
HIGH 7.5 3.6 11.04.2022 20:15
CVE-2021-46741
C M N
HIGH 7.5 3.6 12.07.2022 14:15
CVE-2021-46742
C M N
CRITICAL 9.1 5.2 11.04.2022 20:15
CVE-2021-46786
C M N
CRITICAL 9.8 5.9 13.05.2022 15:15
CVE-2021-46787
C M N
HIGH 7.5 3.6 13.05.2022 15:15
CVE-2021-46788
C M N
HIGH 7.5 3.6 13.05.2022 15:15
CVE-2021-46789
C M N
HIGH 7.5 3.6 13.05.2022 15:15
CVE-2021-46811
C M N
MEDIUM 5.3 1.4 13.06.2022 16:15
CVE-2021-46813
C M N
HIGH 7.5 3.6 13.06.2022 16:15
CVE-2021-46814
C M N
HIGH 7.5 3.6 13.06.2022 15:15
CVE-2021-46839
C M N
CRITICAL 9.1 5.2 14.10.2022 16:15
CVE-2021-46840
C M N
CRITICAL 9.1 5.2 14.10.2022 16:15
CVE-2022-22252
C M N
HIGH 7.5 3.6 13.05.2022 16:15
CVE-2022-22253
C M N
HIGH 7.5 3.6 11.04.2022 20:15
CVE-2022-22254
C M N
HIGH 7.5 3.6 11.04.2022 20:15
CVE-2022-22256
C M N
HIGH 7.5 3.6 11.04.2022 20:15
CVE-2022-22257
C M N
HIGH 7.5 3.6 11.04.2022 20:15
CVE-2022-22258
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-31751
C M N
MEDIUM 5.5 3.6 13.06.2022 15:15
CVE-2022-31752
C M N
MEDIUM 5.5 3.6 13.06.2022 16:15
CVE-2022-31753
C M N
HIGH 7.5 3.6 13.06.2022 16:15
CVE-2022-31755
C M N
MEDIUM 5.5 3.6 13.06.2022 15:15
CVE-2022-31756
C M N
MEDIUM 5.5 3.6 13.06.2022 15:15
CVE-2022-31757
C M N
HIGH 7.5 3.6 13.06.2022 16:15
CVE-2022-31758
C M N
MEDIUM 4.7 3.6 13.06.2022 15:15
CVE-2022-31759
C M N
MEDIUM 5.5 3.6 13.06.2022 15:15
CVE-2022-31760
C M N
CRITICAL 9.1 5.2 13.06.2022 16:15
CVE-2022-31761
C M N
HIGH 7.5 3.6 13.06.2022 16:15
CVE-2022-31762
C M N
HIGH 7.8 5.9 13.06.2022 15:15
CVE-2022-34735
C M N
HIGH 7.5 3.6 12.07.2022 14:15
CVE-2022-34736
C M N
HIGH 7.5 3.6 12.07.2022 14:15
CVE-2022-34737
C M N
CRITICAL 9.1 5.2 12.07.2022 14:15
CVE-2022-34738
C M N
HIGH 7.5 3.6 12.07.2022 14:15
CVE-2022-34739
C M N
HIGH 7.5 3.6 12.07.2022 14:15
CVE-2022-34740
C M N
MEDIUM 6.5 3.6 12.07.2022 14:15
CVE-2022-34741
C M N
MEDIUM 6.5 3.6 12.07.2022 14:15
CVE-2022-34742
C M N
HIGH 7.5 3.6 12.07.2022 14:15
CVE-2022-34743
C M N
HIGH 7.5 3.6 12.07.2022 14:15
CVE-2022-37002
C M N
CRITICAL 9.8 5.9 10.08.2022 20:16
CVE-2022-37003
C M N
CRITICAL 9.8 5.9 10.08.2022 20:16
CVE-2022-37004
C M N
HIGH 7.5 3.6 10.08.2022 20:16
CVE-2022-37005
C M N
HIGH 7.5 3.6 10.08.2022 20:16
CVE-2022-37007
C M N
HIGH 7.5 3.6 10.08.2022 20:16
CVE-2022-37008
C M N
HIGH 7.5 3.6 10.08.2022 20:16
CVE-2022-38978
C M N
HIGH 7.5 3.6 16.09.2022 18:15
CVE-2022-38979
C M N
HIGH 7.5 3.6 16.09.2022 18:15
CVE-2022-38983
C M N
CRITICAL 9.8 5.9 14.10.2022 16:15
CVE-2022-38997
C M N
HIGH 7.5 3.6 16.09.2022 18:15
CVE-2022-39000
C M N
CRITICAL 9.8 5.9 16.09.2022 18:15
CVE-2022-39001
C M N
HIGH 7.5 3.6 16.09.2022 18:15
CVE-2022-39002
C M N
CRITICAL 9.8 5.9 16.09.2022 18:15
CVE-2022-39003
C M N
CRITICAL 9.1 5.2 16.09.2022 18:15
CVE-2022-39004
C M N
HIGH 7.5 3.6 16.09.2022 18:15
CVE-2022-39005
C M N
HIGH 7.5 3.6 16.09.2022 18:15
CVE-2022-39006
C M N
MEDIUM 5.9 3.6 16.09.2022 18:15
CVE-2022-41576
C M N
HIGH 7.8 5.9 14.10.2022 16:15
CVE-2022-41578
C M N
CRITICAL 9.8 5.9 14.10.2022 16:15
CVE-2022-41580
C M N
CRITICAL 9.8 5.9 14.10.2022 16:15
CVE-2022-41581
C M N
CRITICAL 9.1 5.2 14.10.2022 16:15
CVE-2022-41582
C M N
HIGH 7.5 3.6 14.10.2022 16:15
CVE-2022-41584
C M N
