This page was not yet optimized for use on mobile devices.
Google Pixel Devices on Android 15
This certificate has known related CVEs, which means that
the certified
product might be vulnerable.
CSV information
Status | active |
---|---|
Valid from | 10.04.2025 |
Valid until | 10.04.2027 |
Scheme | 🇺🇸 US |
Manufacturer | Google LLC |
Category | Mobility |
Security level | |
Protection profiles |
|
Heuristics summary
Certificate ID: CCEVS-VR-VID-11545-2025
Certificate
Extracted keywords
Protocols
TLSCertificates
CCEVS-VR-VID11545-2025Evaluation facilities
Gossamer SecurityFile metadata
Title | VID11545-FINAL CERT |
---|---|
Pages | 1 |
Producer | WeasyPrint 62.3 |
Certification report
Extracted keywords
Symmetric Algorithms
AESProtocols
TLSLibraries
BoringSSLTrusted Execution Environments
Trusty, TEESecurity Functional Requirements (SFR)
FAU_GEN.1Certificates
CCEVS-VR-VID11545-2025Evaluation facilities
Gossamer SecurityFile metadata
Author | comptont |
---|---|
Creation date | D:20250414122125-04'00' |
Modification date | D:20250414122125-04'00' |
Pages | 25 |
Creator | Microsoft® Word 2019 |
Producer | Microsoft® Word 2019 |
Frontpage
Certificate ID | CCEVS-VR-VID11545-2025 |
---|---|
Certified item | Google Pixel Devices on Android 15 |
Certification lab | US NIAP |
Security target
Extracted keywords
Symmetric Algorithms
AES, AES-256, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECCHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, scryptSchemes
MAC, Key ExchangeProtocols
TLS, TLS 1.2, TLS 1.1, IPsec, VPNRandomness
DRBG, RBGLibraries
BoringSSLElliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1Block cipher modes
CBC, GCM, CCM, XTSTLS cipher suites
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHATrusted Execution Environments
TrustZone, Trusty, TEEClaims
OE.CONFIG, OE.NOTIFY, OE.PRECAUTION, OE.DATA_PROPER_USER, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMIN, OE.DATA_PROPER_ADMIN, OE.IT_ENTERPRISE, OE.MOBILE_DEVICE_PLATFORM, OE.WIRELESS_NETWORKSecurity Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC, ALC_CMS, ALC_TSU_EXT, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_ALT_EXT.2, FAU_GEN, FAU_SAR.1, FAU_SEL.1, FAU_STG.4, FAU_STG.1, FAU_ALT_EXT.2.1, FAU_ALT_EXT.2.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FCS_STC_EXT.1.2, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_RBG_EXT.1, FCS_SRV_EXT.1, FCS_SRV_EXT.2, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_CKM_EXT.8, FCS_TLSC_EXT, FCS_WPA_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.4, FCS_TLSC_EXT.5, FCS_STG_EXT.4, FCS_CKM.1, FCS_CKM, FCS_COP, FCS_STG_EXT, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_COP.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_CKM_EXT.8.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_SRV_EXT.2.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_STG_EXT.4.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.4.1, FCS_TLSC_EXT.5.1, FCS_WPA_EXT.1.1, FDP_ACC.1, FDP_ACF_EXT.1, FDP_ACF_EXT.2, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC_EXT.1, FDP_STG_EXT.1, FDP_UPC_EXT, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_ACF_EXT.2.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FIA_AFL_EXT.1, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU_EXT.1, FIA_UAU_EXT.2, FIA_BLT_EXT.1, FIA_BLT_EXT.2, FIA_BLT_EXT.3, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BLT_EXT.7, FIA_PAE_EXT.1, FIA_MBE_EXT.1, FIA_MBE_EXT.2, FIA_MBV_EXT, FIA_MBV_EXT.2, FIA_MBV_EXT.3, FIA_ENR_EXT.2, FIA_UAU.5, FIA_UAU, FIA_UAU.7, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4.1, FIA_BLT_EXT.4.2, FIA_BLT_EXT.6.1, FIA_BLT_EXT.7.1, FIA_ENR_EXT.2.1, FIA_MBE_EXT.1.1, FIA_MBE_EXT.2.1, FIA_MBV_EXT.1, FIA_MBV_EXT.2.1, FIA_MBV_EXT.3.1, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FIA_BMG_EXT, FMT_MOF_EXT.1, FMT_SMF_EXT.2, FMT_SMF_EXT.3, FMT_SMF.1, FMT_SMF_EXT, FMT_POL_EXT.2, FMT_SMF_EXT.4, FMT_UNR_EXT.1, FMT_SMF, FMT_UNR_EXT.1.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_POL_EXT.2.1, FMT_POL_EXT.2.2, FMT_SMF.1.1, FMT_SMF_EXT.1, FMT_SMF_EXT.2.1, FMT_SMF_EXT.3.1, FMT_SMF_EXT.4.1, FMT_SMF_EXT.4.2, FPT_TUD_EXT.5, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_AEX_EXT.5, FPT_BBD_EXT.1, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_TST_EXT.1, FPT_TST_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.3, FPT_TUD_EXT.6, FPT_BDP_EXT.1, FPT_PBT_EXT.1, FPT_STM.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_AEX_EXT.5.1, FPT_AEX_EXT.5.2, FPT_BBD_EXT.1.1, FPT_BDP_EXT.1.1, FPT_BDP_EXT.1.2, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_PBT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2, FPT_TST_EXT.3, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.3.1, FPT_TUD_EXT.6.1, FTA_SSL_EXT.1, FTA_WSE_EXT.1, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_TAB.1.1, FTA_WSE_EXT.1.1, FTP_ITC_EXT.1, FTP_BLT_EXT.1, FTP_BLT_EXT.2, FTP_BLT_EXT, FTP_ITC, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_BLT_EXT.1.1, FTP_BLT_EXT.1.2, FTP_BLT_EXT.2.1, FTP_BLT_EXT.3, FTP_ITC.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Standards
FIPS PUB 186-5, FIPS PUB 197, FIPS 186-5, FIPS 197, FIPS 180-4, FIPS 198-1, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-57, SP 800-108, SP 800-56A, SP 800-90A, SP 800-38C, SP 800-38E, SP 800-38A, SP 800-38D, RFC 3394, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5746, RFC 4346, RFC 5216, RFC 5280, RFC 6960, X.509File metadata
Title | Google Pixel Devices on Android 15 Security Target |
---|---|
Keywords | Common Criteria, MDF |
Author | Brian Wood |
Creation date | D:20250410152446-04'00' |
Modification date | D:20250410152446-04'00' |
Pages | 100 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Heuristics
Certificate ID: CCEVS-VR-VID-11545-2025
Extracted SARs
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1CPE matches
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-2008-7298 | MEDIUM | 5.8 | 4.9 | 09.08.2011 19:55 | ||
CVE-2011-0419 | MEDIUM | 4.3 | 2.9 | 16.05.2011 17:55 | ||
CVE-2014-9411 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9935 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2014-9936 | HIGH | 7.0 | 5.9 | 16.05.2017 14:29 | ||
