HarmonyOS 3.0 on Huawei MatePad Pro

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 19.12.2023
Valid until 19.12.2028
Scheme 🇳🇱 NL
Manufacturer Huawei Device Co., Ltd.
Category Mobility
Security level ALC_FLR.3, EAL2+

Heuristics summary ?

Certificate ID: NSCIB-CC-0531255-CR

Certificate ?

Extracted keywords

Vendor
Huawei, Huawei Technologies Co

Security level
EAL2, EAL4, EAL2 augmented
Claims
R.C, R.L
Security Assurance Requirements (SAR)
ALC_FLR.3
Certificates
CC-23-0531255
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title Microsoft Word - NSCIB-CC-23-0531255-Cert.docx
Author kruitr
Creation date D:20231220084522+01'00'
Modification date D:20231220084546+01'00'
Pages 1
Creator Bullzip PDF Printer (11.10.0.2761)
Producer PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH

Certification report ?

Extracted keywords

Trusted Execution Environments
iTrustee, TEE
Vendor
Huawei, Huawei Technologies Co

Security level
EAL4, EAL2, EAL2+, EAL 2, EAL2 augmented, EAL 2 augmented
Claims
R.C
Security Assurance Requirements (SAR)
AGD_OPE_PRE, ALC_FLR.3
Certificates
NSCIB-CC-0531255-CR
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Side-channel analysis
JIL

File metadata

Title Certification Report
Author Denise Cater
Creation date D:20231219180057+00'00'
Modification date D:20231219180057+00'00'
Pages 11
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Frontpage

Certificate ID NSCIB-CC-0531255-CR
Certified item HarmonyOS 3.0 on Huawei MatePad Pro
Certification lab SGS Brightsight B.V.
Developer Huawei Device Co.,Ltd

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC
Asymmetric Algorithms
RSA-2048, ECDSA
Hash functions
SHA256, SHA-256, PBKDF2
Schemes
MAC, PAKE
Protocols
TLS, TLS v1.2, TLS 1.2
Randomness
PRNG, DRBG, RNG
Libraries
BoringSSL
Elliptic Curves
P-256
Block cipher modes
CTR, GCM, XTS
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
TrustZone, iTrustee, TEE
Vendor
Huawei Technologies Co, Huawei

Security level
EAL2, EAL2 augmented
Claims
O.PROTECT_COMMS, O.AUTHENTICATED_UPDATES, O.PROTECT_ASSETS_AT_REST, O.SECURE_WIPE, O.CRITICAL_STORAGE, O.ACCESS_CONTROL, O.SECURE_BOOT, O.AUTHENTICATE_USER, O.CRYPTOGRAPHY, O.RANDOMS, O.DATA_CLASSIFICATION, O.AUTHENTICATE_PEER_DEVICE, O.PERSISTENT, O.SELF_PROTECTION, O.SEPARATION, T.EAVESDROP, T.SPOOF, T.MODIFY-COMMS, T.IMPERSONATE, T.PHYSICAL, T.RECOVER_DATA, T.MODIFY_DEVICE, T.FLAWAPP, T.PERSISTENT, T.COUNTERFEIT_DEVICE, A.APP_DISTRIBUTION_PLATFORM, A.PASSWORD_PIN_PATTERN, OE.APP_DISTRIBUTION_PLATFORM, OE.PASSWORD_PIN_PATTERN
Security Assurance Requirements (SAR)
AGD_OPE, AGD_OPE_PRE, AGD_PRE, AGD_OPE.1, ALC_FLR.3
Security Functional Requirements (SFR)
FCS_RNG, FCS_RNG.1, FCS_CKH, FCS_CKH.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_CKM.4, FCS_CKH.1.1, FCS_CKH.1.2, FCS_CKH.1.3, FCS_COP, FCS_CKM.4.1, FCS_CKM.1, FDP_ACC, FDP_ACF, FDP_ACC.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.5, FIA_UAU.6, FIA_UAU.7, FIA_SOS.1, FIA_AFL, FIA_UID.1, FIA_UID.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_SOS.1.1, FIA_AFL.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.2.1, FIA_UAU, FIA_SOS, FIA_UID, FMT_SMF, FMT_MSA, FMT_SMF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMR.1, FPR_PSE, FPR_PSE.1, FPT_PHP.3, FPT_FLS.1, FPT_TST.1, FPT_RCV.2, FPT_PHP.3.1, FPT_FLS.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_RCV.2.1, FPT_RCV.2.2, FPT_FLS, FPT_TST, FPT_RCV, FPT_PHP, FTP_ITC, FTP_ITC.1
Evaluation facilities
SGS, SGS Brightsight, Brightsight
Certification process
out of scope, out of the scope of the TOE. Any data on these devices or services associated with these devices is out of scope of the TOE. The operating system of the TOE controls and manages the hardware and the apps (both

