Google Pixel Devices on Android 13

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 24.01.2023
Valid until 24.01.2025
Scheme 🇺🇸 US
Manufacturer Google LLC
Category Mobility
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11317-2023

Certificate ?

Extracted keywords

Protocols
TLS

Certificates
CCEVS-VR-VID11317-2023
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20230125130717-05'00'
Modification date D:20230125130717-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
TLS
Libraries
BoringSSL

Trusted Execution Environments
TEE
Vendor
Qualcomm

Security Functional Requirements (SFR)
FAU_GEN.1
Certificates
CCEVS-VR-11317-2023
Evaluation facilities
Gossamer Security

File metadata

Author comptont
Creation date D:20230124163933-05'00'
Modification date D:20230124163933-05'00'
Pages 16
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-11317-2023
Certified item for Google Pixel Devices on Android 13
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, scrypt
Schemes
MAC, Key Exchange
Protocols
TLS, TLS 1.2, TLS 1.1, IPsec, VPN
Randomness
DRBG, RBG
Libraries
BoringSSL
Elliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1
Block cipher modes
CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA

Trusted Execution Environments
TrustZone, Secure Execution, Trusty, TEE
Vendor
Qualcomm

Claims
OE.CONFIG, OE.NOTIFY, OE.PRECAUTION, OE.DATA_PROPER_USER, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC, ALC_CMS, ALC_TSU_EXT, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_SAR.1, FAU_STG.4, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_RBG_EXT.1, FCS_SRV_EXT.1, FCS_SRV_EXT.2, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_CKM_EXT.8, FCS_TLSC_EXT, FCS_WPA_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.4, FCS_TLSC_EXT.5, FCS_CKM.1, FCS_CKM, FCS_COP, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_COP.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_CKM_EXT.8.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_SRV_EXT.2.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.4.1, FCS_TLSC_EXT.5.1, FCS_WPA_EXT.1.1, FDP_ACC.1, FDP_ACF_EXT.1, FDP_ACF_EXT.2, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC_EXT.1, FDP_STG_EXT.1, FDP_UPC_EXT, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_ACF_EXT.2.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FIA_AFL_EXT.1, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU_EXT.1, FIA_UAU_EXT.2, FIA_BLT_EXT.1, FIA_BLT_EXT.2, FIA_BLT_EXT.3, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BLT_EXT.7, FIA_PAE_EXT.1, FIA_MBE_EXT.1, FIA_MBE_EXT, FIA_MBV_EXT, FIA_UAU.5, FIA_UAU, FIA_UAU.7, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4.1, FIA_BLT_EXT.4.2, FIA_BLT_EXT.6.1, FIA_BLT_EXT.7.1, FIA_MBE_EXT.1.1, FIA_MBE_EXT.2, FIA_MBV_EXT.1, FIA_MBV_EXT.2, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FIA_BMG_EXT, FMT_MOF_EXT.1, FMT_SMF_EXT.2, FMT_SMF_EXT.3, FMT_SMF_EXT, FMT_SMF.1, FMT_SMF, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF.1.1, FMT_SMF_EXT.1, FMT_SMF_EXT.2.1, FMT_SMF_EXT.3.1, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_AEX_EXT.5, FPT_BBD_EXT.1, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_TST_EXT.1, FPT_TST_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.3, FPT_TUD_EXT.6, FPT_BDP_EXT.1, FPT_PBT_EXT.1, FPT_STM.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_AEX_EXT.5.1, FPT_AEX_EXT.5.2, FPT_BBD_EXT.1.1, FPT_BDP_EXT.1.1, FPT_BDP_EXT.1.2, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_PBT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2, FPT_TST_EXT.3, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.3.1, FPT_TUD_EXT.6.1, FTA_SSL_EXT.1, FTA_WSE_EXT.1, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_TAB.1.1, FTA_WSE_EXT.1.1, FTP_ITC_EXT.1, FTP_BLT_EXT.1, FTP_BLT_EXT.2, FTP_BLT_EXT, FTP_ITC, FTP_ITC_EXT, FTP_ITC_EXT.1.1, FTP_BLT_EXT.1.1, FTP_BLT_EXT.1.2, FTP_BLT_EXT.2.1, FTP_BLT_EXT.3, FTP_ITC.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, FIPS 197, FIPS 180-4, FIPS 198-1, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-57, SP 800-108, SP 800-56A, SP 800-90A, SP 800-38C, SP 800-38E, SP 800-38A, SP 800-38D, RFC 3394, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 4346, RFC 5216, RFC 5746, RFC 5280, RFC 6960, X.509

File metadata

Title Google Pixel Devices on Android 13 Security Target
Keywords Common Criteria, MDF
Author Brian Wood
Creation date D:20230124114956-05'00'
Modification date D:20230124114956-05'00'
Pages 92
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-11317-2023

