IBM Global Security Kit Version 7.0.4.11

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 02.08.2007
Valid until 06.09.2012
Scheme 🇺🇸 US
Manufacturer IBM Corporation
Category Other Devices and Systems
Security level EAL4

Heuristics summary ?

Certificate ID: CCEVS-VR-0039-2007

Certificate ?

Certification report ?

Extracted keywords

Hash functions
SHA-1
Protocols
SSL, TLS
Libraries
OpenSSL

Vendor
Microsoft

Security level
EAL4, EAL 4
Certificates
CCEVS-VR-07-0039
Evaluation facilities
atsec

Standards
FIPS 140-2, PKCS#11, PKCS#12, RFC3280, RFC 3280, X.509

File metadata

Title Microsoft Word - VID10180 Validation Report v1.4-nochangebars.doc
Author Louis Losee
Creation date D:20070802135809-05'00'
Modification date D:20070808141800-04'00'
Pages 19
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 7.0.5 (Windows)

Frontpage

Certificate ID CCEVS-VR-07-0039
Certified item International Business Machines Global Security Kit Version 7.0.4.11
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDEA, HMAC
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, MD5
Schemes
MAC
Protocols
SSL, SSL v3.0, TLS, TLS v1.0
Randomness
TRNG, PRNG, RNG
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft

Security level
EAL4, EAL3
Claims
O.KEYSTORE, O.SECCHANNEL, O.SELFSEC, O.SESSIONDATA, O.TRANSFER, A.ADMIN, A.CERTIFICATES, A.INTEGRATE, A.LDAP, A.OCSP, A.PASSWORD, A.TIMESTAMP, OE.CRYPTO, OE.DATA, OE.MODE, OE.OSLOGIN, OE.TIMESTAMP, OE.USER, OE.ADMIN, OE.CERTIFICATES, OE.INTEGRATE, OE.LDAP, OE.OCSP, OE.OS, OE.PASSWORD, OE.PHYSEC
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2, ASE_REQ
Security Functional Requirements (SFR)
FAU_GEN, FCS_CKM, FCS_COP, FCS_CKM.1, FCS_CKM.1.1, FCS_COP.1, FCS_COP.1.1, FCS_CKM.2, FCS_CKM.4, FDP_ACC, FDP_ACF, FDP_DAU, FDP_RIP, FDP_UCT, FDP_UIT, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DAU.1, FDP_DAU.1.1, FDP_DAU.1.2, FDP_RIP.2, FDP_RIP.2.1, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_RIP.1, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FDP_CKM.3, FIA_SOS, FIA_UAU, FIA_SOS.1, FIA_SOS.1.1, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FIA_UAU.2, FIA_UAU.2.1, FIA_UID, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1, FMT_MSA.2, FMT_SMF, FMT_SMR, FMT_MSA.1.1, FMT_MSA.2.1, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_TST_WEAK.1, FPT_ETT_GSK.1, FPT_FLS, FPT_TDC, FPT_TST_WEAK, FPT_ETT_GSK.1.1, FPT_ETT_GSK.1.2, FPT_TST_WEAK.1.1, FPT_TST_WEAK.1.2, FPT_AMT.1, FPT_FLS.1, FPT_FLS.1.1, FPT_TDC.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_STM, FPT_SEP, FPT_SEP.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1, FPT_STM.1.1, FPT_ITC.1, FPT_ITI.1, FPT_TST.1, FPT_TST.1.3, FTA_TSE.1, FTA_TSE, FTA_TSE.1.1, FTP_ITC.1.3, FTP_ITC.1, FTP_TRP.1, FTP_TDC.1
Evaluation facilities
atsec

Standards
FIPS46-3, FIPS81, FIPS140-2, FIPS PUB 140-2, FIPS180-2, FIPS186-2, FIPS197, FIPS198, FIPS 140-2, FIPS 46-3, FIPS 81, FIPS 197, FIPS 186-2, FIPS 180-2, FIPS 198, FIPS 140-1, FIPS140, FIPS 140, PKCS #11, PKCS#12, PKCS 12, PKCS#11, PKCS #12, RFC1319, RFC 1319, RFC1321, RFC 1321, RFC2313, RFC2401, RFC2437, RFC2560, RFC2986, RFC3280, RFC 2459, RFC 2246, RFC 3268, RFC 2313, RFC 2437, RFC 2560, RFC 2104, RFC2104, RFC 3280, X.509

File metadata

Title Microsoft Word - GSKIT_7d-ST.doc
Author David Ochel
Creation date D:20070730101837-05'00'
Modification date D:20070803074941-04'00'
Pages 69
Creator Word
Producer Mac OS X 10.4.10 Quartz PDFContext

Heuristics ?

