BlackBerry Enterprise Service Version 12.5

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 11.01.2019
Valid until 11.01.2024
Scheme 🇨🇦 CA
Manufacturer Blackberry
Category Mobility
Security level

Heuristics summary ?

Certificate ID: 383-4-390

Certificate ?

Extracted keywords

Certificates
383-4-390
Evaluation facilities
EWA-Canada

File metadata

Author White, Debra E.
Creation date D:20190111144320-05'00'
Modification date D:20190111144325-05'00'
Pages 1
Creator Acrobat PDFMaker 17 for Word
Producer Adobe PDF Library 15.0

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA, DSA
Schemes
Key Agreement
Randomness
DRBG

Certificates
383-4-390
Evaluation facilities
EWA-Canada

Vulnerabilities
CVE-2016-3128, CVE-2016-3130

Standards
FIPS 197, FIPS 186-4, FIPS 180-3, FIPS 198, SP 800-90A, SP 800-56A, ISO/IEC 17025:2005

File metadata

Title 383-4-XXX CR v0.1
Author White, Debra E.
Creation date D:20190111142402-05'00'
Modification date D:20190111142456-05'00'
Pages 17
Creator Acrobat PDFMaker 17 for Word
Producer Adobe PDF Library 15.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Triple-DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, CMAC
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA256, SHA-256, SHA-512, SHA-384, SHA512
Schemes
MAC, Key Exchange
Protocols
SSH, SSL 1.0, SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, DTLS, IPsec, VPN
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XEX, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256

Vendor
Microsoft

Claims
O.APPLY_POLICY, O.ACCOUNTABILITY, O.DATA_PROTECTION_TRANSIT, O.MANAGEMENT, O.INTEGRITY, O.ACCOUNT-, O.DATA_, T.MALICIOUS_APPS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.PHYSICAL_ACCESS, A, A.CONNECTIVITY, A.MDM_SERVER_PLATFORM, A.PROPER_ADMIN, A.PROPER_USER, A.PROPER_ACMIN, A.ATIMESTAMP, OE.IT_ENTERPRISE, OE.MDM_SERVER_PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER, OE.WIRELESS_NETWORK, OE.TIMESTAMP, OE.MDM_SERVER_, OE.WIRELESS_
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ALT_EXT, FAU_NET_EXT, FAU_STG, FAU_ALT_EXT.1, FAU_NET_EXT.1, FAU_STG_EXT.1, FAU_STG_EXT.2, FAU_ARP, FAU_ARP.1, FAU_STG.2, FAU_ALT_EXT.1.1, FAU_NET_EXT.1.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_STG_EXT.2.1, FAU_SAR.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FCS_CKM, FCS_RBG_EXT, FCS_STG_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_COP, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STG_EXT.1.1, FCS_STG_EXT.2.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.1.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FCS_TLSS_EXT.1.5, FCS_TLSS_EXT.1.6, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FDP_ITC.1, FDP_ITC.2, FIA_ENR_EXT, FIA_ENR_EXT.1, FIA_UAU, FIA_UAU.2, FIA_ENR_EXT.1.1, FIA_ENR_EXT.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1, FMT_POL_EXT, FMT_POL_EXT.1, FMT_MTD, FMT_MTD.1, FMT_POL_EXT.1.1, FMT_MOF.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_TST, FPT_TUD_EXT, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SSP, FPT_SSP.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certificates
2015-27-INF-1539v1
Evaluation facilities
EWA-Canada

Side-channel analysis
timing attacks

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, SP 800-38A, SP 800-38E, SP 800-38B, SP 800-38F, SP 800-38C, SP 800-38D, NIST SP 800-57, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38C, PKCS1, RFC 2818, RFC 3246, RFC 4346, RFC 5246, RFC 4492, RFC 5289, RFC 6125, RFC 2246, RFC 5280, RFC 2560, RFC 5759, RFC 5820, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title BES12_MDM_ST_v1.12
Author tmacarthur
Creation date D:20181119080557-05'00'
Modification date D:20181119080557-05'00'
Pages 89
Creator PDFCreator Version 1.1.0
Producer GPL Ghostscript 9.0

Heuristics ?