CVE-2014-9937 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2014-9960 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9961 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9962 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9963 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9964 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9965 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9966 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9967 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9968 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9969 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9971 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9972 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9973 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9974 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9975 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9976 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9977 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9978 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9979 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9980 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2014-9981 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-0574 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-0575 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-0576 | HIGH | 7.0 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-1529 | HIGH | 7.5 | 3.6 | 23.05.2017 04:29 | ||
CVE-2015-8592 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-8593 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-8594 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-8595 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-8596 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-8995 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-8996 | HIGH | 7.0 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-8997 | HIGH | 7.0 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-8998 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-8999 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-9000 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-9001 | MEDIUM | 5.5 | 3.6 | 16.05.2017 14:29 | ||
CVE-2015-9002 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-9003 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-9020 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9021 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2015-9022 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9023 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9024 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2015-9025 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9026 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9027 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9028 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9029 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9030 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9031 | LOW | 3.3 | 1.4 | 13.06.2017 20:29 | ||
CVE-2015-9032 | LOW | 3.3 | 1.4 | 13.06.2017 20:29 | ||
CVE-2015-9033 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9034 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9035 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9036 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9037 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9038 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9039 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9040 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9041 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9042 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9043 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9044 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9045 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9046 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9047 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9048 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9049 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9050 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9051 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9052 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9053 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9054 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9055 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9060 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9061 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9062 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9063 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9064 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9065 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9066 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9067 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9068 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9069 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9070 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9071 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9072 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2015-9073 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10239 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2016-10332 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10333 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10334 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10335 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10336 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10337 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10338 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2016-10339 | HIGH | 7.1 | 5.2 | 13.06.2017 20:29 | ||
CVE-2016-10340 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2016-10341 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2016-10342 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2016-10343 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10344 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10346 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10347 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10380 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10381 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10382 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10383 | HIGH | 8.1 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10384 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10385 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10386 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10387 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10388 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10389 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10390 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10391 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-10392 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-5347 | MEDIUM | 4.7 | 3.6 | 16.08.2017 15:29 | ||