Certificate ID: CCEVS-VR-0039-2007

Extracted SARs

ALC_LCD.1, ALC_DVS.1, ADV_LLD.1, ALC_TAT.1, AGD_ADM.1, ADV_RCR.1, AVA_MSU.2, ATE_IND.2, AGD_USR.1, ATE_DPT.1, ADV_IMP.1, AVA_VLA.2, ATE_FUN.1, ADV_FSP.2, ADV_SPM.1, ADV_HLD.2, ATE_COV.2, AVA_SOF.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2012-2191
C M N
MEDIUM 5.0 2.9 08.08.2012 10:26
CVE-2012-2203
C M N
HIGH 7.5 6.4 08.08.2012 10:26
CVE-2013-6747
C M N
HIGH 7.1 6.9 27.01.2014 16:55

Scheme data ?

Product IBM Global Security Kit Version 7.0.4.11
Id CCEVS-VR-VID10180
Url https://www.niap-ccevs.org/product/10180
Certification Date 2007-08-02T00:08:00Z
Expiration Date None
Category Miscellaneous
Vendor IBM, Corporation
Evaluation Facility atsec information security corporation
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '83ab0dc2d32e8b425a628bcb625a533aef46410605936e7a6fb4f78b83fd57db', 'txt_hash': '7c899cad1c28ca0fcfc09404153ca26b93a78663736951b90de56ab2569a3f95'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '06ff08ace8f92d40782ddeb6248935a145955709d9055a7e2ba6fd1d69f79cc2', 'txt_hash': 'b4b2c9ad0273ff49af4635ca294efa0aeeea889d4f5c40367208cd090192ef03'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 102152, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/CreationDate': "D:20070802135809-05'00'", '/Author': 'Louis Losee', '/Creator': 'PScript5.dll Version 5.2.2', '/Producer': 'Acrobat Distiller 7.0.5 (Windows)', '/ModDate': "D:20070808141800-04'00'", '/Title': 'Microsoft Word - VID10180 Validation Report v1.4-nochangebars.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1100919, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 69, '/CreationDate': "D:20070730101837-05'00'", '/Author': 'David Ochel', '/Creator': 'Word', '/Producer': 'Mac OS X 10.4.10 Quartz PDFContext', '/ModDate': "D:20070803074941-04'00'", '/Title': 'Microsoft Word - GSKIT_7d-ST.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-07-0039', 'cert_item': 'International Business Machines Global Security Kit Version 7.0.4.11', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-07-0039': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL 4': 2}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 9}, 'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 9}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6}, 'PKCS': {'PKCS#11': 2, 'PKCS#12': 2}, 'RFC': {'RFC3280': 1, 'RFC 3280': 1}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 5, 'EAL3': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 4}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 3}, 'FCS': {'FCS_CKM': 1, 'FCS_COP': 1, 'FCS_CKM.1': 51, 'FCS_CKM.1.1': 4, 'FCS_COP.1': 125, 'FCS_COP.1.1': 14, 'FCS_CKM.2': 5, 'FCS_CKM.4': 35}, 'FDP': {'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_DAU': 1, 'FDP_RIP': 2, 'FDP_UCT': 1, 'FDP_UIT': 1, 'FDP_ACC.1': 14, 'FDP_ACC.1.1': 2, 'FDP_ACF.1': 9, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 4, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_DAU.1': 5, 'FDP_DAU.1.1': 2, 'FDP_DAU.1.2': 1, 'FDP_RIP.2': 14, 'FDP_RIP.2.1': 2, 'FDP_UCT.1': 5, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 5, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_RIP.1': 4, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 25, 'FDP_ITC.2': 14, 'FDP_IFC.1': 5, 'FDP_CKM.3': 1}, 'FIA': {'FIA_SOS': 2, 'FIA_UAU': 2, 'FIA_SOS.1': 10, 'FIA_SOS.1.1': 1, 'FIA_SOS.2': 7, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 2, 'FIA_UAU.2': 7, 'FIA_UAU.2.1': 1, 'FIA_UID': 1, 'FIA_UAU.1': 10, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UID.1': 11, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MSA': 4, 'FMT_MSA.3': 12, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MSA.1': 17, 'FMT_MSA.2': 30, 'FMT_SMF': 1, 