Certification process
out of scope, out of the scope of the TOE. Any data on these devices or services associated with these devices is out of scope of the TOE. The operating system of the TOE controls and manages the hardware and the apps (both

Standards
FIPS PUB 186-4, NIST SP 800-38E, SP 800-108, SP 800-132, NIST SP 800-90A, RFC 2818, RFC 5280, RFC 5289, RFC5289, RFC 5246, X.509, CCMB-2017-04-01, CCMB-2017-04-02, CCMB-2017-04-03, CCMB-2017-04-04

File metadata

Title Huawei Mobile Devices with EMUI 11.0 (MDFPP31/WLANCEP10) Security Target
Author zhaishijun
Creation date D:20231215150335+01'00'
Modification date D:20231215150335+01'00'
Pages 59
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: NSCIB-CC-0531255-CR

Extracted SARs

ALC_FLR.3, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2021-46856
C M N
HIGH 7.5 3.6 20.12.2022 21:15
CVE-2022-41590
C M N
MEDIUM 5.5 3.6 20.12.2022 21:15
CVE-2022-41591
C M N
HIGH 7.5 3.6 20.12.2022 21:15
CVE-2022-44548
C M N
MEDIUM 4.3 1.4 09.11.2022 21:15
CVE-2022-44553
C M N
MEDIUM 5.3 1.4 09.11.2022 21:15
CVE-2022-44555
C M N
HIGH 7.5 3.6 09.11.2022 21:15
CVE-2022-44556
C M N
HIGH 7.5 3.6 08.11.2022 18:15
CVE-2022-44557
C M N
HIGH 7.5 3.6 09.11.2022 21:15
CVE-2022-44559
C M N
CRITICAL 9.8 5.9 09.11.2022 21:15
CVE-2022-44560
C M N
MEDIUM 5.3 1.4 09.11.2022 21:15
CVE-2022-44561
C M N
HIGH 7.5 3.6 09.11.2022 21:15
CVE-2022-44562
C M N
CRITICAL 9.8 5.9 09.11.2022 21:15
CVE-2022-48286
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48288
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48289
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48290
C M N
CRITICAL 9.1 5.2 09.02.2023 17:15
CVE-2022-48291
C M N
MEDIUM 6.5 3.6 27.03.2023 22:15
CVE-2022-48292
C M N
MEDIUM 6.5 3.6 09.02.2023 17:15
CVE-2022-48293
C M N
MEDIUM 6.5 3.6 09.02.2023 17:15
CVE-2022-48296
C M N
MEDIUM 5.3 1.4 09.02.2023 17:15
CVE-2022-48297
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48298
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48299
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48300
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48301
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48302
C M N
HIGH 7.5 3.6 09.02.2023 17:15
CVE-2022-48313
C M N
MEDIUM 6.5 3.6 16.04.2023 08:15
CVE-2022-48314
C M N
MEDIUM 6.5 3.6 16.04.2023 08:15
CVE-2022-48346
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48347
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48348
C M N
CRITICAL 9.1 5.2 27.03.2023 22:15
CVE-2022-48349
C M N
CRITICAL 9.1 5.2 27.03.2023 22:15
CVE-2022-48350
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48351
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48352
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48354
C M N
MEDIUM 6.5 3.6 27.03.2023 22:15
CVE-2022-48355
C M N
MEDIUM 6.5 3.6 27.03.2023 22:15
CVE-2022-48357
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48358
