Splunk Enterprise 8.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 26.01.2021
Valid until 26.01.2023
Scheme 🇺🇸 US
Manufacturer Splunk, Inc.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11108-2021

Certificate ?

Extracted keywords

Protocols
TLS

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CCEVS-VR-VID11108-2021
Evaluation facilities
Acumen Security

File metadata

Creation date D:20210203124550-05'00'
Modification date D:20210203124550-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDSA, ECC
Hash functions
SHA-256, SHA-384, SHA-512
Protocols
TLS, TLS v1.1, TLS 1.2
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, GCM

Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN
Security Functional Requirements (SFR)
FCS_COP.1, FCS_RBG_EXT.1.1, FCS_CKM_EXT.1.1, FCS_CKM.2
Evaluation facilities
Acumen Security

File metadata

Creation date D:20210203124353-05'00'
Modification date D:20210203124353-05'00'
Pages 24

Frontpage

Certificate ID CCEVS-VR- VID 11108-2021
Certified item for the Splunk Enterprise 8.1 Version 1.2
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDSA, ECC, DH
Hash functions
SHA-256, SHA-384, SHA-512
Protocols
SSL 2.0, SSL 3.0, SSL, SSL v2.0, SSL v3.0, TLS v1.1, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS v1.2, TLS v1.0, TLSv1.1, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Claims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_COP.1, FCS_RBG_EXT.1.1, FCS_CKM_EXT.1.1, FCS_CKM.2, FCS_COP, FCS_TLSS_EXT.1.1, FCS_RBG_EXT.1, FCS_CKM.1, FCS_STO_EXT.1, FCS_RBG_EXT.2, FCS_CKM_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.5, FCS_TLSS_EXT.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_STO_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.5.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FDP_DEC_EXT.1, FDP_DAR_EXT.1, FDP_NET_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FMT_MEC_EXT.1, FMT_CFG_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_IDV_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_API_EXT.1, FPT_API_EXT.2, FPT_LIB_EXT.1, FPT_TUD_EXT.2, FPT_API_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_LIB_EXT.1.1, FPT_IDV_EXT.1.1, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1
Evaluation facilities
Acumen Security

Standards
FIPS PUB 186-4, NIST SP 800-57, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56A, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 5759, X.509

File metadata

Author dpath
Creation date D:20210202082657-05'00'
Modification date D:20210202082657-05'00'
Pages 42
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11108-2021

