Tenable SecurityCenter 4.4 (SC) and Components: 3D Tool 2.0.1 Log Correlation Engine 3.6 (LCE), Passive Vulnerability Scanner 3.6 (PVS), Nessus 5.0.1, and xTool 2.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 01.10.2012
Valid until 01.11.2014
Scheme 🇺🇸 US
Manufacturer Tenable Network Security, Inc.
Category Detection Devices and Systems
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10443-2012

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, SSL

Vendor
Microsoft

Security level
EAL 2, EAL 4, EAL2, EAL2+, EAL 2 augmented
Claims
T.COMINT, T.COMDIS, T.LOSSOF, T.NOHALT, T.PRIVIL, T.IMPCON, T.INFLUX, T.FACCNT, T.SCNCFG, T.SCNMLC, T.SCNVUL, T.FALACT, T.FALREC, T.FALASC, T.MISUSE, T.INADVE, T.MISACT, A.WKSTN, A.OS, A.LOCATE, A.PROTCT, A.MANAGE, A.NOEVIL, A.NOTRST, A.ACCESS, A.ASCOPE, A.DYNMIC
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CCEVS-VR-VID10443-2012

Side-channel analysis
malfunction

File metadata

Title Validation Report for IronPort Messaging Gateway
Subject Validator Report
Keywords VR
Author Evaluation Team
Creation date D:20121024103543
Modification date D:20121024103543
Pages 25
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Frontpage

Certificate ID CCEVS-VR-VID10443-2012
Certified item Tenable SecurityCenter 4 and Components
Certification lab US NIAP

Security target ?

Extracted keywords

Protocols
SSH, SSL, VPN
Libraries
OpenSSL

Security level
EAL2, EAL 2, EAL2 augmented, EAL 2 augmented
Claims
O.PROTCT, O.IDSCAN, O.IDSENS, O.IDANLZ, O.RESPON, O.EADMIN, O.ACCESS, O.IDAUTH, O.OFLOWS, O.AUDITS, O.INTEGR, O.EXPORT, T.COMINT, T.COMDIS, T.LOSSOF, T.NOHALT, T.PRIVIL, T.IMPCON, T.INFLUX, T.FACCNT, T.SCNCFG, T.SCNMLC, T.SCNVUL, T.FALACT, T.FALREC, T.FALASC, T.MISUSE, T.INADVE, T.MISACT, A.ACCESS, A.ASCOPE, A.DYNMIC, A.LOCATE, A.PROTCT, A.MANAGE, A.NOEVIL, A.NOTRST, OE.INSTAL, OE.PHYCAL, OE.CREDEN, OE.TIME, OE.INTROP, OE.PERSON, OE.AUDIT_PROTECTION, OE.AUDIT_SORT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMS.2, ALC_DEL.1, ALC_CMC.2, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_SAR, FAU_SEL, FAU_STG, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.2, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_STG.4, FAU_STG.4.1, FIA_UAU.2, FIA_AFL, FIA_ATD, FIA_UAU, FIA_UID, FIA_UID.2, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.2.1, FIA_UID.2.1, FIA_UID.1, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MOF.1, FMT_MDT.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT, FPT_STM.1, FPT_STM.1.1, FPT_ITT.1, FPT_ITT.1.1, FPT_STM, FPT_ITA.1, FPT_ITC.1, FPT_ITI.1

Side-channel analysis
malfunction

File metadata

Author ktodd
Creation date D:20121024103427
Modification date D:20121024103427
Pages 59
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: CCEVS-VR-VID-10443-2012

Extracted SARs

ALC_FLR.2, AVA_VAN.2, AGD_PRE.1, ALC_CMS.2, ATE_IND.2, ALC_DEL.1, ATE_COV.1, ADV_FSP.2, ADV_TDS.1, ATE_FUN.1, ADV_ARC.1, AGD_OPE.1, ALC_CMC.2