'FMT_SMR': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.2.1': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 13, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TST_WEAK.1': 13, 'FPT_ETT_GSK.1': 23, 'FPT_FLS': 1, 'FPT_TDC': 1, 'FPT_TST_WEAK': 1, 'FPT_ETT_GSK.1.1': 3, 'FPT_ETT_GSK.1.2': 3, 'FPT_TST_WEAK.1.1': 2, 'FPT_TST_WEAK.1.2': 2, 'FPT_AMT.1': 3, 'FPT_FLS.1': 5, 'FPT_FLS.1.1': 1, 'FPT_TDC.1': 27, 'FPT_TDC.1.1': 5, 'FPT_TDC.1.2': 5, 'FPT_STM': 1, 'FPT_SEP': 1, 'FPT_SEP.1': 4, 'FPT_SEP.1.1': 2, 'FPT_SEP.1.2': 1, 'FPT_STM.1': 4, 'FPT_STM.1.1': 2, 'FPT_ITC.1': 1, 'FPT_ITI.1': 1, 'FPT_TST.1': 3, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_TSE.1': 5, 'FTA_TSE': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1.3': 4, 'FTP_ITC.1': 7, 'FTP_TRP.1': 2, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.KEYSTORE': 5, 'O.SECCHANNEL': 5, 'O.SELFSEC': 5, 'O.SESSIONDATA': 5, 'O.TRANSFER': 5}, 'A': {'A.ADMIN': 4, 'A.CERTIFICATES': 3, 'A.INTEGRATE': 3, 'A.LDAP': 4, 'A.OCSP': 3, 'A.PASSWORD': 3, 'A.TIMESTAMP': 3}, 'OE': {'OE.CRYPTO': 6, 'OE.DATA': 6, 'OE.MODE': 5, 'OE.OSLOGIN': 5, 'OE.TIMESTAMP': 5, 'OE.USER': 5, 'OE.ADMIN': 5, 'OE.CERTIFICATES': 3, 'OE.INTEGRATE': 3, 'OE.LDAP': 4, 'OE.OCSP': 3, 'OE.OS': 3, 'OE.PASSWORD': 3, 'OE.PHYSEC': 3}}, 'vendor': {'Microsoft': {'Microsoft': 10}}, 'eval_facility': {'atsec': {'atsec': 70}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 26}}, 'DES': {'DES': {'DES': 7}, '3DES': {'TDEA': 28}}, 'constructions': {'MAC': {'HMAC': 28}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 13}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 69}, 'SHA2': {'SHA-224': 6, 'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 5, 'SHA-2': 10}}, 'MD': {'MD5': {'MD5': 32}}}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 44, 'SSL v3.0': 2}, 'TLS': {'TLS': 15, 'TLS v1.0': 6}}}, 'randomness': {'TRNG': {'TRNG': 7}, 'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 20}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 5, 'FIPS81': 5, 'FIPS140-2': 27, 'FIPS PUB 140-2': 1, 'FIPS180-2': 20, 'FIPS186-2': 8, 'FIPS197': 5, 'FIPS198': 5, 'FIPS 140-2': 40, 'FIPS 46-3': 4, 'FIPS 81': 4, 'FIPS 197': 4, 'FIPS 186-2': 8, 'FIPS 180-2': 20, 'FIPS 198': 4, 'FIPS 140-1': 3, 'FIPS140': 4, 'FIPS 140': 1}, 'PKCS': {'PKCS #11': 2, 'PKCS#12': 15, 'PKCS 12': 1, 'PKCS#11': 24, 'PKCS #12': 7}, 'RFC': {'RFC1319': 5, 'RFC 1319': 5, 'RFC1321': 9, 'RFC 1321': 9, 'RFC2313': 26, 'RFC2401': 1, 'RFC2437': 22, 'RFC2560': 7, 'RFC2986': 7, 'RFC3280': 6, 'RFC 2459': 1, 'RFC 2246': 9, 'RFC 3268': 6, 'RFC 2313': 25, 'RFC 2437': 21, 'RFC 2560': 1, 'RFC 2104': 1, 'RFC2104': 1, 'RFC 3280': 3}, 'X509': {'X.509': 48}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10180-vr.pdf.
    • The st_filename property was set to st_vid10180-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-0039-2007.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10180-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10180-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM Global Security Kit Version 7.0.4.11 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "35bc5a1fbbc3252a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-0039-2007",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:ibm:global_security_kit:7.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.0.4.11"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2012-2191",
        "CVE-2012-2203",
        "CVE-2013-6747"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Miscellaneous",
      "certification_date": "2007-08-02T00:08:00Z",
      "evaluation_facility": "atsec information security corporation",
      "expiration_date": null,
      "id": "CCEVS-VR-VID10180",
      "product": "IBM Global Security Kit Version 7.0.4.11",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10180",