HIGH 7.8 5.9 14.10.2022 16:15
CVE-2022-41585
C M N
HIGH 7.8 5.9 14.10.2022 16:15
CVE-2022-41586
C M N
HIGH 7.5 3.6 14.10.2022 16:15
CVE-2022-41587
C M N
MEDIUM 5.3 1.4 14.10.2022 16:15
CVE-2022-41588
C M N
HIGH 7.5 3.6 14.10.2022 16:15
CVE-2022-41591
C M N
HIGH 7.5 3.6 20.12.2022 21:15
CVE-2022-41592
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-41593
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-41594
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-41595
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-41596
C M N
HIGH 7.5 3.6 20.12.2022 21:15
CVE-2022-41597
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-41598
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-41599
C M N
HIGH 7.5 3.6 20.12.2022 21:15
CVE-2022-41600
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-41601
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-41602
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-41603
C M N
LOW 3.4 2.5 14.10.2022 16:15
CVE-2022-44548
C M N
MEDIUM 4.3 1.4 09.11.2022 21:15
CVE-2022-44549
C M N
HIGH 7.5 3.6 09.11.2022 21:15
CVE-2022-44550
C M N
HIGH 7.5 3.6 09.11.2022 21:15
CVE-2022-44551
C M N
CRITICAL 9.8 5.9 09.11.2022 21:15
CVE-2022-44552
C M N
HIGH 7.5 3.6 09.11.2022 21:15
CVE-2022-44553
C M N
MEDIUM 5.3 1.4 09.11.2022 21:15
CVE-2022-44555
C M N
HIGH 7.5 3.6 09.11.2022 21:15
CVE-2022-44557
C M N
HIGH 7.5 3.6 09.11.2022 21:15
CVE-2022-44558
C M N
CRITICAL 9.8 5.9 09.11.2022 21:15
CVE-2022-44559
C M N
CRITICAL 9.8 5.9 09.11.2022 21:15
CVE-2022-44560
C M N
MEDIUM 5.3 1.4 09.11.2022 21:15
CVE-2022-44561
C M N
HIGH 7.5 3.6 09.11.2022 21:15
CVE-2022-44562
C M N
CRITICAL 9.8 5.9 09.11.2022 21:15
CVE-2022-44563
C M N
MEDIUM 5.9 3.6 09.11.2022 21:15
CVE-2022-46312
C M N
HIGH 7.5 3.6 20.12.2022 21:15
CVE-2022-46317
C M N
HIGH 7.5 3.6 20.12.2022 21:15
CVE-2022-46318
C M N
MEDIUM 5.3 1.4 20.12.2022 21:15
CVE-2022-46319
C M N
CRITICAL 9.8 5.9 20.12.2022 21:15
CVE-2022-46320
C M N
CRITICAL 9.8 5.9 20.12.2022 21:15
CVE-2022-46321
C M N
HIGH 7.5 3.6 20.12.2022 21:15
CVE-2022-46761
C M N
HIGH 7.5 3.6 06.01.2023 20:15
CVE-2022-47974
C M N
MEDIUM 6.5 3.6 06.01.2023 20:15
CVE-2022-48286
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48287
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48291
C M N
MEDIUM 6.5 3.6 27.03.2023 22:15
CVE-2022-48292
C M N
MEDIUM 6.5 3.6 09.02.2023 17:15
CVE-2022-48293
C M N
MEDIUM 6.5 3.6 09.02.2023 17:15
CVE-2022-48294
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48295
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48296
C M N
MEDIUM 5.3 1.4 09.02.2023 17:15
CVE-2022-48300
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48301
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48302
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48346
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48349
C M N
CRITICAL 9.1 5.2 27.03.2023 22:15
CVE-2022-48357
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48359
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2023-26547
C M N
HIGH 7.8 5.9 27.03.2023 22:15
CVE-2023-26548
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2023-26549
C M N
HIGH 7.5 3.6 27.03.2023 22:15

Scheme data ?

