Strong Customer Authentication pour Apple Pay, sur MacBook Air 2020 avec M1 exécutant macOS Big Sur 11.3.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 28.09.2022
Valid until 28.09.2027
Scheme 🇫🇷 FR
Manufacturer Apple Inc.
Category Mobility
Security level ADV_FSP.3, ALC_FLR.3, EAL2+

Heuristics summary ?

Certificate ID: ANSSI-CC-2022/44

Certificate ?

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC
Protocols
TLS

Trusted Execution Environments
SE

Security level
EAL 2, EAL2, EAL 2 augmented
Claims
D.OS, D.SEP_SE, T.COR-, T.PHYSI-, T.RE-, T.REPLAY, T.SILENT, T.SKIM-, T.USURP, T.SKIMMING, T.RECOVER, T.CORRUPT, T.PHYSICAL, A.DEVICE_AUTH, A.PERSO, A.WATCH_USER, A.NO_EXTERNAL_KEY-, A.NO_EVIL_ROOT_USER
Security Assurance Requirements (SAR)
ADV_FSP.3, ADV_ARC.1, ADV_TDS.1, ADV_FSP.2, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.3, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FDP_DAU.1, FDP_DAU.1.1, FDP_DAU.1.2, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_ACF.1, FDP_ITT.1, FDP_ITT.1.1, FDP_ETC, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_UCT, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_RIP.1, FDP_RIP.1.1, FDP_SDI.1, FDP_SDI.1.1, FDP_ACC.1, FDP_IFC.1, FDP_ETC.2, FIA_UID.2, FIA_UID.2.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_AFL.1, FIA_AFL, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.6.1, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FIA_UAU.1, FIA_UID.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MTD.1, FMT_MTD.1.1, FMT_MTD.3, FMT_MTD.3.1, FPR_UNO.1, FPR_UNO.1.1, FPT_ITC.1, FPT_ITC.1.1, FPT_RPL, FPT_RPL.1, FTP_ITC, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certification process
out of scope, preferences for the device, operating system and applications. The Secure Element of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RE- COVER Card Re- covery

Certification process
out of scope, preferences for the device, operating system and applications. The Secure Element of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RE- COVER Card Re- covery

Standards
FIPS 140-2

File metadata

Title [ST] MacBook_M1_macOS11_SecurityTarget_v1.6
Author ThanhHaLe
Creation date D:20220608091744Z00'00'
Modification date D:20220608091744Z00'00'
Pages 49
Creator Word
Producer macOS Version 12.3.1 (Build 21E258) Quartz PDFContext

Certification report ?

Extracted keywords

Symmetric Algorithms
DES

Trusted Execution Environments
SE

Security level
EAL 2, EAL2, EAL4, ITSEC E3 Elémentaire
Security Assurance Requirements (SAR)
ADV_FSP.3, ALC_FLR.3, ALC_FLR
Certificates
ANSSI-CC-2022/44

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title ANSSI-CC-2022/44
Subject Strong Customer Authentication pour Apple Pay, sur MacBook Air 2020 avec M1 exécutant macOS Big Sur 11.3.1
Keywords [ANSSI Crypto]
Author [email protected]
Creation date D:20221010165312+02'00'
Modification date D:20221010165314+02'00'
Pages 13
Creator Acrobat PDFMaker 21 pour Word
Producer Adobe PDF Library 21.11.71

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC
Protocols
TLS

Trusted Execution Environments
SE

Security level
EAL 2, EAL2, EAL 2 augmented
Claims
D.OS, D.SEP_SE, T.COR-, T.PHYSI-, T.RE-, T.REPLAY, T.SILENT, T.SKIM-, T.USURP, T.SKIMMING, T.RECOVER, T.CORRUPT, T.PHYSICAL, A.DEVICE_AUTH, A.PERSO, A.WATCH_USER, A.NO_EXTERNAL_KEY-, A.NO_EVIL_ROOT_USER
Security Assurance Requirements (SAR)
ADV_FSP.3, ADV_ARC.1, ADV_TDS.1, ADV_FSP.2, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.3, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FDP_DAU.1, FDP_DAU.1.1, FDP_DAU.1.2, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_ACF.1, FDP_ITT.1, FDP_ITT.1.1, FDP_ETC, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_UCT, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_RIP.1, FDP_RIP.1.1, FDP_SDI.1, FDP_SDI.1.1, FDP_ACC.1, FDP_IFC.1, FDP_ETC.2, FIA_UID.2, FIA_UID.2.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_AFL.1, FIA_AFL, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.6.1, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FIA_UAU.1, FIA_UID.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MTD.1, FMT_MTD.1.1, FMT_MTD.3, FMT_MTD.3.1, FPR_UNO.1, FPR_UNO.1.1, FPT_ITC.1, FPT_ITC.1.1, FPT_RPL, FPT_RPL.1, FTP_ITC, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certification process
out of scope, preferences for the device, operating system and applications. The Secure Element of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RE- COVER Card Re- covery

Certification process
out of scope, preferences for the device, operating system and applications. The Secure Element of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RE- COVER Card Re- covery

Standards
FIPS 140-2

File metadata

Title [ST] MacBook_M1_macOS11_SecurityTarget_v1.6
Author ThanhHaLe
Creation date D:20220608091744Z00'00'
Modification date D:20220608091744Z00'00'
Pages 49
Creator Word
Producer macOS Version 12.3.1 (Build 21E258) Quartz PDFContext

Heuristics ?

