Cisco Email Security Appliance v9.1
CSV information ?
Status | archived |
---|---|
Valid from | 18.09.2015 |
Valid until | 21.03.2016 |
Scheme | 🇺🇸 US |
Manufacturer | Cisco Systems, Inc. |
Category | Network and Network-Related Devices and Systems |
Security level | |
Protection profiles |
Heuristics summary ?
Certificate ?
Extracted keywords
Vendor
CiscoCertificates
CCEVS-VR-VID10631-2015Evaluation facilities
Booz Allen HamiltonFile metadata
Creation date | D:20150925083309-04'00' |
---|---|
Modification date | D:20150925083309-04'00' |
Pages | 1 |
Producer | iText 2.1.0 (by lowagie.com) |
Certification report ?
Extracted keywords
Symmetric Algorithms
AES, HMACAsymmetric Algorithms
ECDSA, DSAHash functions
SHA-1, PBKDF2Protocols
SSH, TLS, TLSv1.0Randomness
RNGVendor
Cisco, Cisco Systems, IncClaims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSECertificates
CCEVS-VR-VID10631-2015Evaluation facilities
Booz Allen HamiltonSide-channel analysis
Timing AttackStandards
FIPS 140-2, X.509File metadata
Creation date | D:20150924101543-04'00' |
---|---|
Modification date | D:20150924101543-04'00' |
Pages | 28 |
Frontpage
Certificate ID | CCEVS-VR-VID10631-2015 |
---|---|
Certified item | Cisco Email Security Appliance (ESA), with Software Version AsyncOS 9.1 |
Certification lab | US NIAP |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, Triple-DES, HMACAsymmetric Algorithms
ECDSA, Diffie-Hellman, DH, DSAHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA384, SHA-224, SHA-2, PBKDF2Schemes
MACProtocols
SSH, TLSv1.0, TLS, TLS 1.0, TLS v1.0Randomness
DRBG, RNG, RBGBlock cipher modes
CBCTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHAVendor
Cisco Systems, Inc, CiscoSecurity level
EAL1Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Standards
FIPS 140-2, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 186-3, FIPS 180-3, FIPS PUB 140-2, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-56B, RFC 2818, RFC 4253, RFC 2246, X.509, CCMB-2012-009-001, CCMB-2012-009-004File metadata
Creation date | D:20150924101049-04'00' |
---|---|
Modification date | D:20150924101049-04'00' |
Pages | 48 |
Heuristics ?
Extracted SARs
ALC_CMC.1, ATE_IND.1, AVA_VAN.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AGD_PRE.1CPE matches
- cpe:2.3:a:cisco:email_security_appliance:9.1.0-011:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:email_security_appliance:9.1.0-032:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:email_security_appliance:9.1.0-101:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:email_security_appliance:9.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:email_security_appliance:9.1.1-000:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:email_security_appliance:9.1.1-036:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.0-032:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.1-000:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.1:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2-023:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2-028:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2-036:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:email_security_appliance_firmware:9.1:*:*:*:*:*:*:*
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-2015-0732 | MEDIUM | 4.3 | 2.9 | 29.07.2015 01:59 | ||
CVE-2015-6291 | HIGH | 7.8 | 6.9 | 06.11.2015 03:59 | ||
CVE-2015-6321 | HIGH | 7.8 | 6.9 | 06.11.2015 03:59 | ||
CVE-2016-1423 | MEDIUM | 6.1 | 2.7 | 28.10.2016 10:59 | ||
CVE-2016-1480 | HIGH | 7.5 | 3.6 | 28.10.2016 10:59 | ||
CVE-2016-1481 | HIGH | 7.5 | 3.6 | 28.10.2016 10:59 | ||
CVE-2016-1486 | HIGH | 7.5 | 3.6 | 28.10.2016 10:59 | ||
CVE-2016-6356 | HIGH | 7.5 | 3.6 | 28.10.2016 10:59 | ||
CVE-2016-6372 | HIGH | 7.5 | 3.6 | 28.10.2016 10:59 | ||
CVE-2016-6406 | CRITICAL | 9.8 | 5.9 | 22.09.2016 22:59 | ||
CVE-2016-9202 | MEDIUM | 6.1 | 2.7 | 14.12.2016 00:59 | ||
CVE-2019-12706 | HIGH | 7.5 | 3.6 | 02.10.2019 19:15 | ||
CVE-2019-15971 | MEDIUM | 4.3 | 1.4 | 26.11.2019 04:15 | ||
CVE-2019-15988 | MEDIUM | 5.3 | 1.4 | 26.11.2019 04:15 | ||
CVE-2020-3132 | MEDIUM | 5.9 | 3.6 | 19.02.2020 20:15 | ||
CVE-2020-3133 | HIGH | 7.5 | 3.6 | 23.09.2020 01:15 | ||
CVE-2020-3134 | MEDIUM | 6.5 | 2.5 | 26.01.2020 05:15 | ||
CVE-2020-3137 | MEDIUM | 6.1 | 2.7 | 23.09.2020 01:15 | ||
CVE-2020-3164 | MEDIUM | 5.3 | 1.4 | 04.03.2020 19:15 | ||
CVE-2020-3181 | MEDIUM | 6.5 | 2.5 | 04.03.2020 19:15 | ||
CVE-2020-3370 | MEDIUM | 5.8 | 1.4 | 16.07.2020 18:15 | ||
CVE-2020-3447 | MEDIUM | 6.5 | 3.6 | 17.08.2020 18:15 | ||
CVE-2022-20664 | HIGH | 7.7 | 4.0 | 15.06.2022 18:15 | ||
