Juniper EX4300 with JUNOS 14.1X53d30

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 10.12.2015
Valid until 10.12.2017
Scheme 🇺🇸 US
Manufacturer Juniper Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL1

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10662-2015

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10662-2015

File metadata

Creation date D:20151218141842-05'00'
Modification date D:20151218141918-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Asymmetric Algorithms
ECDSA
Hash functions
SHA1, SHA-256
Protocols
SSH, SSL
Randomness
RNG, RBG
Elliptic Curves
P-256

Claims
T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN
Certificates
CCEVS-VR-VID10662-2015
Certification process
out of scope, SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration, Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration. 7 4.5 Security Management The TOE provides an

Vulnerabilities
CVE-2014-3817, CVE-2014-3815, CVE-2014-2714, CVE-2014-2713, CVE-2014-0618, CVE-2014-0616, CVE-2014-0614, CVE-2014-0613, CVE-2014-0612, CVE-2013-6170, CVE-2013-4688, CVE-2013-4687, CVE-2013-4686, CVE-2013-4684, CVE-2007-6372, CVE-2006-3529, CVE-2004-0468
Certification process
out of scope, SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration, Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration. 7 4.5 Security Management The TOE provides an

Standards
CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title D
Author Steve Wilson
Creation date D:20151218142154-05'00'
Modification date D:20151218142158-05'00'
Pages 15
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Frontpage

Certificate ID CCEVS-VR-VID10662-2015
Certified item Juniper Networks, Inc. Juniper Networks EX4300 Switch Running Junos OS 14.1X53-D30
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, DSA
Hash functions
SHA-1, SHA1, SHA256, SHA-256, SHA-512, SHA-2
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSH, SSL, TLS, IKE, IPsec
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-521, P-256
Block cipher modes
CBC

Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_STG.1, FAU_STG, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM.4, FCS_CKM, FCS_CKM_EXT, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_PSK_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU, FIA_UAU_EXT.2.1, FIA_UAU.1, FIA_UID.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU.7, FIA_UAU.7.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SSP.2, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SSP.1, FPT_SKP_EXT.1.1, FPT_TST.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FPT_TRP.1, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL, FTA_SSL_EXT.1.1, FTA_EXT_SSL.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL_EXT.4, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certification process
out of scope, SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT, i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled, including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible, the HTTP traffic arrives (i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled. This service can only

Certification process
out of scope, SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT, i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled, including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible, the HTTP traffic arrives (i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled. This service can only

Standards
FIPS PUB 186-3, FIPS PUB 197, FIPS140, FIPS197, NIST SP 800-38A, NIST SP 800-38D, RFC 4253, RFC 4741, RFC4253, RFC6668, RFC5656, RFC 4251, RFC 4252, RFC 4254, RFC 6668, RFC4251, RFC4252, RFC4254, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title Security Target
Subject Junos OS 13.3R1.8, Junos OS 13.2X50-D19 and Junos OS 13.2X51-D20
Author Denise Cater
Creation date D:20151210100004Z
Modification date D:20151217154306-05'00'
Pages 58
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: CCEVS-VR-VID-10662-2015