Certificate ID: ANSSI-CC-2022/44

Extracted SARs

ASE_SPD.1, ASE_REQ.2, ASE_INT.1, ALC_CMC.2, ADV_FSP.3, ASE_CCL.1, ADV_TDS.1, AGD_OPE.1, ALC_CMS.2, ALC_DEL.1, ASE_TSS.1, ATE_FUN.1, ADV_ARC.1, AVA_VAN.2, AGD_PRE.1, ATE_IND.2, ATE_COV.1, ALC_FLR.3, ASE_OBJ.2, ASE_ECD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2013-0340
C M N
MEDIUM 6.8 6.4 21.01.2014 18:55
CVE-2018-25032
C M N
HIGH 7.5 3.6 25.03.2022 09:15
CVE-2020-36221
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-36222
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-36223
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-36224
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-36225
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-36226
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-36227
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-36228
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-36229
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-36230
C M N
HIGH 7.5 3.6 26.01.2021 18:15
CVE-2020-9846
C M N
MEDIUM 5.3 1.4 27.02.2023 20:15
CVE-2021-1821
C M N
MEDIUM 6.5 3.6 28.10.2021 19:15
CVE-2021-22925
C M N
MEDIUM 5.3 1.4 05.08.2021 21:15
CVE-2021-22946
C M N
HIGH 7.5 3.6 29.09.2021 20:15
CVE-2021-22947
C M N
MEDIUM 5.9 3.6 29.09.2021 20:15
CVE-2021-23841
C M N
MEDIUM 5.9 3.6 16.02.2021 17:15
CVE-2021-30665
C M N
HIGH 8.8 5.9 08.09.2021 15:15
CVE-2021-30668
C M N
MEDIUM 4.6 3.6 08.09.2021 15:15
CVE-2021-30669
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30671
C M N
LOW 3.3 1.4 08.09.2021 15:15
CVE-2021-30672
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30673
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30676
C M N
HIGH 7.1 5.2 08.09.2021 15:15
CVE-2021-30677
C M N
HIGH 8.8 6.0 08.09.2021 15:15
CVE-2021-30678
C M N
CRITICAL 9.8 5.9 08.09.2021 15:15
CVE-2021-30679
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30680
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30681
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30682
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30683
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30684
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30685
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30686
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30687
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30688
C M N
HIGH 8.8 6.0 08.09.2021 15:15
CVE-2021-30689
C M N
MEDIUM 6.1 2.7 08.09.2021 15:15
CVE-2021-30691
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30692
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30693
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30694
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30695
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30696
C M N
MEDIUM 5.9 3.6 08.09.2021 15:15
CVE-2021-30697
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30698
C M N
HIGH 7.5 3.6 08.09.2021 15:15
CVE-2021-30700
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30701
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30702
C M N
MEDIUM 4.6 3.6 08.09.2021 15:15
CVE-2021-30703
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30704
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30705
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30706
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30707
C M N
HIGH 8.8 5.9 08.09.2021 15:15
CVE-2021-30708
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30709
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30710
C M N
HIGH 7.1 5.2 08.09.2021 15:15
CVE-2021-30712
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30713
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30715
C M N
HIGH 7.5 3.6 08.09.2021 15:15
CVE-2021-30716
C M N
MEDIUM 5.9 3.6 08.09.2021 15:15
CVE-2021-30717
C M N
HIGH 8.1 5.9 08.09.2021 15:15
CVE-2021-30718
C M N
MEDIUM 4.3 1.4 08.09.2021 15:15
CVE-2021-30719
C M N
HIGH 7.1 5.2 08.09.2021 15:15
CVE-2021-30720
C M N
MEDIUM 5.4 2.5 08.09.2021 14:15
CVE-2021-30721
C M N
MEDIUM 6.5 3.6 08.09.2021 14:15
CVE-2021-30722
C M N
MEDIUM 5.9 3.6 08.09.2021 14:15
CVE-2021-30723
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30724
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30725
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30726
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30727
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30728
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30731
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30733
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30734
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30735
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30736
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30737
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30738
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30739
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30740
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30744
C M N
MEDIUM 6.1 2.7 08.09.2021 14:15
CVE-2021-30746
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30748
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30749
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30751
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30753
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30755
C M N
MEDIUM 6.5 3.6 08.09.2021 14:15
CVE-2021-30756
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30758
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30759
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30760
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30765
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30766
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30767
C M N
MEDIUM 5.5 3.6 23.12.2021 20:15
CVE-2021-30768
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30771
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2021-30772
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30774
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30775
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30776
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30777
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30778
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30779
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30780
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30781
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30783
C M N
MEDIUM 6.5 4.0 08.09.2021 14:15
CVE-2021-30784
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30785
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30786
C M N
HIGH 7.0 5.9 08.09.2021 14:15
CVE-2021-30787
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30788
C M N
HIGH 7.1 5.2 08.09.2021 14:15
CVE-2021-30789
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30790
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30791
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30792
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30793
C M N
CRITICAL 9.8 5.9 08.09.2021 14:15
CVE-2021-30795
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30796
C M N
MEDIUM 6.5 3.6 08.09.2021 14:15
CVE-2021-30797
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30798
C M N
HIGH 7.5 3.6 08.09.2021 14:15
CVE-2021-30799
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30803
C M N
LOW 3.3 1.4 08.09.2021 14:15
CVE-2021-30805
C M N
CRITICAL 9.8 5.9 08.09.2021 14:15
CVE-2021-30807
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30808
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30809
C M N
HIGH 8.8 5.9 28.10.2021 19:15
CVE-2021-30811
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30813
C M N
MEDIUM 6.5 4.0 28.10.2021 19:15
CVE-2021-30814
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30817
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30818
C M N
HIGH 8.8 5.9 28.10.2021 19:15
CVE-2021-30819
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30821
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30823
C M N
MEDIUM 6.5 3.6 28.10.2021 19:15
CVE-2021-30824
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30827
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30828
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30829
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30830
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30831
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30832
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30833
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30834
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30835
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30836
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30838
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30840
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30841
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30842
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30843
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30844
C M N
HIGH 7.5 3.6 19.10.2021 14:15
CVE-2021-30845
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30846
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30847
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30848
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30849
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30850
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30851
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30852
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30853
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30855
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30857
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30858
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30859
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30860
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30861
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30864
C M N
HIGH 8.6 4.0 24.08.2021 19:15
CVE-2021-30865
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30866
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30867
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30868
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30871
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30873
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30874
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30876
C M N
HIGH 7.1 5.2 24.08.2021 19:15
CVE-2021-30877
C M N
HIGH 7.1 5.2 24.08.2021 19:15
CVE-2021-30879
C M N
HIGH 7.1 5.2 24.08.2021 19:15
CVE-2021-30880
C M N
HIGH 7.1 5.2 24.08.2021 19:15
CVE-2021-30881
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30883
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30884
C M N
MEDIUM 4.7 1.4 24.08.2021 19:15
CVE-2021-30886
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30887
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30888