Extracted SARs

ATE_IND.1, ALC_TSU_EXT.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, AGD_PRE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2008-7298
C M N
MEDIUM 5.8 4.9 09.08.2011 19:55
CVE-2011-0419
C M N
MEDIUM 4.3 2.9 16.05.2011 17:55
CVE-2014-9411
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9935
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2014-9936
C M N
HIGH 7.0 5.9 16.05.2017 14:29
CVE-2014-9937
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2014-9960
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9961
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9962
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9963
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9964
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9965
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9966
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2014-9967
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9968
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9969
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9971
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9972
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9973
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9974
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9975
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9976
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9977
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9978
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9979
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9980
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9981
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-0574
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-0575
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-0576
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2015-1529
C M N
HIGH 7.5 3.6 23.05.2017 04:29
CVE-2015-8592
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8593
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8594
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8595
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8596
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8995
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-8996
C M N
HIGH 7.0 5.9 16.05.2017 14:29
CVE-2015-8997
C M N
HIGH 7.0 5.9 16.05.2017 14:29
CVE-2015-8998
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-8999
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-9000
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-9001
C M N
MEDIUM 5.5 3.6 16.05.2017 14:29
CVE-2015-9002
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-9003
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-9020
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9021
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2015-9022
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2015-9023
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9024
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2015-9025
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9026
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9027
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9028
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9029
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9030
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9031
C M N
LOW 3.3 1.4 13.06.2017 20:29
CVE-2015-9032
C M N
LOW 3.3 1.4 13.06.2017 20:29
CVE-2015-9033
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9034
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9035
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9036
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9037
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9038
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9039
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9040
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9041
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9042
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9043
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9044
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9045
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9046
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9047
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9048
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9049
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9050
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9051
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9052
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9053
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9054
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9055
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9060
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9061
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9062
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9063
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9064
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9065
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9066
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9067
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9068
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9069
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9070
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9071
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9072
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9073
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10239
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2016-10332
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10333
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10334
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10335
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10336
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10337
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10338
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2016-10339
C M N
HIGH 7.1 5.2 13.06.2017 20:29
CVE-2016-10340
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2016-10341
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2016-10342
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2016-10343
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10344
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10346
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10347
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10380
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10381
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10382
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10383
C M N
HIGH 8.1 5.9 18.08.2017 18:29
CVE-2016-10384
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10385
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10386
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10387
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10388
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10389
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2016-10390
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10391
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10392
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-5347
C M N
MEDIUM 4.7 3.6 16.08.2017 15:29
CVE-2016-5853
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5854
C M N
MEDIUM 4.7 3.6 16.08.2017 15:29
CVE-2016-5855
C M N
MEDIUM 4.7 3.6 16.08.2017 15:29
CVE-2016-5858
C M N
MEDIUM 4.7 3.6 16.08.2017 15:29
CVE-2016-5859
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5860
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5861
C M N
HIGH 8.8 5.9 16.08.2017 15:29
CVE-2016-5862
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5863
C M N
HIGH 7.8 5.9 16.08.2017 15:29
CVE-2016-5864
C M N
HIGH 7.8 5.9 16.08.2017 15:29
CVE-2016-5867
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5871
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-5872
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2017-0843
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-0862
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-0863
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-0864
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-0865
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-6421
C M N
HIGH 8.8 5.9 16.08.2017 15:29
CVE-2017-7364
C M N
CRITICAL 9.8 5.9 18.08.2017 19:29
CVE-2017-7365
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-7366
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2017-7367
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-7368
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2017-7369
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-7370
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2017-7371
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-7372
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2017-7373
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8233
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8234
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8235
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2017-8236
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8237
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8238
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8239
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2017-8240
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8241
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8242
C M N
MEDIUM 5.9 3.6 13.06.2017 20:29
CVE-2017-8243
C M N
HIGH 7.8 5.9 16.08.2017 15:29
CVE-2017-8253
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8254
C M N
MEDIUM 5.5 3.6 18.08.2017 18:29
CVE-2017-8255
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8256
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8257
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8260
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8261
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8262
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8263
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8265
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8266
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8267
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8268
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8270
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8272
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-9678
C M N
HIGH 7.8 5.9 18.08.2017 19:29
CVE-2017-9679
C M N
HIGH 7.5 3.6 18.08.2017 19:29
CVE-2017-9680
C M N
HIGH 7.5 3.6 18.08.2017 19:29
CVE-2017-9682
C M N
MEDIUM 4.7 3.6 18.08.2017 19:29
CVE-2017-9684
C M N
HIGH 7.0 5.9 18.08.2017 19:29
CVE-2017-9685
C M N
HIGH 8.1 5.9 18.08.2017 19:29
CVE-2019-20606
C M N
CRITICAL 9.3 5.8 24.03.2020 20:15
CVE-2020-13843
C M N
MEDIUM 5.5 3.6 05.06.2020 00:15
CVE-2021-0518
C M N
MEDIUM 5.5 3.6 14.07.2021 14:15
CVE-2021-0920
C M N
MEDIUM 6.4 5.9 15.12.2021 19:15
CVE-2021-0934
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20199
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20253
C M N
MEDIUM 6.5 3.6 12.08.2022 15:15
CVE-2022-20254
C M N
HIGH 8.8 5.9 12.08.2022 15:15
CVE-2022-20255
C M N
MEDIUM 4.4 2.5 12.08.2022 15:15
CVE-2022-20256
C M N
MEDIUM 6.4 5.9 12.08.2022 15:15
CVE-2022-20257
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20258
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20259
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20260
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20261
C M N
LOW 2.3 1.4 12.08.2022 15:15
CVE-2022-20262
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20263
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20265
C M N
MEDIUM 4.6 3.6 12.08.2022 15:15
CVE-2022-20266
C M N
MEDIUM 5.0 3.6 12.08.2022 15:15
CVE-2022-20267
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20268
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20269
C M N
MEDIUM 6.8 5.9 12.08.2022 15:15
CVE-2022-20270
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20271
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20272
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20273
C M N
MEDIUM 6.5 3.6 12.08.2022 15:15
CVE-2022-20274
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20275
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20276
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20277
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20278
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20279
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20280
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20281
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20282
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20283
C M N
HIGH 8.8 5.9 12.08.2022 15:15
CVE-2022-20284
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20285
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20286
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20287
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20288
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20289
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20290
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20291
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20292
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20293
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20294
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20295
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20296
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20297
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20298
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20299
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20300
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20301
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20302
C M N
HIGH 7.6 6.0 12.08.2022 15:15
CVE-2022-20303
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20304
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20305
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20306
C M N
MEDIUM 6.7 5.9 12.08.2022 15:15
CVE-2022-20307
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20308
C M N
HIGH 7.5 3.6 12.08.2022 15:15
CVE-2022-20309
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20310
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20311
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20312
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20313
C M N
MEDIUM 6.8 5.9 12.08.2022 15:15
CVE-2022-20314
C M N
MEDIUM 6.7 5.9 12.08.2022 15:15
CVE-2022-20315
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20316
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20317
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20318
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20319
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20320