CVE-2016-5853 | HIGH | 7.0 | 5.9 | 16.08.2017 15:29 | ||
CVE-2016-5854 | MEDIUM | 4.7 | 3.6 | 16.08.2017 15:29 | ||
CVE-2016-5855 | MEDIUM | 4.7 | 3.6 | 16.08.2017 15:29 | ||
CVE-2016-5858 | MEDIUM | 4.7 | 3.6 | 16.08.2017 15:29 | ||
CVE-2016-5859 | HIGH | 7.0 | 5.9 | 16.08.2017 15:29 | ||
CVE-2016-5860 | HIGH | 7.0 | 5.9 | 16.08.2017 15:29 | ||
CVE-2016-5861 | HIGH | 8.8 | 5.9 | 16.08.2017 15:29 | ||
CVE-2016-5862 | HIGH | 7.0 | 5.9 | 16.08.2017 15:29 | ||
CVE-2016-5863 | HIGH | 7.8 | 5.9 | 16.08.2017 15:29 | ||
CVE-2016-5864 | HIGH | 7.8 | 5.9 | 16.08.2017 15:29 | ||
CVE-2016-5867 | HIGH | 7.0 | 5.9 | 16.08.2017 15:29 | ||
CVE-2016-5871 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2016-5872 | CRITICAL | 9.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-0843 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-0862 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-0863 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-0864 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-0865 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-6421 | HIGH | 8.8 | 5.9 | 16.08.2017 15:29 | ||
CVE-2017-7364 | CRITICAL | 9.8 | 5.9 | 18.08.2017 19:29 | ||
CVE-2017-7365 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7366 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2017-7367 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7368 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7369 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7370 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7371 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7372 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7373 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8233 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8234 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8235 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2017-8236 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8237 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8238 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8239 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2017-8240 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8241 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8242 | MEDIUM | 5.9 | 3.6 | 13.06.2017 20:29 | ||
CVE-2017-8243 | HIGH | 7.8 | 5.9 | 16.08.2017 15:29 | ||
CVE-2017-8253 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8254 | MEDIUM | 5.5 | 3.6 | 18.08.2017 18:29 | ||
CVE-2017-8255 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8256 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8257 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8260 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8261 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8262 | HIGH | 7.0 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8263 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8265 | HIGH | 7.0 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8266 | HIGH | 7.0 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8267 | HIGH | 7.0 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8268 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8270 | HIGH | 7.0 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-8272 | HIGH | 7.8 | 5.9 | 18.08.2017 18:29 | ||
CVE-2017-9678 | HIGH | 7.8 | 5.9 | 18.08.2017 19:29 | ||
CVE-2017-9679 | HIGH | 7.5 | 3.6 | 18.08.2017 19:29 | ||
CVE-2017-9680 | HIGH | 7.5 | 3.6 | 18.08.2017 19:29 | ||
CVE-2017-9682 | MEDIUM | 4.7 | 3.6 | 18.08.2017 19:29 | ||
CVE-2017-9684 | HIGH | 7.0 | 5.9 | 18.08.2017 19:29 | ||
CVE-2017-9685 | HIGH | 8.1 | 5.9 | 18.08.2017 19:29 | ||
CVE-2019-20606 | CRITICAL | 9.3 | 5.8 | 24.03.2020 20:15 | ||
CVE-2020-13843 | MEDIUM | 5.5 | 3.6 | 05.06.2020 00:15 | ||
CVE-2024-40660 | HIGH | 7.8 | 5.9 | 13.11.2024 18:15 | ||
CVE-2024-40676 | HIGH | 7.7 | 5.2 | 28.01.2025 20:15 | ||
CVE-2024-40677 | HIGH | 8.4 | 5.9 | 28.01.2025 20:15 | ||
CVE-2024-43080 | HIGH | 7.8 | 5.9 | 13.11.2024 18:15 | ||
CVE-2024-43081 | HIGH | 7.8 | 5.9 | 13.11.2024 18:15 | ||
CVE-2024-43083 | MEDIUM | 5.5 | 3.6 | 13.11.2024 18:15 | ||
CVE-2024-43084 | MEDIUM | 5.5 | 3.6 | 13.11.2024 18:15 | ||
CVE-2024-43085 | HIGH | 7.8 | 5.9 | 13.11.2024 18:15 | ||
CVE-2024-43086 | MEDIUM | 5.5 | 3.6 | 13.11.2024 18:15 | ||
CVE-2024-43087 | HIGH | 7.8 | 5.9 | 13.11.2024 18:15 | ||
CVE-2024-43088 | HIGH | 7.8 | 5.9 | 13.11.2024 18:15 | ||
CVE-2024-43089 | HIGH | 7.8 | 5.9 | 13.11.2024 18:15 | ||
CVE-2024-43091 | CRITICAL | 9.8 | 5.9 | 13.11.2024 18:15 | ||
CVE-2024-43093 | HIGH | 7.8 | 5.9 | 13.11.2024 18:15 | ||
CVE-2024-43095 | HIGH | 7.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-43096 | HIGH | 8.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-43097 | HIGH | 7.8 | 5.9 | 03.01.2025 01:15 | ||
CVE-2024-43762 | HIGH | 7.8 | 5.9 | 03.01.2025 01:15 | ||
CVE-2024-43763 | MEDIUM | 6.5 | 3.6 | 21.01.2025 23:15 | ||
CVE-2024-43765 | HIGH | 7.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-43767 | HIGH | 8.8 | 5.9 | 03.01.2025 01:15 | ||
CVE-2024-43768 | HIGH | 7.8 | 5.9 | 03.01.2025 01:15 | ||
CVE-2024-43769 | HIGH | 7.8 | 5.9 | 03.01.2025 01:15 | ||
CVE-2024-43770 | HIGH | 8.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-43771 | HIGH | 8.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49724 | HIGH | 7.0 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49732 | HIGH | 7.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49733 | MEDIUM | 5.5 | 3.6 | 21.01.2025 23:15 | ||
CVE-2024-49734 | HIGH | 7.5 | 3.6 | 21.01.2025 23:15 | ||
CVE-2024-49735 | HIGH | 7.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49737 | HIGH | 7.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49738 | HIGH | 7.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49742 | HIGH | 7.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49744 | HIGH | 7.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49745 | HIGH | 7.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49747 | CRITICAL | 9.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49748 | CRITICAL | 9.8 | 5.9 | 21.01.2025 23:15 | ||
CVE-2024-49749 | HIGH | 8.8 | 5.9 | 21.01.2025 23:15 |
Showing 5 out of 226.
References
No references are available for this certificate.
Updates
-
07.07.2025 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2024-43762', 'CVE-2024-43097']}
values added.
- The related_cves property was updated, with the
-
12.05.2025 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was set to
None
.