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2016-4055
C M N
MEDIUM 6.5 3.6 23.01.2017 21:59
CVE-2016-9260
C M N
MEDIUM 5.4 2.7 31.01.2017 22:59
CVE-2017-18214
C M N
HIGH 7.5 3.6 04.03.2018 21:29
CVE-2017-5179
C M N
MEDIUM 5.4 2.7 05.01.2017 22:59
CVE-2018-1141
C M N
HIGH 7.0 5.9 20.03.2018 18:29
CVE-2018-5407
C M N
MEDIUM 4.7 3.6 15.11.2018 21:29
CVE-2019-1559
C M N
MEDIUM 5.9 3.6 27.02.2019 23:29
CVE-2019-3923
C M N
MEDIUM 5.4 2.7 12.02.2019 04:29
CVE-2020-5765
C M N
MEDIUM 5.4 2.7 15.07.2020 13:15
CVE-2020-5774
C M N
HIGH 7.1 5.2 21.08.2020 13:15
CVE-2021-20079
C M N
MEDIUM 6.7 5.9 29.06.2021 19:15
CVE-2021-20106
C M N
MEDIUM 6.5 5.9 21.07.2021 15:15
CVE-2021-20135
C M N
MEDIUM 6.7 5.9 03.11.2021 00:15
CVE-2021-3449
C M N
MEDIUM 5.9 3.6 25.03.2021 15:15
CVE-2021-3450
C M N
HIGH 7.4 5.2 25.03.2021 15:15
CVE-2021-45960
C M N
HIGH 8.8 5.9 01.01.2022 19:15
CVE-2021-46143
C M N
HIGH 7.8 5.9 06.01.2022 04:15
CVE-2022-0778
C M N
HIGH 7.5 3.6 15.03.2022 17:15
CVE-2022-22822
C M N
CRITICAL 9.8 5.9 10.01.2022 14:12
CVE-2022-22823
C M N
CRITICAL 9.8 5.9 10.01.2022 14:12
CVE-2022-22824
C M N
CRITICAL 9.8 5.9 10.01.2022 14:12
CVE-2022-22825
C M N
HIGH 8.8 5.9 10.01.2022 14:12
CVE-2022-22826
C M N
HIGH 8.8 5.9 10.01.2022 14:12
CVE-2022-22827
C M N
HIGH 8.8 5.9 10.01.2022 14:12
CVE-2022-23852
C M N
CRITICAL 9.8 5.9 24.01.2022 02:15
CVE-2022-23990
C M N
HIGH 7.5 3.6 26.01.2022 19:15
CVE-2022-28291
C M N
MEDIUM 6.5 3.6 17.10.2022 16:15
CVE-2022-32973
C M N
HIGH 8.8 5.9 21.06.2022 15:15
CVE-2022-32974
C M N
MEDIUM 6.5 3.6 21.06.2022 15:15
CVE-2022-33757
C M N
MEDIUM 6.5 3.6 25.10.2022 17:15
CVE-2022-3499
C M N
MEDIUM 6.5 3.6 31.10.2022 20:15
CVE-2022-4313
C M N
HIGH 8.8 5.9 15.03.2023 23:15

Scheme data ?