C M N
HIGH 7.4 4.0 24.08.2021 19:15
CVE-2021-30889
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30890
C M N
MEDIUM 6.1 2.7 24.08.2021 19:15
CVE-2021-30892
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30895
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30897
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30899
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30900
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30901
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30903
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30904
C M N
MEDIUM 5.3 1.4 24.08.2021 19:15
CVE-2021-30905
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30906
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30907
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30908
C M N
LOW 3.3 1.4 24.08.2021 19:15
CVE-2021-30909
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30910
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30911
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30912
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30913
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30915
C M N
LOW 2.4 1.4 24.08.2021 19:15
CVE-2021-30916
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30917
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30919
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30920
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30922
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30923
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30924
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30925
C M N
CRITICAL 9.1 5.2 24.08.2021 19:15
CVE-2021-30926
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30927
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30928
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30929
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30930
C M N
MEDIUM 5.3 1.4 24.08.2021 19:15
CVE-2021-30931
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30933
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30935
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30937
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30938
C M N
HIGH 7.7 5.2 24.08.2021 19:15
CVE-2021-30939
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30940
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30941
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30942
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30945
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30946
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30947
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30949
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30950
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30955
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30957
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30958
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30959
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30960
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30961
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30963
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30964
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30965
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30966
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30968
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30969
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30971
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30972
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30973
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30975
C M N
HIGH 8.6 6.0 24.08.2021 19:15
CVE-2021-30976
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30977
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30979
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30980
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30981
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30982
C M N
MEDIUM 5.9 3.6 24.08.2021 19:15
CVE-2021-30984
C M N
HIGH 7.5 5.9 24.08.2021 19:15
CVE-2021-30990
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30995
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30996
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-31004
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-31006
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-31007
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-31010
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-31013
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-36690
C M N
HIGH 7.5 3.6 24.08.2021 14:15
CVE-2021-36976
C M N
MEDIUM 6.5 3.6 20.07.2021 07:15
CVE-2021-4136
C M N
HIGH 7.8 5.9 19.12.2021 17:15
CVE-2021-4166
C M N
HIGH 7.1 5.2 25.12.2021 19:15
CVE-2021-4173
C M N
HIGH 7.8 5.9 27.12.2021 13:15
CVE-2021-4187
C M N
HIGH 7.8 5.9 29.12.2021 17:15
CVE-2021-4192
C M N
HIGH 7.8 5.9 31.12.2021 15:15
CVE-2021-4193
C M N
MEDIUM 5.5 3.6 31.12.2021 16:15
CVE-2021-44224
C M N
HIGH 8.2 4.2 20.12.2021 12:15
CVE-2021-44790
C M N
CRITICAL 9.8 5.9 20.12.2021 12:15
CVE-2021-45444
C M N
HIGH 7.8 5.9 14.02.2022 12:15
CVE-2022-0128
C M N
HIGH 7.8 5.9 06.01.2022 17:15
CVE-2022-0156
C M N
MEDIUM 5.5 3.6 10.01.2022 16:15
CVE-2022-0158
C M N
LOW 3.3 1.4 10.01.2022 16:15
CVE-2022-0261
C M N
HIGH 7.8 5.9 18.01.2022 16:15
CVE-2022-0318
C M N
CRITICAL 9.8 5.9 21.01.2022 12:15
CVE-2022-0319
C M N
MEDIUM 5.5 3.6 21.01.2022 14:15
CVE-2022-0351
C M N
HIGH 7.8 5.9 25.01.2022 18:15
CVE-2022-0530
C M N
MEDIUM 5.5 3.6 09.02.2022 23:15
CVE-2022-0554
C M N
HIGH 7.8 5.9 10.02.2022 22:15
CVE-2022-0572
C M N
HIGH 7.8 5.9 14.02.2022 12:15
CVE-2022-0629
C M N
HIGH 7.8 5.9 17.02.2022 12:15
CVE-2022-0685
C M N
HIGH 7.8 5.9 20.02.2022 11:15
CVE-2022-0696
C M N
MEDIUM 5.5 3.6 21.02.2022 20:15
CVE-2022-0714
C M N
MEDIUM 5.5 3.6 22.02.2022 20:15
CVE-2022-0729
C M N
HIGH 8.8 5.9 23.02.2022 14:15
CVE-2022-0943
C M N
HIGH 7.8 5.9 14.03.2022 21:15
CVE-2022-1381
C M N
HIGH 7.8 5.9 18.04.2022 01:15
CVE-2022-1420
C M N
MEDIUM 5.5 3.6 21.04.2022 11:15
CVE-2022-1616
C M N
HIGH 7.8 5.9 07.05.2022 19:15
CVE-2022-1619
C M N
HIGH 7.8 5.9 08.05.2022 10:15
CVE-2022-1620
C M N
HIGH 7.5 3.6 08.05.2022 11:15
CVE-2022-1621
C M N
HIGH 7.8 5.9 10.05.2022 14:15
CVE-2022-1622
C M N
MEDIUM 5.5 3.6 11.05.2022 15:15
CVE-2022-1629
C M N
HIGH 7.8 5.9 10.05.2022 14:15
CVE-2022-1674
C M N
MEDIUM 5.5 3.6 12.05.2022 11:15
CVE-2022-1720
C M N
HIGH 7.8 5.9 20.06.2022 15:15
CVE-2022-1725
C M N
MEDIUM 5.5 3.6 29.09.2022 03:15
CVE-2022-1733
C M N
HIGH 7.8 5.9 17.05.2022 17:15
CVE-2022-1735
C M N
HIGH 7.8 5.9 17.05.2022 19:15
CVE-2022-1769
C M N
HIGH 7.8 5.9 17.05.2022 17:15
CVE-2022-1851
C M N
HIGH 7.8 5.9 25.05.2022 13:15
CVE-2022-1897
C M N
HIGH 7.8 5.9 27.05.2022 15:15
CVE-2022-1898
C M N
HIGH 7.8 5.9 27.05.2022 09:15
CVE-2022-1927
C M N
HIGH 7.8 5.9 29.05.2022 14:15
CVE-2022-1942
C M N
HIGH 7.8 5.9 31.05.2022 14:15
CVE-2022-1968
C M N
HIGH 7.8 5.9 02.06.2022 14:15
CVE-2022-2000
C M N
HIGH 7.8 5.9 09.06.2022 16:15
CVE-2022-2042
C M N
HIGH 7.8 5.9 10.06.2022 19:15
CVE-2022-2124
C M N
HIGH 7.8 5.9 19.06.2022 10:15
CVE-2022-2125
C M N
HIGH 7.8 5.9 19.06.2022 12:15
CVE-2022-2126
C M N
HIGH 7.8 5.9 19.06.2022 13:15
CVE-2022-22578
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22579
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22582
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-22583
C M N
MEDIUM 5.5 3.6 18.03.2022 18:15
CVE-2022-22584
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22585
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22586
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22587
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22589
C M N
MEDIUM 6.1 2.7 18.03.2022 18:15
CVE-2022-22593
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22594
C M N
MEDIUM 6.5 3.6 18.03.2022 18:15
CVE-2022-22597
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22599
C M N
LOW 2.4 1.4 18.03.2022 18:15
CVE-2022-22600
C M N
MEDIUM 5.5 3.6 18.03.2022 18:15
CVE-2022-22616
C M N
MEDIUM 5.5 3.6 26.05.2022 18:15
CVE-2022-22617
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22625
C M N
HIGH 7.1 5.2 18.03.2022 18:15
CVE-2022-22626
C M N
HIGH 7.1 5.2 18.03.2022 18:15
CVE-2022-22627
C M N
HIGH 7.1 5.2 18.03.2022 18:15
CVE-2022-22631
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22633
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22639
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22651
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22657
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22662
C M N
MEDIUM 6.5 3.6 26.05.2022 18:15
CVE-2022-22663
C M N
MEDIUM 5.5 3.6 26.05.2022 18:15
CVE-2022-22664
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22665
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22672
C M N
HIGH 7.8 5.9 26.05.2022 18:15
CVE-2022-22674
C M N
MEDIUM 5.5 3.6 26.05.2022 18:15
CVE-2022-22675
C M N
HIGH 7.8 5.9 26.05.2022 18:15
CVE-2022-22719
C M N
HIGH 7.5 3.6 14.03.2022 11:15
CVE-2022-22720
C M N
CRITICAL 9.8 5.9 14.03.2022 11:15
CVE-2022-22721
C M N
CRITICAL 9.1 5.2 14.03.2022 11:15
CVE-2022-2294
C M N
HIGH 8.8 5.9 28.07.2022 02:15
CVE-2022-26688
C M N
MEDIUM 4.4 3.6 26.05.2022 18:15
CVE-2022-26691
C M N
MEDIUM 6.7 5.9 26.05.2022 18:15
CVE-2022-26697
C M N
HIGH 7.1 5.2 26.05.2022 19:15
CVE-2022-26698
C M N
HIGH 7.1 5.2 26.05.2022 19:15
CVE-2022-26701
C M N
HIGH 7.5 5.9 26.05.2022 19:15
CVE-2022-26704
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26706
C M N
MEDIUM 5.5 3.6 26.05.2022 19:15
CVE-2022-26712
C M N
MEDIUM 5.5 3.6 26.05.2022 19:15
CVE-2022-26714
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26715
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26718
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26720
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26721
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26722
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26723
C M N
CRITICAL 9.8 5.9 26.05.2022 19:15
CVE-2022-26726
C M N
MEDIUM 6.5 3.6 26.05.2022 19:15
CVE-2022-26728
C M N
MEDIUM 5.5 3.6 26.05.2022 19:15
CVE-2022-26730
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26731
C M N
MEDIUM 4.3 1.4 26.05.2022 19:15
CVE-2022-26737
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26738
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26745
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-26746
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-26748
C M N
HIGH 8.8 5.9 26.05.2022 20:15
CVE-2022-26751
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26755
C M N
MEDIUM 6.3 4.0 26.05.2022 20:15
CVE-2022-26756
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26757
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26761
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26763
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26766