- The scheme_data property was set to
-
28.04.2025 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2024-43770', 'CVE-2024-43763', 'CVE-2024-49733', 'CVE-2024-43769', 'CVE-2024-49732', 'CVE-2024-49744', 'CVE-2024-43765', 'CVE-2024-49748', 'CVE-2024-49747', 'CVE-2024-43096', 'CVE-2024-49735', 'CVE-2024-49734', 'CVE-2024-43771', 'CVE-2024-49745', 'CVE-2024-49724', 'CVE-2024-49742', 'CVE-2024-49737', 'CVE-2024-40676', 'CVE-2024-40677', 'CVE-2024-49749', 'CVE-2024-43095', 'CVE-2024-49738', 'CVE-2024-43768', 'CVE-2024-43767']}
values added.
- The related_cves property was updated, with the
-
21.04.2025 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Google Pixel Devices on Android 15 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Mobility",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11545-ci.pdf",
"dgst": "3e8369e752fc2e26",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-VID-11545-2025",
"cert_lab": [
"US"
],
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:google:android:15.0:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"eal": "EAL1",
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"15"
]
},
"indirect_transitive_cves": null,
"next_certificates": null,
"prev_certificates": null,
"protection_profiles": {
"_type": "Set",
"elements": [
"c40ae795865a0dba",
"36b1d4890baaa7f4",
"29ba341b00e9bd10",
"83014eb399a802f3",
"593b939921a117e0",
"51729b94f0ac139f"
]
},
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2015-9049",
"CVE-2016-10339",
"CVE-2017-9680",
"CVE-2016-10346",
"CVE-2015-9024",
"CVE-2017-9685",
"CVE-2014-9936",
"CVE-2015-9020",
"CVE-2015-9028",
"CVE-2024-49747",
"CVE-2024-43765",
"CVE-2024-49734",
"CVE-2016-10392",
"CVE-2014-9963",
"CVE-2016-10334",
"CVE-2015-9065",
"CVE-2015-9072",
"CVE-2016-10335",
"CVE-2016-10336",
"CVE-2017-8261",
"CVE-2020-13843",
"CVE-2024-49724",
"CVE-2024-49737",
"CVE-2017-8255",
"CVE-2014-9968",
"CVE-2015-9064",
"CVE-2015-9067",
"CVE-2016-10385",
"CVE-2024-49735",
"CVE-2015-8997",
"CVE-2024-43087",
"CVE-2015-8996",
"CVE-2015-8999",
"CVE-2015-9025",
"CVE-2015-9037",
"CVE-2016-10338",
"CVE-2024-43763",
"CVE-2016-10333",
"CVE-2015-9063",
"CVE-2017-0862",
"CVE-2017-7369",
"CVE-2017-8236",
"CVE-2017-6421",
"CVE-2016-10332",
"CVE-2024-43084",
"CVE-2024-43770",
"CVE-2015-9027",
"CVE-2024-40677",
"CVE-2015-9043",
"CVE-2017-8262",
"CVE-2017-8268",
"CVE-2015-9048",
"CVE-2014-9979",
"CVE-2024-43088",
"CVE-2014-9980",
"CVE-2016-10382",
"CVE-2024-43096",
"CVE-2014-9971",
"CVE-2014-9964",
"CVE-2024-49742",
"CVE-2015-9031",
"CVE-2024-49733",
"CVE-2014-9966",
"CVE-2017-7364",
"CVE-2015-9000",
"CVE-2015-9045",
"CVE-2016-10390",
"CVE-2017-8235",
"CVE-2015-9021",
"CVE-2015-9046",
"CVE-2014-9976",
"CVE-2015-0574",
"CVE-2014-9969",
"CVE-2015-8998",
"CVE-2016-5347",
"CVE-2016-5864",
"CVE-2016-5853",
"CVE-2017-8260",
"CVE-2015-9022",
"CVE-2015-8594",
"CVE-2017-8242",
"CVE-2015-9040",
"CVE-2015-9073",
"CVE-2024-43091",
"CVE-2016-10343",
"CVE-2014-9975",
"CVE-2016-10342",
"CVE-2017-7365",
"CVE-2017-8256",
"CVE-2024-43093",
"CVE-2024-43095",
"CVE-2017-9682",
"CVE-2015-9003",
"CVE-2017-8266",
"CVE-2015-9042",
"CVE-2015-9068",
"CVE-2014-9960",
"CVE-2017-8254",
"CVE-2016-10380",
"CVE-2016-10384",
"CVE-2016-10381",
"CVE-2015-1529",
"CVE-2014-9961",
"CVE-2017-7368",
"CVE-2016-5861",
"CVE-2015-8593",
"CVE-2015-9071",
"CVE-2024-49748",
"CVE-2015-8592",
"CVE-2014-9937",
"CVE-2017-8272",
"CVE-2008-7298",
"CVE-2015-9033",
"CVE-2017-8257",
"CVE-2014-9972",
"CVE-2015-9038",
"CVE-2016-5859",
"CVE-2015-9069",
"CVE-2015-9002",
"CVE-2024-43769",
"CVE-2024-43081",
"CVE-2017-7373",
"CVE-2017-8233",
"CVE-2024-43762",
"CVE-2015-9032",
"CVE-2016-10340",
"CVE-2015-9053",
"CVE-2017-8270",
"CVE-2015-9054",
"CVE-2016-10347",
"CVE-2017-7371",
"CVE-2016-10239",
"CVE-2017-8265",
"CVE-2017-7367",
"CVE-2015-9061",
"CVE-2014-9977",
"CVE-2014-9935",
"CVE-2014-9974",
"CVE-2019-20606",