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20321
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20322
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20323
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20324
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20325
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20326
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20327
C M N
LOW 2.8 1.4 12.08.2022 15:15
CVE-2022-20328
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20329
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20330
C M N
LOW 3.5 1.4 12.08.2022 15:15
CVE-2022-20331
C M N
HIGH 7.8 5.9 12.08.2022 15:15
CVE-2022-20332
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20333
C M N
MEDIUM 6.5 3.6 12.08.2022 15:15
CVE-2022-20334
C M N
MEDIUM 6.5 3.6 12.08.2022 15:15
CVE-2022-20335
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20336
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20338
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20339
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20340
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20341
C M N
MEDIUM 5.5 3.6 12.08.2022 15:15
CVE-2022-20342
C M N
LOW 3.3 1.4 12.08.2022 15:15
CVE-2022-20362
C M N
HIGH 8.8 5.9 12.08.2022 15:15
CVE-2022-20395
C M N
HIGH 7.8 5.9 13.09.2022 20:15
CVE-2022-20396
C M N
MEDIUM 5.5 3.6 13.09.2022 20:15
CVE-2022-20398
C M N
HIGH 7.8 5.9 13.09.2022 20:15
CVE-2022-20410
C M N
HIGH 7.5 3.6 11.10.2022 20:15
CVE-2022-20411
C M N
HIGH 8.8 5.9 13.12.2022 16:15
CVE-2022-20412
C M N
MEDIUM 6.7 5.9 11.10.2022 20:15
CVE-2022-20413
C M N
MEDIUM 5.5 3.6 11.10.2022 20:15
CVE-2022-20414
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-20415
C M N
HIGH 7.8 5.9 11.10.2022 20:15
CVE-2022-20416
C M N
HIGH 7.8 5.9 11.10.2022 20:15
CVE-2022-20417
C M N
HIGH 7.8 5.9 11.10.2022 20:15
CVE-2022-20418
C M N
HIGH 7.5 3.6 11.10.2022 20:15
CVE-2022-20419
C M N
HIGH 7.8 5.9 11.10.2022 20:15
CVE-2022-20420
C M N
HIGH 7.8 5.9 11.10.2022 20:15
CVE-2022-20425
C M N
MEDIUM 5.5 3.6 11.10.2022 20:15
CVE-2022-20426
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-20441
C M N
HIGH 7.8 5.9 08.11.2022 22:15
CVE-2022-20445
C M N
HIGH 7.5 3.6 08.11.2022 22:15
CVE-2022-20447
C M N
MEDIUM 6.5 3.6 08.11.2022 22:15
CVE-2022-20448
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-20449
C M N
MEDIUM 4.4 3.6 13.12.2022 16:15
CVE-2022-20450
C M N
HIGH 7.8 5.9 08.11.2022 22:15
CVE-2022-20451
C M N
HIGH 7.8 5.9 08.11.2022 22:15
CVE-2022-20452
C M N
HIGH 7.8 5.9 08.11.2022 22:15
CVE-2022-20453
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-20454
C M N
MEDIUM 6.7 5.9 08.11.2022 22:15
CVE-2022-20455
C M N
MEDIUM 5.5 3.6 28.02.2023 17:15
CVE-2022-20456
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20457
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-20461
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20462
C M N
HIGH 7.8 5.9 08.11.2022 22:15
CVE-2022-20465
C M N
MEDIUM 4.6 3.6 08.11.2022 22:15
CVE-2022-20466
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20467
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2022-20468
C M N
MEDIUM 6.5 3.6 13.12.2022 16:15
CVE-2022-20469
C M N
HIGH 8.8 5.9 13.12.2022 16:15
CVE-2022-20470
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20471
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20472
C M N
CRITICAL 9.8 5.9 13.12.2022 16:15
CVE-2022-20473
C M N
CRITICAL 9.8 5.9 13.12.2022 16:15
CVE-2022-20474
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20475
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20477
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20478
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20479
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20480
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20481
C M N
MEDIUM 5.5 3.6 28.02.2023 17:15
CVE-2022-20482
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20483
C M N
HIGH 7.5 3.6 13.12.2022 16:15
CVE-2022-20484
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20485
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20486
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20487
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20488
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20489
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20490
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20491
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20492
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20493
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20494
C M N
MEDIUM 5.5 3.6 26.01.2023 21:15
CVE-2022-20495
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20496
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20497
C M N
MEDIUM 4.6 3.6 13.12.2022 16:15
CVE-2022-20498
C M N
MEDIUM 4.4 3.6 13.12.2022 16:15
CVE-2022-20499
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2022-20500
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20501
C M N
HIGH 7.3 5.9 13.12.2022 16:15
CVE-2022-20502
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20503
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20504
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-20505
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-20506
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20507
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20508
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20509
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-20510
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20511
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20512
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20513
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20514
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-20515
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20516
C M N
HIGH 7.5 3.6 16.12.2022 16:15
CVE-2022-20517
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20518
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20519
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20520
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20521
C M N
MEDIUM 5.0 3.6 16.12.2022 16:15
CVE-2022-20522
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20523
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20524
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20525
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20526
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20527
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20528
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20529
C M N
LOW 2.4 1.4 16.12.2022 16:15
CVE-2022-20530
C M N
MEDIUM 5.3 1.4 16.12.2022 16:15
CVE-2022-20532
C M N
CRITICAL 9.8 5.9 24.03.2023 20:15
CVE-2022-20533
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20535
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20536
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20537
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20538
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20539
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-20540
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20541
C M N
MEDIUM 4.2 3.6 16.12.2022 16:15
CVE-2022-20542
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2022-20543
C M N
LOW 2.3 1.4 16.12.2022 16:15
CVE-2022-20544
C M N
MEDIUM 4.4 2.5 16.12.2022 16:15
CVE-2022-20545
C M N
HIGH 7.5 3.6 16.12.2022 16:15
CVE-2022-20546
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-20547
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20548
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20549
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-20550
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2022-20551
C M N
MEDIUM 6.7 5.9 28.02.2023 17:15
CVE-2022-20552
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-20553
C M N
MEDIUM 6.5 5.9 16.12.2022 16:15
CVE-2022-20554
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-20555
C M N
MEDIUM 4.4 3.6 16.12.2022 16:15
CVE-2022-20556
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20557
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-20558
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20559
C M N
LOW 3.3 1.4 16.12.2022 16:15
CVE-2022-20611
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-39898
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39899
C M N
MEDIUM 4.3 1.4 08.12.2022 16:15
CVE-2022-39900
C M N
MEDIUM 4.6 3.6 08.12.2022 16:15
CVE-2022-39903
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39905
C M N
MEDIUM 5.5 3.6 08.12.2022 16:15
CVE-2022-39906
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39907
C M N
HIGH 7.8 5.9 08.12.2022 16:15
CVE-2022-39908
C M N
HIGH 7.4 5.9 08.12.2022 16:15
CVE-2022-42535
C M N
MEDIUM 5.5 3.6 16.12.2022 16:15
CVE-2022-42542
C M N
MEDIUM 6.7 5.9 16.12.2022 16:15
CVE-2022-42544
C M N
HIGH 7.8 5.9 16.12.2022 16:15
CVE-2023-20904
C M N
HIGH 7.8 5.9 26.01.2023 21:18
CVE-2023-20906
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20908
C M N
MEDIUM 5.5 3.6 26.01.2023 21:18
CVE-2023-20910
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20911
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20912
C M N
HIGH 7.8 5.9 26.01.2023 21:18
CVE-2023-20913
C M N
HIGH 7.8 5.9 26.01.2023 21:18
CVE-2023-20915
C M N
HIGH 7.8 5.9 26.01.2023 21:18
CVE-2023-20917
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20919
C M N
HIGH 7.8 5.9 26.01.2023 21:18
CVE-2023-20920
C M N
HIGH 7.8 5.9 26.01.2023 21:18
CVE-2023-20921
C M N
HIGH 7.3 5.9 26.01.2023 21:18
CVE-2023-20922
C M N
MEDIUM 5.5 3.6 26.01.2023 21:18
CVE-2023-20926
C M N
MEDIUM 6.8 5.9 24.03.2023 20:15
CVE-2023-20927
C M N
HIGH 7.8 5.9 15.02.2023 03:15
CVE-2023-20929
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20931
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20932
C M N
LOW 3.3 1.4 28.02.2023 17:15
CVE-2023-20933
C M N
HIGH 7.8 5.9 28.02.2023 17:15
CVE-2023-20934
C M N
HIGH 7.8 5.9 28.02.2023 17:15
CVE-2023-20936
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20939
C M N
HIGH 7.8 5.9 28.02.2023 17:15
CVE-2023-20940
C M N
HIGH 7.8 5.9 28.02.2023 17:15
CVE-2023-20943
C M N
HIGH 7.8 5.9 28.02.2023 17:15
CVE-2023-20944
C M N
HIGH 7.8 5.9 28.02.2023 17:15
CVE-2023-20946
C M N
CRITICAL 9.8 5.9 28.02.2023 17:15
CVE-2023-20947
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20948
C M N
HIGH 7.5 3.6 28.02.2023 17:15
CVE-2023-20951
C M N
CRITICAL 9.8 5.9 24.03.2023 20:15
CVE-2023-20952
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20953
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20954
C M N
CRITICAL 9.8 5.9 24.03.2023 20:15
CVE-2023-20955
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20956
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20958
C M N
HIGH 7.1 5.2 24.03.2023 20:15
CVE-2023-20959
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20960
C M N
HIGH 8.8 5.9 24.03.2023 20:15
CVE-2023-20962
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20963
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20964
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20966
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20968
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20969
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20970
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20971
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20972
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20973
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20974
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20975
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20976
C M N
HIGH 7.3 5.9 24.03.2023 20:15
CVE-2023-20977
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20979
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20980
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20981
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20982
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20983
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20984
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20985
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20986
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20987
C M N
MEDIUM 4.5 3.6 24.03.2023 20:15
CVE-2023-20988
C M N
MEDIUM 4.5 3.6 24.03.2023 20:15
CVE-2023-20989
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20990
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20991
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-20992
C M N
MEDIUM 4.5 3.6 24.03.2023 20:15
CVE-2023-20993
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20994
C M N
MEDIUM 6.7 5.9 24.03.2023 20:15
CVE-2023-20995
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20996
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20997
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20998
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20999
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-21000
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21001
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21002
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21003
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21004
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21005
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21006
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21007
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21008
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21009
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21010
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21011
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21012
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21013
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21014
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21015
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21016
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-21017
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21018
C M N
MEDIUM 6.7 5.9 24.03.2023 20:15
CVE-2023-21019
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-21020
C M N
MEDIUM 6.7 5.9 24.03.2023 20:15
CVE-2023-21021
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21022
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21024
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21025
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21026
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-21027
C M N
HIGH 7.5 3.6 24.03.2023 20:15
CVE-2023-21028
C M N
HIGH 7.5 3.6 24.03.2023 20:15
CVE-2023-21029
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-21030
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21031
C M N
MEDIUM 4.7 3.6 24.03.2023 20:15
CVE-2023-21032
C M N
MEDIUM 4.4 3.6 24.03.2023 20:15
CVE-2023-21033
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-21034
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-21035
C M N
HIGH 7.8 5.9 24.03.2023 20:15