      "vendor": "IBM, Corporation"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "IBM Global Security Kit Version 7.0.4.11",
  "not_valid_after": "2012-09-06",
  "not_valid_before": "2007-08-02",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10180-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-07-0039",
        "cert_item": "International Business Machines Global Security Kit Version 7.0.4.11",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-07-0039": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 4": 2,
          "EAL4": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 9
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 9
          },
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 6
        },
        "PKCS": {
          "PKCS#11": 2,
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 3280": 1,
          "RFC3280": 1
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Louis Losee",
      "/CreationDate": "D:20070802135809-05\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20070808141800-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/Title": "Microsoft Word - VID10180 Validation Report v1.4-nochangebars.doc",
      "pdf_file_size_bytes": 102152,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "st_vid10180-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 13
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 4,
          "A.CERTIFICATES": 3,
          "A.INTEGRATE": 3,
          "A.LDAP": 4,
          "A.OCSP": 3,
          "A.PASSWORD": 3,
          "A.TIMESTAMP": 3
        },
        "O": {
          "O.KEYSTORE": 5,
          "O.SECCHANNEL": 5,
          "O.SELFSEC": 5,
          "O.SESSIONDATA": 5,
          "O.TRANSFER": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.CERTIFICATES": 3,
          "OE.CRYPTO": 6,
          "OE.DATA": 6,
          "OE.INTEGRATE": 3,
          "OE.LDAP": 4,
          "OE.MODE": 5,
          "OE.OCSP": 3,
          "OE.OS": 3,
          "OE.OSLOGIN": 5,
          "OE.PASSWORD": 3,
          "OE.PHYSEC": 3,
          "OE.TIMESTAMP": 5,
          "OE.USER": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 4
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_REQ": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1,
          "EAL4": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 51,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 5,
          "FCS_CKM.4": 35,
          "FCS_COP": 1,
          "FCS_COP.1": 125,
          "FCS_COP.1.1": 14
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 14,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 2,
          "FDP_ACF.1": 9,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 4,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_CKM.3": 1,
          "FDP_DAU": 1,
          "FDP_DAU.1": 5,
          "FDP_DAU.1.1": 2,
          "FDP_DAU.1.2": 1,
          "FDP_IFC.1": 5,
          "FDP_ITC.1": 25,
          "FDP_ITC.2": 14,
          "FDP_RIP": 2,
          "FDP_RIP.1": 4,
          "FDP_RIP.1.1": 1,
          "FDP_RIP.2": 14,
          "FDP_RIP.2.1": 2,
          "FDP_UCT": 1,
          "FDP_UCT.1": 5,
          "FDP_UCT.1.1": 1,
          "FDP_UIT": 1,
          "FDP_UIT.1": 5,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_SOS": 2,
          "FIA_SOS.1": 10,
          "FIA_SOS.1.1": 1,
          "FIA_SOS.2": 7,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 2,
          "FIA_UAU": 2,
          "FIA_UAU.1": 10,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 11,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA": 4,
          "FMT_MSA.1": 17,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.2": 30,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_SMF": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_AMT.1": 3,