"CVE-2017-7366",
"CVE-2016-10383",
"CVE-2017-7372",
"CVE-2016-10386",
"CVE-2024-43767",
"CVE-2015-8595",
"CVE-2016-5863",
"CVE-2015-8596",
"CVE-2017-8240",
"CVE-2015-8995",
"CVE-2014-9967",
"CVE-2017-8239",
"CVE-2016-5867",
"CVE-2015-9051",
"CVE-2017-8253",
"CVE-2016-10387",
"CVE-2024-43089",
"CVE-2015-0575",
"CVE-2017-8267",
"CVE-2015-9034",
"CVE-2016-10337",
"CVE-2014-9973",
"CVE-2024-43086",
"CVE-2016-10389",
"CVE-2017-0863",
"CVE-2017-9678",
"CVE-2024-43083",
"CVE-2017-8241",
"CVE-2017-0865",
"CVE-2014-9962",
"CVE-2024-49738",
"CVE-2016-5862",
"CVE-2014-9978",
"CVE-2024-43768",
"CVE-2015-9062",
"CVE-2015-9026",
"CVE-2015-9041",
"CVE-2015-9060",
"CVE-2024-43080",
"CVE-2016-10391",
"CVE-2014-9965",
"CVE-2015-9052",
"CVE-2017-0843",
"CVE-2015-9066",
"CVE-2024-49732",
"CVE-2024-40660",
"CVE-2017-7370",
"CVE-2017-8238",
"CVE-2017-9679",
"CVE-2016-5854",
"CVE-2016-5855",
"CVE-2017-8237",
"CVE-2016-5872",
"CVE-2014-9411",
"CVE-2015-9023",
"CVE-2015-9070",
"CVE-2016-5871",
"CVE-2017-0864",
"CVE-2016-10344",
"CVE-2016-5858",
"CVE-2015-9050",
"CVE-2016-10341",
"CVE-2024-49744",
"CVE-2024-49745",
"CVE-2024-49749",
"CVE-2015-9044",
"CVE-2024-40676",
"CVE-2024-43097",
"CVE-2017-8263",
"CVE-2015-9039",
"CVE-2015-9001",
"CVE-2024-43085",
"CVE-2024-43771",
"CVE-2015-9029",
"CVE-2015-9047",
"CVE-2017-8243",
"CVE-2016-5860",
"CVE-2016-10388",
"CVE-2015-9035",
"CVE-2017-9684",
"CVE-2015-9030",
"CVE-2017-8234",
"CVE-2015-0576",
"CVE-2015-9055",
"CVE-2011-0419",
"CVE-2015-9036",
"CVE-2014-9981"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Google LLC",
"manufacturer_web": "https://www.google.com",
"name": "Google Pixel Devices on Android 15",
"not_valid_after": "2027-04-10",
"not_valid_before": "2025-04-10",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid11545-ci.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11545-2025": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 2
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Gossamer": {
"Gossamer Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/Producer": "WeasyPrint 62.3",
"/Title": "VID11545-FINAL CERT",
"pdf_file_size_bytes": 136610,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid11545-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-VID11545-2025",
"cert_item": "Google Pixel Devices on Android 15",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11545-2025": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 1
}
},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"BoringSSL": {
"BoringSSL": 1
}
},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 8
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Gossamer": {
"Gossamer Security": 4
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 1
}
}
},
"technical_report_id": {},
"tee_name": {
"other": {
"TEE": 3,
"Trusty": 1
}
},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "comptont",
"/CreationDate": "D:20250414122125-04\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2019",
"/ModDate": "D:20250414122125-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2019",
"pdf_file_size_bytes": 303670,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.kb.cert.org/vuls/",
"https://web.nvd.nist.gov/view/vuln/search"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 25
},
"st_filename": "st_vid11545-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 6
},
"ECDH": {
"ECDH": 6,
"ECDHE": 1
},
"ECDSA": {
"ECDSA": 22
}
}
},
"cc_cert_id": {},
"cc_claims": {
"OE": {
"OE.CONFIG": 1,
"OE.DATA_PROPER_ADMIN": 1,
"OE.DATA_PROPER_USER": 2,
"OE.IT_ENTERPRISE": 1,
"OE.MOBILE_DEVICE_PLATFORM": 1,
"OE.NOTIFY": 1,
"OE.NO_TOE_BYPASS": 1,
"OE.PRECAUTION": 1,
"OE.TRUSTED_ADMIN": 1,
"OE.WIRELESS_NETWORK": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP": 1,
"ADV_FSP.1": 9
},
"AGD": {
"AGD_OPE": 1,
"AGD_OPE.1": 10,
"AGD_PRE": 1,
"AGD_PRE.1": 6
},
"ALC": {
"ALC_CMC": 1,
"ALC_CMC.1": 4,