Extracted SARs

ALC_CMS.1, ASE_REQ.2, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_OBJ.2, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2014-3816
C M N
HIGH 9.0 10.0 11.07.2014 20:55
CVE-2014-3818
C M N
HIGH 7.8 6.9 14.10.2014 14:55
CVE-2014-3819
C M N
HIGH 7.8 6.9 11.07.2014 20:55
CVE-2014-6378
C M N
HIGH 7.8 6.9 14.10.2014 14:55
CVE-2014-6379
C M N
HIGH 7.5 6.4 14.10.2014 14:55
CVE-2014-6384
C M N
MEDIUM 6.9 10.0 16.01.2015 16:59
CVE-2014-6385
C M N
MEDIUM 6.1 6.9 16.01.2015 16:59
CVE-2014-6447
C M N
HIGH 7.1 3.7 11.02.2020 17:15
CVE-2014-6449
C M N
MEDIUM 5.0 2.9 16.10.2015 20:59
CVE-2014-6450
C M N
HIGH 7.8 6.9 16.10.2015 20:59
CVE-2015-3003
C M N
HIGH 7.2 10.0 10.04.2015 15:00
CVE-2015-3004
C M N
MEDIUM 4.3 2.9 10.04.2015 15:00
CVE-2015-5358
C M N
HIGH 7.1 6.9 14.07.2015 17:59
CVE-2015-5359
C M N
HIGH 7.1 6.9 14.07.2015 17:59
CVE-2015-5360
C M N
MEDIUM 5.0 2.9 16.07.2015 14:59
CVE-2015-5362
C M N
HIGH 9.3 10.0 14.07.2015 17:59
CVE-2015-7748
C M N
MEDIUM 5.0 2.9 19.10.2015 18:59
CVE-2015-7751
C M N
MEDIUM 6.9 10.0 19.10.2015 18:59
CVE-2015-7752
C M N
HIGH 7.8 6.9 19.10.2015 18:59
CVE-2016-1256
C M N
MEDIUM 5.3 1.4 15.01.2016 19:59
CVE-2016-1258
C M N
MEDIUM 5.3 1.4 15.01.2016 19:59
CVE-2016-1261
C M N
HIGH 8.8 5.9 13.10.2017 17:29
CVE-2016-1263
C M N
HIGH 7.5 3.6 09.09.2016 14:05
CVE-2016-1275
C M N
MEDIUM 6.5 3.6 09.09.2016 14:05
CVE-2016-1277
C M N
MEDIUM 5.9 3.6 09.09.2016 14:05
CVE-2016-1279
C M N
CRITICAL 9.8 5.9 09.09.2016 14:05
CVE-2016-1280
C M N
MEDIUM 6.5 2.5 09.09.2016 14:05
CVE-2016-4921
C M N
HIGH 7.5 3.6 13.10.2017 17:29
CVE-2016-4922
C M N
HIGH 7.8 5.9 13.10.2017 17:29
CVE-2016-4923
C M N
MEDIUM 6.1 2.7 13.10.2017 17:29
CVE-2016-4924
C M N
MEDIUM 5.5 3.6 13.10.2017 17:29
CVE-2017-10601
C M N
CRITICAL 9.8 5.9 17.07.2017 13:18
CVE-2017-10613
C M N
MEDIUM 5.5 3.6 13.10.2017 17:29
CVE-2017-10614
C M N
HIGH 7.5 3.6 13.10.2017 17:29
CVE-2017-10615
C M N
CRITICAL 9.8 5.9 13.10.2017 17:29
CVE-2017-10618
C M N
MEDIUM 5.9 3.6 13.10.2017 17:29
CVE-2017-10621
C M N
MEDIUM 5.3 1.4 13.10.2017 17:29
CVE-2017-2301
C M N
HIGH 7.5 3.6 30.05.2017 14:29
CVE-2017-2302
C M N
HIGH 7.5 3.6 30.05.2017 14:29
CVE-2017-2303
C M N
HIGH 7.5 3.6 30.05.2017 14:29
CVE-2017-2312
C M N
MEDIUM 6.5 3.6 24.04.2017 15:59
CVE-2017-2314
C M N
HIGH 7.5 3.6 17.07.2017 13:18
CVE-2017-2344
C M N
HIGH 7.8 5.9 17.07.2017 13:18
CVE-2017-2345
C M N
CRITICAL 9.8 5.9 17.07.2017 13:18
CVE-2017-2347
C M N
HIGH 7.5 3.6 17.07.2017 13:18
CVE-2018-0001
C M N
CRITICAL 9.8 5.9 10.01.2018 22:29
CVE-2018-0004
C M N
MEDIUM 6.5 3.6 10.01.2018 22:29
CVE-2018-0007
C M N
CRITICAL 9.8 5.9 10.01.2018 22:29
CVE-2018-0008
C M N
MEDIUM 6.2 5.9 10.01.2018 22:29
CVE-2018-0019
C M N
MEDIUM 5.9 3.6 11.04.2018 19:29
CVE-2018-0021
C M N
HIGH 8.8 5.9 11.04.2018 19:29
CVE-2018-0022
C M N
HIGH 7.5 3.6 11.04.2018 19:29
CVE-2021-31362
C M N
MEDIUM 6.5 3.6 19.10.2021 19:15
CVE-2021-31372
C M N
HIGH 8.8 5.9 19.10.2021 19:15
CVE-2022-22156
C M N
HIGH 7.4 5.2 19.01.2022 01:15
CVE-2022-22162
C M N
HIGH 7.8 5.9 19.01.2022 01:15
CVE-2022-22163
C M N
MEDIUM 6.5 3.6 19.01.2022 01:15
CVE-2022-22173
C M N
HIGH 7.5 3.6 19.01.2022 01:15
CVE-2022-22176
C M N
MEDIUM 6.5 3.6 19.01.2022 01:15
CVE-2022-22181
C M N
MEDIUM 5.4 2.7 14.04.2022 16:15
CVE-2022-22197
C M N
HIGH 7.5 3.6 14.04.2022 16:15
CVE-2022-22208
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22215
C M N
MEDIUM 5.5 3.6 20.07.2022 15:15
CVE-2022-22220
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22224
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22238
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22241
C M N
CRITICAL 9.8 5.9 18.10.2022 03:15
CVE-2022-22242
C M N
MEDIUM 6.1 2.7 18.10.2022 03:15
CVE-2022-22243
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22244
C M N
MEDIUM 5.3 1.4 18.10.2022 03:15
CVE-2022-22245
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22246
C M N
HIGH 8.8 5.9 18.10.2022 03:15
CVE-2023-22391
C M N
HIGH 7.5 3.6 13.01.2023 00:15
CVE-2023-22395
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22406
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22407
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15

