Cisco Identity Services Engine (ISE) v1.2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 30.01.2014
Valid until 30.01.2016
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10521-2014

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, TDES, HMAC
Asymmetric Algorithms
DH
Hash functions
SHA1
Schemes
Key Exchange
Protocols
SSH, TLS, IKE, VPN
Randomness
PRNG, RNG
Libraries
NSS

Vendor
Cisco, Cisco Systems, Inc

Security level
EAL 1
Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE
Security Functional Requirements (SFR)
FMT_SMR.2
Certificates
CCEVS-VR-VID10521-2014
Evaluation facilities
Booz Allen Hamilton

Side-channel analysis
Timing Attack

Standards
FIPS PUB 140-2, FIPS 140-2

File metadata

Creation date D:20150911094212-04'00'
Modification date D:20150911094212-04'00'
Pages 27

Frontpage

Certificate ID CCEVS-VR-VID10521-2014
Certified item Cisco Identity Services Engine (ISE
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, DES, TDES, Triple-DES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA-OAEP, ECC, DH, Diffie-Hellman
Hash functions
SHA1, SHA-1, SHA-256, SHA256, MD5
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, TLS, TLS1.0, TLS 1.0, IKE, VPN
Randomness
PRNG, RNG, RBG
Libraries
NSS
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Cisco, Cisco Systems, Inc

Security level
EAL1
Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, O.RESIDUAL_INFORMATION_CLEA, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG_EXT, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.2.1, FAU_STG_EXT.1.1, FCS_CKM, FCS_CKM_EXT, FCS_COP.1, FCS_RBG_EXT, FCS_TLS_EXT, FCS_SSH_EXT, FCS_CKM.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FCS_CKM.4, FDP_RIP, FDP_RIP.2, FDP_RIP.2.1, FDP_ITC.1, FDP_ITC.2, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_UAU, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UID.1, FMT_SMR.2, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MTD.1, FMT_SMF.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SFR.2, FPT_ITT, FPT_SKP_EXT, FPT_APW_EXT, FPT_STM, FPT_TUD_EXT, FPT_TST_EXT, FPT_ITT.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_ITT.1.1, FPT_STM.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TST_EXT.1.1, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 140-2, FIPS 140-2, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 180-3, FIPS 180-3, FIPS 186-2, FIPS 186-3, FIPS PUB 186-3, FIPS 198-1, NIST SP 800-56A, NIST SP 800-56B, NIST SP 800-38A, SP 800-56A, SP 800-56B, RFC 4253, RFC 2246, RFC 2818, CCMB-2012-09-001, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20150911094035-04'00'
Modification date D:20150911094035-04'00'
Pages 72

Heuristics ?