"ALC_CMS": 1,
"ALC_CMS.1": 5,
"ALC_TSU_EXT": 1,
"ALC_TSU_EXT.1": 8
},
"ATE": {
"ATE_IND": 1,
"ATE_IND.1": 5
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.1": 6
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_ALT_EXT.2": 3,
"FAU_ALT_EXT.2.1": 1,
"FAU_ALT_EXT.2.2": 1,
"FAU_GEN": 3,
"FAU_GEN.1": 12,
"FAU_GEN.1.1": 2,
"FAU_GEN.1.2": 2,
"FAU_SAR.1": 1,
"FAU_SAR.1.1": 1,
"FAU_SAR.1.2": 1,
"FAU_SEL.1": 2,
"FAU_SEL.1.1": 1,
"FAU_STG.1": 2,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG.4": 1,
"FAU_STG.4.1": 1
},
"FCS": {
"FCS_CKM": 9,
"FCS_CKM.1": 9,
"FCS_CKM.1.1": 1,
"FCS_CKM.2": 4,
"FCS_CKM_EXT.1": 3,
"FCS_CKM_EXT.1.1": 1,
"FCS_CKM_EXT.1.2": 1,
"FCS_CKM_EXT.1.3": 1,
"FCS_CKM_EXT.2": 11,
"FCS_CKM_EXT.2.1": 1,
"FCS_CKM_EXT.3": 11,
"FCS_CKM_EXT.3.1": 1,
"FCS_CKM_EXT.3.2": 1,
"FCS_CKM_EXT.4": 5,
"FCS_CKM_EXT.4.1": 2,
"FCS_CKM_EXT.4.2": 1,
"FCS_CKM_EXT.5": 2,
"FCS_CKM_EXT.5.1": 1,
"FCS_CKM_EXT.5.2": 1,
"FCS_CKM_EXT.6": 3,
"FCS_CKM_EXT.6.1": 1,
"FCS_CKM_EXT.8": 4,
"FCS_CKM_EXT.8.1": 1,
"FCS_COP": 70,
"FCS_COP.1": 7,
"FCS_RBG_EXT.1": 14,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_RBG_EXT.1.3": 1,
"FCS_SRV_EXT.1": 3,
"FCS_SRV_EXT.1.1": 1,
"FCS_SRV_EXT.2": 2,
"FCS_SRV_EXT.2.1": 1,
"FCS_STC_EXT.1.2": 1,
"FCS_STG_EXT": 1,
"FCS_STG_EXT.1": 5,
"FCS_STG_EXT.1.1": 1,
"FCS_STG_EXT.1.2": 1,
"FCS_STG_EXT.1.3": 1,
"FCS_STG_EXT.1.4": 1,
"FCS_STG_EXT.1.5": 1,
"FCS_STG_EXT.2": 6,
"FCS_STG_EXT.2.1": 2,
"FCS_STG_EXT.2.2": 1,
"FCS_STG_EXT.3": 3,
"FCS_STG_EXT.3.1": 1,
"FCS_STG_EXT.3.2": 1,
"FCS_STG_EXT.4": 2,
"FCS_STG_EXT.4.1": 1,
"FCS_TLSC_EXT": 7,
"FCS_TLSC_EXT.1": 9,
"FCS_TLSC_EXT.1.1": 1,
"FCS_TLSC_EXT.1.2": 1,
"FCS_TLSC_EXT.1.3": 1,
"FCS_TLSC_EXT.2": 3,
"FCS_TLSC_EXT.2.1": 1,
"FCS_TLSC_EXT.4": 2,
"FCS_TLSC_EXT.4.1": 1,
"FCS_TLSC_EXT.5": 2,
"FCS_TLSC_EXT.5.1": 1,
"FCS_TLS_EXT.1": 2,
"FCS_TLS_EXT.1.1": 1,
"FCS_WPA_EXT.1": 3,
"FCS_WPA_EXT.1.1": 1
},
"FDP": {
"FDP_ACC.1": 3,
"FDP_ACF_EXT.1": 3,
"FDP_ACF_EXT.1.1": 1,
"FDP_ACF_EXT.1.2": 2,
"FDP_ACF_EXT.2": 2,
"FDP_ACF_EXT.2.1": 1,
"FDP_DAR_EXT.1": 3,
"FDP_DAR_EXT.1.1": 1,
"FDP_DAR_EXT.1.2": 1,
"FDP_DAR_EXT.2": 4,
"FDP_DAR_EXT.2.1": 1,
"FDP_DAR_EXT.2.2": 1,
"FDP_DAR_EXT.2.3": 1,
"FDP_DAR_EXT.2.4": 1,
"FDP_IFC_EXT.1": 3,
"FDP_IFC_EXT.1.1": 1,
"FDP_STG_EXT.1": 2,
"FDP_STG_EXT.1.1": 1,
"FDP_UPC_EXT": 4,
"FDP_UPC_EXT.1": 5
},
"FIA": {
"FIA_AFL_EXT.1": 2,
"FIA_AFL_EXT.1.1": 1,
"FIA_AFL_EXT.1.2": 1,
"FIA_AFL_EXT.1.3": 1,
"FIA_AFL_EXT.1.4": 1,
"FIA_AFL_EXT.1.5": 1,
"FIA_AFL_EXT.1.6": 1,
"FIA_BLT_EXT.1": 3,
"FIA_BLT_EXT.1.1": 1,
"FIA_BLT_EXT.2": 3,
"FIA_BLT_EXT.2.1": 1,
"FIA_BLT_EXT.3": 2,
"FIA_BLT_EXT.3.1": 1,
"FIA_BLT_EXT.4": 3,
"FIA_BLT_EXT.4.1": 1,
"FIA_BLT_EXT.4.2": 1,
"FIA_BLT_EXT.6": 2,
"FIA_BLT_EXT.6.1": 1,
"FIA_BLT_EXT.7": 3,
"FIA_BLT_EXT.7.1": 1,
"FIA_BMG_EXT": 1,
"FIA_ENR_EXT.2": 3,
"FIA_ENR_EXT.2.1": 1,
"FIA_MBE_EXT.1": 2,
"FIA_MBE_EXT.1.1": 1,
"FIA_MBE_EXT.2": 2,
"FIA_MBE_EXT.2.1": 1,
"FIA_MBV_EXT": 6,
"FIA_MBV_EXT.1": 7,
"FIA_MBV_EXT.2": 2,
"FIA_MBV_EXT.2.1": 1,
"FIA_MBV_EXT.3": 2,
"FIA_MBV_EXT.3.1": 1,
"FIA_PAE_EXT.1": 3,
"FIA_PAE_EXT.1.1": 1,
"FIA_PMG_EXT.1": 5,
"FIA_PMG_EXT.1.1": 1,
"FIA_TRT_EXT.1": 3,
"FIA_TRT_EXT.1.1": 1,
"FIA_UAU": 2,
"FIA_UAU.5": 2,
"FIA_UAU.5.1": 3,
"FIA_UAU.5.2": 1,
"FIA_UAU.6": 2,
"FIA_UAU.7": 1,
"FIA_UAU.7.1": 1,
"FIA_UAU_EXT.1": 3,
"FIA_UAU_EXT.1.1": 1,
"FIA_UAU_EXT.2": 3,
"FIA_UAU_EXT.2.1": 3,
"FIA_UAU_EXT.2.2": 1
},
"FMT": {
"FMT_MOF_EXT.1": 4,
"FMT_MOF_EXT.1.1": 1,
"FMT_MOF_EXT.1.2": 1,
"FMT_POL_EXT.2": 3,
"FMT_POL_EXT.2.1": 1,
"FMT_POL_EXT.2.2": 1,
"FMT_SMF": 2,
"FMT_SMF.1": 4,
"FMT_SMF.1.1": 1,
"FMT_SMF_EXT": 2,
"FMT_SMF_EXT.1": 2,
"FMT_SMF_EXT.2": 2,
"FMT_SMF_EXT.2.1": 1,
"FMT_SMF_EXT.3": 2,
"FMT_SMF_EXT.3.1": 1,
"FMT_SMF_EXT.4": 3,
"FMT_SMF_EXT.4.1": 1,
"FMT_SMF_EXT.4.2": 1,
"FMT_UNR_EXT.1": 2,
"FMT_UNR_EXT.1.1": 2
},
"FPT": {
"FPT_AEX_EXT.1": 3,
"FPT_AEX_EXT.1.1": 1,
"FPT_AEX_EXT.1.2": 1,
"FPT_AEX_EXT.2": 2,
"FPT_AEX_EXT.2.1": 1,