Certificate ID: 383-4-390

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2016-3128
C M N
HIGH 8.2 4.2 13.01.2017 09:59
CVE-2016-3130
C M N
HIGH 8.1 5.9 13.01.2017 09:59
CVE-2017-3894
C M N
MEDIUM 6.1 2.7 10.05.2017 16:29

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4491e5c8535341e873b6395714b1ada7fce190c3d259228afdb9e3bc98dfa2c4', 'txt_hash': '396f25981af545c1fd04b5a9b9f9fbd1ac84e3bb6b6043934df7382902ad76de'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7e0535b3ad00a4d46d08c6c32dc08e5737844e661af14a61c45c49ed6a307f09', 'txt_hash': '11355ef3756b8ca78dbcb2dc33e2cb3890c2ce1ea524381d9e9220417c1cfe00'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2f360e35ff924a1d9e5a3a562eb1ba2aeb6b81b66e36362ace662bb22ba01ba6', 'txt_hash': '179ddb9bdfbd6401afb192cc346265c20258600811ac5bbee05a222d80e8dd08'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 365109, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': 'White, Debra E.', '/Comments': 'v1.2', '/Company': 'CSEC', '/CreationDate': "D:20190111142402-05'00'", '/Creator': 'Acrobat PDFMaker 17 for Word', '/ModDate': "D:20190111142456-05'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20190111192201', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3128', 'mailto:[email protected]', 'http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3130']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1319040, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 89, '/Producer': 'GPL Ghostscript 9.0', '/CreationDate': "D:20181119080557-05'00'", '/ModDate': "D:20181119080557-05'00'", '/Title': 'BES12_MDM_ST_v1.12', '/Creator': 'PDFCreator Version 1.1.0', '/Author': 'tmacarthur', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 203195, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'White, Debra E.', '/Company': 'CSEC', '/CreationDate': "D:20190111144320-05'00'", '/Creator': 'Acrobat PDFMaker 17 for Word', '/ModDate': "D:20190111144325-05'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20190111183546', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-390': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2016-3128': 1, 'CVE-2016-3130': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-4': 3, 'FIPS 180-3': 1, 'FIPS 198': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-56A': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'ES': {'2015-27-INF-1539v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ALT_EXT': 3, 'FAU_NET_EXT': 3, 'FAU_STG': 2, 'FAU_ALT_EXT.1': 11, 'FAU_NET_EXT.1': 9, 'FAU_STG_EXT.1': 10, 'FAU_STG_EXT.2': 9, 'FAU_ARP': 2, 'FAU_ARP.1': 2, 'FAU_STG.2': 1, 'FAU_ALT_EXT.1.1': 2, 'FAU_NET_EXT.1.1': 2, 'FAU_GEN.1': 16, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.2.1': 2, 'FAU_SAR.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_CKM': 5, 'FCS_RBG_EXT': 3, 'FCS_STG_EXT': 3, 'FCS_TLSC_EXT': 3, 'FCS_TLSS_EXT': 3, 'FCS_CKM_EXT.4': 9, 'FCS_RBG_EXT.1': 13, 'FCS_STG_EXT.1': 9, 'FCS_STG_EXT.2': 10, 'FCS_TLSC_EXT.1': 12, 'FCS_TLSS_EXT.1': 14, 'FCS_COP': 3, 'FCS_COP.1': 28, 'FCS_CKM.1': 18, 'FCS_CKM.4': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_STG_EXT.1.1': 2, 'FCS_STG_EXT.2.1': 2, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSC_EXT.1.5': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSS_EXT.1.4': 2, 'FCS_TLSS_EXT.1.5': 2, 'FCS_TLSS_EXT.1.6': 2, 'FCS_CKM.2': 6, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 7, 'FDP_ITC.2': 7}, 'FIA': {'FIA_ENR_EXT': 3, 'FIA_ENR_EXT.1': 10, 'FIA_UAU': 2, 'FIA_UAU.2': 2, 'FIA_ENR_EXT.1.1': 3, 'FIA_ENR_EXT.1.2': 2, 'FIA_UAU.1': 7, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 3}, 'FMT': {'FMT_POL_EXT': 3, 'FMT_POL_EXT.1': 9, 'FMT_MTD': 1, 'FMT_MTD.1': 1, 'FMT_POL_EXT.1.1': 2, 'FMT_MOF.1': 16, 'FMT_SMF.1': 19, 'FMT_SMR.1': 8, 'FMT_MOF.1.1': 2, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TST': 2, 'FPT_TUD_EXT': 4, 'FPT_TST_EXT.1': 12, 'FPT_TUD_EXT.1': 13, 'FPT_SSP': 1, 'FPT_SSP.