Scheme data ?

Product Google Pixel Devices on Android 13
Id CCEVS-VR-VID11317-2023
Url https://www.niap-ccevs.org/product/11317
Certification Date 2023-01-24T00:00:00Z
Expiration Date 2025-01-24T00:00:00Z
Category Mobility
Vendor Google LLC
Evaluation Facility Gossamer Security Solutions
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25282
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25283
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25290

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '69cb420b8de450d18df040af3998940e70eb99ee881bf87066b7eb95d7e8d699', 'txt_hash': '745f599c118da2ba034aefa5988568fd942bbcb55b021481e32d2de589516fca'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '26bfc8ae3abe7a5ee8bd4c1fe780ef3934ffee01251b91861476ef70dd298db5', 'txt_hash': 'c084ff003b026921ba2a9c04f4cda78b6629a80c199d1cbe016b3e71ad8aa977'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1347610, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 92, '/Title': 'Google Pixel Devices on Android 13 Security Target', '/Author': 'Brian Wood', '/Keywords': 'Common Criteria, MDF', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230124114956-05'00'", '/ModDate': "D:20230124114956-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://source.android.com/docs/security/bulletin', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11839', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35533', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8801', 'http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0487a.f/index.html', 'https://source.android.com/setup/contribute/report-bugs', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11379', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12177', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35548', 'https://support.google.com/nexus/answer/4457705?hl=en#zippy=%2Cpixel-xl-a-a-g-a-g%2Cpixel-later', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8370', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14485', 'https://developer.android.com/reference/android/app/admin/SecurityLog#constants_1', 'https://developer.android.com/reference/android/app/admin/SecurityLog.SecurityEvent', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35547', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12015', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12016', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8797', 'https://developer.android.com/reference/javax/net/ssl/SSLSocket', 'http://www.globalplatform.org/mediaguidetee.asp', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8798', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=11217', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34777', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=32875', 'https://source.android.com/devices/architecture/kernel/modular-kernels#core-kernel-requirements', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35561', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8800', 'https://developer.android.com/reference/android/R.attr#protectionLevel', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14486', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8903', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8799', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12149', 'https://developer.android.com/reference/javax/net/ssl/HttpsURLConnection', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12209', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14487', 'http://developer.android.com/reference/android/bluetooth/package-summary.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35538', 'http://www.wi-fi.org/certification', 'https://android-developers.googleblog.com/', 'https://developer.android.com/reference/packages', 'mailto:[email protected]', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13389', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35422']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 181904, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20230125130717-05'00'", '/CreationDate': "D:20230125130717-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_TSU_EXT.1': 8, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_TSU_EXT': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN': 3, 'FAU_SAR.1': 1, 'FAU_STG.4': 1, 'FAU_STG.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT.1': 3, 'FCS_CKM_EXT.2': 3, 'FCS_CKM_EXT.3': 10, 'FCS_CKM_EXT.4': 5, 'FCS_CKM_EXT.5': 2, 'FCS_CKM_EXT.6': 3, 'FCS_RBG_EXT.1': 15, 'FCS_SRV_EXT.1': 3, 'FCS_SRV_EXT.2': 2, 'FCS_STG_EXT.1': 3, 'FCS_STG_EXT.2': 5, 'FCS_STG_EXT.3': 2, 'FCS_CKM_EXT.8': 4, 'FCS_TLSC_EXT': 7, 'FCS_WPA_EXT.1': 3, 'FCS_TLS_EXT.1': 3, 'FCS_TLSC_EXT.1': 8, 'FCS_TLSC_EXT.2': 3, 'FCS_TLSC_EXT.4': 2, 'FCS_TLSC_EXT.5': 2, 'FCS_CKM.1': 8, 'FCS_CKM': 9, 'FCS_COP': 58, 'FCS_CKM.1.1': 1, 'FCS_CKM.2': 4, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_COP.1': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_CKM_EXT.8.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_SRV_EXT.2.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.4.1': 1, 'FCS_TLSC_EXT.5.1': 1, 'FCS_WPA_EXT.1.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_ACF_EXT.1': 3, 'FDP_ACF_EXT.2': 2, 'FDP_DAR_EXT.1': 4, 'FDP_DAR_EXT.2': 4, 'FDP_IFC_EXT.1': 3, 'FDP_STG_EXT.1': 2, 'FDP_UPC_EXT': 4, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_ACF_EXT.2.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.2': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_DAR_EXT.2.4': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1': 5}, 'FIA': {'FIA_AFL_EXT.1': 3, 'FIA_PMG_EXT.1': 5, 'FIA_TRT_EXT.1': 2, 'FIA_UAU_EXT.1': 3, 'FIA_UAU_EXT.2': 3, 'FIA_BLT_EXT.1': 3, 'FIA_BLT_EXT.2': 3, 'FIA_BLT_EXT.3': 3, 'FIA_BLT_EXT.4': 3, 'FIA_BLT_EXT.6': 2, 'FIA_BLT_EXT.7': 3, 'FIA_PAE_EXT.1': 3, 'FIA_MBE_EXT.1': 2, 'FIA_MBE_EXT': 2, 'FIA_MBV_EXT': 6, 'FIA_UAU.5': 2, 'FIA_UAU': 2, 'FIA_UAU.7': 1, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_AFL_EXT.1.4': 1, 'FIA_AFL_EXT.1.5': 1, 'FIA_AFL_EXT.1.6': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_BLT_EXT.2.1': 1, 'FIA_BLT_EXT.3.1': 1, 'FIA_BLT_EXT.4.1': 1, 'FIA_BLT_EXT.4.2': 1, 'FIA_BLT_EXT.6.1': 1, 'FIA_BLT_EXT.7.1': 1, 'FIA_MBE_EXT.1.1': 1, 'FIA_MBE_EXT.2': 1, 'FIA_MBV_EXT.1': 5, 'FIA_MBV_EXT.2': 1, 'FIA_PAE_EXT.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.5.1': 3, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 2, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 3, 'FIA_UAU_EXT.2.2': 1, 'FIA_BMG_EXT': 1}, 'FMT': {'FMT_MOF_EXT.1': 4, 'FMT_SMF_EXT.2': 2, 'FMT_SMF_EXT.3': 2, 'FMT_SMF_EXT': 2, 'FMT_SMF.1': 3, 'FMT_SMF': 2, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMF_EXT.1': 2, 'FMT_SMF_EXT.2.1': 1, 'FMT_SMF_EXT.3.1': 1}, 'FPT': {'FPT_AEX_EXT.1': 3, 'FPT_AEX_EXT.2': 2, 'FPT_AEX_EXT.3': 3, 'FPT_AEX_EXT.4': 2, 'FPT_AEX_EXT.5': 3, 'FPT_BBD_EXT.1': 3, 'FPT_JTA_EXT.1': 3, 'FPT_KST_EXT.1': 3, 'FPT_KST_EXT.2': 4, 'FPT_KST_EXT.3': 2, 'FPT_NOT_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_TST_EXT': 8, 'FPT_TUD_EXT.1': 3, 'FPT_TUD_EXT.2': 2, 'FPT_TUD_EXT.3': 2, 'FPT_TUD_EXT.6': 2, 'FPT_BDP_EXT.1': 2, 'FPT_PBT_EXT.1': 2, 'FPT_STM.1': 2, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_AEX_EXT.5.1': 1, 'FPT_AEX_EXT.5.2': 1, 'FPT_BBD_EXT.1.1': 1, 'FPT_BDP_EXT.1.1': 1, 'FPT_BDP_EXT.1.2': 1, 'FPT_JTA_EXT.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_PBT_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2': 2, 'FPT_TST_EXT.3': 2, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.3.1': 1, 'FPT_TUD_EXT.6.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 3, 'FTA_WSE_EXT.1': 3, 'FTA_TAB.