Product Log Correlation Engine 6.0.6
Id CCEVS-VR-VID11065
Url https://www.niap-ccevs.org/product/11065
Certification Date 2020-12-08T00:00:00Z
Expiration Date 2022-12-08T00:00:00Z
Category Application Software
Vendor Tenable, Inc
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6bbe4e39fb1e3e1496edb10118d6519fe521fc80f7080eb44d7404caa0dbfbb4', 'txt_hash': '0cc9c7cf65c4283fa42658cbdbdf224629263190e3e25cbfe0a0fd5d7e8152ce'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3b767d5258133c0eb3601092a8cf7081b94bf08c654a872c21fb6c7e48566775', 'txt_hash': 'ac95bdcc32b3b1fa5fb3cb004f461c884649a1e12a831f99e30019259a8b5792'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 441073, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/Title': 'Validation Report for IronPort Messaging Gateway', '/Author': 'Evaluation Team', '/Subject': 'Validator Report', '/Keywords': 'VR', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20121024103543', '/ModDate': 'D:20121024103543', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1188447, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 59, '/Author': 'ktodd', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20121024103427', '/ModDate': 'D:20121024103427', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://nvd.nist.gov/fdcc/download_fdcc.cfm', 'http://cve.mitre.org/', 'http://www.securityfocus.com/bid/']}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10443-2012', 'cert_item': 'Tenable SecurityCenter 4 and Components', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10443-2012': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 4, 'EAL 4': 1, 'EAL2': 1, 'EAL2+': 3, 'EAL 2 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 5}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.COMINT': 1, 'T.COMDIS': 1, 'T.LOSSOF': 1, 'T.NOHALT': 1, 'T.PRIVIL': 1, 'T.IMPCON': 1, 'T.INFLUX': 1, 'T.FACCNT': 1, 'T.SCNCFG': 1, 'T.SCNMLC': 1, 'T.SCNVUL': 1, 'T.FALACT': 1, 'T.FALREC': 1, 'T.FALASC': 1, 'T.MISUSE': 1, 'T.INADVE': 1, 'T.MISACT': 1}, 'A': {'A.WKSTN': 1, 'A.OS': 1, 'A.LOCATE': 1, 'A.PROTCT': 1, 'A.MANAGE': 1, 'A.NOEVIL': 1, 'A.NOTRST': 1, 'A.ACCESS': 1, 'A.ASCOPE': 1, 'A.DYNMIC': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 9, 'EAL 2': 1, 'EAL2 augmented': 4, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 22, 'ADV_FSP.2': 12, 'ADV_TDS.1': 12}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7}, 'ALC': {'ALC_FLR.2': 22, 'ALC_CMS.2': 8, 'ALC_DEL.1': 6, 'ALC_CMC.2': 8}, 'ATE': {'ATE_COV.1': 5, 'ATE_FUN.1': 9, 'ATE_IND.2': 8}, 'AVA': {'AVA_VAN.2': 8}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_SAR': 6, 'FAU_SEL': 2, 'FAU_STG': 4, 'FAU_GEN.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1': 5, 'FAU_SAR.2': 6, 'FAU_SEL.1': 5, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3': 4, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.2': 9, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG.4': 5, 'FAU_STG.4.1': 1}, 'FIA': {'FIA_UAU.2': 8, 'FIA_AFL': 2, 'FIA_ATD': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_UID.2': 7, 'FIA_AFL.1': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 4, 'FIA_ATD.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 2, 'FMT_MTD': 2, 'FMT_SMF': 2, 'FMT_SMR': 2, 'FMT_MOF.1': 7, 'FMT_MDT.1': 1, 'FMT_SMR.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MTD.1': 7, 'FMT_MTD.1.1': 1, 'FMT_SMF.1': 9, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT': 2, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1, 'FPT_ITT.1': 9, 'FPT_ITT.1.1': 1, 'FPT_STM': 1, 'FPT_ITA.1': 2, 'FPT_ITC.1': 2, 'FPT_ITI.1': 2}}, 'cc_claims': {'O': {'O.PROTCT': 11, 'O.IDSCAN': 7, 'O.IDSENS': 7, 'O.IDANLZ': 5, 'O.RESPON': 5, 'O.EADMIN': 5, 'O.ACCESS': 12, 'O.IDAUTH': 20, 'O.OFLOWS': 6, 'O.AUDITS': 5, 'O.INTEGR': 7, 'O.EXPORT': 3}, 'T': {'T.COMINT': 3, 'T.COMDIS': 3, 'T.LOSSOF': 3, 'T.NOHALT': 3, 'T.PRIVIL': 3, 'T.IMPCON': 3, 'T.INFLUX': 3, 'T.FACCNT': 3, 'T.SCNCFG': 3, 'T.SCNMLC': 3, 'T.SCNVUL': 3, 'T.FALACT': 3, 'T.FALREC': 3, 'T.FALASC': 3, 'T.MISUSE': 3, 'T.INADVE': 3, 'T.MISACT': 3}, 'A': {'A.ACCESS': 3, 'A.ASCOPE': 3, 'A.DYNMIC': 3, 'A.LOCATE': 3, 'A.PROTCT': 3, 'A.MANAGE': 3, 'A.NOEVIL': 3, 'A.NOTRST': 3}, 'OE': {'OE.INSTAL': 7, 'OE.PHYCAL': 6, 'OE.CREDEN': 6, 'OE.TIME': 4, 'OE.INTROP': 5, 'OE.PERSON': 5, 'OE.AUDIT_PROTECTION': 4, 'OE.AUDIT_SORT': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 18}, 'TLS': {'SSL': {'SSL': 20}}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10443-vr.pdf.