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.1.2': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2}, 'FTA': {'FTA_TAB.1': 7, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_TRP.1': 16, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.APPLY_POLICY': 4, 'O.ACCOUNTABILITY': 1, 'O.DATA_PROTECTION_TRANSIT': 1, 'O.MANAGEMENT': 2, 'O.INTEGRITY': 4, 'O.ACCOUNT-': 1, 'O.DATA_': 3}, 'T': {'T.MALICIOUS_APPS': 3, 'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 3, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A': 1, 'A.CONNECTIVITY': 3, 'A.MDM_SERVER_PLATFORM': 1, 'A.PROPER_ADMIN': 1, 'A.PROPER_USER': 1, 'A.PROPER_ACMIN': 2, 'A.ATIMESTAMP': 2}, 'OE': {'OE.IT_ENTERPRISE': 2, 'OE.MDM_SERVER_PLATFORM': 1, 'OE.PROPER_ADMIN': 2, 'OE.PROPER_USER': 2, 'OE.WIRELESS_NETWORK': 1, 'OE.TIMESTAMP': 2, 'OE.MDM_SERVER_': 1, 'OE.WIRELESS_': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-256': 1}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'CMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 1}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'DH': 3, 'Diffie-Hellman': 3}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA256': 8, 'SHA-256': 7, 'SHA-512': 5, 'SHA-384': 6, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL 1.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL': 4}, 'TLS': {'TLS': 65, 'TLS 1.0': 7, 'TLS 1.1': 6, 'TLS 1.2': 6}, 'DTLS': {'DTLS': 2}}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 8}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 5, 'RBG': 11}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 7}, 'CTR': {'CTR': 3}, 'CFB': {'CFB': 3}, 'OFB': {'OFB': 3}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 5}, 'XEX': {'XEX': 3}, 'XTS': {'XTS': 3}}, 'ecc_curve': {'NIST': {'P-384': 8, 'P-256': 6, 'P-521': 6, 'secp256r1': 3, 'secp384r1': 4, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 7, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 6, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 6, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 7, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'timing attacks': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS 186-4': 1}, 'NIST': {'SP 800-38A': 10, 'SP 800-38E': 2, 'SP 800-38B': 2, 'SP 800-38F': 2, 'SP 800-38C': 2, 'SP 800-38D': 3, 'NIST SP 800-57': 2, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38C': 1}, 'PKCS': {'PKCS1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 3246': 2, 'RFC 4346': 4, 'RFC 5246': 27, 'RFC 4492': 14, 'RFC 5289': 13, 'RFC 6125': 3, 'RFC 2246': 2, 'RFC 5280': 4, 'RFC 2560': 2, 'RFC 5759': 1, 'RFC 5820': 1}, 'X509': {'X.509': 17}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'383-4-390': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-390 CR v1.2e.pdf.
    • The st_filename property was set to 383-4-390 ST v1.12.pdf.
    • The cert_filename property was set to 383-4-390 CT v1.2e.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-390.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-390%20CR%20v1.2e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-390%20ST%20v1.12.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name BlackBerry Enterprise Service Version 12.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-390%20CT%20v1.2e.pdf",
  "dgst": "b366199c1abae218",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-390",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:blackberry:enterprise_service:12.5.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:blackberry:enterprise_service:12.5.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:blackberry:enterprise_service:12.5.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:blackberry:enterprise_service:12.5.0a:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-3130",
        "CVE-2017-3894",
        "CVE-2016-3128"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Blackberry",
  "manufacturer_web": "https://www.blackberry.com/",
  "name": "BlackBerry Enterprise Service Version 12.5",