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1, 'FTA_TAB.1.1': 1, 'FTA_WSE_EXT.1.1': 1}, 'FTP': {'FTP_ITC_EXT.1': 2, 'FTP_BLT_EXT.1': 3, 'FTP_BLT_EXT.2': 2, 'FTP_BLT_EXT': 6, 'FTP_ITC': 1, 'FTP_ITC_EXT': 1, 'FTP_ITC_EXT.1.1': 2, 'FTP_BLT_EXT.1.1': 1, 'FTP_BLT_EXT.1.2': 1, 'FTP_BLT_EXT.2.1': 1, 'FTP_BLT_EXT.3': 2, 'FTP_ITC.1': 3, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1, 'OE.DATA_PROPER_USER': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 13}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 33, 'AES-256': 17, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 18}, 'ECC': {'ECC': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 13, 'SHA-384': 4, 'SHA-512': 2, 'SHA256': 1}}, 'scrypt': {'scrypt': 3}}, 'crypto_scheme': {'MAC': {'MAC': 8}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 67, 'TLS 1.2': 2, 'TLS 1.1': 1}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 21}}, 'randomness': {'PRNG': {'DRBG': 22}, 'RNG': {'RBG': 10}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'GCM': {'GCM': 9}, 'CCM': {'CCM': 3}, 'XTS': {'XTS': 7}}, 'ecc_curve': {'NIST': {'P-384': 8, 'P-256': 8, 'P-521': 4, 'secp256r1': 2, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1}}, 'crypto_library': {'BoringSSL': {'BoringSSL': 24}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 2}, 'IBM': {'Secure Execution': 1}, 'other': {'Trusty': 2, 'TEE': 29}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2, 'FIPS 186-4': 14, 'FIPS 197': 14, 'FIPS 180-4': 13, 'FIPS 198-1': 12}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-57': 1, 'SP 800-108': 9, 'SP 800-56A': 1, 'SP 800-90A': 6, 'SP 800-38C': 1, 'SP 800-38E': 4, 'SP 800-38A': 4, 'SP 800-38D': 2}, 'RFC': {'RFC 3394': 2, 'RFC 2818': 2, 'RFC 5246': 3, 'RFC 5288': 2, 'RFC 5289': 8, 'RFC 6125': 1, 'RFC 4346': 1, 'RFC 5216': 1, 'RFC 5746': 1, 'RFC 5280': 4, 'RFC 6960': 1}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11317-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11317-st.pdf.
    • The cert_filename property was set to st_vid11317-ci.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c1e51e613e71e524a1706af8de3df9c1658c5c1757e6cdd2c75744a975987d9e', 'txt_hash': '83c7a656766067cbce4336d2c0bd498c06f3147adf32bcb0bb31e2c800db4eab'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 311925, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Author': 'comptont', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230124163933-05'00'", '/ModDate': "D:20230124163933-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kb.cert.org/vuls/', 'https://web.nvd.nist.gov/view/vuln/search']}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11317-2023', 'cert_item': 'for Google Pixel Devices on Android 13', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11317-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}}, 'cc_claims': {}, 'vendor': {'Qualcomm': {'Qualcomm': 7}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 9}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'BoringSSL': {'BoringSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'TEE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11317-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11317-2023.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11317-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11317-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Google Pixel Devices on Android 13 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11317-ci.pdf",
  "dgst": "8923ae99cb281ff9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11317-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-20418",
        "CVE-2023-21031",
        "CVE-2022-20259",
        "CVE-2022-20412",
        "CVE-2022-20273",
        "CVE-2022-20499",
        "CVE-2015-0574",
        "CVE-2022-20336",
        "CVE-2023-20991",
        "CVE-2017-7366",
        "CVE-2022-20485",
        "CVE-2023-20974",
        "CVE-2016-10388",
        "CVE-2022-20323",
        "CVE-2015-9031",
        "CVE-2022-20481",
        "CVE-2022-20281",
        "CVE-2022-20536",
        "CVE-2022-20558",
        "CVE-2017-7368",
        "CVE-2022-20506",
        "CVE-2016-10334",
        "CVE-2022-39906",
        "CVE-2023-20992",
        "CVE-2017-8270",
        "CVE-2015-9027",
        "CVE-2022-20329",
        "CVE-2023-20931",
        "CVE-2017-7371",
        "CVE-2015-9048",
        "CVE-2023-20917",
        "CVE-2022-20451",
        "CVE-2023-21020",
        "CVE-2022-20324",
        "CVE-2022-20342",
        "CVE-2016-10391",
        "CVE-2022-20338",
        "CVE-2022-20489",
        "CVE-2022-20420",
        "CVE-2021-0920",
        "CVE-2022-20556",
        "CVE-2019-20606",
        "CVE-2023-20989",
        "CVE-2022-20511",
        "CVE-2022-20547",
        "CVE-2017-8266",
        "CVE-2015-8995",
        "CVE-2015-9063",
        "CVE-2022-20317",
        "CVE-2022-39907",
        "CVE-2022-20508",
        "CVE-2023-21015",
        "CVE-2017-8263",
        "CVE-2023-20970",
        "CVE-2017-0865",
        "CVE-2017-8238",
        "CVE-2015-0576",
        "CVE-2015-9049",
        "CVE-2015-9023",
        "CVE-2022-20293",
        "CVE-2022-20498",
        "CVE-2022-20472",
        "CVE-2014-9966",
        "CVE-2015-9052",
        "CVE-2015-9064",
        "CVE-2015-9068",
        "CVE-2022-20502",
        "CVE-2023-20944",
        "CVE-2022-20518",
        "CVE-2022-20483",
        "CVE-2023-21025",
        "CVE-2022-20453",
        "CVE-2017-7370",
        "CVE-2022-20500",
        "CVE-2022-20256",
        "CVE-2017-8267",
        "CVE-2022-20313",
        "CVE-2022-20490",
        "CVE-2014-9935",
        "CVE-2023-21035",
        "CVE-2015-9025",
        "CVE-2023-21011",
        "CVE-2022-20331",
        "CVE-2022-20524",
        "CVE-2022-20321",
        "CVE-2023-21001",
        "CVE-2015-9042",
        "CVE-2022-20455",
        "CVE-2016-10342",
        "CVE-2017-8243",
        "CVE-2015-9060",
        "CVE-2017-0864",
        "CVE-2014-9972",
        "CVE-2015-9022",
        "CVE-2023-21019",
        "CVE-2023-20933",
        "CVE-2023-21012",
        "CVE-2022-20291",
        "CVE-2022-20478",
        "CVE-2017-8240",
        "CVE-2017-9678",
        "CVE-2023-20984",
        "CVE-2022-20521",
        "CVE-2016-5871",
        "CVE-2015-9028",
        "CVE-2016-5862",
        "CVE-2023-20955",
        "CVE-2022-20520",
        "CVE-2023-20947",
        "CVE-2017-0843",
        "CVE-2022-20457",
        "CVE-2022-20549",
        "CVE-2022-20396",
        "CVE-2023-20952",
        "CVE-2022-20266",
        "CVE-2023-20993",
        "CVE-2022-20287",
        "CVE-2016-10386",
        "CVE-2022-39899",
        "CVE-2023-20954",
        "CVE-2017-8237",
        "CVE-2023-21032",
        "CVE-2015-8592",
        "CVE-2023-21029",
        "CVE-2017-8268",
        "CVE-2022-20285",
        "CVE-2023-20936",
        "CVE-2015-9036",
        "CVE-2022-20302",
        "CVE-2022-20537",
        "CVE-2022-20480",
        "CVE-2017-9684",
        "CVE-2015-9072",
        "CVE-2022-20545",
        "CVE-2023-20979",
        "CVE-2015-9026",
        "CVE-2022-20339",
        "CVE-2016-5864",
        "CVE-2016-10392",
        "CVE-2022-20326",
        "CVE-2017-8239",
        "CVE-2023-20995",
        "CVE-2023-20973",
        "CVE-2022-20298",
        "CVE-2023-20964",
        "CVE-2022-20316",
        "CVE-2015-9055",
        "CVE-2022-20501",
        "CVE-2023-20980",
        "CVE-2023-20977",
        "CVE-2022-20275",
        "CVE-2015-8596",
        "CVE-2014-9936",
        "CVE-2021-0934",
        "CVE-2022-20512",
        "CVE-2016-5863",
        "CVE-2022-20445",
        "CVE-2023-20912",
        "CVE-2022-20553",
        "CVE-2022-20470",
        "CVE-2014-9979",