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1, ALC_TSU_EXT.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2021-26253
C M N
HIGH 8.1 5.9 06.05.2022 17:15
CVE-2021-31559
C M N
HIGH 7.5 3.6 06.05.2022 17:15
CVE-2021-33845
C M N
MEDIUM 5.3 1.4 06.05.2022 17:15
CVE-2021-3422
C M N
HIGH 7.5 3.6 25.03.2022 19:15
CVE-2022-26889
C M N
HIGH 8.8 5.9 06.05.2022 17:15
CVE-2022-27183
C M N
MEDIUM 6.1 2.7 06.05.2022 17:15
CVE-2022-32151
C M N
CRITICAL 9.1 5.2 15.06.2022 17:15
CVE-2022-32152
C M N
HIGH 7.2 5.9 15.06.2022 17:15
CVE-2022-32153
C M N
HIGH 8.1 5.9 15.06.2022 17:15
CVE-2022-32154
C M N
HIGH 8.1 5.2 15.06.2022 17:15
CVE-2022-32155
C M N
HIGH 7.5 3.6 15.06.2022 17:15
CVE-2022-32156
C M N
HIGH 8.1 5.9 15.06.2022 17:15
CVE-2022-32157
C M N
HIGH 7.5 3.6 15.06.2022 17:15
CVE-2022-32158
C M N
CRITICAL 10.0 6.0 15.06.2022 17:15
CVE-2022-37438
C M N
LOW 3.5 1.4 16.08.2022 21:15
CVE-2022-37439
C M N
MEDIUM 5.5 3.6 16.08.2022 21:15
CVE-2022-43561
C M N
MEDIUM 4.8 2.7 03.11.2022 23:15
CVE-2022-43562
C M N
MEDIUM 5.4 2.7 04.11.2022 23:15
CVE-2022-43563
C M N
HIGH 8.8 5.9 04.11.2022 23:15
CVE-2022-43564
C M N
MEDIUM 6.5 3.6 04.11.2022 23:15
CVE-2022-43565
C M N
HIGH 8.8 5.9 04.11.2022 23:15
CVE-2022-43566
C M N
HIGH 8.0 5.9 04.11.2022 23:15
CVE-2022-43567
C M N
HIGH 8.8 5.9 04.11.2022 23:15
CVE-2022-43568
C M N
MEDIUM 6.1 2.7 04.11.2022 23:15
CVE-2022-43569
C M N
MEDIUM 5.4 2.7 04.11.2022 23:15
CVE-2022-43570
C M N
MEDIUM 6.5 3.6 04.11.2022 23:15
CVE-2022-43571
C M N
HIGH 8.8 5.9 03.11.2022 23:15
CVE-2022-43572
C M N
MEDIUM 6.5 3.6 04.11.2022 23:15
CVE-2023-22931
C M N
MEDIUM 4.3 1.4 14.02.2023 18:15
CVE-2023-22933
C M N
MEDIUM 6.1 2.7 14.02.2023 18:15
CVE-2023-22934
C M N
HIGH 8.0 5.9 14.02.2023 18:15
CVE-2023-22935
C M N
HIGH 8.8 5.9 14.02.2023 18:15
CVE-2023-22936
C M N
MEDIUM 6.3 3.4 14.02.2023 18:15
CVE-2023-22937
C M N
MEDIUM 4.3 1.4 14.02.2023 18:15
CVE-2023-22938
C M N
MEDIUM 4.3 1.4 14.02.2023 18:15
CVE-2023-22939
C M N
HIGH 8.8 5.9 14.02.2023 18:15
CVE-2023-22940
C M N
MEDIUM 5.7 3.6 14.02.2023 18:15
CVE-2023-22941
C M N
HIGH 7.5 3.6 14.02.2023 18:15
CVE-2023-22942
C M N
MEDIUM 4.3 1.4 14.02.2023 18:15
CVE-2023-32706
C M N
MEDIUM 6.5 3.6 01.06.2023 17:15
CVE-2023-32707
C M N
HIGH 8.8 5.9 01.06.2023 17:15
CVE-2023-32708
C M N
HIGH 8.8 5.9 01.06.2023 17:15
CVE-2023-32709
C M N
MEDIUM 4.3 1.4 01.06.2023 17:15
CVE-2023-32710
C M N
MEDIUM 5.3 3.6 01.06.2023 17:15
CVE-2023-32711
C M N
MEDIUM 5.4 2.7 01.06.2023 17:15
CVE-2023-32712
C M N
LOW 3.1 1.4 01.06.2023 17:15
CVE-2023-32714
C M N
HIGH 8.1 5.2 01.06.2023 17:15
CVE-2023-32716
C M N
MEDIUM 6.5 3.6 01.06.2023 17:15
CVE-2023-32717
C M N
MEDIUM 4.3 1.4 01.06.2023 17:15
CVE-2023-40598
C M N
HIGH 8.8 5.9 30.08.2023 17:15

Scheme data ?