  "not_valid_after": "2024-01-11",
  "not_valid_before": "2019-01-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-390 CT v1.2e.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-390": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "White, Debra E.",
      "/Company": "CSEC",
      "/CreationDate": "D:20190111144320-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/ModDate": "D:20190111144325-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20190111183546",
      "pdf_file_size_bytes": 203195,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-390 CR v1.2e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-390": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 1,
          "FIPS 186-4": 3,
          "FIPS 197": 1,
          "FIPS 198": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "SP 800-56A": 1,
          "SP 800-90A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2016-3128": 1,
          "CVE-2016-3130": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "White, Debra E.",
      "/Comments": "v1.2",
      "/Company": "CSEC",
      "/CreationDate": "D:20190111142402-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/ModDate": "D:20190111142456-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20190111192201",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 365109,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3130",
          "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3128",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "383-4-390 ST v1.12.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 13
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {
        "ES": {
          "2015-27-INF-1539v1": 1
        }
      },
      "cc_claims": {
        "A": {
          "A": 1,
          "A.ATIMESTAMP": 2,
          "A.CONNECTIVITY": 3,
          "A.MDM_SERVER_PLATFORM": 1,
          "A.PROPER_ACMIN": 2,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.ACCOUNT-": 1,
          "O.ACCOUNTABILITY": 1,
          "O.APPLY_POLICY": 4,
          "O.DATA_": 3,
          "O.DATA_PROTECTION_TRANSIT": 1,
          "O.INTEGRITY": 4,
          "O.MANAGEMENT": 2
        },
        "OE": {
          "OE.IT_ENTERPRISE": 2,
          "OE.MDM_SERVER_": 1,
          "OE.MDM_SERVER_PLATFORM": 1,
          "OE.PROPER_ADMIN": 2,
          "OE.PROPER_USER": 2,
          "OE.TIMESTAMP": 2,
          "OE.WIRELESS_": 1,
          "OE.WIRELESS_NETWORK": 1
        },
        "T": {
          "T.MALICIOUS_APPS": 3,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 3,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_ALT_EXT": 3,
          "FAU_ALT_EXT.1": 11,
          "FAU_ALT_EXT.1.1": 2,
          "FAU_ARP": 2,
          "FAU_ARP.1": 2,
          "FAU_GEN.1": 16,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_NET_EXT": 3,
          "FAU_NET_EXT.1": 9,
          "FAU_NET_EXT.1.1": 2,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG": 2,
          "FAU_STG.2": 1,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.2": 9,
          "FAU_STG_EXT.2.1": 2
        },
        "FCS": {
          "FCS_CKM": 5,
          "FCS_CKM.1": 18,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 7,
          "FCS_CKM_EXT.4": 9,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 2,
          "FCS_COP": 3,
          "FCS_COP.1": 28,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_STG_EXT": 3,
          "FCS_STG_EXT.1": 9,
          "FCS_STG_EXT.1.1": 2,
          "FCS_STG_EXT.2": 10,
          "FCS_STG_EXT.2.1": 2,
          "FCS_TLSC_EXT": 3,
          "FCS_TLSC_EXT.1": 12,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 2,
          "FCS_TLSC_EXT.1.5": 2,
          "FCS_TLSS_EXT": 3,
          "FCS_TLSS_EXT.1": 14,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.1.4": 2,
          "FCS_TLSS_EXT.1.5": 2,
          "FCS_TLSS_EXT.1.6": 2
        },
        "FDP": {
          "FDP_ITC.1": 7,
          "FDP_ITC.2": 7