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-26767
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-26768
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26769
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26770
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26776
C M N
CRITICAL 9.8 5.9 26.05.2022 20:15
CVE-2022-28739
C M N
HIGH 7.5 3.6 09.05.2022 18:15
CVE-2022-29458
C M N
HIGH 7.1 5.2 18.04.2022 21:15
CVE-2022-32205
C M N
MEDIUM 4.3 1.4 07.07.2022 13:15
CVE-2022-32207
C M N
CRITICAL 9.8 5.9 07.07.2022 13:15
CVE-2022-32208
C M N
MEDIUM 5.9 3.6 07.07.2022 13:15
CVE-2022-32221
C M N
CRITICAL 9.8 5.9 05.12.2022 22:15
CVE-2022-32781
C M N
MEDIUM 4.4 3.6 23.09.2022 19:15
CVE-2022-32785
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32786
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32787
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-32790
C M N
HIGH 7.5 3.6 23.09.2022 19:15
CVE-2022-32794
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32797
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32800
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32805
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32807
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32811
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32812
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32813
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32814
C M N
HIGH 7.8 5.9 23.09.2022 20:15
CVE-2022-32815
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32819
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32820
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32823
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32825
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32826
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32827
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32831
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32832
C M N
MEDIUM 6.7 5.9 23.09.2022 19:15
CVE-2022-32833
C M N
MEDIUM 5.3 1.4 15.12.2022 19:15
CVE-2022-32834
C M N
MEDIUM 5.5 3.6 24.08.2022 20:15
CVE-2022-32838
C M N
MEDIUM 5.5 3.6 24.08.2022 20:15
CVE-2022-32839
C M N
CRITICAL 9.8 5.9 24.08.2022 20:15
CVE-2022-32843
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32847
C M N
CRITICAL 9.1 5.2 23.09.2022 19:15
CVE-2022-32848
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32849
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32851
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32853
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32854
C M N
MEDIUM 5.5 3.6 20.09.2022 21:15
CVE-2022-32857
C M N
MEDIUM 4.3 1.4 24.08.2022 20:15
CVE-2022-32858
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32860
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-32862
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32864
C M N
MEDIUM 5.5 3.6 20.09.2022 21:15
CVE-2022-32865
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32866
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32867
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32870
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32875
C M N
MEDIUM 5.0 3.6 01.11.2022 20:15
CVE-2022-32877
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32879
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32881
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32882
C M N
CRITICAL 9.8 5.9 20.09.2022 21:15
CVE-2022-32883
C M N
MEDIUM 5.5 3.6 20.09.2022 21:15
CVE-2022-32888
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-32890
C M N
HIGH 8.6 4.0 01.11.2022 20:15
CVE-2022-32892
C M N
HIGH 8.6 4.0 01.11.2022 20:15
CVE-2022-32894
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32895
C M N
MEDIUM 4.7 3.6 01.11.2022 20:15
CVE-2022-32896
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-32898
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32899
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32900
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2022-32902
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-32904
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32905
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32908
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32910
C M N
HIGH 7.5 3.6 01.11.2022 20:15
CVE-2022-32911
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32913
C M N
LOW 3.3 1.4 01.11.2022 20:15
CVE-2022-32914
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32915
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32917
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32918
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32922
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-32923
C M N
MEDIUM 6.5 3.6 01.11.2022 20:15
CVE-2022-32924
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32926
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-32928
C M N
MEDIUM 5.3 3.6 01.11.2022 20:15
CVE-2022-32934
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-32935
C M N
MEDIUM 4.6 3.6 01.11.2022 20:15
CVE-2022-32936
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32938
C M N
MEDIUM 5.3 1.4 01.11.2022 20:15
CVE-2022-32940
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32941
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-32942
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-32944
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32945
C M N
MEDIUM 4.3 1.4 15.12.2022 19:15
CVE-2022-32947
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-35252
C M N
LOW 3.7 1.4 23.09.2022 14:15
CVE-2022-35260
C M N
MEDIUM 6.5 3.6 05.12.2022 22:15
CVE-2022-37434
C M N
CRITICAL 9.8 5.9 05.08.2022 07:15
CVE-2022-40303
C M N
HIGH 7.5 3.6 23.11.2022 00:15
CVE-2022-40304
C M N
HIGH 7.8 5.9 23.11.2022 18:15
CVE-2022-42788
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42789
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42790
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42791
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42793
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42795
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-42796
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42798
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42799
C M N
MEDIUM 6.1 2.7 01.11.2022 20:15
CVE-2022-42800
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42803
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42806
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42808
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-42809
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42810
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42811
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42813
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-42814
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42815
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42818
C M N
MEDIUM 5.9 3.6 01.11.2022 20:15
CVE-2022-42819
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42820
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42821
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42823
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-42824
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42825
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42827
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42829
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-42830
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-42831
C M N
MEDIUM 6.4 5.9 01.11.2022 20:15
CVE-2022-42832
C M N
MEDIUM 6.4 5.9 01.11.2022 20:15
CVE-2022-42833
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2022-42838
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2022-42840
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42841
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42842
C M N
CRITICAL 9.8 5.9 15.12.2022 19:15
CVE-2022-42845
C M N
HIGH 7.2 5.9 15.12.2022 19:15
CVE-2022-42847
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42853
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42855
C M N
HIGH 7.1 5.2 15.12.2022 19:15
CVE-2022-42856
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42858
C M N
HIGH 7.8 5.9 10.04.2023 19:15
CVE-2022-42859
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42861
C M N
HIGH 8.8 6.0 15.12.2022 19:15
CVE-2022-42862
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42863
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42864
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-42865
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42866
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42867
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42916
C M N
HIGH 7.5 3.6 29.10.2022 02:15
CVE-2022-46689
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-46690
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46691
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46692
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-46693
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46695
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46696
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46697
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46698
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46699
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46703
C M N
MEDIUM 5.5 3.6 10.04.2023 19:15
CVE-2022-46704
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-46705
C M N
MEDIUM 4.3 1.4 27.02.2023 20:15
CVE-2022-46712
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2022-46713
C M N
MEDIUM 4.7 3.6 27.02.2023 20:15
CVE-2022-46716
C M N
HIGH 7.5 3.6 10.04.2023 19:15
CVE-2022-46723
C M N
CRITICAL 9.8 5.9 27.02.2023 20:15
CVE-2023-23496
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23497
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23499
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23501
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23503
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23505
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2023-23506
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23508
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23510
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23513
C M N
CRITICAL 9.8 5.9 27.02.2023 20:15
CVE-2023-23517
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23518
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23519
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23520
C M N
MEDIUM 5.9 3.6 27.02.2023 20:15
CVE-2023-23522
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23524
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23529
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23530
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-23531
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-28205
C M N
HIGH 8.8 5.9 10.04.2023 19:15
CVE-2023-28206
C M N
HIGH 8.6 6.0 10.04.2023 19:15