Certificate ID: CCEVS-VR-VID-10521-2014

Extracted SARs

ALC_CMS.1, ATE_IND.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ADV_FSP.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2013-5523
C M N
MEDIUM 4.3 2.9 10.10.2013 10:55
CVE-2013-5524
C M N
MEDIUM 4.3 2.9 10.10.2013 10:55
CVE-2013-5525
C M N
MEDIUM 6.5 6.4 10.10.2013 10:55
CVE-2013-5530
C M N
HIGH 9.0 10.0 25.10.2013 03:52
CVE-2014-0681
C M N
MEDIUM 4.3 2.9 29.01.2014 18:34
CVE-2014-3275
C M N
MEDIUM 6.5 6.4 26.05.2014 00:25
CVE-2014-3276
C M N
MEDIUM 4.0 2.9 26.05.2014 00:25
CVE-2015-4182
C M N
MEDIUM 5.5 4.9 12.06.2015 14:59
CVE-2015-6323
C M N
CRITICAL 9.8 5.9 15.01.2016 03:59
CVE-2019-1941
C M N
MEDIUM 6.1 2.7 17.07.2019 21:15
CVE-2019-1942
C M N
MEDIUM 6.5 3.6 17.07.2019 21:15
CVE-2020-27122
C M N
MEDIUM 6.7 5.9 06.11.2020 19:15
CVE-2020-3149
C M N
MEDIUM 4.8 2.7 05.02.2020 18:15
CVE-2020-3157
C M N
MEDIUM 5.4 2.7 04.03.2020 19:15
CVE-2020-3340
C M N
MEDIUM 4.8 2.7 02.07.2020 05:15
CVE-2020-3467
C M N
HIGH 7.7 4.0 08.10.2020 05:15
CVE-2021-1306
C M N
LOW 3.4 2.5 22.05.2021 07:15
CVE-2021-1412
C M N
MEDIUM 6.5 3.6 17.02.2021 17:15
CVE-2021-1416
C M N
MEDIUM 4.3 1.4 17.02.2021 17:15
CVE-2021-1603
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-1604
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-1605
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-1606
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-1607
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-34706
C M N
MEDIUM 5.4 2.5 06.10.2021 20:15
CVE-2021-34738
C M N
MEDIUM 6.1 2.7 21.10.2021 03:15
CVE-2021-34759
C M N
MEDIUM 4.8 2.7 02.09.2021 03:15
CVE-2021-40121
C M N
MEDIUM 4.8 2.7 21.10.2021 03:15
CVE-2021-40123
C M N
MEDIUM 6.5 3.6 21.10.2021 03:15
CVE-2021-44228
C M N
CRITICAL 10.0 6.0 10.12.2021 10:15
CVE-2022-20819
C M N
MEDIUM 6.5 3.6 15.06.2022 18:15
CVE-2022-20937
C M N
MEDIUM 5.3 1.4 04.11.2022 18:15
CVE-2022-20961
C M N
HIGH 8.8 5.9 04.11.2022 18:15
CVE-2022-20963
C M N
MEDIUM 5.4 2.7 04.11.2022 18:15
CVE-2022-20964
C M N
HIGH 8.8 5.9 20.01.2023 07:15
CVE-2022-20965
C M N
MEDIUM 5.4 2.5 20.01.2023 07:15
CVE-2022-20966
C M N
MEDIUM 5.4 2.7 20.01.2023 07:15
CVE-2022-20967
C M N
MEDIUM 5.4 2.7 20.01.2023 07:15
CVE-2023-20030
C M N
MEDIUM 6.0 4.7 05.04.2023 16:15

Scheme data ?

