Apple iOS 12 Safari

CSV information ?

Status archived
Valid from 12.06.2019
Valid until 12.06.2021
Scheme 🇺🇸 US
Manufacturer Apple Inc.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10960

Certificate ?

Extracted keywords

Security level
EAL 2
Certificates
CCEVS-VR-VID10960-2019
Evaluation facilities
Acumen Security

File metadata

Creation date D:20190619112653-04'00'
Modification date D:20190619112653-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Trusted Execution Environments
SE

Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, T.FLAWED_ADDON, T.SAME-ORIGIN_VIOLATION, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN
Certificates
CCEVS-VR-VID10960
Evaluation facilities
Acumen Security

File metadata

Creation date D:20190619111227-04'00'
Modification date D:20190619111227-04'00'
Pages 22

Frontpage

Certificate ID CCEVS-VR-VID10960
Certified item 2 National InformationAssurance Partnership Common CriteriaEvaluation and ValidationScheme ValidationReport for the Apple iOS 12 Safari on iPhone and iPad
Certification lab US NIAP

Security target ?

Extracted keywords

Asymmetric Algorithms
ECDHE, DHE
Protocols
SSH, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, PGP
Randomness
DRBG, RNG
Elliptic Curves
secp256r1, secp384r1
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
SE

Claims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, O.DOMAIN_ISOLATION, O.ADDON_INTEGRITY, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, T.FLAWED_ADDON, T.SAME-ORIGIN_VIOLATION, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_TLSC_EXT.1.2, FCS_STO_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2, FCS_TLSS_EXT.1, FCS_TLSC_EXT, FCS_TLSS_EXT.1.1, FCS_RBG_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_STO_EXT.1.1, FCS_CKM, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_DTLS_EXT.1, FCS_TLSC_EXT.4, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.4.1, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_TRK_EXT.1, FDP_STR_EXT.1, FDP_ACF_EXT.1.1, FDP_SBX_EXT.1, FDP_SOP_EXT.1, FDP_ACF_EXT.1, FDP_COO_EXT.1, FDP_NET_EXT.1, FDP_COO_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FDP_SBX_EXT.1.1, FDP_SOP_EXT.1.1, FDP_SOP_EXT.1.2, FDP_STR_EXT.1.1, FDP_TRK_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1, FMT_SMF.1.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1, FMT_SMF.1, FMT_MOF_EXT.1, FMT_CFG_EXT.1.1, FMT_MOF_EXT.1.1, FMT_MEC_EXT, FMT_MOF_EXT, FPR_ANO_EXT.1, FPT_AEX_EXT.1.1, FPT_MCD_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_DNL_EXT.1, FPT_MCD_EXT.1, FPT_API_EXT.1, FPT_LIB_EXT.1, FPT_IDV_EXT.1, FPT_TUD_EXT.1.5, FPT_AON_EXT.1, FPT_AON_EXT.2, FPT_API_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.5, FPT_DNL_EXT.1.1, FPT_DNL_EXT.1.2, FPT_MCD_EXT.1.1, FPT_AON_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.6, FPT_LIB_EXT.1.1, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1
Evaluation facilities
Acumen Security

Standards
RFC5759, RFC5280, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 2560, RFC 6454, RFC 6265, X.509

File metadata

Author Anthony Busciglio
Creation date D:20190604130741-07'00'
Modification date D:20190604130741-07'00'
Pages 29
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-10960

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ALC_TSU_EXT.1

Scheme data ?