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '716753fe1fe962c4c86de512f989268ddc94cfa82d8635da20c26d1705858d2c', 'txt_hash': '3952ed730fb7b70f0c13977a1c6537692e66679a72d1bde06873bc2293281f1b'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '716753fe1fe962c4c86de512f989268ddc94cfa82d8635da20c26d1705858d2c', 'txt_hash': '3952ed730fb7b70f0c13977a1c6537692e66679a72d1bde06873bc2293281f1b'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1844932, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/Title': '[ST] MacBook_M1_macOS11_SecurityTarget_v1.6', '/Producer': 'macOS Version 12.3.1 (Build 21E258) Quartz PDFContext', '/Author': 'ThanhHaLe', '/Creator': 'Word', '/CreationDate': "D:20220608091744Z00'00'", '/ModDate': "D:20220608091744Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1844932, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/Title': '[ST] MacBook_M1_macOS11_SecurityTarget_v1.6', '/Producer': 'macOS Version 12.3.1 (Build 21E258) Quartz PDFContext', '/Author': 'ThanhHaLe', '/Creator': 'Word', '/CreationDate': "D:20220608091744Z00'00'", '/ModDate': "D:20220608091744Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 3, 'ADV_ARC.1': 3, 'ADV_TDS.1': 4, 'ADV_FSP.2': 4, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_FLR.3': 3}, 'ATE': {'ATE_COV.1': 4, 'ATE_FUN.1': 3, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 3, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FDP': {'FDP_DAU.1': 4, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_ACC': 25, 'FDP_ACC.2': 4, 'FDP_ACF': 23, 'FDP_ACF.1': 12, 'FDP_ITT.1': 4, 'FDP_ITT.1.1': 1, 'FDP_ETC': 8, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC': 4, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_UCT': 10, 'FDP_UCT.1': 1, 'FDP_UIT': 10, 'FDP_UIT.1': 2, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_RIP.1': 13, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 9, 'FDP_SDI.1.1': 1, 'FDP_ACC.1': 11, 'FDP_IFC.1': 9, 'FDP_ETC.2': 2}, 'FIA': {'FIA_UID.2': 6, 'FIA_UID.2.1': 1, 'FIA_UAU.2': 11, 'FIA_UAU.2.1': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 11, 'FIA_AFL.1': 3, 'FIA_AFL': 7, 'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_UAU.6.1': 2, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 2, 'FIA_SOS.2': 4, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_MSA.1': 6, 'FMT_MSA.3': 11, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 2, 'FMT_MTD.1': 4, 'FMT_MTD.1.1': 1, 'FMT_MTD.3': 4, 'FMT_MTD.3.1': 1}, 'FPR': {'FPR_UNO.1': 16, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_ITC.1': 4, 'FPT_ITC.1.1': 1, 'FPT_RPL': 8, 'FPT_RPL.1': 6}, 'FTP': {'FTP_ITC': 14, 'FTP_ITC.1': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.OS': 17, 'D.SEP_SE': 3}, 'T': {'T.COR-': 1, 'T.PHYSI-': 1, 'T.RE-': 1, 'T.REPLAY': 2, 'T.SILENT': 2, 'T.SKIM-': 1, 'T.USURP': 2, 'T.SKIMMING': 1, 'T.RECOVER': 1, 'T.CORRUPT': 1, 'T.PHYSICAL': 1}, 'A': {'A.DEVICE_AUTH': 3, 'A.PERSO': 3, 'A.WATCH_USER': 3, 'A.NO_EXTERNAL_KEY-': 2, 'A.NO_EVIL_ROOT_USER': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'preferences for the device, operating system and applications. The Secure Element of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by': 1, 'pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RE- COVER Card Re- covery': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 3, 'ADV_ARC.1': 3, 'ADV_TDS.1': 4, 'ADV_FSP.2': 4, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_FLR.3': 3}, 'ATE': {'ATE_COV.1': 4, 'ATE_FUN.1': 3, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 3, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FDP': {'FDP_DAU.1': 4, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_ACC': 25, 'FDP_ACC.2': 4, 'FDP_ACF': 23, 'FDP_ACF.1': 12, 'FDP_ITT.1': 4, 'FDP_ITT.1.1': 1, 'FDP_ETC': 8, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC': 4, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_UCT': 10, 'FDP_UCT.1': 1, 'FDP_UIT': 10, 'FDP_UIT.1': 2, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_RIP.1': 13, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 9, 'FDP_SDI.1.1': 1, 'FDP_ACC.1': 11, 'FDP_IFC.1': 9, 'FDP_ETC.2': 2}, 'FIA': {'FIA_UID.2': 6, 'FIA_UID.2.1': 1, 'FIA_UAU.2': 11, 'FIA_UAU.2.1': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 11, 'FIA_AFL.1': 3, 'FIA_AFL': 7, 'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_UAU.6.1': 2, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 2, 'FIA_SOS.2': 4, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_MSA.1': 6, 'FMT_MSA.3': 11, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 2, 'FMT_MTD.1': 4, 'FMT_MTD.1.1': 1, 'FMT_MTD.3': 4, 'FMT_MTD.3.1': 1}, 'FPR': {'FPR_UNO.1': 16, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_ITC.1': 4, 'FPT_ITC.1.1': 1, 'FPT_RPL': 8, 'FPT_RPL.1': 6}, 'FTP': {'FTP_ITC': 14, 'FTP_ITC.1': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.OS': 17, 'D.SEP_SE': 3}, 'T': {'T.COR-': 1, 'T.PHYSI-': 1, 'T.RE-': 1, 'T.REPLAY': 2, 'T.SILENT': 2, 'T.SKIM-': 1, 'T.USURP': 2, 'T.SKIMMING': 1, 'T.RECOVER': 1, 'T.CORRUPT': 1, 'T.PHYSICAL': 1}, 'A': {'A.DEVICE_AUTH': 3, 'A.PERSO': 3, 'A.WATCH_USER': 3, 'A.NO_EXTERNAL_KEY-': 2, 'A.NO_EVIL_ROOT_USER': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'preferences for the device, operating system and applications. The Secure Element of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by': 1, 'pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RE- COVER Card Re- covery': 1}}}.
    • The st_filename property was set to anssi-cible-cc-2022_44en.pdf.
    • The cert_filename property was set to anssi-cible-cc-2022_44en.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0600c12fdefbd2602661018938b19729fc633d31b710d12c9bf0528a9a57e3f2', 'txt_hash': 'a1150c3e02dd92edb6baf35bbeb54222d51f13ac490ff9a51ec986355ca581c4'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 507900, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 13, '/Author': '[email protected]', '/Category': 'Version 20E241', '/Comments': 'ANSSI-CC-CER-F-07_v31.3', '/Company': 'APPLE INC.', '/CreationDate': "D:20221010165312+02'00'", '/Creator': 'Acrobat PDFMaker 21 pour Word', '/Keywords': '[ANSSI Crypto]', '/ModDate': "D:20221010165314+02'00'", '/Producer': 'Adobe PDF Library 21.11.71', '/SourceModified': 'D:20221010145254', '/Subject': 'Strong Customer Authentication pour Apple Pay, sur MacBook Air 2020 avec M1 exécutant macOS Big Sur 11.3.1', '/Title': 'ANSSI-CC-2022/44', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'http://www.ssi.gouv.fr/', 'http://www.sogis.eu/', 'http://www.commoncriteriaportal.org/']}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2022/44': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 3, 'EAL4': 1}, 'ITSEC': {'ITSEC E3 Elémentaire': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 1}, 'ALC': {'ALC_FLR.3': 1, 'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2022_44.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2022/44.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2022_44.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2022_44en.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Strong Customer Authentication pour Apple Pay, sur MacBook Air 2020 avec M1 exécutant macOS Big Sur 11.3.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2022_44en.pdf",
  "dgst": "b251d68216f0fcb3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2022/44",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:apple:macos:11.3.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:macos:11.3:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.3.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-42818",
        "CVE-2022-22657",
        "CVE-2021-30850",
        "CVE-2021-30774",