Product Cisco Identity Services Engine (ISE) v1.2
Id CCEVS-VR-VID10521
Url https://www.niap-ccevs.org/product/10521
Certification Date 2014-01-30T00:00:00Z
Expiration Date 2016-01-30T00:00:00Z
Category Network Device
Vendor Cisco Systems, Inc.
Evaluation Facility Booz Allen Hamilton Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '05ebbddc74f3b2eee8caa1ed5b5078426702af176e0e7a40273c8352a3a0c051', 'txt_hash': '8d2e10ff509a36b4b94b82acdbd5d1b31d64403069063d9e798889701adcf8a2'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '497b69887c5c551e3efb9d837df7b7fa8e0d65c5d63058577b499ad6972f29e1', 'txt_hash': '8e78320a8c0e6b7566e48f03adb53ccac82c96064a3b0b7efa12f9f01a9a13ea'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 561752, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/CreationDate': "D:20150911094212-04'00'", '/ModDate': "D:20150911094212-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/web/strategy/government/security_certification/net_business_benefit_seccert_common_criteria.html']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1479548, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 72, '/CreationDate': "D:20150911094035-04'00'", '/ModDate': "D:20150911094035-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10521-2014', 'cert_item': 'Cisco Identity Services Engine (ISE', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10521-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {'FMT': {'FMT_SMR.2': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}}, 'vendor': {'Cisco': {'Cisco': 65, 'Cisco Systems, Inc': 3}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'3DES': {'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKE': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Timing Attack': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 1, 'FIPS 140-2': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 3}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 5, 'FAU_STG_EXT': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.1': 7, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM': 2, 'FCS_CKM_EXT': 3, 'FCS_COP.1': 33, 'FCS_RBG_EXT': 3, 'FCS_TLS_EXT': 3, 'FCS_SSH_EXT': 4, 'FCS_CKM.1': 16, 'FCS_CKM_EXT.4': 9, 'FCS_RBG_EXT.1': 4, 'FCS_TLS_EXT.1': 8, 'FCS_SSH_EXT.1': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 2, 'FCS_TLS_EXT.1.1': 1, 'FCS_CKM.4': 2}, 'FDP': {'FDP_RIP': 2, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 5, 'FDP_ITC.2': 1}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_UAU': 2, 'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 8, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 5, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_SMR.2': 8, 'FMT_MTD': 2, 'FMT_SMF': 2, 'FMT_SMR': 2, 'FMT_MTD.1': 5, 'FMT_SMF.1': 6, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SFR.2': 1}, 'FPT': {'FPT_ITT': 2, 'FPT_SKP_EXT': 2, 'FPT_APW_EXT': 2, 'FPT_STM': 2, 'FPT_TUD_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_ITT.1': 5, 'FPT_SKP_EXT.1': 6, 'FPT_APW_EXT.1': 6, 'FPT_STM.1': 7, 'FPT_TUD_EXT.1': 5, 'FPT_TST_EXT.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TST_EXT.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_SSL': 4, 'FTA_TAB': 2, 'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 6, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 2, 'FTP_ITC.1': 5, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 5, 'O.VERIFIABLE_UPDATES': 4, 'O.SYSTEM_MONITORING': 5, 'O.DISPLAY_BANNER': 4, 'O.TOE_ADMINISTRATION': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 3, 'O.SESSION_LOCK': 5, 'O.TSF_SELF_TEST': 4, 'O.RESIDUAL_INFORMATION_CLEA': 1}, 'T': {'T.ADMIN_ERROR': 3, 'T.TSF_FAILURE': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 4, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 3}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3}, 'OE': {'OE.NO_GENERAL_PURPOSE': 3, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 3}}, 'vendor': {'Cisco': {'Cisco': 70, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 1, 'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-OAEP': 3}, 'ECC': {'ECC': {'ECC': 32}}, 'FF': {'DH': {'DH': 9, 'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1, 'SHA-1': 7}, 'SHA2': {'SHA-256': 3, 'SHA256': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key Agreement': 7}}, 'crypto_protocol': {'SSH': {'SSH': 36}, 'TLS': {'TLS': {'TLS': 33, 'TLS1.0': 1, 'TLS 1.0': 2}}, 'IKE': {'IKE': 1}, 'VPN': {'VPN': 2}}, 'randomness': {'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 2, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 5, 'FIPS 140-2': 6, 'FIPS PUB 197': 2, 'FIPS PUB 186-2': 2, 'FIPS PUB 180-3': 1, 'FIPS 180-3': 2, 'FIPS 186-2': 1, 'FIPS 186-3': 1, 'FIPS PUB 186-3': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-56A': 5, 'NIST SP 800-56B': 5, 'NIST SP 800-38A': 2, 'SP 800-56A': 2, 'SP 800-56B': 1}, 'RFC': {'RFC 4253': 4, 'RFC 2246': 3, 'RFC 2818': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10521-vr.pdf.
    • The st_filename property was set to st_vid10521-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10521-2014.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10521-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10521-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Identity Services Engine (ISE) v1.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "37f4d6d0594d9d39",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10521-2014",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:cisco:identity_services_engine:1.2\\(1.199\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine_software:1.2.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine:1.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine_software:1.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine:1.2.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-40123",
        "CVE-2021-40121",
        "CVE-2021-44228",
        "CVE-2021-34706",
        "CVE-2022-20965",
        "CVE-2013-5530",
        "CVE-2014-0681",
        "CVE-2013-5523",
        "CVE-2019-12644",
        "CVE-2019-12638",
        "CVE-2021-1605",
        "CVE-2021-1606",