Product Apple iOS 12 Safari
Id CCEVS-VR-VID10960
Url https://www.niap-ccevs.org/product/10960
Certification Date 2019-06-12T00:00:00Z
Expiration Date 2021-06-12T00:00:00Z
Category Application Software, Web Browser
Vendor Apple Inc.
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Web Browsers v2.0', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_webbrowser_ep_v2.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_ WEBBROWSER_EP_V2.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.2']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9a0781b82907de6c29ecc16de82bc13d77e80e30b388e9cff93a03e6786860d4', 'txt_hash': 'c4c1e8c09a0b3768b46e32ea12ea8327904d9b1269d7c6f591f927cf5370ace1'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b0b060db1e6993d49a623b725b136285b6e7a57116804d84250df06231183a2b', 'txt_hash': 'e8231cf8cbc222db8160701b421d1f7b6ee0d4c3020bcf2eae790b0a3804f7bc'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '531f6d71193c5d6f6a22cfec74fe2a35039afd4b0f64bc1d205a40d054504c50', 'txt_hash': '7e829527013c546e82905a0f79aac24b0c3cd384aa930e19291dd2c549d14993'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 869937, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/CreationDate': "D:20190619111227-04'00'", '/ModDate': "D:20190619111227-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.exploit-db.com/search', 'http://www.securityfocus.com/', 'https://support.apple.com/en-us/HT209106', 'https://support.apple.com/en-us/HT209192', 'http://nvd.nist.gov/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 683583, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/Author': 'Anthony Busciglio', '/Creator': 'Microsoft® Word for Office 365', '/CreationDate': "D:20190604130741-07'00'", '/ModDate': "D:20190604130741-07'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=110', 'https://support.apple.com/en-us/HT201214', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 182287, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20190619112653-04'00'", '/CreationDate': "D:20190619112653-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10960', 'cert_item': '2 National InformationAssurance Partnership Common CriteriaEvaluation and ValidationScheme ValidationReport for the Apple iOS 12 Safari on iPhone and iPad', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10960': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 2, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.FLAWED_ADDON': 1, 'T.SAME-ORIGIN_VIOLATION': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN': 2, 'AVA_VAN.1': 2}}, 'cc_sfr': {'FCS': {'FCS_TLSC_EXT.1.2': 3, 'FCS_STO_EXT.1': 6, 'FCS_CKM.1': 5, 'FCS_CKM.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2': 2, 'FCS_TLSS_EXT.1': 7, 'FCS_TLSC_EXT': 1, 'FCS_TLSS_EXT.1.1': 3, 'FCS_RBG_EXT.1.1': 2, 'FCS_TLSC_EXT.1.1': 2, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM': 1, 'FCS_RBG_EXT.1': 5, 'FCS_TLSC_EXT.1': 5, 'FCS_DTLS_EXT.1': 1, 'FCS_TLSC_EXT.4': 2, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.4.1': 1}, 'FDP': {'FDP_DAR_EXT.1': 5, 'FDP_DEC_EXT.1': 4, 'FDP_TRK_EXT.1': 4, 'FDP_STR_EXT.1': 4, 'FDP_ACF_EXT.1.1': 2, 'FDP_SBX_EXT.1': 5, 'FDP_SOP_EXT.1': 4, 'FDP_ACF_EXT.1': 3, 'FDP_COO_EXT.1': 3, 'FDP_NET_EXT.1': 3, 'FDP_COO_EXT.1.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_SBX_EXT.1.1': 1, 'FDP_SOP_EXT.1.1': 1, 'FDP_SOP_EXT.1.2': 1, 'FDP_STR_EXT.1.1': 1, 'FDP_TRK_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT.1.2': 2, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1.1': 3, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1': 4, 'FMT_SMF.1': 4, 'FMT_MOF_EXT.1': 4, 'FMT_CFG_EXT.1.1': 1, 'FMT_MOF_EXT.1.1': 1, 'FMT_MEC_EXT': 1, 'FMT_MOF_EXT': 1}, 'FPR': {'FPR_ANO_EXT.1': 5}, 'FPT': {'FPT_AEX_EXT.1.1': 2, 'FPT_MCD_EXT.1.2': 2, 'FPT_AEX_EXT.1.3': 4, 'FPT_AEX_EXT.1.4': 2, 'FPT_AEX_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_DNL_EXT.1': 4, 'FPT_MCD_EXT.1': 4, 'FPT_API_EXT.1': 4, 'FPT_LIB_EXT.1': 4, 'FPT_IDV_EXT.1': 1, 'FPT_TUD_EXT.1.5': 2, 'FPT_AON_EXT.1': 4, 'FPT_AON_EXT.2': 1, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_DNL_EXT.1.1': 1, 'FPT_DNL_EXT.1.2': 1, 'FPT_MCD_EXT.1.1': 1, 'FPT_AON_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.6': 1, 'FPT_LIB_EXT.1.1': 1}, 'FTP': {'FTP_DIT_EXT.1': 5, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1, 'O.DOMAIN_ISOLATION': 1, 'O.ADDON_INTEGRITY': 