CVE-2022-20960 | HIGH | 7.5 | 3.6 | 04.11.2022 18:15 | ||
CVE-2023-20009 | HIGH | 7.2 | 5.9 | 01.03.2023 08:15 |
Scheme data ?
Product | Cisco Email Security Appliance v9.1 | |
---|---|---|
Id | CCEVS-VR-VID10631 | |
Url | https://www.niap-ccevs.org/product/10631 | |
Certification Date | 2015-09-18T00:00:00Z | |
Expiration Date | 2017-09-18T00:00:00Z | |
Category | Network Device | |
Vendor | Cisco Systems, Inc. | |
Evaluation Facility | Booz Allen Hamilton Common Criteria Testing Laboratory | |
Scheme | US |
References ?
No references are available for this certificate.
Updates ?
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}
.
- The new value is
-
14.10.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-15971', 'CVE-2020-3134', 'CVE-2019-15988', 'CVE-2019-12706']}
values added.
- The related_cves property was updated, with the
-
30.09.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-15971', 'CVE-2020-3134', 'CVE-2019-15988', 'CVE-2019-12706']}
values discarded.
- The related_cves property was updated, with the
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a19a8339a1576f7ab625f3242173afdc49e2647b41541dd2bd14a1e639493d84', 'txt_hash': '61173f8ccfd4e8fc73d9e087691e5f9f978453576208bdf5c7c891a6a0eba1c4'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '998d8fa9648f9748addf7e0aa7e226303ca6c5f56213b7c208cfe4e48acce2de', 'txt_hash': '4bed6cb9fd18dae0122b5b60ecb54cc191e0fe050d40d168eeac2579bff47a4d'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e7a35ffc4445f0bb47f259cf7eea65f88483e87cb8f94f69ed2d986ce73e832e', 'txt_hash': '5d5f2c549fb8d6f44b9b3a139660b13823195ded6da578f248e51823e51cd4f0'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 575198, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 28, '/CreationDate': "D:20150924101543-04'00'", '/ModDate': "D:20150924101543-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-b-series-blade-servers/datasheet-listing.html', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html', 'http://www.cisco.com/web/strategy/government/security_certification/net_business_benefit_seccert_common_criteria.html']}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 978415, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 48, '/CreationDate': "D:20150924101049-04'00'", '/ModDate': "D:20150924101049-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-b-series-blade-servers/datasheet-listing.html', 'http://cisco.com/', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 177045, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20150925083309-04'00'", '/CreationDate': "D:20150925083309-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{'US': {'cert_id': 'CCEVS-VR-VID10631-2015', 'cert_item': 'Cisco Email Security Appliance (ESA), with Software Version AsyncOS 9.1', 'cert_lab': 'US NIAP'}}
. - The report_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-VID10631-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}}, 'vendor': {'Cisco': {'Cisco': 51, 'Cisco Systems, Inc': 3}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 18}, 'TLS': {'TLS': {'TLS': 11, 'TLSv1.0': 1}}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Timing Attack': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM_EXT.4': 5, 'FCS_COP.1': 16, 'FCS_RBG_EXT.1': 5, 'FCS_SSH_EXT.1': 4, 'FCS_TLS_EXT.1': 6, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 4, 'FMT_SMF.1': 4, 'FMT_SMR.2': 5, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 4, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 4, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 31}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 3}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 3, 'SHA-384': 4, 'SHA-512': 2, 'SHA384': 1, 'SHA-224': 1, 'SHA-2': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 46}, 'TLS': {'TLS': {'TLSv1.0': 3, 'TLS': 23, 'TLS 1.0': 1, 'TLS v1.0': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 4, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6, 'FIPS PUB 197': 2, 'FIPS PUB 186-2': 4, 'FIPS PUB 186-3': 3, 'FIPS 180-3': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'RFC': {'RFC 2818': 2, 'RFC 4253': 1, 'RFC 2246': 1}, 'X509': {'X.509': 2}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The cert_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-VID10631-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 2}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
st_vid10631-vr.pdf
. - The st_filename property was set to
st_vid10631-st.pdf
. - The cert_filename property was set to
st_vid10631-ci.pdf
.