Title Huawei Mobile Devices (P40 series) with EMUI 11.0
Supplier Huawei Device Co., Ltd.
Level conforme a PP_MD_V3.1
Certification Date 27 ottobre 2021
Report Link It https://www.ocsi.gov.it/documenti/certificazioni/huawei/rc_huawei_p40_emui11_v1.0_it.pdf
Report Link En https://www.ocsi.gov.it/documenti/certificazioni/huawei/cr_huawei_p40_emui11_v1.0_en.pdf
Target Link https://www.ocsi.gov.it/documenti/certificazioni/huawei/st_huawei_p40_emui11_v1.11.pdf

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei Mobile Devices (P40 series) with EMUI 11.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": null,
  "dgst": "ba3faf4e8ec21084",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "OCSI/CERT/ATS/06/2020/RC",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-22381",
        "CVE-2021-46789",
        "CVE-2021-22384",
        "CVE-2021-22403",
        "CVE-2022-39000",
        "CVE-2021-22426",
        "CVE-2021-37069",
        "CVE-2020-9139",
        "CVE-2021-37053",
        "CVE-2021-22431",
        "CVE-2021-40040",
        "CVE-2021-36985",
        "CVE-2021-37050",
        "CVE-2021-40038",
        "CVE-2021-22434",
        "CVE-2021-22485",
        "CVE-2021-37001",
        "CVE-2021-22404",
        "CVE-2021-22446",
        "CVE-2022-37003",
        "CVE-2022-48293",
        "CVE-2021-40034",
        "CVE-2021-22391",
        "CVE-2021-22324",
        "CVE-2021-22481",
        "CVE-2022-41602",
        "CVE-2022-22256",
        "CVE-2021-36994",
        "CVE-2021-22442",
        "CVE-2022-31757",
        "CVE-2022-31753",
        "CVE-2021-40016",
        "CVE-2022-38978",
        "CVE-2022-48300",
        "CVE-2022-34735",
        "CVE-2021-22373",
        "CVE-2021-40031",
        "CVE-2021-22447",
        "CVE-2021-40065",
        "CVE-2021-36986",
        "CVE-2022-31758",
        "CVE-2023-26548",
        "CVE-2021-40013",
        "CVE-2021-37119",
        "CVE-2020-9146",
        "CVE-2022-41596",
        "CVE-2021-22379",
        "CVE-2022-41578",
        "CVE-2022-46320",
        "CVE-2021-22429",
        "CVE-2021-36998",
        "CVE-2020-9144",
        "CVE-2021-22344",
        "CVE-2022-44558",
        "CVE-2022-44553",
        "CVE-2021-22406",
        "CVE-2022-41576",
        "CVE-2021-22346",
        "CVE-2022-31759",
        "CVE-2021-22343",
        "CVE-2021-36991",
        "CVE-2022-48295",
        "CVE-2020-9147",
        "CVE-2021-46786",
        "CVE-2021-40050",
        "CVE-2021-40044",
        "CVE-2022-34739",
        "CVE-2021-40017",
        "CVE-2022-34737",
        "CVE-2021-40030",
        "CVE-2022-44561",
        "CVE-2021-37097",
        "CVE-2022-44563",
        "CVE-2021-40009",
        "CVE-2021-22386",
        "CVE-2022-46321",
        "CVE-2021-22389",
        "CVE-2021-22482",
        "CVE-2021-37052",
        "CVE-2022-48349",
        "CVE-2020-9158",
        "CVE-2021-37002",
        "CVE-2020-9142",
        "CVE-2021-22432",
        "CVE-2022-34738",
        "CVE-2021-40039",
        "CVE-2022-41588",
        "CVE-2020-9149",
        "CVE-2021-36987",
        "CVE-2021-22412",
        "CVE-2022-41599",
        "CVE-2022-39002",
        "CVE-2021-46813",
        "CVE-2021-36988",
        "CVE-2021-22345",
        "CVE-2022-41587",
        "CVE-2021-36996",
        "CVE-2021-22347",
        "CVE-2021-46811",
        "CVE-2021-22490",
        "CVE-2021-22387",
        "CVE-2021-40010",
        "CVE-2021-22348",
        "CVE-2021-40037",
        "CVE-2021-46840",
        "CVE-2021-22354",
        "CVE-2021-37021",
        "CVE-2021-40061",
        "CVE-2021-22374",
        "CVE-2022-41591",
        "CVE-2021-22392",
        "CVE-2022-48359",
        "CVE-2021-37027",
        "CVE-2021-37049",
        "CVE-2021-22407",
        "CVE-2022-31752",
        "CVE-2022-34742",
        "CVE-2021-22375",
        "CVE-2021-22486",
        "CVE-2022-31756",
        "CVE-2022-44550",
        "CVE-2022-41580",
        "CVE-2021-39993",
        "CVE-2021-46788",
        "CVE-2021-40011",