Scheme data ?

Product Juniper EX4300 with JUNOS 14.1X53d30
Id CCEVS-VR-VID10662
Url https://www.niap-ccevs.org/product/10662
Certification Date 2015-12-10T00:00:00Z
Expiration Date 2017-12-10T00:00:00Z
Category Network Device
Vendor Juniper Networks, Inc.
Evaluation Facility UL Verification Services Inc. (Formerly InfoGard)
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd85c304a83b54b548863ca9b4f237beff814f2106363737c92e47978b825eec4', 'txt_hash': 'caa5d7bd85fd29ed2d6306638281dad76b844b8ed975c2f57fc5768942a547f7'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '26bdb8d5066995f07817ed7f288ce7c21f36e24da7c83d838eb1b7c405edad90', 'txt_hash': '897549552886ac14427d35bfe3dcbe02a0e347637a4c4ff39075869a40a56390'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5d254eed75fcf5156c2372e904b5a255b136175ca606ec343bb843da9dc8e92a', 'txt_hash': '5e9ba39a496c4f5aa5dc54747a9a35267e2181dbc92852e3a0115d36d985e267'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 221446, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Author': 'Steve Wilson', '/Company': 'InfoGard Laboratories', '/CreationDate': "D:20151218142154-05'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20151218142158-05'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20151218192141', '/Title': 'D', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cvedetails.com/vulnerability-list/vendor_id-97/product_id-585/version_id-159252/Openbsd-Openssh-6.4.html']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1346035, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Author': 'Denise Cater', '/CreationDate': 'D:20151210100004Z', '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20151217154306-05'00'", '/Producer': 'Microsoft® Word 2010', '/Subject': 'Junos OS 13.3R1.8, Junos OS 13.2X50-D19 and Junos OS 13.2X51-D20', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.juniper.net/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 177843, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20151218141842-05'00'", '/ModDate': "D:20151218141918-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10662-2015', 'cert_item': 'Juniper Networks, Inc. Juniper Networks EX4300 Switch Running Junos OS 14.1X53-D30', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10662-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}, 'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {'RNG': {'RNG': 1, 'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-256': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2014-3817': 1, 'CVE-2014-3815': 1, 'CVE-2014-2714': 1, 'CVE-2014-2713': 1, 'CVE-2014-0618': 1, 'CVE-2014-0616': 1, 'CVE-2014-0614': 1, 'CVE-2014-0613': 1, 'CVE-2014-0612': 1, 'CVE-2013-6170': 1, 'CVE-2013-4688': 1, 'CVE-2013-4687': 1, 'CVE-2013-4686': 1, 'CVE-2013-4684': 1, 'CVE-2007-6372': 1, 'CVE-2006-3529': 1, 'CVE-2004-0468': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration': 1, 'Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration. 7 4.5 Security Management The TOE provides an': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG.1': 1, 'FAU_STG': 1, 'FAU_GEN.1': 7, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 5, 'FAU_GEN.2': 5, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 20, 'FCS_RBG_EXT.1': 15, 'FCS_SSH_EXT.1': 14, 'FCS_TLS_EXT.1': 2, 'FCS_CKM.4': 7, 'FCS_CKM': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM.1': 19, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1': 46, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_CKM.1.1': 2, 'FCS_COP.1.1': 4, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 11, 'FIA_UIA_EXT.1': 17, 'FIA_PSK_EXT.1': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU': 1, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 3, 'FIA_UID.1': 5, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 5, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 5, 'FMT_SMF.1': 7, 'FMT_SMR.2': 5, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 2, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 9, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 11, 'FPT_TUD_EXT.1': 11, 'FPT_SSP.2': 1, 'FPT_APW_EXT.1.1': 4, 'FPT_APW_EXT.1.2': 2, 'FPT_SSP.1': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1, 'FPT_TRP.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 9, 'FTA_TAB.1': 7, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 3, 'FTA_EXT_SSL.1': 1, 'FTA_SSL.3': 5, 'FTA_SSL.4': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL_EXT.4': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 2}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2, 'SHA1': 2}, 'SHA2': {'SHA256': 2, 'SHA-256': 5, 'SHA-512': 3, 'SHA-2': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key exchange': 1, 'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 73}, 'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 3}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RNG': 6, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {'NIST': {'P-384': 4, 'P-521': 4, 