The computed heuristics were updated.
- The cert_lab property was set to
['US']
. - The cert_id property was set to
CCEVS-VR-VID-10631-2015
. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10631-vr.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10631-st.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The st_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The st_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The report_filename property was set to
None
. - The st_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_lab property was set to
None
. - The cert_id property was set to
None
. - The extracted_sars property was set to
None
.
- The new value is
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Cisco Email Security Appliance v9.1 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Network and Network-Related Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10631-ci.pdf",
"dgst": "6c2e9ef7bd27a81f",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-VID-10631-2015",
"cert_lab": [
"US"
],
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:a:cisco:email_security_appliance:9.1.1-036:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.0-032:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.1-000:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.1.1-000:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.1.0-101:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.1.0-032:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2-036:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2-023:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2-028:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.1.0-011:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:email_security_appliance_firmware:9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.1:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"9.1"
]
},
"indirect_transitive_cves": null,
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2020-3164",
"CVE-2022-20664",
"CVE-2023-20009",
"CVE-2019-15988",
"CVE-2020-3181",
"CVE-2020-3137",
"CVE-2015-6291",
"CVE-2020-3370",
"CVE-2019-12706",
"CVE-2020-3133",
"CVE-2016-1481",
"CVE-2016-1423",
"CVE-2016-6406",
"CVE-2022-20960",
"CVE-2019-15971",
"CVE-2016-6372",
"CVE-2020-3132",
"CVE-2016-6356",
"CVE-2016-1486",
"CVE-2015-6321",
"CVE-2020-3447",
"CVE-2016-9202",
"CVE-2020-3134",
"CVE-2016-1480",
"CVE-2015-0732"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"category": "Network Device",
"certification_date": "2015-09-18T00:00:00Z",
"evaluation_facility": "Booz Allen Hamilton Common Criteria Testing Laboratory",
"expiration_date": "2017-09-18T00:00:00Z",
"id": "CCEVS-VR-VID10631",
"product": "Cisco Email Security Appliance v9.1",
"scheme": "US",
"url": "https://www.niap-ccevs.org/product/10631",
"vendor": "Cisco Systems, Inc."
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Cisco Systems, Inc.",
"manufacturer_web": "https://www.cisco.com",
"name": "Cisco Email Security Appliance v9.1",
"not_valid_after": "2016-03-21",
"not_valid_before": "2015-09-18",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid10631-ci.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID10631-2015": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"BoozAllenHamilton": {
"Booz Allen Hamilton": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 2
}
},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20150925083309-04\u002700\u0027",
"/ModDate": "D:20150925083309-04\u002700\u0027",
"/Producer": "iText 2.1.0 (by lowagie.com)",