"FPT_AEX_EXT.3": 3,
"FPT_AEX_EXT.3.1": 1,
"FPT_AEX_EXT.4": 2,
"FPT_AEX_EXT.4.1": 1,
"FPT_AEX_EXT.4.2": 1,
"FPT_AEX_EXT.5": 2,
"FPT_AEX_EXT.5.1": 1,
"FPT_AEX_EXT.5.2": 1,
"FPT_BBD_EXT.1": 2,
"FPT_BBD_EXT.1.1": 1,
"FPT_BDP_EXT.1": 2,
"FPT_BDP_EXT.1.1": 1,
"FPT_BDP_EXT.1.2": 1,
"FPT_JTA_EXT.1": 2,
"FPT_JTA_EXT.1.1": 1,
"FPT_KST_EXT.1": 4,
"FPT_KST_EXT.1.1": 1,
"FPT_KST_EXT.2": 3,
"FPT_KST_EXT.2.1": 1,
"FPT_KST_EXT.3": 3,
"FPT_KST_EXT.3.1": 1,
"FPT_NOT_EXT.1": 2,
"FPT_NOT_EXT.1.1": 1,
"FPT_PBT_EXT.1": 2,
"FPT_PBT_EXT.1.1": 1,
"FPT_STM.1": 2,
"FPT_STM.1.1": 1,
"FPT_TST_EXT": 8,
"FPT_TST_EXT.1": 3,
"FPT_TST_EXT.1.1": 1,
"FPT_TST_EXT.2": 2,
"FPT_TST_EXT.3": 2,
"FPT_TUD_EXT.1": 3,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1,
"FPT_TUD_EXT.2": 2,
"FPT_TUD_EXT.2.1": 1,
"FPT_TUD_EXT.2.2": 1,
"FPT_TUD_EXT.2.3": 1,
"FPT_TUD_EXT.3": 2,
"FPT_TUD_EXT.3.1": 1,
"FPT_TUD_EXT.5": 1,
"FPT_TUD_EXT.6": 2,
"FPT_TUD_EXT.6.1": 1
},
"FTA": {
"FTA_SSL_EXT.1": 3,
"FTA_SSL_EXT.1.1": 1,
"FTA_SSL_EXT.1.2": 1,
"FTA_SSL_EXT.1.3": 1,
"FTA_TAB.1": 1,
"FTA_TAB.1.1": 1,
"FTA_WSE_EXT.1": 3,
"FTA_WSE_EXT.1.1": 1
},
"FTP": {
"FTP_BLT_EXT": 6,
"FTP_BLT_EXT.1": 3,
"FTP_BLT_EXT.1.1": 1,
"FTP_BLT_EXT.1.2": 1,
"FTP_BLT_EXT.2": 2,
"FTP_BLT_EXT.2.1": 1,
"FTP_BLT_EXT.3": 2,
"FTP_ITC": 2,
"FTP_ITC.1": 3,
"FTP_ITC_EXT.1": 5,
"FTP_ITC_EXT.1.1": 3,
"FTP_ITC_EXT.1.2": 2,
"FTP_ITC_EXT.1.3": 2,
"FTP_TRP.1": 1,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 8
},
"CCM": {
"CCM": 4
},
"GCM": {
"GCM": 12
},
"XTS": {
"XTS": 7
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"BoringSSL": {
"BoringSSL": 24
}
},
"crypto_protocol": {
"IPsec": {
"IPsec": 1
},
"TLS": {
"TLS": {
"TLS": 74,
"TLS 1.1": 1,
"TLS 1.2": 2
}
},
"VPN": {
"VPN": 21
}
},
"crypto_scheme": {
"KEX": {
"Key Exchange": 3
},
"MAC": {
"MAC": 9
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 8,
"P-384": 8,
"P-521": 4,
"secp256r1": 2,
"secp384r1": 2
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 4
},
"SHA2": {
"SHA-256": 11,
"SHA-384": 4,
"SHA-512": 2,
"SHA256": 1
}
},
"scrypt": {
"scrypt": 3
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 15
},
"RNG": {
"RBG": 10
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 180-4": 16,
"FIPS 186-5": 18,
"FIPS 197": 17,
"FIPS 198-1": 17,
"FIPS PUB 186-5": 4,
"FIPS PUB 197": 2
},
"NIST": {
"NIST SP 800-38A": 1,
"NIST SP 800-38C": 1,
"NIST SP 800-38D": 1,
"NIST SP 800-38E": 1,
"NIST SP 800-38F": 1,
"NIST SP 800-57": 1,
"SP 800-108": 10,
"SP 800-38A": 4,
"SP 800-38C": 1,
"SP 800-38D": 4,
"SP 800-38E": 4,
"SP 800-56A": 1,
"SP 800-90A": 5
},
"RFC": {
"RFC 2818": 2,
"RFC 3394": 2,
"RFC 4346": 1,
"RFC 5216": 1,
"RFC 5246": 3,
"RFC 5280": 4,
"RFC 5288": 3,
"RFC 5289": 8,
"RFC 5746": 1,
"RFC 6125": 1,
"RFC 6960": 1
},
"X509": {
"X.509": 13
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 40,
"AES-128": 1,
"AES-256": 17
}
},
"constructions": {
"MAC": {
"HMAC": 7,
"HMAC-SHA-256": 4,
"HMAC-SHA-384": 2,
"HMAC-SHA-512": 2
}
}
},
"technical_report_id": {},
"tee_name": {
"ARM": {
"TrustZone": 1
},
"other": {
"TEE": 42,
"Trusty": 4
}
},
"tls_cipher_suite": {
"TLS": {
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Brian Wood",
"/CreationDate": "D:20250410152446-04\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/Keywords": "Common Criteria, MDF",
"/ModDate": "D:20250410152446-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Title": "Google Pixel Devices on Android 15 Security Target",
"pdf_file_size_bytes": 1457503,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://source.android.com/docs/security/features/biometric/measure#fingerprint-authentication",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10317",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=9904",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=38744",