        "CVE-2022-20300",
        "CVE-2023-21021",
        "CVE-2023-20963",
        "CVE-2023-20966",
        "CVE-2014-9981",
        "CVE-2023-21030",
        "CVE-2017-8261",
        "CVE-2023-21026",
        "CVE-2022-20447",
        "CVE-2022-20278",
        "CVE-2022-20482",
        "CVE-2022-42544",
        "CVE-2023-20972",
        "CVE-2022-20523",
        "CVE-2022-20550",
        "CVE-2017-8233",
        "CVE-2015-9040",
        "CVE-2022-20334",
        "CVE-2022-20449",
        "CVE-2022-20332",
        "CVE-2023-20987",
        "CVE-2022-20542",
        "CVE-2022-20441",
        "CVE-2022-20530",
        "CVE-2022-20308",
        "CVE-2017-0863",
        "CVE-2022-20411",
        "CVE-2023-20999",
        "CVE-2023-21004",
        "CVE-2022-20262",
        "CVE-2022-20301",
        "CVE-2015-9050",
        "CVE-2022-20469",
        "CVE-2022-20341",
        "CVE-2022-20491",
        "CVE-2015-9038",
        "CVE-2022-20295",
        "CVE-2017-8234",
        "CVE-2016-5872",
        "CVE-2022-20257",
        "CVE-2022-20507",
        "CVE-2022-20255",
        "CVE-2022-20426",
        "CVE-2022-20548",
        "CVE-2017-8253",
        "CVE-2017-0862",
        "CVE-2022-20611",
        "CVE-2015-9066",
        "CVE-2022-20270",
        "CVE-2016-10384",
        "CVE-2014-9967",
        "CVE-2014-9975",
        "CVE-2016-5347",
        "CVE-2015-1529",
        "CVE-2022-20559",
        "CVE-2017-7373",
        "CVE-2016-10335",
        "CVE-2015-9043",
        "CVE-2023-20934",
        "CVE-2023-20990",
        "CVE-2023-20983",
        "CVE-2022-20505",
        "CVE-2011-0419",
        "CVE-2015-9061",
        "CVE-2022-20417",
        "CVE-2022-20319",
        "CVE-2023-20959",
        "CVE-2014-9968",
        "CVE-2015-8996",
        "CVE-2023-20998",
        "CVE-2022-20526",
        "CVE-2022-20533",
        "CVE-2023-20906",
        "CVE-2022-20448",
        "CVE-2022-20280",
        "CVE-2022-39908",
        "CVE-2016-10344",
        "CVE-2017-9682",
        "CVE-2015-9039",
        "CVE-2022-20486",
        "CVE-2022-20410",
        "CVE-2022-20494",
        "CVE-2022-20467",
        "CVE-2022-20254",
        "CVE-2023-20960",
        "CVE-2023-21000",
        "CVE-2016-5867",
        "CVE-2022-20289",
        "CVE-2022-20465",
        "CVE-2022-20263",
        "CVE-2015-9047",
        "CVE-2022-20305",
        "CVE-2023-20904",
        "CVE-2014-9969",
        "CVE-2022-20265",
        "CVE-2017-8241",
        "CVE-2017-7365",
        "CVE-2015-8594",
        "CVE-2016-5859",
        "CVE-2022-20274",
        "CVE-2017-8257",
        "CVE-2015-8997",
        "CVE-2023-21033",
        "CVE-2022-20544",
        "CVE-2017-8242",
        "CVE-2015-9053",
        "CVE-2023-20997",
        "CVE-2016-5858",
        "CVE-2016-5860",
        "CVE-2022-20555",
        "CVE-2015-8999",
        "CVE-2022-20415",
        "CVE-2022-20328",
        "CVE-2022-20315",
        "CVE-2023-21009",
        "CVE-2022-20260",
        "CVE-2022-20311",
        "CVE-2014-9978",
        "CVE-2014-9960",
        "CVE-2022-20303",
        "CVE-2014-9965",
        "CVE-2016-10339",
        "CVE-2022-20333",
        "CVE-2022-20269",
        "CVE-2023-20986",
        "CVE-2023-20968",
        "CVE-2022-20277",
        "CVE-2023-20988",
        "CVE-2022-20509",
        "CVE-2022-39903",
        "CVE-2022-20477",
        "CVE-2022-42542",
        "CVE-2022-20318",
        "CVE-2023-21028",
        "CVE-2014-9937",
        "CVE-2022-20414",
        "CVE-2023-21014",
        "CVE-2015-9073",
        "CVE-2022-20513",
        "CVE-2022-20199",
        "CVE-2023-20910",
        "CVE-2014-9963",
        "CVE-2022-20475",
        "CVE-2016-10347",
        "CVE-2022-20398",
        "CVE-2015-9035",
        "CVE-2021-0518",
        "CVE-2017-8255",
        "CVE-2015-9029",
        "CVE-2015-9001",
        "CVE-2016-10380",
        "CVE-2014-9977",
        "CVE-2022-20484",
        "CVE-2022-39905",
        "CVE-2016-10336",
        "CVE-2022-20261",
        "CVE-2022-20488",
        "CVE-2022-39898",
        "CVE-2022-20284",
        "CVE-2015-9020",
        "CVE-2017-9685",
        "CVE-2017-6421",
        "CVE-2022-20267",
        "CVE-2023-20922",
        "CVE-2022-20307",
        "CVE-2016-10381",
        "CVE-2022-20296",
        "CVE-2022-42535",
        "CVE-2015-9044",
        "CVE-2022-20519",
        "CVE-2014-9971",
        "CVE-2016-10239",
        "CVE-2022-20282",
        "CVE-2023-20940",
        "CVE-2022-20425",
        "CVE-2023-21003",
        "CVE-2023-20994",
        "CVE-2016-5853",
        "CVE-2015-9037",
        "CVE-2023-20953",
        "CVE-2022-20496",
        "CVE-2022-20514",
        "CVE-2022-20551",
        "CVE-2022-20539",
        "CVE-2022-20454",
        "CVE-2022-20532",
        "CVE-2017-9680",
        "CVE-2023-20932",
        "CVE-2016-10343",
        "CVE-2015-9046",
        "CVE-2022-20527",
        "CVE-2022-20312",
        "CVE-2022-20522",
        "CVE-2023-21002",
        "CVE-2022-20314",
        "CVE-2023-20985",
        "CVE-2022-20452",
        "CVE-2017-8254",
        "CVE-2022-20290",
        "CVE-2022-20416",
        "CVE-2022-20340",
        "CVE-2023-20962",
        "CVE-2022-20517",
        "CVE-2022-20492",
        "CVE-2017-8235",
        "CVE-2022-20362",
        "CVE-2022-20510",
        "CVE-2022-20327",
        "CVE-2016-10390",
        "CVE-2017-8272",
        "CVE-2022-20557",
        "CVE-2022-20395",
        "CVE-2022-20286",
        "CVE-2023-20908",
        "CVE-2023-21006",
        "CVE-2022-20495",
        "CVE-2022-20297",
        "CVE-2015-9069",
        "CVE-2015-9062",
        "CVE-2022-20288",
        "CVE-2014-9973",
        "CVE-2022-20461",
        "CVE-2014-9964",
        "CVE-2015-9067",
        "CVE-2015-9030",
        "CVE-2017-7364",
        "CVE-2022-20276",
        "CVE-2022-20320",
        "CVE-2022-20552",
        "CVE-2022-20493",
        "CVE-2022-20322",
        "CVE-2016-10387",
        "CVE-2022-20546",
        "CVE-2017-8265",
        "CVE-2015-9051",
        "CVE-2022-20310",
        "CVE-2023-20975",
        "CVE-2016-10338",
        "CVE-2023-20982",
        "CVE-2023-20913",
        "CVE-2022-20279",
        "CVE-2016-10389",
        "CVE-2015-9041",
        "CVE-2023-21034",
        "CVE-2017-9679",
        "CVE-2015-9002",
        "CVE-2017-8256",
        "CVE-2017-8262",
        "CVE-2023-20948",
        "CVE-2008-7298",
        "CVE-2023-20915",
        "CVE-2022-20541",
        "CVE-2016-5854",
        "CVE-2022-20294",
        "CVE-2023-20929",
        "CVE-2016-10383",
        "CVE-2022-20525",
        "CVE-2022-20304",
        "CVE-2022-20325",
        "CVE-2016-10382",
        "CVE-2022-20299",
        "CVE-2016-10385",
        "CVE-2022-20462",
        "CVE-2014-9962",
        "CVE-2023-21005",
        "CVE-2023-20943",
        "CVE-2015-9065",
        "CVE-2015-8998",
        "CVE-2022-20258",
        "CVE-2022-20528",
        "CVE-2022-20538",
        "CVE-2022-39900",
        "CVE-2022-20253",
        "CVE-2015-9034",
        "CVE-2022-20419",
        "CVE-2015-9021",
        "CVE-2023-21013",
        "CVE-2023-20969",
        "CVE-2023-20911",
        "CVE-2015-8593",
        "CVE-2023-20958",
        "CVE-2016-10332",
        "CVE-2017-7372",
        "CVE-2023-20951",
        "CVE-2023-21018",
        "CVE-2023-21022",
        "CVE-2022-20497",
        "CVE-2023-20921",
        "CVE-2022-20479",
        "CVE-2015-9000",
        "CVE-2022-20456",
        "CVE-2022-20271",
        "CVE-2016-10341",
        "CVE-2022-20306",
        "CVE-2023-21027",
        "CVE-2022-20413",
        "CVE-2017-7367",
        "CVE-2022-20292",
        "CVE-2023-20946",
        "CVE-2022-20474",