"pdf_file_size_bytes": 177045,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid10631-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-VID10631-2015",
"cert_item": "Cisco Email Security Appliance (ESA), with Software Version AsyncOS 9.1",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDSA": {
"ECDSA": 1
}
},
"FF": {
"DSA": {
"DSA": 1
}
}
},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID10631-2015": 1
}
},
"cc_claims": {
"O": {
"O.DISPLAY_BANNER": 1,
"O.PROTECTED_COMMUNICATIONS": 1,
"O.RESIDUAL_INFORMATION_CLEARING": 1,
"O.SESSION_LOCK": 1,
"O.SYSTEM_MONITORING": 1,
"O.TOE_ADMINISTRATION": 1,
"O.TSF_SELF_TEST": 1,
"O.VERIFIABLE_UPDATES": 1
},
"T": {
"T.ADMIN_ERROR": 1,
"T.TSF_FAILURE": 1,
"T.UNAUTHORIZED_ACCESS": 1,
"T.UNAUTHORIZED_UPDATE": 1,
"T.UNDETECTED_ACTIONS": 1,
"T.USER_DATA_REUSE": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 18
},
"TLS": {
"TLS": {
"TLS": 11,
"TLSv1.0": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"BoozAllenHamilton": {
"Booz Allen Hamilton": 3
}
},
"hash_function": {
"PBKDF": {
"PBKDF2": 1
},
"SHA": {
"SHA1": {
"SHA-1": 2
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"RNG": {
"RNG": 2
}
},
"side_channel_analysis": {
"SCA": {
"Timing Attack": 1
}
},
"standard_id": {
"FIPS": {
"FIPS 140-2": 1
},
"X509": {
"X.509": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 3
}
},
"constructions": {
"MAC": {
"HMAC": 2
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 51,
"Cisco Systems, Inc": 3
}
},
"vulnerability": {}
},
"report_metadata": {
"/CreationDate": "D:20150924101543-04\u002700\u0027",
"/ModDate": "D:20150924101543-04\u002700\u0027",
"pdf_file_size_bytes": 575198,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
"http://www.cisco.com/web/strategy/government/security_certification/net_business_benefit_seccert_common_criteria.html",
"http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-b-series-blade-servers/datasheet-listing.html",
"http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 28
},
"st_filename": "st_vid10631-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDSA": {
"ECDSA": 2
}
},
"FF": {
"DH": {
"DH": 3,
"Diffie-Hellman": 2
},
"DSA": {
"DSA": 2
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.NO_GENERAL_PURPOSE": 1,
"A.PHYSICAL": 1,
"A.TRUSTED_ADMIN": 1
},
"O": {
"O.DISPLAY_BANNER": 1,
"O.PROTECTED_COMMUNICATIONS": 1,
"O.RESIDUAL_INFORMATION_CLEARING": 1,
"O.SESSION_LOCK": 1,
"O.SYSTEM_MONITORING": 1,
"O.TOE_ADMINISTRATION": 1,
"O.TSF_SELF_TEST": 1,
"O.VERIFIABLE_UPDATES": 1
},
"OE": {
"OE.NO_GENERAL_PURPOSE": 1,
"OE.PHYSICAL": 1,
"OE.TRUSTED_ADMIN": 1
},
"T": {
"T.ADMIN_ERROR": 1,
"T.TSF_FAILURE": 1,
"T.UNAUTHORIZED_ACCESS": 1,
"T.UNAUTHORIZED_UPDATE": 1,
"T.UNDETECTED_ACTIONS": 1,
"T.USER_DATA_REUSE": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 4
},
"AGD": {
"AGD_OPE": 1,
"AGD_OPE.1": 2,
"AGD_PRE": 1,
"AGD_PRE.1": 2
},
"ALC": {
"ALC_CMC.1": 2,
"ALC_CMS.1": 2
},
"ATE": {
"ATE_IND.1": 2
},
"AVA": {
"AVA_VAN.1": 2
}
},
"cc_security_level": {
"EAL": {
"EAL1": 1
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 4,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_GEN.2": 4,
"FAU_GEN.2.1": 1,
"FAU_STG_EXT.1": 4,
"FAU_STG_EXT.1.1": 1
},
"FCS": {
"FCS_CKM.1": 4,
"FCS_CKM.1.1": 1,
"FCS_CKM_EXT.4": 5,
"FCS_CKM_EXT.4.1": 1,
"FCS_COP.1": 16,
"FCS_COP.1.1": 4,
"FCS_RBG_EXT.1": 5,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_SSH_EXT.1": 4,
"FCS_SSH_EXT.1.1": 1,
"FCS_SSH_EXT.1.2": 1,
"FCS_SSH_EXT.1.3": 1,
"FCS_SSH_EXT.1.4": 2,
"FCS_SSH_EXT.1.5": 1,
"FCS_SSH_EXT.1.6": 2,
"FCS_SSH_EXT.1.7": 1,