'P-256': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-3': 3, 'FIPS PUB 197': 1, 'FIPS140': 1, 'FIPS197': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1}, 'RFC': {'RFC 4253': 3, 'RFC 4741': 1, 'RFC4253': 3, 'RFC6668': 2, 'RFC5656': 3, 'RFC 4251': 2, 'RFC 4252': 1, 'RFC 4254': 1, 'RFC 6668': 1, 'RFC4251': 1, 'RFC4252': 1, 'RFC4254': 1}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT': 1, 'i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled': 1, 'including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible': 1, 'the HTTP traffic arrives (i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled. This service can only': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10662-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10662-vr.pdf.
    • The st_filename property was set to st_vid10662-st.pdf.
    • The cert_filename property was set to st_vid10662-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10662-2015.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10662-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10662-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Juniper EX4300 with JUNOS 14.1X53d30 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10662-ci.pdf",
  "dgst": "3b362f3342155c54",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10662-2015",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:juniper:junos:14.1:-:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "14.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-1275",
        "CVE-2014-6447",
        "CVE-2017-10613",
        "CVE-2016-1279",
        "CVE-2015-5360",
        "CVE-2018-0001",
        "CVE-2018-0004",
        "CVE-2022-22220",
        "CVE-2016-1263",
        "CVE-2016-1271",
        "CVE-2022-22181",
        "CVE-2014-6384",
        "CVE-2016-1269",
        "CVE-2017-10614",
        "CVE-2022-22208",
        "CVE-2023-22395",
        "CVE-2018-0019",
        "CVE-2022-22224",
        "CVE-2015-7752",
        "CVE-2022-22245",
        "CVE-2017-2345",
        "CVE-2018-0021",
        "CVE-2016-4921",
        "CVE-2016-4924",
        "CVE-2015-7751",
        "CVE-2022-22241",
        "CVE-2014-6378",
        "CVE-2016-4923",
        "CVE-2014-3816",
        "CVE-2022-22163",
        "CVE-2016-1256",
        "CVE-2016-1277",
        "CVE-2014-6385",
        "CVE-2021-31372",
        "CVE-2022-22242",
        "CVE-2015-5358",
        "CVE-2014-6449",
        "CVE-2022-22238",
        "CVE-2004-0230",
        "CVE-2017-2314",
        "CVE-2015-5362",
        "CVE-2004-0468",
        "CVE-2015-5359",
        "CVE-2016-1267",
        "CVE-2016-1280",
        "CVE-2016-4922",
        "CVE-2017-2301",
        "CVE-2017-2303",
        "CVE-2017-10621",
        "CVE-2018-0050",
        "CVE-2022-22243",
        "CVE-2023-22406",
        "CVE-2017-10615",
        "CVE-2014-3819",
        "CVE-2017-2302",
        "CVE-2022-22176",
        "CVE-2014-3818",
        "CVE-2018-0022",
        "CVE-2014-6379",
        "CVE-2022-22246",
        "CVE-2017-10601",
        "CVE-2018-0007",
        "CVE-2015-7748",
        "CVE-2016-1261",
        "CVE-2022-22197",
        "CVE-2023-22407",
        "CVE-2023-22391",
        "CVE-2016-1264",
        "CVE-2022-22173",
        "CVE-2018-0008",
        "CVE-2015-3003",
        "CVE-2021-31362",
        "CVE-2022-22244",
        "CVE-2015-3004",
        "CVE-2022-22162",
        "CVE-2017-2312",
        "CVE-2017-2347",
        "CVE-2017-10618",
        "CVE-2016-1270",
        "CVE-2022-22156",
        "CVE-2014-6450",
        "CVE-2022-22215",
        "CVE-2017-2344",
        "CVE-2016-1258"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2015-12-10T00:00:00Z",
      "evaluation_facility": "UL Verification Services Inc. (Formerly InfoGard)",
      "expiration_date": "2017-12-10T00:00:00Z",
      "id": "CCEVS-VR-VID10662",
      "product": "Juniper EX4300 with JUNOS 14.1X53d30",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10662",
      "vendor": "Juniper Networks, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Juniper Networks, Inc.",
  "manufacturer_web": "https://www.juniper.net/",
  "name": "Juniper EX4300 with JUNOS 14.1X53d30",
  "not_valid_after": "2017-12-10",
  "not_valid_before": "2015-12-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10662-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10662-2015": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20151218141842-05\u002700\u0027",
      "/ModDate": "D:20151218141918-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 177843,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10662-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10662-2015",
        "cert_item": "Juniper Networks, Inc. Juniper Networks EX4300 Switch Running Junos OS 14.1X53-D30",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10662-2015": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration": 1,