        "CVE-2022-20543",
        "CVE-2023-20919",
        "CVE-2023-20926",
        "CVE-2015-0575",
        "CVE-2015-9032",
        "CVE-2022-20516",
        "CVE-2023-20996",
        "CVE-2015-9071",
        "CVE-2023-20956",
        "CVE-2015-8595",
        "CVE-2014-9976",
        "CVE-2022-20335",
        "CVE-2022-20473",
        "CVE-2014-9980",
        "CVE-2015-9054",
        "CVE-2023-20981",
        "CVE-2022-20330",
        "CVE-2022-20515",
        "CVE-2022-20535",
        "CVE-2022-20554",
        "CVE-2017-8260",
        "CVE-2023-20971",
        "CVE-2022-20272",
        "CVE-2022-20540",
        "CVE-2016-10337",
        "CVE-2014-9411",
        "CVE-2017-8236",
        "CVE-2023-21010",
        "CVE-2023-21017",
        "CVE-2023-20927",
        "CVE-2022-20309",
        "CVE-2015-9033",
        "CVE-2022-20503",
        "CVE-2014-9961",
        "CVE-2023-21024",
        "CVE-2022-20529",
        "CVE-2022-20268",
        "CVE-2016-10333",
        "CVE-2015-9045",
        "CVE-2022-20450",
        "CVE-2023-21007",
        "CVE-2015-9003",
        "CVE-2016-10346",
        "CVE-2023-21016",
        "CVE-2020-13843",
        "CVE-2022-20283",
        "CVE-2022-20468",
        "CVE-2023-20920",
        "CVE-2023-21008",
        "CVE-2015-9070",
        "CVE-2022-20487",
        "CVE-2022-20471",
        "CVE-2014-9974",
        "CVE-2023-20976",
        "CVE-2022-20504",
        "CVE-2015-9024",
        "CVE-2022-20466",
        "CVE-2016-5855",
        "CVE-2023-20939",
        "CVE-2016-5861",
        "CVE-2016-10340",
        "CVE-2017-7369"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Mobility",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25282",
      "certification_date": "2023-01-24T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2025-01-24T00:00:00Z",
      "id": "CCEVS-VR-VID11317-2023",
      "product": "Google Pixel Devices on Android 13",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25290",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25283",
      "url": "https://www.niap-ccevs.org/product/11317",
      "vendor": "Google LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Google LLC",
  "manufacturer_web": "https://www.google.com",
  "name": "Google Pixel Devices on Android 13",
  "not_valid_after": "2025-01-24",
  "not_valid_before": "2023-01-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11317-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11317-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230125130717-05\u002700\u0027",
      "/ModDate": "D:20230125130717-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181904,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11317-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11317-2023",
        "cert_item": "for Google Pixel Devices on Android 13",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11317-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 9
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 7
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20230124163933-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230124163933-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 311925,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/view/vuln/search",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "st_vid11317-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 6,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 18
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.CONFIG": 1,
          "OE.DATA_PROPER_USER": 1,
          "OE.NOTIFY": 1,
          "OE.NO_TOE_BYPASS": 1,
          "OE.PRECAUTION": 1,
          "OE.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 1,
          "ALC_TSU_EXT.1": 8
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 2,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 1,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 9,
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 4,
          "FCS_CKM_EXT.1": 3,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.2": 3,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.3": 10,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 1,
          "FCS_CKM_EXT.4": 5,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 2,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 3,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_CKM_EXT.8": 4,
          "FCS_CKM_EXT.8.1": 1,
          "FCS_COP": 58,
          "FCS_COP.1": 7,
          "FCS_RBG_EXT.1": 15,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RBG_EXT.1.3": 1,
          "FCS_SRV_EXT.1": 3,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_SRV_EXT.2": 2,
          "FCS_SRV_EXT.2.1": 1,
          "FCS_STG_EXT.1": 3,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 5,
          "FCS_STG_EXT.2.1": 2,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 2,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLSC_EXT": 7,
          "FCS_TLSC_EXT.1": 8,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.4": 2,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLSC_EXT.5": 2,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLS_EXT.1": 3,
          "FCS_WPA_EXT.1": 3,
          "FCS_WPA_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ACF_EXT.1": 3,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_ACF_EXT.1.2": 1,
          "FDP_ACF_EXT.2": 2,
          "FDP_ACF_EXT.2.1": 1,
          "FDP_DAR_EXT.1": 4,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 4,
          "FDP_DAR_EXT.2.1": 1,
          "FDP_DAR_EXT.2.2": 1,
          "FDP_DAR_EXT.2.3": 1,
          "FDP_DAR_EXT.2.4": 1,
          "FDP_IFC_EXT.1": 3,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_STG_EXT.1": 2,
          "FDP_STG_EXT.1.1": 1,
          "FDP_UPC_EXT": 4,
          "FDP_UPC_EXT.1": 5
        },
        "FIA": {
          "FIA_AFL_EXT.1": 3,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_AFL_EXT.1.3": 1,
          "FIA_AFL_EXT.1.4": 1,
          "FIA_AFL_EXT.1.5": 1,
          "FIA_AFL_EXT.1.6": 1,
          "FIA_BLT_EXT.1": 3,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_BLT_EXT.2": 3,
          "FIA_BLT_EXT.2.1": 1,
          "FIA_BLT_EXT.3": 3,
          "FIA_BLT_EXT.3.1": 1,
          "FIA_BLT_EXT.4": 3,
          "FIA_BLT_EXT.4.1": 1,
          "FIA_BLT_EXT.4.2": 1,
          "FIA_BLT_EXT.6": 2,
          "FIA_BLT_EXT.6.1": 1,
          "FIA_BLT_EXT.7": 3,
          "FIA_BLT_EXT.7.1": 1,
          "FIA_BMG_EXT": 1,
          "FIA_MBE_EXT": 2,
          "FIA_MBE_EXT.1": 2,
          "FIA_MBE_EXT.1.1": 1,
          "FIA_MBE_EXT.2": 1,
          "FIA_MBV_EXT": 6,
          "FIA_MBV_EXT.1": 5,
          "FIA_MBV_EXT.2": 1,
          "FIA_PAE_EXT.1": 3,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT_EXT.1": 2,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.5": 2,
          "FIA_UAU.5.1": 3,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 2,
          "FIA_UAU.7": 1,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.1": 3,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 3,
          "FIA_UAU_EXT.2.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 4,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 3,
          "FMT_SMF.1.1": 1,
          "FMT_SMF_EXT": 2,
          "FMT_SMF_EXT.1": 2,
          "FMT_SMF_EXT.2": 2,
          "FMT_SMF_EXT.2.1": 1,
          "FMT_SMF_EXT.3": 2,
          "FMT_SMF_EXT.3.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 3,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 2,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.3": 3,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 2,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_AEX_EXT.5": 3,