        "CVE-2021-37031",
        "CVE-2022-48292",
        "CVE-2021-22317",
        "CVE-2022-41603",
        "CVE-2021-22308",
        "CVE-2022-34743",
        "CVE-2021-40059",
        "CVE-2021-40015",
        "CVE-2022-41593",
        "CVE-2021-37103",
        "CVE-2022-34736",
        "CVE-2022-48302",
        "CVE-2022-48296",
        "CVE-2021-39969",
        "CVE-2021-37037",
        "CVE-2022-48291",
        "CVE-2021-22443",
        "CVE-2021-22487",
        "CVE-2021-22322",
        "CVE-2021-36993",
        "CVE-2021-46742",
        "CVE-2022-44560",
        "CVE-2022-38979",
        "CVE-2021-36997",
        "CVE-2022-44557",
        "CVE-2021-22436",
        "CVE-2021-22448",
        "CVE-2021-37042",
        "CVE-2021-22369",
        "CVE-2021-22351",
        "CVE-2021-37020",
        "CVE-2022-44549",
        "CVE-2021-37047",
        "CVE-2022-39004",
        "CVE-2022-41594",
        "CVE-2022-46319",
        "CVE-2022-41601",
        "CVE-2023-26547",
        "CVE-2021-22313",
        "CVE-2021-40055",
        "CVE-2022-48287",
        "CVE-2021-36995",
        "CVE-2021-37055",
        "CVE-2021-40029",
        "CVE-2021-22474",
        "CVE-2022-44559",
        "CVE-2022-31755",
        "CVE-2022-44552",
        "CVE-2021-22491",
        "CVE-2021-37029",
        "CVE-2022-46318",
        "CVE-2022-22253",
        "CVE-2022-41598",
        "CVE-2021-22435",
        "CVE-2021-37035",
        "CVE-2021-22433",
        "CVE-2022-48286",
        "CVE-2021-40063",
        "CVE-2021-40012",
        "CVE-2021-40035",
        "CVE-2022-44555",
        "CVE-2021-22428",
        "CVE-2021-46787",
        "CVE-2021-22390",
        "CVE-2021-37111",
        "CVE-2021-39996",
        "CVE-2021-22402",
        "CVE-2023-26549",
        "CVE-2021-22388",
        "CVE-2021-37039",
        "CVE-2021-22395",
        "CVE-2022-41586",
        "CVE-2022-48357",
        "CVE-2022-37002",
        "CVE-2021-37041",
        "CVE-2022-39001",
        "CVE-2022-31751",
        "CVE-2021-22415",
        "CVE-2021-22405",
        "CVE-2021-37117",
        "CVE-2021-22353",
        "CVE-2021-22337",
        "CVE-2021-40052",
        "CVE-2021-40051",
        "CVE-2022-22252",
        "CVE-2022-39005",
        "CVE-2021-37033",
        "CVE-2021-22438",
        "CVE-2021-22352",
        "CVE-2022-41595",
        "CVE-2021-22336",
        "CVE-2021-22385",
        "CVE-2021-22319",
        "CVE-2021-22427",
        "CVE-2021-22488",
        "CVE-2022-44548",
        "CVE-2021-37074",
        "CVE-2022-46317",
        "CVE-2021-40048",
        "CVE-2021-22333",
        "CVE-2022-34741",
        "CVE-2021-22483",
        "CVE-2022-41584",
        "CVE-2022-31760",
        "CVE-2021-46814",
        "CVE-2022-39003",
        "CVE-2021-22372",
        "CVE-2021-46839",
        "CVE-2022-41581",
        "CVE-2022-46761",
        "CVE-2021-37040",
        "CVE-2022-34740",
        "CVE-2022-37008",
        "CVE-2021-22475",
        "CVE-2021-36990",
        "CVE-2021-22370",
        "CVE-2021-39966",
        "CVE-2020-36600",
        "CVE-2021-22334",
        "CVE-2021-36992",
        "CVE-2021-36999",
        "CVE-2022-48301",
        "CVE-2020-9148",
        "CVE-2021-40054",
        "CVE-2022-44551",
        "CVE-2021-22349",
        "CVE-2022-46312",
        "CVE-2022-41582",
        "CVE-2021-40020",
        "CVE-2022-38983",
        "CVE-2021-22472",
        "CVE-2022-31762",
        "CVE-2022-22258",
        "CVE-2021-36989",
        "CVE-2021-37093",
        "CVE-2021-37114",
        "CVE-2021-22430",
        "CVE-2021-22367",
        "CVE-2020-9140",
        "CVE-2021-22371",
        "CVE-2021-40047",
        "CVE-2022-48346",
        "CVE-2022-31761",
        "CVE-2021-37044",
        "CVE-2022-41585",
        "CVE-2021-22316",
        "CVE-2022-37004",
        "CVE-2022-41597",
        "CVE-2022-41600",
        "CVE-2021-37046",
        "CVE-2022-37005",
        "CVE-2021-39998",
        "CVE-2021-40053",
        "CVE-2021-22335",