C M N
HIGH 7.4 4.0 27.03.2023 22:15
CVE-2022-48359
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48360
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2022-48361
C M N
MEDIUM 5.3 1.4 27.03.2023 22:15
CVE-2022-48508
C M N
HIGH 7.5 3.6 06.07.2023 13:15
CVE-2022-48513
C M N
CRITICAL 9.8 5.9 06.07.2023 13:15
CVE-2022-48606
C M N
HIGH 7.5 3.6 27.09.2023 15:16
CVE-2022-48613
C M N
MEDIUM 5.9 3.6 08.11.2023 10:15
CVE-2023-1691
C M N
HIGH 7.5 3.6 06.07.2023 13:15
CVE-2023-1692
C M N
HIGH 7.5 3.6 20.05.2023 15:15
CVE-2023-1693
C M N
HIGH 7.5 3.6 20.05.2023 15:15
CVE-2023-1694
C M N
HIGH 7.5 3.6 20.05.2023 15:15
CVE-2023-1695
C M N
HIGH 7.5 3.6 06.07.2023 13:15
CVE-2023-1696
C M N
HIGH 7.5 3.6 20.05.2023 15:15
CVE-2023-26547
C M N
HIGH 7.8 5.9 27.03.2023 22:15
CVE-2023-26548
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2023-26549
C M N
HIGH 7.5 3.6 27.03.2023 22:15
CVE-2023-34164
C M N
HIGH 7.5 3.6 06.07.2023 13:15
CVE-2023-3455
C M N
CRITICAL 9.1 5.2 05.07.2023 13:15
CVE-2023-3456
C M N
MEDIUM 5.3 1.4 06.07.2023 13:15
CVE-2023-37238
C M N
MEDIUM 5.3 1.4 06.07.2023 13:15
CVE-2023-37239
C M N
HIGH 7.5 3.6 06.07.2023 13:15
CVE-2023-37240
C M N
CRITICAL 9.1 5.2 06.07.2023 13:15
CVE-2023-37241
C M N
HIGH 7.5 3.6 06.07.2023 13:15
CVE-2023-37242
C M N
CRITICAL 9.8 5.9 06.07.2023 13:15
CVE-2023-37245
C M N
CRITICAL 9.1 5.2 06.07.2023 13:15
CVE-2023-39380
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39381
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39382
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39383
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39384
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39385
C M N
CRITICAL 9.1 5.2 13.08.2023 13:15
CVE-2023-39386
C M N
HIGH 7.5 3.6 13.08.2023 13:15
CVE-2023-39387
C M N
MEDIUM 5.3 1.4 13.08.2023 13:15
CVE-2023-39388
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39389
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39390
C M N
HIGH 7.5 3.6 13.08.2023 13:15
CVE-2023-39391
C M N
HIGH 7.5 3.6 13.08.2023 13:15
CVE-2023-39392
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39393
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39394
C M N
HIGH 7.5 3.6 13.08.2023 13:15
CVE-2023-39395
C M N
HIGH 7.5 3.6 13.08.2023 13:15
CVE-2023-39396
C M N
HIGH 7.5 3.6 13.08.2023 12:15
CVE-2023-39397
C M N
HIGH 7.5 3.6 13.08.2023 13:15
CVE-2023-39398
C M N
CRITICAL 9.1 5.2 13.08.2023 13:15
CVE-2023-39399
C M N
CRITICAL 9.1 5.2 13.08.2023 13:15
CVE-2023-39400
C M N
CRITICAL 9.1 5.2 13.08.2023 13:15
CVE-2023-39401
C M N
CRITICAL 9.1 5.2 13.08.2023 13:15
CVE-2023-39402
C M N
CRITICAL 9.1 5.2 13.08.2023 13:15
CVE-2023-39403
C M N
CRITICAL 9.1 5.2 13.08.2023 13:15
CVE-2023-39404
C M N
HIGH 7.5 3.6 13.08.2023 13:15
CVE-2023-39405
C M N
CRITICAL 9.8 5.9 13.08.2023 12:15
CVE-2023-39406
C M N
HIGH 7.5 3.6 13.08.2023 13:15
CVE-2023-39408
C M N
HIGH 7.5 3.6 25.09.2023 09:15
CVE-2023-39409