        },
        "FIA": {
          "FIA_ENR_EXT": 3,
          "FIA_ENR_EXT.1": 10,
          "FIA_ENR_EXT.1.1": 3,
          "FIA_ENR_EXT.1.2": 2,
          "FIA_UAU": 2,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 2,
          "FIA_UID.1": 3
        },
        "FMT": {
          "FMT_MOF.1": 16,
          "FMT_MOF.1.1": 2,
          "FMT_MTD": 1,
          "FMT_MTD.1": 1,
          "FMT_POL_EXT": 3,
          "FMT_POL_EXT.1": 9,
          "FMT_POL_EXT.1.1": 2,
          "FMT_SMF.1": 19,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_SSP": 1,
          "FPT_SSP.1": 1,
          "FPT_TST": 2,
          "FPT_TST_EXT.1": 12,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TST_EXT.1.2": 2,
          "FPT_TUD_EXT": 4,
          "FPT_TUD_EXT.1": 13,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 16,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 2,
          "FTP_TRP.1": 16,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 3
        },
        "XEX": {
          "XEX": 3
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 4,
            "SSL 1.0": 2,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 65,
            "TLS 1.0": 7,
            "TLS 1.1": 6,
            "TLS 1.2": 6
          }
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 5
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 8,
          "P-521": 6,
          "secp256r1": 3,
          "secp384r1": 4,
          "secp521r1": 4
        }
      },
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 6,
            "SHA-512": 5,
            "SHA256": 8,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 11,
          "RNG": 5
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-57": 2,
          "SP 800-38A": 10,
          "SP 800-38B": 2,
          "SP 800-38C": 2,
          "SP 800-38D": 3,
          "SP 800-38E": 2,
          "SP 800-38F": 2
        },
        "PKCS": {
          "PKCS1": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2560": 2,
          "RFC 2818": 2,
          "RFC 3246": 2,
          "RFC 4346": 4,
          "RFC 4492": 14,
          "RFC 5246": 27,
          "RFC 5280": 4,
          "RFC 5289": 13,
          "RFC 5759": 1,
          "RFC 5820": 1,
          "RFC 6125": 3
        },
        "X509": {
          "X.509": 17
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4,
            "HMAC": 2,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 7,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 6,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 7,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 6,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "tmacarthur",
      "/CreationDate": "D:20181119080557-05\u002700\u0027",
      "/Creator": "PDFCreator Version 1.1.0",
      "/Keywords": "",
      "/ModDate": "D:20181119080557-05\u002700\u0027",
      "/Producer": "GPL Ghostscript  9.0",
      "/Subject": "",
      "/Title": "BES12_MDM_ST_v1.12",
      "pdf_file_size_bytes": 1319040,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 89
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_mdm_v2.0.pdf",
        "pp_name": "Protection Profile for Mobile Device Management, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-390%20CR%20v1.2e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-390%20ST%20v1.12.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2f360e35ff924a1d9e5a3a562eb1ba2aeb6b81b66e36362ace662bb22ba01ba6",
      "txt_hash": "179ddb9bdfbd6401afb192cc346265c20258600811ac5bbee05a222d80e8dd08"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4491e5c8535341e873b6395714b1ada7fce190c3d259228afdb9e3bc98dfa2c4",
      "txt_hash": "396f25981af545c1fd04b5a9b9f9fbd1ac84e3bb6b6043934df7382902ad76de"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7e0535b3ad00a4d46d08c6c32dc08e5737844e661af14a61c45c49ed6a307f09",
      "txt_hash": "11355ef3756b8ca78dbcb2dc33e2cb3890c2ce1ea524381d9e9220417c1cfe00"
    }
  },
  "status": "archived"
}