"https://source.android.com/devices/architecture/kernel/modular-kernels#core-kernel-requirements",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35538",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16733",
"https://developer.android.com/reference/javax/net/ssl/HttpsURLConnection",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35533",
"https://developer.android.com/reference/android/app/admin/SecurityLog.SecurityEvent",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14487",
"https://source.android.com/setup/contribute/report-bugs",
"https://developer.android.com/reference/packages",
"mailto:[email protected]",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=38402",
"https://support.google.com/googlepixeltablet/answer/13399216",
"https://developer.android.com/reference/android/app/admin/SecurityLog#constants_1",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16734",
"https://source.android.com/docs/security/features/biometric/measure#biometric-classes",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37012",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35052",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14485",
"https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder#setUnlockedDeviceRequired(boolean)",
"https://source.android.com/docs/compatibility/15/android-15-cdd#7310_biometric_sensors",
"https://globalplatform.org/",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14486",
"https://source.android.com/docs/security/bulletin",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10351",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35120",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=38892",
"https://android-developers.googleblog.com/",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=38664",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=11217",
"https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder#setUserAuthenticationRequired(boolean)",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35561",
"https://support.google.com/nexus/answer/4457705",
"https://developer.android.com/reference/android/R.attr#protectionLevel",
"http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0487a.f/index.html",
"http://developer.android.com/reference/android/bluetooth/package-summary.html",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21229",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37266",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34777",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35547",
"https://developer.android.com/reference/javax/net/ssl/SSLSocket",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37317",
"https://m.google.com/",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37255",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=18341",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37254",
"http://www.wi-fi.org/certification",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35548"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 100
}
},
"protection_profile_links": {
"_type": "Set",
"elements": [
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD-BIO-v1.1.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf"
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11545-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11545-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "9b3cc1667a80ac8e520b797ee824e9b3bd190112a8337389d4483fa4278f35a0",
"txt_hash": "7727ce6b7724ffc9fc491114511a069e194bf861184a21cae383cc3f923f96f3"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "911f88153f91704e28bdc9b4c4a93992e18c0f5e6bf08acf388964d6232b498b",
"txt_hash": "910bdd883f0c57580971b2786b1a5f570b48ca4cecbbc851da4062df12b248f0"
},
"st": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "5c4e19f28012ae014ca417c17562218a77b9e3b0b30acab4ca44d91566b276a4",
"txt_hash": "e0572e42fa3360f759b4f484e9402839e24049aa35d91edb0d311e79c9074731"
}
},
"status": "active"
}