1}, 'T': {'T.NETWORK_ATTACK': 2, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.FLAWED_ADDON': 1, 'T.SAME-ORIGIN_VIOLATION': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1}}, 'FF': {'DH': {'DHE': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 21, 'TLS 1.2': 4, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'PGP': {'PGP': 2}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'secp256r1': 2, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC5759': 1, 'RFC5280': 1, 'RFC 2818': 2, 'RFC 5246': 4, 'RFC 5289': 10, 'RFC 6125': 2, 'RFC 5280': 3, 'RFC 2560': 1, 'RFC 6454': 1, 'RFC 6265': 1}, 'X509': {'X.509': 10}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10960-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10960-vr.pdf.
    • The st_filename property was set to st_vid10960-st.pdf.
    • The cert_filename property was set to st_vid10960-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10960.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}.
    • The scheme_data property was updated, with the {'product': 'Apple iOS 12 Safari', 'id': 'CCEVS-VR-VID10960', 'url': 'https://www.niap-ccevs.org/product/10960', 'certification_date': '2019-06-12T00:00:00Z', 'expiration_date': '2021-06-12T00:00:00Z', 'category': 'Application Software, Web Browser', 'evaluation_facility': 'Acumen Security'} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10960-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10960-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The scheme_data property was updated, with the {'product': 'Apple iOS 12', 'id': 'CCEVS-VR-VID10937', 'url': 'https://www.niap-ccevs.org/product/10937', 'certification_date': '2019-03-14T00:00:00Z', 'expiration_date': '2021-03-14T00:00:00Z', 'category': 'Mobility, Virtual Private Network, Wireless LAN', 'evaluation_facility': 'atsec information security corporation'} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Apple iOS 12 Safari was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10960-ci.pdf",
  "dgst": "b56aae91d122eca1",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10960",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software, Web Browser",
      "certification_date": "2019-06-12T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2021-06-12T00:00:00Z",
      "id": "CCEVS-VR-VID10960",
      "product": "Apple iOS 12 Safari",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10960",
      "vendor": "Apple Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Apple iOS 12 Safari",
  "not_valid_after": "2021-06-12",
  "not_valid_before": "2019-06-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10960-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10960-2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190619112653-04\u002700\u0027",
      "/ModDate": "D:20190619112653-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 182287,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10960-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10960",
        "cert_item": "2 National InformationAssurance Partnership Common CriteriaEvaluation and ValidationScheme ValidationReport for the Apple iOS 12 Safari on iPhone and iPad",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10960": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "T": {
          "T.FLAWED_ADDON": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 2,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1,
          "T.SAME-ORIGIN_VIOLATION": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20190619111227-04\u002700\u0027",
      "/ModDate": "D:20190619111227-04\u002700\u0027",
      "pdf_file_size_bytes": 869937,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.exploit-db.com/search",
          "https://support.apple.com/en-us/HT209192",
          "http://nvd.nist.gov/",
          "http://www.securityfocus.com/",
          "https://support.apple.com/en-us/HT209106"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "st_vid10960-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDHE": 1
          }
        },
        "FF": {
          "DH": {
            "DHE": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.ADDON_INTEGRITY": 1,
          "O.DOMAIN_ISOLATION": 1,
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1,