        "CVE-2021-30695",
        "CVE-2022-42823",
        "CVE-2022-1942",
        "CVE-2022-2000",
        "CVE-2022-22674",
        "CVE-2022-32800",
        "CVE-2022-42819",
        "CVE-2022-46689",
        "CVE-2021-30849",
        "CVE-2021-30847",
        "CVE-2022-42855",
        "CVE-2021-30888",
        "CVE-2022-0318",
        "CVE-2022-26715",
        "CVE-2022-32781",
        "CVE-2021-30955",
        "CVE-2022-46698",
        "CVE-2021-30775",
        "CVE-2023-23530",
        "CVE-2022-1733",
        "CVE-2020-36223",
        "CVE-2022-42806",
        "CVE-2022-0319",
        "CVE-2022-0696",
        "CVE-2022-0729",
        "CVE-2022-42853",
        "CVE-2022-42826",
        "CVE-2022-32860",
        "CVE-2022-22584",
        "CVE-2023-23503",
        "CVE-2022-26768",
        "CVE-2021-30781",
        "CVE-2022-42863",
        "CVE-2022-42861",
        "CVE-2021-30838",
        "CVE-2021-31007",
        "CVE-2021-30784",
        "CVE-2022-46712",
        "CVE-2022-32904",
        "CVE-2022-32833",
        "CVE-2021-30851",
        "CVE-2022-22582",
        "CVE-2021-30808",
        "CVE-2021-30677",
        "CVE-2020-36229",
        "CVE-2022-1897",
        "CVE-2022-22586",
        "CVE-2021-30845",
        "CVE-2022-1720",
        "CVE-2022-32812",
        "CVE-2022-32882",
        "CVE-2022-32838",
        "CVE-2021-22947",
        "CVE-2021-30799",
        "CVE-2021-30672",
        "CVE-2022-22599",
        "CVE-2021-30843",
        "CVE-2021-30734",
        "CVE-2021-30860",
        "CVE-2023-23529",
        "CVE-2022-22720",
        "CVE-2022-42814",
        "CVE-2022-32805",
        "CVE-2023-23519",
        "CVE-2021-30686",
        "CVE-2022-22583",
        "CVE-2022-22719",
        "CVE-2021-30767",
        "CVE-2022-32205",
        "CVE-2021-30841",
        "CVE-2021-30665",
        "CVE-2021-30939",
        "CVE-2020-36227",
        "CVE-2022-26712",
        "CVE-2021-30899",
        "CVE-2021-30682",
        "CVE-2021-30927",
        "CVE-2022-26770",
        "CVE-2022-26698",
        "CVE-2023-23531",
        "CVE-2022-22664",
        "CVE-2022-42796",
        "CVE-2021-30739",
        "CVE-2022-32826",
        "CVE-2018-25032",
        "CVE-2021-30722",
        "CVE-2021-30719",
        "CVE-2021-30797",
        "CVE-2022-0261",
        "CVE-2022-32942",
        "CVE-2021-30793",
        "CVE-2022-26748",
        "CVE-2021-31004",
        "CVE-2021-30704",
        "CVE-2022-46693",
        "CVE-2023-23524",
        "CVE-2023-28205",
        "CVE-2022-26691",
        "CVE-2022-26730",
        "CVE-2021-30852",
        "CVE-2021-4136",
        "CVE-2021-30857",
        "CVE-2021-30883",
        "CVE-2020-36222",
        "CVE-2021-30959",
        "CVE-2021-30755",
        "CVE-2021-30706",
        "CVE-2023-23505",
        "CVE-2022-29458",
        "CVE-2021-30906",
        "CVE-2022-42811",
        "CVE-2021-30697",
        "CVE-2021-30945",
        "CVE-1999-0590",
        "CVE-2021-30733",
        "CVE-2021-30744",
        "CVE-2023-23499",
        "CVE-2022-26756",
        "CVE-2023-23497",
        "CVE-2020-36230",
        "CVE-2021-30740",
        "CVE-2021-30705",
        "CVE-2022-32896",
        "CVE-2021-30798",
        "CVE-2021-30791",
        "CVE-2022-42790",
        "CVE-2021-30738",
        "CVE-2021-30859",
        "CVE-2020-36226",
        "CVE-2021-30678",
        "CVE-2021-30933",
        "CVE-2022-26757",
        "CVE-2021-30831",
        "CVE-2022-32221",
        "CVE-2020-36228",
        "CVE-2022-32794",
        "CVE-2021-1821",
        "CVE-2022-26731",
        "CVE-2021-30694",
        "CVE-2022-26728",
        "CVE-2021-30941",
        "CVE-2022-26763",
        "CVE-2022-42916",
        "CVE-2021-30879",
        "CVE-2021-30929",
        "CVE-2021-30861",
        "CVE-2022-32811",
        "CVE-2021-30692",
        "CVE-2022-22616",
        "CVE-2021-30748",
        "CVE-2022-26704",
        "CVE-2022-22600",
        "CVE-2021-30792",
        "CVE-2021-30846",
        "CVE-2021-30912",
        "CVE-2021-30684",
        "CVE-2022-42820",
        "CVE-2021-30876",
        "CVE-2021-30727",
        "CVE-2021-30789",
        "CVE-2021-30887",
        "CVE-2021-30903",
        "CVE-2022-32807",
        "CVE-2022-32890",
        "CVE-2022-32923",
        "CVE-2022-35260",
        "CVE-2021-30708",
        "CVE-2021-30679",
        "CVE-2022-32895",
        "CVE-2022-22651",
        "CVE-2022-26701",
        "CVE-2023-23496",
        "CVE-2022-26697",
        "CVE-2021-30965",
        "CVE-2001-0102",
        "CVE-2021-30824",
        "CVE-2022-0629",
        "CVE-2022-32870",
        "CVE-2022-32819",
        "CVE-2022-32864",
        "CVE-2021-30908",
        "CVE-2021-30701",
        "CVE-2022-32862",
        "CVE-2022-42803",
        "CVE-2022-32207",
        "CVE-2021-30930",
        "CVE-2022-1769",
        "CVE-2021-30716",
        "CVE-2021-30696",
        "CVE-2022-32938",
        "CVE-2021-30788",
        "CVE-2021-30942",
        "CVE-2022-32208",
        "CVE-2022-1725",
        "CVE-2022-42833",
        "CVE-2022-46691",
        "CVE-2022-42862",
        "CVE-2021-30949",
        "CVE-2022-0554",
        "CVE-2021-30957",
        "CVE-2021-30964",
        "CVE-2021-36976",
        "CVE-2022-26746",
        "CVE-2022-1620",
        "CVE-2022-32832",
        "CVE-2022-1851",
        "CVE-2022-32894",
        "CVE-2021-30889",
        "CVE-2022-32905",
        "CVE-2022-32944",
        "CVE-2022-26761",
        "CVE-2022-32786",
        "CVE-2021-30777",
        "CVE-2022-26737",
        "CVE-2022-26745",
        "CVE-2022-32941",
        "CVE-2022-2125",
        "CVE-2022-26726",
        "CVE-2021-30688",
        "CVE-2022-1927",
        "CVE-2021-30718",
        "CVE-2021-30904",
        "CVE-2022-42800",
        "CVE-2022-22639",
        "CVE-2022-1898",
        "CVE-2022-32823",
        "CVE-2021-30840",
        "CVE-2021-30858",
        "CVE-2021-30915",
        "CVE-2021-30832",
        "CVE-2022-26751",
        "CVE-2022-22617",
        "CVE-2022-46716",
        "CVE-2021-30760",
        "CVE-2021-30726",
        "CVE-2022-32827",
        "CVE-2021-30680",
        "CVE-2021-30746",
        "CVE-2021-30751",
        "CVE-2022-22594",
        "CVE-2021-30866",
        "CVE-2021-44224",
        "CVE-2022-32914",
        "CVE-2022-32879",
        "CVE-2021-23841",
        "CVE-2022-32934",
        "CVE-2022-0128",
        "CVE-2022-42791",
        "CVE-2013-0340",
        "CVE-2021-30874",
        "CVE-2021-30823",
        "CVE-2021-30758",
        "CVE-2021-30917",
        "CVE-2021-30844",
        "CVE-2022-26714",
        "CVE-2022-26722",
        "CVE-2022-2124",
        "CVE-2021-30768",
        "CVE-2021-30828",
        "CVE-2021-22946",
        "CVE-2021-30975",
        "CVE-2022-22626",
        "CVE-2022-32815",
        "CVE-2022-0530",
        "CVE-2021-30979",
        "CVE-2021-30737",
        "CVE-2023-28206",
        "CVE-2022-37434",
        "CVE-2022-42864",
        "CVE-2021-30905",
        "CVE-2022-32922",
        "CVE-2021-30995",
        "CVE-2021-30772",
        "CVE-2022-26723",
        "CVE-2021-30920",
        "CVE-2022-32917",
        "CVE-2021-30783",
        "CVE-2022-32883",
        "CVE-2021-30821",
        "CVE-2021-30926",
        "CVE-2022-42809",
        "CVE-2022-22578",
        "CVE-2022-26766",
        "CVE-2022-32918",
        "CVE-2021-30919",
        "CVE-2021-30972",
        "CVE-2021-30937",
        "CVE-2021-30723",
        "CVE-2022-32839",
        "CVE-2021-30977",
        "CVE-2022-26706",
        "CVE-2022-42830",
        "CVE-2021-30827",
        "CVE-2021-30811",
        "CVE-2020-9846",
        "CVE-2021-31006",
        "CVE-2022-32892",
        "CVE-2021-30931",
        "CVE-2021-30712",