"FCS_TLS_EXT.1": 6,
"FCS_TLS_EXT.1.1": 1
},
"FDP": {
"FDP_RIP.2": 4,
"FDP_RIP.2.1": 1
},
"FIA": {
"FIA_PMG_EXT.1": 4,
"FIA_PMG_EXT.1.1": 1,
"FIA_UAU.7": 4,
"FIA_UAU.7.1": 1,
"FIA_UAU_EXT.2": 3,
"FIA_UAU_EXT.2.1": 1,
"FIA_UIA_EXT.1": 4,
"FIA_UIA_EXT.1.1": 1,
"FIA_UIA_EXT.1.2": 1
},
"FMT": {
"FMT_MTD.1": 4,
"FMT_MTD.1.1": 1,
"FMT_SMF.1": 4,
"FMT_SMF.1.1": 1,
"FMT_SMR.2": 5,
"FMT_SMR.2.1": 1,
"FMT_SMR.2.2": 1,
"FMT_SMR.2.3": 1
},
"FPT": {
"FPT_APW_EXT.1": 3,
"FPT_APW_EXT.1.1": 1,
"FPT_APW_EXT.1.2": 1,
"FPT_SKP_EXT.1": 4,
"FPT_SKP_EXT.1.1": 1,
"FPT_STM.1": 4,
"FPT_STM.1.1": 1,
"FPT_TST_EXT": 1,
"FPT_TST_EXT.1": 3,
"FPT_TST_EXT.1.1": 1,
"FPT_TUD_EXT.1": 4,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1
},
"FTA": {
"FTA_SSL.3": 3,
"FTA_SSL.3.1": 1,
"FTA_SSL.4": 4,
"FTA_SSL.4.1": 1,
"FTA_SSL_EXT.1": 4,
"FTA_SSL_EXT.1.1": 1,
"FTA_TAB.1": 5,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC.1": 4,
"FTP_ITC.1.1": 1,
"FTP_ITC.1.2": 1,
"FTP_TRP.1": 4,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 3
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 46
},
"TLS": {
"TLS": {
"TLS": 23,
"TLS 1.0": 1,
"TLS v1.0": 1,
"TLSv1.0": 3
}
}
},
"crypto_scheme": {
"MAC": {
"MAC": 2
}
},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {
"PBKDF": {
"PBKDF2": 1
},
"SHA": {
"SHA1": {
"SHA-1": 8
},
"SHA2": {
"SHA-2": 1,
"SHA-224": 1,
"SHA-256": 3,
"SHA-384": 4,
"SHA-512": 2,
"SHA384": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 1
},
"RNG": {
"RBG": 2,
"RNG": 4
}
},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2012-009-001": 1,
"CCMB-2012-009-004": 1
},
"FIPS": {
"FIPS 140-2": 6,
"FIPS 180-3": 1,
"FIPS PUB 140-2": 1,
"FIPS PUB 180-3": 2,
"FIPS PUB 186-2": 4,
"FIPS PUB 186-3": 3,
"FIPS PUB 197": 2,
"FIPS PUB 198-1": 1
},
"NIST": {
"NIST SP 800-38A": 2,
"NIST SP 800-38D": 2,
"NIST SP 800-56A": 2,
"NIST SP 800-56B": 2
},
"RFC": {
"RFC 2246": 1,
"RFC 2818": 2,
"RFC 4253": 1
},
"X509": {
"X.509": 2
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 15
}
},
"DES": {
"3DES": {
"Triple-DES": 1
}
},
"constructions": {
"MAC": {
"HMAC": 6
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA": 1
}
},
"vendor": {
"Cisco": {
"Cisco": 31,
"Cisco Systems, Inc": 4
}
},
"vulnerability": {}
},
"st_metadata": {
"/CreationDate": "D:20150924101049-04\u002700\u0027",
"/ModDate": "D:20150924101049-04\u002700\u0027",
"pdf_file_size_bytes": 978415,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
"http://cisco.com/",
"http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-b-series-blade-servers/datasheet-listing.html",
"http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 48
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": {
"_type": "Set",
"elements": [
"PP_ND_V1.1"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
"pp_name": "Protection Profile for Network Devices"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10631-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10631-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "e7a35ffc4445f0bb47f259cf7eea65f88483e87cb8f94f69ed2d986ce73e832e",
"txt_hash": "5d5f2c549fb8d6f44b9b3a139660b13823195ded6da578f248e51823e51cd4f0"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "a19a8339a1576f7ab625f3242173afdc49e2647b41541dd2bd14a1e639493d84",
"txt_hash": "61173f8ccfd4e8fc73d9e087691e5f9f978453576208bdf5c7c891a6a0eba1c4"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "998d8fa9648f9748addf7e0aa7e226303ca6c5f56213b7c208cfe4e48acce2de",
"txt_hash": "4bed6cb9fd18dae0122b5b60ecb54cc191e0fe050d40d168eeac2579bff47a4d"
}
},
"status": "archived"
}