        "CVE-2015-4182",
        "CVE-2014-3276",
        "CVE-2018-0091",
        "CVE-2019-1942",
        "CVE-2020-3467",
        "CVE-2022-20966",
        "CVE-2020-3157",
        "CVE-2019-15282",
        "CVE-2019-12631",
        "CVE-2019-15281",
        "CVE-2022-20963",
        "CVE-2021-1306",
        "CVE-2013-5524",
        "CVE-2019-1941",
        "CVE-2022-20819",
        "CVE-2022-20961",
        "CVE-2021-1416",
        "CVE-2019-12637",
        "CVE-2022-20937",
        "CVE-2013-5525",
        "CVE-2021-1607",
        "CVE-2021-34759",
        "CVE-2023-20030",
        "CVE-2021-1603",
        "CVE-2015-6323",
        "CVE-2020-3149",
        "CVE-2021-1412",
        "CVE-2022-20967",
        "CVE-2022-20964",
        "CVE-2020-27122",
        "CVE-2020-3340",
        "CVE-2021-1604",
        "CVE-2021-34738",
        "CVE-2014-3275"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2014-01-30T00:00:00Z",
      "evaluation_facility": "Booz Allen Hamilton Common Criteria Testing Laboratory",
      "expiration_date": "2016-01-30T00:00:00Z",
      "id": "CCEVS-VR-VID10521",
      "product": "Cisco Identity Services Engine (ISE) v1.2",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10521",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Identity Services Engine (ISE) v1.2",
  "not_valid_after": "2016-01-30",
  "not_valid_before": "2014-01-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10521-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10521-2014",
        "cert_item": "Cisco Identity Services Engine (ISE",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10521-2014": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {
        "FMT": {
          "FMT_SMR.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 5
        },
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attack": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS PUB 140-2": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 65,
          "Cisco Systems, Inc": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150911094212-04\u002700\u0027",
      "/ModDate": "D:20150911094212-04\u002700\u0027",
      "pdf_file_size_bytes": 561752,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cisco.com/web/strategy/government/security_certification/net_business_benefit_seccert_common_criteria.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    },
    "st_filename": "st_vid10521-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 32
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 5
          }
        },
        "RSA": {
          "RSA-OAEP": 3
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 3,
          "A.PHYSICAL": 3,
          "A.TRUSTED_ADMIN": 3
        },
        "O": {
          "O.DISPLAY_BANNER": 4,
          "O.PROTECTED_COMMUNICATIONS": 5,
          "O.RESIDUAL_INFORMATION_CLEA": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 3,
          "O.SESSION_LOCK": 5,
          "O.SYSTEM_MONITORING": 5,
          "O.TOE_ADMINISTRATION": 5,
          "O.TSF_SELF_TEST": 4,
          "O.VERIFIABLE_UPDATES": 4
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.PHYSICAL": 2,
          "OE.TRUSTED_ADMIN": 3
        },
        "T": {
          "T.ADMIN_ERROR": 3,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_ACCESS": 4,
          "T.UNAUTHORIZED_UPDATE": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 5,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 2,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.4": 9,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 33,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 4,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH_EXT": 4,
          "FCS_SSH_EXT.1": 4,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS_EXT": 3,
          "FCS_TLS_EXT.1": 8,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 1,
          "FDP_RIP": 2,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 8,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MTD": 2,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SFR.2": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.2": 8,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 6,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT": 2,
          "FPT_ITT.1": 5,
          "FPT_ITT.1.1": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 4,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 2,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 36
        },
        "TLS": {
          "TLS": {
            "TLS": 33,
            "TLS 1.0": 2,
            "TLS1.0": 1
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 7
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 7,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RBG": 4,
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 6,
          "FIPS 180-3": 2,
          "FIPS 186-2": 1,
          "FIPS 186-3": 1,
          "FIPS 198-1": 1,
          "FIPS PUB 140-2": 5,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-2": 2,
          "FIPS PUB 186-3": 1,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-56A": 5,
          "NIST SP 800-56B": 5,
          "SP 800-56A": 2,
          "SP 800-56B": 1
        },
        "RFC": {
          "RFC 2246": 3,
          "RFC 2818": 2,
          "RFC 4253": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 70,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20150911094035-04\u002700\u0027",
      "/ModDate": "D:20150911094035-04\u002700\u0027",
      "pdf_file_size_bytes": 1479548,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 72
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10521-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10521-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "05ebbddc74f3b2eee8caa1ed5b5078426702af176e0e7a40273c8352a3a0c051",
      "txt_hash": "8d2e10ff509a36b4b94b82acdbd5d1b31d64403069063d9e798889701adcf8a2"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "497b69887c5c551e3efb9d837df7b7fa8e0d65c5d63058577b499ad6972f29e1",
      "txt_hash": "8e78320a8c0e6b7566e48f03adb53ccac82c96064a3b0b7efa12f9f01a9a13ea"
    }
  },
  "status": "archived"
}