        "CVE-2022-32940",
        "CVE-2022-32865",
        "CVE-2022-32877",
        "CVE-2021-30813",
        "CVE-2022-32928",
        "CVE-2021-30725",
        "CVE-2022-2042",
        "CVE-2021-30669",
        "CVE-2022-22579",
        "CVE-2022-46713",
        "CVE-2022-42789",
        "CVE-2022-42838",
        "CVE-2022-22625",
        "CVE-2021-30786",
        "CVE-2021-30835",
        "CVE-2021-45444",
        "CVE-2021-44790",
        "CVE-2023-23517",
        "CVE-2021-30700",
        "CVE-2023-23506",
        "CVE-2022-32857",
        "CVE-2022-32849",
        "CVE-2022-32902",
        "CVE-2022-26776",
        "CVE-2022-42829",
        "CVE-2022-32858",
        "CVE-2021-30753",
        "CVE-2021-30707",
        "CVE-2023-23501",
        "CVE-2022-46703",
        "CVE-2022-0685",
        "CVE-2022-26767",
        "CVE-2022-46705",
        "CVE-2021-30910",
        "CVE-2021-30928",
        "CVE-2022-0943",
        "CVE-2021-30925",
        "CVE-2021-30990",
        "CVE-2022-42842",
        "CVE-2021-30771",
        "CVE-2022-22672",
        "CVE-2021-30735",
        "CVE-2021-30900",
        "CVE-2022-32899",
        "CVE-2022-32910",
        "CVE-2021-30865",
        "CVE-2023-23510",
        "CVE-2022-32790",
        "CVE-2021-4166",
        "CVE-2023-23513",
        "CVE-2022-22627",
        "CVE-2023-23518",
        "CVE-2021-30886",
        "CVE-2022-32924",
        "CVE-2021-30916",
        "CVE-2022-32834",
        "CVE-2021-30687",
        "CVE-2022-46704",
        "CVE-2021-4192",
        "CVE-2022-42867",
        "CVE-2021-30703",
        "CVE-2021-30913",
        "CVE-2020-36225",
        "CVE-2021-30969",
        "CVE-2021-30818",
        "CVE-2022-1622",
        "CVE-2022-26738",
        "CVE-2022-46690",
        "CVE-2022-1621",
        "CVE-2020-36221",
        "CVE-2022-32867",
        "CVE-2022-40304",
        "CVE-2021-30947",
        "CVE-2021-30702",
        "CVE-2021-30830",
        "CVE-2022-46695",
        "CVE-2021-30713",
        "CVE-2022-0351",
        "CVE-2022-32853",
        "CVE-2021-30691",
        "CVE-2021-30950",
        "CVE-2022-0158",
        "CVE-2022-22589",
        "CVE-2022-42841",
        "CVE-2022-42815",
        "CVE-2022-46696",
        "CVE-2021-30778",
        "CVE-2021-30717",
        "CVE-2022-1735",
        "CVE-2021-30881",
        "CVE-2022-32947",
        "CVE-2021-30803",
        "CVE-2022-46692",
        "CVE-2022-22633",
        "CVE-2022-22663",
        "CVE-2022-32843",
        "CVE-2021-30895",
        "CVE-2021-30766",
        "CVE-2021-30924",
        "CVE-2021-30960",
        "CVE-2022-32825",
        "CVE-2021-30721",
        "CVE-2021-30671",
        "CVE-2021-30796",
        "CVE-2022-42859",
        "CVE-2022-2126",
        "CVE-2022-42865",
        "CVE-2021-30868",
        "CVE-2022-32875",
        "CVE-2022-42858",
        "CVE-2021-30676",
        "CVE-2022-32913",
        "CVE-2021-30765",
        "CVE-2021-31013",
        "CVE-2021-30833",
        "CVE-2022-26769",
        "CVE-2022-32915",
        "CVE-2022-42825",
        "CVE-2021-30817",
        "CVE-2022-32797",
        "CVE-2021-4173",
        "CVE-2021-30958",
        "CVE-2021-30968",
        "CVE-2021-30829",
        "CVE-2022-32898",
        "CVE-2023-23508",
        "CVE-2022-22631",
        "CVE-2022-0714",
        "CVE-2022-32785",
        "CVE-2022-42845",
        "CVE-2022-42831",
        "CVE-2021-30901",
        "CVE-2021-30809",
        "CVE-2021-30963",
        "CVE-2022-2294",
        "CVE-2022-32820",
        "CVE-2021-30973",
        "CVE-2022-42840",
        "CVE-2021-30756",
        "CVE-2022-42824",
        "CVE-2021-30681",
        "CVE-2021-30981",
        "CVE-2021-30724",
        "CVE-2021-30842",
        "CVE-2021-30787",
        "CVE-2022-32911",
        "CVE-2022-1619",
        "CVE-2022-26721",
        "CVE-2022-22662",
        "CVE-2022-32787",
        "CVE-2021-30877",
        "CVE-2021-30996",
        "CVE-2022-32813",
        "CVE-2022-22597",
        "CVE-2022-1381",
        "CVE-2022-28739",
        "CVE-2022-32900",
        "CVE-2021-30749",
        "CVE-2022-42821",
        "CVE-2022-32848",
        "CVE-2022-22585",
        "CVE-2022-32945",
        "CVE-2021-30873",
        "CVE-2021-30946",
        "CVE-2021-30848",
        "CVE-2022-32888",
        "CVE-2022-46699",
        "CVE-2021-30720",
        "CVE-2021-30736",
        "CVE-2022-22593",
        "CVE-2022-32814",
        "CVE-2022-1420",
        "CVE-2022-32936",
        "CVE-2022-42795",
        "CVE-2021-30790",
        "CVE-2021-30884",
        "CVE-2022-1629",
        "CVE-2021-30814",
        "CVE-2022-42808",
        "CVE-2021-30864",
        "CVE-2022-35252",
        "CVE-2022-42788",
        "CVE-2021-30976",
        "CVE-2021-30890",
        "CVE-2021-30907",
        "CVE-2022-42827",
        "CVE-2021-30715",
        "CVE-2022-0156",
        "CVE-2021-30938",
        "CVE-2021-30693",
        "CVE-2022-26720",
        "CVE-2021-30961",
        "CVE-2022-22665",
        "CVE-2021-30935",
        "CVE-2023-23520",
        "CVE-2021-30853",
        "CVE-2021-30892",
        "CVE-2021-30710",
        "CVE-2022-22721",
        "CVE-2021-30966",
        "CVE-2021-30673",
        "CVE-2021-22925",
        "CVE-2021-36690",
        "CVE-2022-32866",
        "CVE-2022-42793",
        "CVE-2022-22675",
        "CVE-2022-1674",
        "CVE-2022-26718",
        "CVE-2021-30871",
        "CVE-2021-30709",
        "CVE-2021-30940",
        "CVE-2022-32908",
        "CVE-2022-32854",
        "CVE-2021-30779",
        "CVE-2021-30780",
        "CVE-2021-30795",
        "CVE-2021-30731",
        "CVE-2021-30923",
        "CVE-2021-30698",
        "CVE-2021-30834",
        "CVE-2021-30785",
        "CVE-2022-46697",
        "CVE-2021-30759",
        "CVE-2021-4187",
        "CVE-2022-42798",
        "CVE-2021-30984",
        "CVE-2022-32935",
        "CVE-2022-42832",
        "CVE-2021-30807",
        "CVE-2021-30897",
        "CVE-2022-26688",
        "CVE-2022-42799",
        "CVE-2022-42856",
        "CVE-2021-30855",
        "CVE-2022-32847",
        "CVE-2022-0572",
        "CVE-2021-30880",
        "CVE-2021-30836",
        "CVE-2021-31010",
        "CVE-2023-23522",
        "CVE-2022-32881",
        "CVE-2020-36224",
        "CVE-2022-42813",
        "CVE-2021-30867",
        "CVE-2021-30909",
        "CVE-2022-26755",
        "CVE-2021-30668",
        "CVE-2021-30689",
        "CVE-2022-42847",
        "CVE-2021-30805",
        "CVE-2022-46723",
        "CVE-2021-4193",
        "CVE-2021-30683",
        "CVE-2021-30971",
        "CVE-2021-30776",
        "CVE-2022-32831",
        "CVE-2022-32851",
        "CVE-2021-30728",
        "CVE-2022-1616",
        "CVE-2021-30980",
        "CVE-2021-30819",
        "CVE-2022-32926",
        "CVE-2022-42866",
        "CVE-2021-30982",
        "CVE-2021-30911",
        "CVE-2021-30685",
        "CVE-2022-22587",
        "CVE-2022-42810",
        "CVE-2022-40303",
        "CVE-2021-30922",
        "CVE-2022-1968"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Strong Customer Authentication pour Apple Pay, sur MacBook Air 2020 avec M1 ex\u00e9cutant macOS Big Sur 11.3.1",
  "not_valid_after": "2027-09-28",
  "not_valid_before": "2022-09-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "anssi-cible-cc-2022_44en.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.DEVICE_AUTH": 3,
          "A.NO_EVIL_ROOT_USER": 2,
          "A.NO_EXTERNAL_KEY-": 2,
          "A.PERSO": 3,
          "A.WATCH_USER": 3
        },
        "D": {
          "D.OS": 17,
          "D.SEP_SE": 3
        },
        "T": {
          "T.COR-": 1,
          "T.CORRUPT": 1,
          "T.PHYSI-": 1,
          "T.PHYSICAL": 1,