        "CVE-2021-40045",
        "CVE-2021-40049",
        "CVE-2022-47974",
        "CVE-2022-22254",
        "CVE-2022-37007",
        "CVE-2021-22401",
        "CVE-2022-39006",
        "CVE-2022-38997",
        "CVE-2022-22257",
        "CVE-2021-22445",
        "CVE-2021-22323",
        "CVE-2021-40064",
        "CVE-2022-41592",
        "CVE-2021-22444",
        "CVE-2021-37032",
        "CVE-2021-37043",
        "CVE-2021-37030",
        "CVE-2022-48294",
        "CVE-2021-39973",
        "CVE-2021-37110",
        "CVE-2021-22350",
        "CVE-2021-22394",
        "CVE-2021-46741",
        "CVE-2021-37051",
        "CVE-2021-22325",
        "CVE-2021-22473",
        "CVE-2021-40026",
        "CVE-2021-37034",
        "CVE-2022-44562"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": " 27 ottobre\n\t\t\t\t\t\t\t\t\t\t\t2021",
      "level": " conforme a\n\t\t\t\t\t\t\t\t\t\t\tPP_MD_V3.1",
      "report_link_en": "https://www.ocsi.gov.it/documenti/certificazioni/huawei/cr_huawei_p40_emui11_v1.0_en.pdf",
      "report_link_it": "https://www.ocsi.gov.it/documenti/certificazioni/huawei/rc_huawei_p40_emui11_v1.0_it.pdf",
      "supplier": " Huawei Device Co.,\n\t\t\t\t\t\t\t\t\t\t\t\tLtd.",
      "target_link": "https://www.ocsi.gov.it/documenti/certificazioni/huawei/st_huawei_p40_emui11_v1.11.pdf",
      "title": "Huawei Mobile Devices (P40 series) with EMUI 11.0"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Device Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com/",
  "name": "Huawei Mobile Devices (P40 series) with EMUI 11.0",
  "not_valid_after": "2026-10-27",
  "not_valid_before": "2021-10-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "cr_huawei_p40_emui11_v1.0_en.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "IT": {
          "OCSI/CERT/ATS/06/2020/RC": 25
        }
      },
      "cc_claims": {
        "O": {
          "O.J": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 3
        },
        "AGD": {
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.1": 3,
          "ALC_CMS.1": 3,
          "ALC_FLR": 1,
          "ALC_TSU_EXT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 3,
          "ASE_ECD.1": 3,
          "ASE_INT.1": 3,
          "ASE_OBJ.1": 3,
          "ASE_REQ.1": 3,
          "ASE_SPD.1": 3,
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_IND.1": 3
        },
        "AVA": {
          "AVA_VAN.1": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1,
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 2
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 21
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "OCSI",
      "/CreationDate": "D:20211026152051+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20211026152051+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report \"Huawei Mobile Devices (P40 series) with EMUI 11.0\"",
      "pdf_file_size_bytes": 792444,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "st_huawei_p40_emui11_v1.11.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 7,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 7
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.NO_TOE_BYPASS": 1,
          "A.PRECAUTION": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.AUTH": 1,
          "O.AUTH_COMM": 1,
          "O.COMMS": 1,
          "O.CONFIG": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.INTEGRITY": 1,
          "O.PRIVACY": 1,
          "O.STORAGE": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.WIRELESS_ACCESS_POINT_CONNECTION": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.NOTIFY": 1,
          "OE.NO_TOE_BYPASS": 1,
          "OE.PRECAUTION": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 3,
          "T.NETWORK": 1,
          "T.PERSISTENT": 3,
          "T.PHYSICAL": 3,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED": 1,
          "T.UNDETECTED": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 3,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2,