    • The st_filename property was set to st_vid10443-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10443-2012.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10443-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10443-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Tenable SecurityCenter 4.4 (SC) and Components: 3D Tool 2.0.1 Log Correlation Engine 3.6 (LCE), Passive Vulnerability Scanner 3.6 (PVS), Nessus 5.0.1, and xTool 2.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Detection Devices and Systems",
  "cert_link": null,
  "dgst": "7a9d9dd29e76bfba",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10443-2012",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:tenable:nessus:4.4.1.15078:*:*:*:*:*:x64:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.0.1",
        "5.0.1",
        "2.1",
        "3.6",
        "4.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2018-1148",
        "CVE-2021-3449",
        "CVE-2022-22827",
        "CVE-2018-1147",
        "CVE-2022-32973",
        "CVE-2018-20843",
        "CVE-2020-5765",
        "CVE-2022-22824",
        "CVE-2019-3962",
        "CVE-2017-18214",
        "CVE-2019-3982",
        "CVE-2021-20135",
        "CVE-2021-45960",
        "CVE-2022-0778",
        "CVE-2019-3961",
        "CVE-2021-20106",
        "CVE-2017-5179",
        "CVE-2022-32974",
        "CVE-2016-1000029",
        "CVE-2022-28291",
        "CVE-2022-22822",
        "CVE-2022-22825",
        "CVE-2018-5407",
        "CVE-2019-1559",
        "CVE-2022-23852",
        "CVE-2022-23990",
        "CVE-2018-1141",
        "CVE-2019-3923",
        "CVE-2022-22823",
        "CVE-2016-9260",
        "CVE-2022-33757",
        "CVE-2021-3450",
        "CVE-2022-22826",
        "CVE-2020-5774",
        "CVE-2016-1000028",
        "CVE-2016-4055",
        "CVE-2021-46143",
        "CVE-2021-20079",
        "CVE-2022-3499",
        "CVE-2022-4313"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software",
      "certification_date": "2020-12-08T00:00:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2022-12-08T00:00:00Z",
      "id": "CCEVS-VR-VID11065",
      "product": "Log Correlation Engine 6.0.6",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11065",
      "vendor": "Tenable, Inc"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Tenable Network Security, Inc.",
  "manufacturer_web": "https://www.tenable.com/",
  "name": "Tenable SecurityCenter 4.4 (SC) and Components: 3D Tool 2.0.1 Log Correlation Engine 3.6 (LCE), Passive Vulnerability Scanner 3.6 (PVS), Nessus 5.0.1, and xTool 2.1",
  "not_valid_after": "2014-11-01",
  "not_valid_before": "2012-10-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10443-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10443-2012",
        "cert_item": "Tenable SecurityCenter 4 and Components",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10443-2012": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ASCOPE": 1,
          "A.DYNMIC": 1,
          "A.LOCATE": 1,
          "A.MANAGE": 1,
          "A.NOEVIL": 1,
          "A.NOTRST": 1,
          "A.OS": 1,
          "A.PROTCT": 1,
          "A.WKSTN": 1
        },
        "T": {
          "T.COMDIS": 1,
          "T.COMINT": 1,
          "T.FACCNT": 1,
          "T.FALACT": 1,
          "T.FALASC": 1,
          "T.FALREC": 1,
          "T.IMPCON": 1,
          "T.INADVE": 1,
          "T.INFLUX": 1,
          "T.LOSSOF": 1,
          "T.MISACT": 1,
          "T.MISUSE": 1,
          "T.NOHALT": 1,
          "T.PRIVIL": 1,
          "T.SCNCFG": 1,
          "T.SCNMLC": 1,
          "T.SCNVUL": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 4,
          "EAL 2 augmented": 3,
          "EAL 4": 1,
          "EAL2": 1,
          "EAL2+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Evaluation Team",
      "/CreationDate": "D:20121024103543",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/Keywords": "VR",
      "/ModDate": "D:20121024103543",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Validator Report",
      "/Title": "Validation Report for IronPort Messaging Gateway",