          "T.RE-": 1,
          "T.RECOVER": 1,
          "T.REPLAY": 2,
          "T.SILENT": 2,
          "T.SKIM-": 1,
          "T.SKIMMING": 1,
          "T.USURP": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 4,
          "ADV_FSP.3": 3,
          "ADV_TDS.1": 4
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_FLR": 1,
          "ALC_FLR.3": 3
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 3,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.1": 4,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 25,
          "FDP_ACC.1": 11,
          "FDP_ACC.2": 4,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF": 23,
          "FDP_ACF.1": 12,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 4,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_ETC": 8,
          "FDP_ETC.2": 2,
          "FDP_ETC.2.1": 2,
          "FDP_ETC.2.2": 2,
          "FDP_ETC.2.3": 2,
          "FDP_ETC.2.4": 2,
          "FDP_IFC.1": 9,
          "FDP_ITC": 4,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITT.1": 4,
          "FDP_ITT.1.1": 1,
          "FDP_RIP.1": 13,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 9,
          "FDP_SDI.1.1": 1,
          "FDP_UCT": 10,
          "FDP_UCT.1": 1,
          "FDP_UCT.1.1": 1,
          "FDP_UIT": 10,
          "FDP_UIT.1": 2,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 7,
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 3,
          "FIA_AFL.1.2": 3,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.2": 4,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 11,
          "FIA_UAU.6.1": 2,
          "FIA_UID.1": 1,
          "FIA_UID.2": 6,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_MTD.3": 4,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO.1": 16,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 4,
          "FPT_ITC.1.1": 1,
          "FPT_RPL": 8,
          "FPT_RPL.1": 6
        },
        "FTP": {
          "FTP_ITC": 14,
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 2,
          "pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RE- COVER Card Re- covery": 1,
          "preferences for the device, operating system and applications. The Secure Element of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 9
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "ThanhHaLe",
      "/CreationDate": "D:20220608091744Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20220608091744Z00\u002700\u0027",
      "/Producer": "macOS Version 12.3.1 (Build 21E258) Quartz PDFContext",
      "/Title": "[ST] MacBook_M1_macOS11_SecurityTarget_v1.6",
      "pdf_file_size_bytes": 1844932,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    },
    "report_filename": "anssi-cc-2022_44.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2022/44": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL2": 3,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC E3 El\u00e9mentaire": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "[email protected]",
      "/Category": "Version 20E241",
      "/Comments": "ANSSI-CC-CER-F-07_v31.3",
      "/Company": "APPLE INC.",
      "/CreationDate": "D:20221010165312+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 21 pour Word",
      "/Keywords": "[ANSSI Crypto]",
      "/ModDate": "D:20221010165314+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 21.11.71",
      "/SourceModified": "D:20221010145254",
      "/Subject": "Strong Customer Authentication pour Apple Pay, sur MacBook Air 2020 avec M1 ex\u00e9cutant macOS Big Sur 11.3.1",
      "/Title": "ANSSI-CC-2022/44",
      "pdf_file_size_bytes": 507900,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ssi.gouv.fr/",
          "mailto:[email protected]",
          "http://www.commoncriteriaportal.org/",
          "http://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "anssi-cible-cc-2022_44en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.DEVICE_AUTH": 3,
          "A.NO_EVIL_ROOT_USER": 2,
          "A.NO_EXTERNAL_KEY-": 2,
          "A.PERSO": 3,
          "A.WATCH_USER": 3
        },
        "D": {
          "D.OS": 17,
          "D.SEP_SE": 3
        },
        "T": {
          "T.COR-": 1,
          "T.CORRUPT": 1,
          "T.PHYSI-": 1,
          "T.PHYSICAL": 1,
          "T.RE-": 1,
          "T.RECOVER": 1,
          "T.REPLAY": 2,
          "T.SILENT": 2,
          "T.SKIM-": 1,
          "T.SKIMMING": 1,
          "T.USURP": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 4,
          "ADV_FSP.3": 3,
          "ADV_TDS.1": 4
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_FLR": 1,
          "ALC_FLR.3": 3
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 3,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.1": 4,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 25,
          "FDP_ACC.1": 11,
          "FDP_ACC.2": 4,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF": 23,
          "FDP_ACF.1": 12,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 4,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_ETC": 8,
          "FDP_ETC.2": 2,
          "FDP_ETC.2.1": 2,
          "FDP_ETC.2.2": 2,
          "FDP_ETC.2.3": 2,
          "FDP_ETC.2.4": 2,
          "FDP_IFC.1": 9,
          "FDP_ITC": 4,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITT.1": 4,
          "FDP_ITT.1.1": 1,
          "FDP_RIP.1": 13,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 9,
          "FDP_SDI.1.1": 1,
          "FDP_UCT": 10,
          "FDP_UCT.1": 1,
          "FDP_UCT.1.1": 1,
          "FDP_UIT": 10,
          "FDP_UIT.1": 2,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 7,
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 3,
          "FIA_AFL.1.2": 3,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.2": 4,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 11,
          "FIA_UAU.6.1": 2,
          "FIA_UID.1": 1,
          "FIA_UID.2": 6,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_MTD.3": 4,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO.1": 16,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 4,
          "FPT_ITC.1.1": 1,
          "FPT_RPL": 8,
          "FPT_RPL.1": 6
        },
        "FTP": {
          "FTP_ITC": 14,
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 2,
          "pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RE- COVER Card Re- covery": 1,
          "preferences for the device, operating system and applications. The Secure Element of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 9
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "ThanhHaLe",
      "/CreationDate": "D:20220608091744Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20220608091744Z00\u002700\u0027",
      "/Producer": "macOS Version 12.3.1 (Build 21E258) Quartz PDFContext",
      "/Title": "[ST] MacBook_M1_macOS11_SecurityTarget_v1.6",
      "pdf_file_size_bytes": 1844932,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2022_44.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ADV_FSP.3",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2022_44en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "716753fe1fe962c4c86de512f989268ddc94cfa82d8635da20c26d1705858d2c",
      "txt_hash": "3952ed730fb7b70f0c13977a1c6537692e66679a72d1bde06873bc2293281f1b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0600c12fdefbd2602661018938b19729fc633d31b710d12c9bf0528a9a57e3f2",
      "txt_hash": "a1150c3e02dd92edb6baf35bbeb54222d51f13ac490ff9a51ec986355ca581c4"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "716753fe1fe962c4c86de512f989268ddc94cfa82d8635da20c26d1705858d2c",
      "txt_hash": "3952ed730fb7b70f0c13977a1c6537692e66679a72d1bde06873bc2293281f1b"
    }
  },
  "status": "active"
}