          "EAL 1 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 5,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_STG": 4,
          "FAU_STG.1": 2,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 2,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 10,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 10,
          "FCS_CKM.2.1": 2,
          "FCS_CKM_EXT": 18,
          "FCS_CKM_EXT.1": 2,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.2": 2,
          "FCS_CKM_EXT.2.1": 2,
          "FCS_CKM_EXT.3": 3,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 2,
          "FCS_CKM_EXT.4": 4,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 2,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 2,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_COP.1": 35,
          "FCS_COP.1.1": 6,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RBG_EXT.1.3": 1,
          "FCS_SRV_EXT": 3,
          "FCS_SRV_EXT.1": 2,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG_EXT": 9,
          "FCS_STG_EXT.1": 3,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 4,
          "FCS_STG_EXT.2.1": 2,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 3,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLSC_EXT": 16,
          "FCS_TLSC_EXT.1": 9,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 3,
          "FDP_ACF_EXT.1": 1,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_ACF_EXT.1.2": 1,
          "FDP_DAR_EXT": 6,
          "FDP_DAR_EXT.1": 3,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 3,
          "FDP_DAR_EXT.2.1": 1,
          "FDP_DAR_EXT.2.2": 1,
          "FDP_DAR_EXT.2.3": 1,
          "FDP_DAR_EXT.2.4": 1,
          "FDP_IFC_EXT": 3,
          "FDP_IFC_EXT.1": 2,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_PBA_EXT": 2,
          "FDP_PBA_EXT.1": 2,
          "FDP_PBA_EXT.1.1": 1,
          "FDP_STG_EXT": 3,
          "FDP_STG_EXT.1": 3,
          "FDP_STG_EXT.1.1": 1,
          "FDP_UPC_EXT": 3,
          "FDP_UPC_EXT.1": 1,
          "FDP_UPC_EXT.1.1": 1,
          "FDP_UPC_EXT.1.2": 1
        },
        "FIA": {
          "FIA_AFL_EXT": 3,
          "FIA_AFL_EXT.1": 2,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_AFL_EXT.1.3": 1,
          "FIA_AFL_EXT.1.4": 1,
          "FIA_AFL_EXT.1.5": 1,
          "FIA_AFL_EXT.1.6": 1,
          "FIA_BLT_EXT": 12,
          "FIA_BLT_EXT.1": 1,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_BLT_EXT.2": 1,
          "FIA_BLT_EXT.2.1": 1,
          "FIA_BLT_EXT.3": 1,
          "FIA_BLT_EXT.3.1": 1,
          "FIA_BLT_EXT.4": 1,
          "FIA_BLT_EXT.4.1": 1,
          "FIA_BMG_EXT": 1,
          "FIA_BMG_EXT.1": 5,
          "FIA_BMG_EXT.1.1": 5,
          "FIA_BMG_EXT.1.2": 2,
          "FIA_PAE_EXT": 3,
          "FIA_PAE_EXT.1": 2,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 2,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT_EXT": 3,
          "FIA_TRT_EXT.1": 2,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 4,
          "FIA_UAU.5": 2,
          "FIA_UAU.5.1": 3,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 8,
          "FIA_UAU.6.1": 2,
          "FIA_UAU.7": 2,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 6,
          "FIA_UAU_EXT.1": 2,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 1,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UAU_EXT.2.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT": 3,
          "FMT_MOF_EXT.1": 3,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMF_EXT": 11,
          "FMT_SMF_EXT.1": 6,
          "FMT_SMF_EXT.1.1": 1,
          "FMT_SMF_EXT.2": 2,
          "FMT_SMF_EXT.2.1": 2
        },
        "FPT": {
          "FPT_AEX_EXT": 12,
          "FPT_AEX_EXT.1": 2,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 2,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.3": 2,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 1,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_JTA_EXT": 2,