      "pdf_file_size_bytes": 441073,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "st_vid10443-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ASCOPE": 3,
          "A.DYNMIC": 3,
          "A.LOCATE": 3,
          "A.MANAGE": 3,
          "A.NOEVIL": 3,
          "A.NOTRST": 3,
          "A.PROTCT": 3
        },
        "O": {
          "O.ACCESS": 12,
          "O.AUDITS": 5,
          "O.EADMIN": 5,
          "O.EXPORT": 3,
          "O.IDANLZ": 5,
          "O.IDAUTH": 20,
          "O.IDSCAN": 7,
          "O.IDSENS": 7,
          "O.INTEGR": 7,
          "O.OFLOWS": 6,
          "O.PROTCT": 11,
          "O.RESPON": 5
        },
        "OE": {
          "OE.AUDIT_PROTECTION": 4,
          "OE.AUDIT_SORT": 2,
          "OE.CREDEN": 6,
          "OE.INSTAL": 7,
          "OE.INTROP": 5,
          "OE.PERSON": 5,
          "OE.PHYCAL": 6,
          "OE.TIME": 4
        },
        "T": {
          "T.COMDIS": 3,
          "T.COMINT": 3,
          "T.FACCNT": 3,
          "T.FALACT": 3,
          "T.FALASC": 3,
          "T.FALREC": 3,
          "T.IMPCON": 3,
          "T.INADVE": 3,
          "T.INFLUX": 3,
          "T.LOSSOF": 3,
          "T.MISACT": 3,
          "T.MISUSE": 3,
          "T.NOHALT": 3,
          "T.PRIVIL": 3,
          "T.SCNCFG": 3,
          "T.SCNMLC": 3,
          "T.SCNVUL": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 22,
          "ADV_FSP.2": 12,
          "ADV_TDS.1": 12
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 7
        },
        "ALC": {
          "ALC_CMC.2": 8,
          "ALC_CMS.2": 8,
          "ALC_DEL.1": 6,
          "ALC_FLR.2": 22
        },
        "ATE": {
          "ATE_COV.1": 5,
          "ATE_FUN.1": 9,
          "ATE_IND.2": 8
        },
        "AVA": {
          "AVA_VAN.2": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 9,
          "EAL2 augmented": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR": 6,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 4,
          "FAU_SAR.3.1": 1,
          "FAU_SEL": 2,
          "FAU_SEL.1": 5,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 4,
          "FAU_STG.2": 9,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1,
          "FAU_STG.4": 5,
          "FAU_STG.4.1": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 2,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 2,
          "FIA_ATD.1": 4,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 8,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 1,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MDT.1": 1,
          "FMT_MOF": 2,
          "FMT_MOF.1": 7,
          "FMT_MOF.1.1": 1,
          "FMT_MTD": 2,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 5,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITA.1": 2,
          "FPT_ITC.1": 2,
          "FPT_ITI.1": 2,
          "FPT_ITT": 2,
          "FPT_ITT.1": 9,
          "FPT_ITT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 18
        },
        "TLS": {
          "SSL": {
            "SSL": 20
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 2
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "ktodd",
      "/CreationDate": "D:20121024103427",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20121024103427",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 1188447,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.securityfocus.com/bid/",
          "http://cve.mitre.org/",
          "http://nvd.nist.gov/fdcc/download_fdcc.cfm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 59
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ids_sys_br_v1.7.pdf",
        "pp_name": "U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environme..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10443-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10443-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6bbe4e39fb1e3e1496edb10118d6519fe521fc80f7080eb44d7404caa0dbfbb4",
      "txt_hash": "0cc9c7cf65c4283fa42658cbdbdf224629263190e3e25cbfe0a0fd5d7e8152ce"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3b767d5258133c0eb3601092a8cf7081b94bf08c654a872c21fb6c7e48566775",
      "txt_hash": "ac95bdcc32b3b1fa5fb3cb004f461c884649a1e12a831f99e30019259a8b5792"
    }
  },
  "status": "archived"
}