          "FPT_ETT_GSK.1": 23,
          "FPT_ETT_GSK.1.1": 3,
          "FPT_ETT_GSK.1.2": 3,
          "FPT_FLS": 1,
          "FPT_FLS.1": 5,
          "FPT_FLS.1.1": 1,
          "FPT_ITC.1": 1,
          "FPT_ITI.1": 1,
          "FPT_SEP": 1,
          "FPT_SEP.1": 4,
          "FPT_SEP.1.1": 2,
          "FPT_SEP.1.2": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 2,
          "FPT_TDC": 1,
          "FPT_TDC.1": 27,
          "FPT_TDC.1.1": 5,
          "FPT_TDC.1.2": 5,
          "FPT_TST.1": 3,
          "FPT_TST.1.3": 1,
          "FPT_TST_WEAK": 1,
          "FPT_TST_WEAK.1": 13,
          "FPT_TST_WEAK.1.1": 2,
          "FPT_TST_WEAK.1.2": 2
        },
        "FTA": {
          "FTA_TSE": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.3": 4,
          "FTP_TDC.1": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 20
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 44,
            "SSL v3.0": 2
          },
          "TLS": {
            "TLS": 15,
            "TLS v1.0": 6
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 70
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 32
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 69
          },
          "SHA2": {
            "SHA-2": 10,
            "SHA-224": 6,
            "SHA-256": 5,
            "SHA-384": 5,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-1": 3,
          "FIPS 140-2": 40,
          "FIPS 180-2": 20,
          "FIPS 186-2": 8,
          "FIPS 197": 4,
          "FIPS 198": 4,
          "FIPS 46-3": 4,
          "FIPS 81": 4,
          "FIPS PUB 140-2": 1,
          "FIPS140": 4,
          "FIPS140-2": 27,
          "FIPS180-2": 20,
          "FIPS186-2": 8,
          "FIPS197": 5,
          "FIPS198": 5,
          "FIPS46-3": 5,
          "FIPS81": 5
        },
        "PKCS": {
          "PKCS #11": 2,
          "PKCS #12": 7,
          "PKCS 12": 1,
          "PKCS#11": 24,
          "PKCS#12": 15
        },
        "RFC": {
          "RFC 1319": 5,
          "RFC 1321": 9,
          "RFC 2104": 1,
          "RFC 2246": 9,
          "RFC 2313": 25,
          "RFC 2437": 21,
          "RFC 2459": 1,
          "RFC 2560": 1,
          "RFC 3268": 6,
          "RFC 3280": 3,
          "RFC1319": 5,
          "RFC1321": 9,
          "RFC2104": 1,
          "RFC2313": 26,
          "RFC2401": 1,
          "RFC2437": 22,
          "RFC2560": 7,
          "RFC2986": 7,
          "RFC3280": 6
        },
        "X509": {
          "X.509": 48
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 26
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 28
          },
          "DES": {
            "DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 28
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 10
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "David Ochel",
      "/CreationDate": "D:20070730101837-05\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20070803074941-04\u002700\u0027",
      "/Producer": "Mac OS X 10.4.10 Quartz PDFContext",
      "/Title": "Microsoft Word - GSKIT_7d-ST.doc",
      "pdf_file_size_bytes": 1100919,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 69
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10180-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10180-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "83ab0dc2d32e8b425a628bcb625a533aef46410605936e7a6fb4f78b83fd57db",
      "txt_hash": "7c899cad1c28ca0fcfc09404153ca26b93a78663736951b90de56ab2569a3f95"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "06ff08ace8f92d40782ddeb6248935a145955709d9055a7e2ba6fd1d69f79cc2",
      "txt_hash": "b4b2c9ad0273ff49af4635ca294efa0aeeea889d4f5c40367208cd090192ef03"
    }
  },
  "status": "archived"
}