          "FPT_JTA_EXT.1": 2,
          "FPT_JTA_EXT.1.1": 1,
          "FPT_KST_EXT": 9,
          "FPT_KST_EXT.1": 2,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 2,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 2,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT_EXT": 3,
          "FPT_NOT_EXT.1": 2,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 9,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 9,
          "FPT_TST_EXT.2.1": 2,
          "FPT_TUD_EXT": 6,
          "FPT_TUD_EXT.1": 2,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 1,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1
        },
        "FTA": {
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 2,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_SSL_EXT.1.2": 1,
          "FTA_SSL_EXT.1.3": 1,
          "FTA_WSE_EXT": 3,
          "FTA_WSE_EXT.1": 3,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC_EXT": 9,
          "FTP_ITC_EXT.1": 4,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 6
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 27
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 45,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 2,
          "P-256": 10,
          "P-384": 10,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 1,
            "SHA-512": 1,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "java": {
          "java.security.cert": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 13
        },
        "RNG": {
          "RBG": 9
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 197": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2
        },
        "ISO": {
          "ISO/IEC 29147:2018": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 1,
          "SP 180-4": 2,
          "SP 186-4": 4,
          "SP 198-1": 1,
          "SP 800-108": 2,
          "SP 800-132": 2,
          "SP 800-38A": 2,
          "SP 800-38D": 1,
          "SP 800-38E": 1,
          "SP 800-38F": 1,
          "SP 800-56A": 1,
          "SP 800-90A": 2
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 3394": 2,
          "RFC 5216": 1,
          "RFC 5246": 4,
          "RFC 5280": 5,
          "RFC 5289": 12,
          "RFC 5759": 2,
          "RFC 6125": 1,
          "RFC5246": 2
        },
        "X509": {
          "X.509": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24,
            "AES-": 3,
            "AES-128": 1,
            "AES-256": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "ARM TrustZone": 1,
          "TrustZone": 7
        },
        "other": {
          "TEE": 10
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {
        "Huawei": {
          "Huawei": 112
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Rasma",
      "/CreationDate": "D:20210913121013Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20210913121013Z00\u002700\u0027",
      "/Producer": "macOS Version 11.1 (Build 20C69) Quartz PDFContext",
      "/Title": "Huawei P40 series EMUI 11.0_MDFPP31_ST v1.11",
      "pdf_file_size_bytes": 1655965,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 67
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.1.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals, Version 3.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf",
        "pp_name": "Extended Package for Wireless Local Area Network (WLAN) Clients"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/cr_huawei_p40_emui11_v1.0_en.pdf",
  "scheme": "IT",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_huawei_p40_emui11_v1.11.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4347fabb0c009f77c51dc15af1408ad7cc796e1e91be59189f33c7387c2e6053",
      "txt_hash": "edf212deb31ac94ae09dd6acd0c9aed8c047655f10c8a16f8a4866779aa695de"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4e41ecbd69a6a5502dfbc23854bdde9aceb53a75e02105a798d0c09fc800ac3d",
      "txt_hash": "70f6bb1f85096cbd1ea7ce4b5f7e30bb78df548f6d6f30b9913834ad9d10caaa"
    }
  },
  "status": "active"
}