          "Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration. 7 4.5 Security Management The TOE provides an": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 1,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2004-0468": 1,
          "CVE-2006-3529": 1,
          "CVE-2007-6372": 1,
          "CVE-2013-4684": 1,
          "CVE-2013-4686": 1,
          "CVE-2013-4687": 1,
          "CVE-2013-4688": 1,
          "CVE-2013-6170": 1,
          "CVE-2014-0612": 1,
          "CVE-2014-0613": 1,
          "CVE-2014-0614": 1,
          "CVE-2014-0616": 1,
          "CVE-2014-0618": 1,
          "CVE-2014-2713": 1,
          "CVE-2014-2714": 1,
          "CVE-2014-3815": 1,
          "CVE-2014-3817": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "Steve Wilson",
      "/Company": "InfoGard Laboratories",
      "/CreationDate": "D:20151218142154-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20151218142158-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20151218192141",
      "/Title": "D",
      "pdf_file_size_bytes": 221446,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cvedetails.com/vulnerability-list/vendor_id-97/product_id-585/version_id-159252/Openbsd-Openssh-6.4.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "st_vid10662-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 5,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 19,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 7,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 20,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 46,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 15,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT.1": 14,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS_EXT.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 11,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_PSK_EXT.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 11,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT.1": 17,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 5
        },
        "FMT": {
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 2,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 4,
          "FPT_APW_EXT.1.2": 2,
          "FPT_SKP_EXT.1": 11,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_SSP.1": 1,
          "FPT_SSP.2": 1,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TRP.1": 1,
          "FPT_TST.1": 1,
          "FPT_TST_EXT.1": 11,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_EXT_SSL.1": 1,
          "FTA_SSL": 1,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 9,
          "FTA_SSL_EXT.1.1": 3,
          "FTA_SSL_EXT.4": 1,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT": 1,
          "i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled": 1,
          "including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible": 1,
          "out of scope": 2,
          "the HTTP traffic arrives (i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled. This service can only": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 73
        },
        "TLS": {
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 4,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 5,
            "SHA-256": 5,
            "SHA-512": 3,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 4,
          "RNG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS PUB 186-3": 3,
          "FIPS PUB 197": 1,
          "FIPS140": 1,
          "FIPS197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1
        },
        "RFC": {
          "RFC 4251": 2,
          "RFC 4252": 1,
          "RFC 4253": 3,
          "RFC 4254": 1,
          "RFC 4741": 1,
          "RFC 6668": 1,
          "RFC4251": 1,
          "RFC4252": 1,
          "RFC4253": 3,
          "RFC4254": 1,
          "RFC5656": 3,
          "RFC6668": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Denise Cater",
      "/CreationDate": "D:20151210100004Z",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20151217154306-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "Junos OS 13.3R1.8, Junos OS 13.2X50-D19 and Junos OS 13.2X51-D20",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1346035,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.juniper.net/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10662-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10662-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5d254eed75fcf5156c2372e904b5a255b136175ca606ec343bb843da9dc8e92a",
      "txt_hash": "5e9ba39a496c4f5aa5dc54747a9a35267e2181dbc92852e3a0115d36d985e267"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d85c304a83b54b548863ca9b4f237beff814f2106363737c92e47978b825eec4",
      "txt_hash": "caa5d7bd85fd29ed2d6306638281dad76b844b8ed975c2f57fc5768942a547f7"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "26bdb8d5066995f07817ed7f288ce7c21f36e24da7c83d838eb1b7c405edad90",
      "txt_hash": "897549552886ac14427d35bfe3dcbe02a0e347637a4c4ff39075869a40a56390"
    }
  },
  "status": "archived"
}