Product Splunk Enterprise 8.1
Id CCEVS-VR-VID11108
Url https://www.niap-ccevs.org/product/11108
Certification Date 2021-01-26T00:00:00Z
Expiration Date 2023-01-26T00:00:00Z
Category Application Software
Vendor Splunk, Inc.
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:splunk:splunk:8.1.13:*:*:*:enterprise:*:*:*', 'cpe:2.3:a:splunk:splunk:8.1.12:*:*:*:enterprise:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-32709', 'CVE-2023-32712', 'CVE-2023-32707', 'CVE-2023-32716', 'CVE-2023-32708', 'CVE-2023-32706', 'CVE-2023-32711', 'CVE-2023-32710', 'CVE-2023-40598', 'CVE-2023-32717', 'CVE-2023-32714']} values added.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b8dbfb5cfb388829ee30a439f568dd18ad19f704f5b5e85b46c8e367bac10def', 'txt_hash': 'f76f157aa5086a14c728e9395ebb0fba3feca2e7d64037f25e5e7c3f8ca4f7b4'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '77f59a2a013911930dc6bdaab1ed8b6c4f78d16cb3b7b44a0ab3c984aadb67ce', 'txt_hash': 'f3969571d334b9c956961a08f82e19900403a212e2b0ae3407c0bc0b657e66e3'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6ba63ac5312e30231cd66f2de0e9ec724b7eaa0225b986a62389274e5f1ab17c', 'txt_hash': 'e26a5cb06ba2c2c494d2eb69fc8816c89d018ffd6b7636e374382204beef2315'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 851317, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/CreationDate': "D:20210203124353-05'00'", '/ModDate': "D:20210203124353-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 849794, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 42, '/Author': 'dpath', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20210202082657-05'00'", '/ModDate': "D:20210202082657-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0543', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 181052, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20210203124550-05'00'", '/CreationDate': "D:20210203124550-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR- VID 11108-2021', 'cert_item': 'for the Splunk Enterprise 8.1 Version 1.2', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_COP.1': 3, 'FCS_RBG_EXT.1.1': 1, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.2': 1}}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 14, 'TLS v1.1': 1, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2, 'P-521': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 3}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_COP.1': 19, 'FCS_RBG_EXT.1.1': 2, 'FCS_CKM_EXT.1.1': 2, 'FCS_CKM.2': 5, 'FCS_COP': 1, 'FCS_TLSS_EXT.1.1': 2, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 5, 'FCS_STO_EXT.1': 4, 'FCS_RBG_EXT.2': 4, 'FCS_CKM_EXT.1': 4, 'FCS_TLS_EXT.1': 3, 'FCS_TLSC_EXT.1': 5, 'FCS_TLSC_EXT.2': 3, 'FCS_TLSC_EXT.5': 3, 'FCS_TLSS_EXT.1': 5, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 4, 'FCS_STO_EXT.1.1': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.5.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FDP': {'FDP_DEC_EXT.1': 4, 'FDP_DAR_EXT.1': 4, 'FDP_NET_EXT.1': 4, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1}, 'FMT': {'FMT_MEC_EXT.1': 5, 'FMT_CFG_EXT.1': 5, 'FMT_SMF.1': 4, 'FMT_MEC_EXT.1.1': 1, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 4, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_IDV_EXT.1': 4, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1': 4, 'FPT_TUD_EXT.1': 5, 'FPT_API_EXT.1': 4, 'FPT_API_EXT.2': 1, 'FPT_LIB_EXT.1': 4, 'FPT_TUD_EXT.2': 4, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 2}, 'FTP': {'FTP_DIT_EXT.1': 4, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3, 'SHA-384': 4, 'SHA-512': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL': 2, 'SSL v2.0': 1, 'SSL v3.0': 1}, 'TLS': {'TLS v1.1': 2, 'TLS': 67, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS v1.2': 1, 'TLS v1.0': 1, 'TLSv1.1': 1}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 8, 'secp256r1': 4, 'secp384r1': 4, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3}, 'NIST': {'NIST SP 800-57': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-56A': 1}, 'RFC': {'RFC 2818': 4, 'RFC 5246': 2, 'RFC 5289': 6, 'RFC 6125': 1, 'RFC 5280': 5, 'RFC 5759': 3}, 'X509': {'X.509': 7}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11108-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11108-vr.pdf.
    • The st_filename property was set to st_vid11108-st.pdf.
    • The cert_filename property was set to st_vid11108-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11108-2021.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11108-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11108-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Splunk Enterprise 8.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11108-ci.pdf",
  "dgst": "5183b777ff463c5c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11108-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:splunk:splunk:8.1.7:*:*:*:enterprise:*:*:*",
        "cpe:2.3:a:splunk:splunk:8.1.5:*:*:*:enterprise:*:*:*",
        "cpe:2.3:a:splunk:splunk:8.1.2:*:*:*:enterprise:*:*:*",
        "cpe:2.3:a:splunk:splunk:8.1.4:*:*:*:enterprise:*:*:*",
        "cpe:2.3:a:splunk:splunk:8.1.6:*:*:*:enterprise:*:*:*",
        "cpe:2.3:a:splunk:splunk:8.1.1:*:*:*:enterprise:*:*:*",
        "cpe:2.3:a:splunk:splunk:8.1.12:*:*:*:enterprise:*:*:*",
        "cpe:2.3:a:splunk:splunk:8.1.13:*:*:*:enterprise:*:*:*",
        "cpe:2.3:a:splunk:splunk:8.1.0:*:*:*:enterprise:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2023-22942",
        "CVE-2023-22931",
        "CVE-2023-32708",
        "CVE-2023-40598",
        "CVE-2021-3422",
        "CVE-2023-22937",
        "CVE-2022-32155",
        "CVE-2023-22939",
        "CVE-2023-32707",
        "CVE-2022-43569",
        "CVE-2022-43567",
        "CVE-2022-43571",
        "CVE-2022-43572",
        "CVE-2023-32709",
        "CVE-2023-32710",
        "CVE-2023-22933",
        "CVE-2022-32151",
        "CVE-2022-43562",