          "O.QUALITY": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.FLAWED_ADDON": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 2,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1,
          "T.SAME-ORIGIN_VIOLATION": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2,
          "ALC_TSU_EXT.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 5,
          "FCS_CKM.2": 1,
          "FCS_DTLS_EXT.1": 1,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_STO_EXT.1": 6,
          "FCS_STO_EXT.1.1": 2,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 3,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.4": 2,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLSS_EXT.1": 7,
          "FCS_TLSS_EXT.1.1": 3,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 2
        },
        "FDP": {
          "FDP_ACF_EXT.1": 3,
          "FDP_ACF_EXT.1.1": 2,
          "FDP_COO_EXT.1": 3,
          "FDP_COO_EXT.1.1": 1,
          "FDP_DAR_EXT.1": 5,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 4,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT.1": 3,
          "FDP_NET_EXT.1.1": 1,
          "FDP_SBX_EXT.1": 5,
          "FDP_SBX_EXT.1.1": 1,
          "FDP_SOP_EXT.1": 4,
          "FDP_SOP_EXT.1.1": 1,
          "FDP_SOP_EXT.1.2": 1,
          "FDP_STR_EXT.1": 4,
          "FDP_STR_EXT.1.1": 1,
          "FDP_TRK_EXT.1": 4,
          "FDP_TRK_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 4,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 2,
          "FMT_MEC_EXT": 1,
          "FMT_MEC_EXT.1": 4,
          "FMT_MEC_EXT.1.1": 2,
          "FMT_MOF_EXT": 1,
          "FMT_MOF_EXT.1": 4,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 3
        },
        "FPR": {
          "FPR_ANO_EXT.1": 5
        },
        "FPT": {
          "FPT_AEX_EXT.1": 4,
          "FPT_AEX_EXT.1.1": 2,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 4,
          "FPT_AEX_EXT.1.4": 2,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_AON_EXT.1": 4,
          "FPT_AON_EXT.1.1": 1,
          "FPT_AON_EXT.2": 1,
          "FPT_API_EXT.1": 4,
          "FPT_API_EXT.1.1": 1,
          "FPT_DNL_EXT.1": 4,
          "FPT_DNL_EXT.1.1": 1,
          "FPT_DNL_EXT.1.2": 1,
          "FPT_IDV_EXT.1": 1,
          "FPT_LIB_EXT.1": 4,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_MCD_EXT.1": 4,
          "FPT_MCD_EXT.1.1": 1,
          "FPT_MCD_EXT.1.2": 2,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 2,
          "FPT_TUD_EXT.1.6": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 5,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 21,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "RFC": {
          "RFC 2560": 1,
          "RFC 2818": 2,
          "RFC 5246": 4,
          "RFC 5280": 3,
          "RFC 5289": 10,
          "RFC 6125": 2,
          "RFC 6265": 1,
          "RFC 6454": 1,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 10
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Anthony Busciglio",
      "/CreationDate": "D:20190604130741-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20190604130741-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 683583,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm",
          "https://support.apple.com/en-us/HT201214",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=110"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_ WEBBROWSER_EP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_app_webbrowser_ep_v2.0.pdf",
        "pp_name": "Extended Package for Web Browsers v2.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_V1.2"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.2"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10960-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10960-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "531f6d71193c5d6f6a22cfec74fe2a35039afd4b0f64bc1d205a40d054504c50",
      "txt_hash": "7e829527013c546e82905a0f79aac24b0c3cd384aa930e19291dd2c549d14993"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9a0781b82907de6c29ecc16de82bc13d77e80e30b388e9cff93a03e6786860d4",
      "txt_hash": "c4c1e8c09a0b3768b46e32ea12ea8327904d9b1269d7c6f591f927cf5370ace1"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b0b060db1e6993d49a623b725b136285b6e7a57116804d84250df06231183a2b",
      "txt_hash": "e8231cf8cbc222db8160701b421d1f7b6ee0d4c3020bcf2eae790b0a3804f7bc"
    }
  },
  "status": "archived"
}