          "FPT_AEX_EXT.5.1": 1,
          "FPT_AEX_EXT.5.2": 1,
          "FPT_BBD_EXT.1": 3,
          "FPT_BBD_EXT.1.1": 1,
          "FPT_BDP_EXT.1": 2,
          "FPT_BDP_EXT.1.1": 1,
          "FPT_BDP_EXT.1.2": 1,
          "FPT_JTA_EXT.1": 3,
          "FPT_JTA_EXT.1.1": 1,
          "FPT_KST_EXT.1": 3,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 4,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 2,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT_EXT.1": 3,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_PBT_EXT.1": 2,
          "FPT_PBT_EXT.1.1": 1,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 8,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 2,
          "FPT_TST_EXT.3": 2,
          "FPT_TUD_EXT.1": 3,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 2,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.3": 2,
          "FPT_TUD_EXT.3.1": 1,
          "FPT_TUD_EXT.6": 2,
          "FPT_TUD_EXT.6.1": 1
        },
        "FTA": {
          "FTA_SSL_EXT.1": 3,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_SSL_EXT.1.2": 1,
          "FTA_SSL_EXT.1.3": 1,
          "FTA_TAB.1": 1,
          "FTA_TAB.1.1": 1,
          "FTA_WSE_EXT.1": 3,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_BLT_EXT": 6,
          "FTP_BLT_EXT.1": 3,
          "FTP_BLT_EXT.1.1": 1,
          "FTP_BLT_EXT.1.2": 1,
          "FTP_BLT_EXT.2": 2,
          "FTP_BLT_EXT.2.1": 1,
          "FTP_BLT_EXT.3": 2,
          "FTP_ITC": 1,
          "FTP_ITC.1": 3,
          "FTP_ITC_EXT": 1,
          "FTP_ITC_EXT.1": 2,
          "FTP_ITC_EXT.1.1": 2,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 3
        },
        "GCM": {
          "GCM": 9
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 24
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 67,
            "TLS 1.1": 1,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 21
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 8,
          "P-521": 4,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 13,
            "SHA-384": 4,
            "SHA-512": 2,
            "SHA256": 1
          }
        },
        "scrypt": {
          "scrypt": 3
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 22
        },
        "RNG": {
          "RBG": 10
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 13,
          "FIPS 186-4": 14,
          "FIPS 197": 14,
          "FIPS 198-1": 12,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 1,
          "SP 800-108": 9,
          "SP 800-38A": 4,
          "SP 800-38C": 1,
          "SP 800-38D": 2,
          "SP 800-38E": 4,
          "SP 800-56A": 1,
          "SP 800-90A": 6
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 3394": 2,
          "RFC 4346": 1,
          "RFC 5216": 1,
          "RFC 5246": 3,
          "RFC 5280": 4,
          "RFC 5288": 2,
          "RFC 5289": 8,
          "RFC 5746": 1,
          "RFC 6125": 1,
          "RFC 6960": 1
        },
        "X509": {
          "X.509": 13
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 33,
            "AES-128": 1,
            "AES-256": 17
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 2
        },
        "IBM": {
          "Secure Execution": 1
        },
        "other": {
          "TEE": 29,
          "Trusty": 2
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 13
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Brian Wood",
      "/CreationDate": "D:20230124114956-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/Keywords": "Common Criteria, MDF",
      "/ModDate": "D:20230124114956-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "Google Pixel Devices on Android 13 Security Target",
      "pdf_file_size_bytes": 1347610,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=11217",
          "https://support.google.com/nexus/answer/4457705?hl=en#zippy=%2Cpixel-xl-a-a-g-a-g%2Cpixel-later",
          "https://developer.android.com/reference/android/app/admin/SecurityLog.SecurityEvent",
          "https://developer.android.com/reference/javax/net/ssl/SSLSocket",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=32875",
          "https://developer.android.com/reference/android/app/admin/SecurityLog#constants_1",
          "http://www.globalplatform.org/mediaguidetee.asp",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12015",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8800",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13389",
          "mailto:[email protected]",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34777",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35538",
          "http://www.wi-fi.org/certification",
          "https://android-developers.googleblog.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14486",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35547",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12177",
          "https://developer.android.com/reference/android/R.attr#protectionLevel",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35533",
          "https://source.android.com/devices/architecture/kernel/modular-kernels#core-kernel-requirements",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14487",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8801",
          "https://developer.android.com/reference/javax/net/ssl/HttpsURLConnection",
          "http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0487a.f/index.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12016",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35422",
          "https://source.android.com/docs/security/bulletin",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35561",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35548",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8799",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8797",
          "http://developer.android.com/reference/android/bluetooth/package-summary.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8903",
          "https://developer.android.com/reference/packages",
          "https://source.android.com/setup/contribute/report-bugs",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12209",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12149",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11379",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8798",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11839",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8370",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14485"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 92
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf",
        "pp_name": "PP-Module for Wireless Local Area Network (WLAN) Client Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf",
        "pp_name": "PP-Module for Bluetooth Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals Version 3.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11317-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11317-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "26bfc8ae3abe7a5ee8bd4c1fe780ef3934ffee01251b91861476ef70dd298db5",
      "txt_hash": "c084ff003b026921ba2a9c04f4cda78b6629a80c199d1cbe016b3e71ad8aa977"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c1e51e613e71e524a1706af8de3df9c1658c5c1757e6cdd2c75744a975987d9e",
      "txt_hash": "83c7a656766067cbce4336d2c0bd498c06f3147adf32bcb0bb31e2c800db4eab"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "69cb420b8de450d18df040af3998940e70eb99ee881bf87066b7eb95d7e8d699",
      "txt_hash": "745f599c118da2ba034aefa5988568fd942bbcb55b021481e32d2de589516fca"
    }
  },
  "status": "active"
}