        "CVE-2022-43568",
        "CVE-2022-32153",
        "CVE-2023-32712",
        "CVE-2022-32152",
        "CVE-2023-32716",
        "CVE-2022-32156",
        "CVE-2023-32714",
        "CVE-2022-43565",
        "CVE-2021-33845",
        "CVE-2023-22934",
        "CVE-2023-22940",
        "CVE-2023-32711",
        "CVE-2023-22935",
        "CVE-2022-43563",
        "CVE-2023-32717",
        "CVE-2022-26889",
        "CVE-2022-43564",
        "CVE-2022-32157",
        "CVE-2022-32154",
        "CVE-2022-32158",
        "CVE-2022-37439",
        "CVE-2023-22938",
        "CVE-2022-27183",
        "CVE-2021-31559",
        "CVE-2021-26253",
        "CVE-2023-22936",
        "CVE-2022-43561",
        "CVE-2022-37438",
        "CVE-2023-22941",
        "CVE-2023-32706",
        "CVE-2022-43566",
        "CVE-2022-43570"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software",
      "certification_date": "2021-01-26T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2023-01-26T00:00:00Z",
      "id": "CCEVS-VR-VID11108",
      "product": "Splunk Enterprise 8.1",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11108",
      "vendor": "Splunk, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Splunk, Inc.",
  "manufacturer_web": "https://www.splunk.com/",
  "name": "Splunk Enterprise 8.1",
  "not_valid_after": "2023-01-26",
  "not_valid_before": "2021-01-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11108-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11108-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210203124550-05\u002700\u0027",
      "/ModDate": "D:20210203124550-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181052,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11108-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR- VID 11108-2021",
        "cert_item": "for the Splunk Enterprise 8.1 Version 1.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.2": 1,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP.1": 3,
          "FCS_RBG_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 14,
            "TLS 1.2": 1,
            "TLS v1.1": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2,
          "P-521": 2
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20210203124353-05\u002700\u0027",
      "/ModDate": "D:20210203124353-05\u002700\u0027",
      "pdf_file_size_bytes": 851317,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid11108-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1,
          "O.QUALITY": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.1": 4,
          "FCS_CKM_EXT.1.1": 2,
          "FCS_COP": 1,
          "FCS_COP.1": 19,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.2": 4,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_STO_EXT.1": 4,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.5": 3,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLSS_EXT.1": 5,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 2,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLS_EXT.1": 3,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 4,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 4,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT.1": 4,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 5,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT.1": 5,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 4,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 4,
          "FPT_AEX_EXT.1.1": 2,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 2,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT.1": 4,
          "FPT_API_EXT.1.1": 1,
          "FPT_API_EXT.2": 1,
          "FPT_IDV_EXT.1": 4,
          "FPT_IDV_EXT.1.1": 2,
          "FPT_LIB_EXT.1": 4,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 4,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 4,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1,
            "SSL v2.0": 1,
            "SSL v3.0": 1
          },
          "TLS": {
            "TLS": 67,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS v1.0": 1,
            "TLS v1.1": 2,
            "TLS v1.2": 1,
            "TLSv1.1": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 10,
          "P-521": 8,
          "secp256r1": 4,
          "secp384r1": 4,
          "secp521r1": 4
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 4,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 1,
          "NIST SP 800-57": 1
        },
        "RFC": {
          "RFC 2818": 4,
          "RFC 5246": 2,
          "RFC 5280": 5,
          "RFC 5289": 6,
          "RFC 5759": 3,
          "RFC 6125": 1
        },
        "X509": {
          "X.509": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "dpath",
      "/CreationDate": "D:20210202082657-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20210202082657-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 849794,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0543",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 42
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PKG_TLS_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_V1.3"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11108-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11108-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6ba63ac5312e30231cd66f2de0e9ec724b7eaa0225b986a62389274e5f1ab17c",
      "txt_hash": "e26a5cb06ba2c2c494d2eb69fc8816c89d018ffd6b7636e374382204beef2315"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b8dbfb5cfb388829ee30a439f568dd18ad19f704f5b5e85b46c8e367bac10def",
      "txt_hash": "f76f157aa5086a14c728e9395ebb0fba3feca2e7d64037f25e5e7c3f8ca4f7b4"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "77f59a2a013911930dc6bdaab1ed8b6c4f78d16cb3b7b44a0ab3c984aadb67ce",
      "txt_hash": "f3969571d334b9c956961a08f82e19900403a212e2b0ae3407c0bc0b657e66e3"
    }
  },
  "status": "archived"
}