C M N
HIGH 7.5 3.6 25.09.2023 11:15
CVE-2023-41293
C M N
HIGH 7.5 3.6 25.09.2023 13:15
CVE-2023-41295
C M N
MEDIUM 5.3 1.4 25.09.2023 12:15
CVE-2023-41296
C M N
CRITICAL 9.1 5.2 25.09.2023 12:15
CVE-2023-41298
C M N
HIGH 7.5 3.6 25.09.2023 12:15
CVE-2023-41299
C M N
HIGH 7.5 3.6 25.09.2023 12:15
CVE-2023-41300
C M N
HIGH 7.5 3.6 25.09.2023 13:15
CVE-2023-41301
C M N
HIGH 7.5 3.6 25.09.2023 13:15
CVE-2023-41302
C M N
HIGH 7.5 3.6 25.09.2023 13:15
CVE-2023-41303
C M N
HIGH 7.5 3.6 25.09.2023 13:15
CVE-2023-41304
C M N
MEDIUM 5.3 1.4 11.10.2023 12:15
CVE-2023-41305
C M N
HIGH 7.5 3.6 27.09.2023 15:19
CVE-2023-41307
C M N
HIGH 7.5 3.6 27.09.2023 15:19
CVE-2023-41308
C M N
HIGH 7.5 3.6 27.09.2023 15:19
CVE-2023-41309
C M N
HIGH 7.5 3.6 27.09.2023 15:19
CVE-2023-41310
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-41311
C M N
MEDIUM 5.3 1.4 27.09.2023 15:19
CVE-2023-41312
C M N
MEDIUM 5.3 1.4 27.09.2023 15:19
CVE-2023-44093
C M N
HIGH 7.5 3.6 11.10.2023 11:15
CVE-2023-44094
C M N
MEDIUM 5.3 1.4 11.10.2023 11:15
CVE-2023-44095
C M N
HIGH 7.5 3.6 11.10.2023 12:15
CVE-2023-44096
C M N
HIGH 7.5 3.6 11.10.2023 11:15
CVE-2023-44097
C M N
HIGH 7.5 3.6 11.10.2023 12:15
CVE-2023-44098
C M N
HIGH 7.5 3.6 08.11.2023 09:15
CVE-2023-44099
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-44100
C M N
HIGH 7.5 3.6 11.10.2023 12:15
CVE-2023-44102
C M N
MEDIUM 5.3 1.4 11.10.2023 12:15
CVE-2023-44103
C M N
HIGH 7.5 3.6 11.10.2023 12:15
CVE-2023-44104
C M N
HIGH 7.5 3.6 11.10.2023 12:15
CVE-2023-44105
C M N
CRITICAL 9.8 5.9 11.10.2023 13:15
CVE-2023-44106
C M N
CRITICAL 9.8 5.9 11.10.2023 12:15
CVE-2023-44108
C M N
HIGH 7.5 3.6 11.10.2023 13:15
CVE-2023-44109
C M N
HIGH 7.5 3.6 11.10.2023 11:15
CVE-2023-44110
C M N
MEDIUM 4.3 1.4 11.10.2023 12:15
CVE-2023-44111
C M N
HIGH 7.5 3.6 11.10.2023 12:15
CVE-2023-44112
C M N
HIGH 7.5 3.6 16.01.2024 08:15
CVE-2023-44113
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-44114
C M N
HIGH 7.5 3.6 11.10.2023 13:15
CVE-2023-44115
C M N
HIGH 7.5 3.6 08.11.2023 04:15
CVE-2023-44116
C M N
CRITICAL 9.8 5.9 11.10.2023 13:15
CVE-2023-44117
C M N
HIGH 7.5 3.6 16.01.2024 08:15
CVE-2023-44118
C M N
CRITICAL 9.1 5.2 11.10.2023 13:15
CVE-2023-44119
C M N
HIGH 7.5 3.6 11.10.2023 13:15
CVE-2023-4565
C M N
MEDIUM 5.3 1.4 27.09.2023 15:19
CVE-2023-4566
C M N
HIGH 7.5 3.6 16.01.2024 08:15
CVE-2023-46755
C M N
MEDIUM 5.3 1.4 08.11.2023 10:15
CVE-2023-46756
C M N
MEDIUM 5.3 1.4 08.11.2023 11:15
CVE-2023-46758
C M N
HIGH 7.5 3.6 08.11.2023 11:15
CVE-2023-46759
C M N
HIGH 7.5 3.6 08.11.2023 11:15
CVE-2023-46760
C M N
HIGH 7.5 3.6 08.11.2023 10:15
CVE-2023-46761
C M N
HIGH 7.5 3.6 08.11.2023 10:15
CVE-2023-46762
C M N
HIGH 7.5 3.6 08.11.2023 10:15
CVE-2023-46763
C M N
MEDIUM 5.3 1.4 08.11.2023 10:15
CVE-2023-46764
C M N
MEDIUM 5.3 1.4 08.11.2023 10:15
CVE-2023-46765
C M N
HIGH 7.5 3.6 08.11.2023 10:15
CVE-2023-46766
C M N
HIGH 7.5 3.6 08.11.2023 10:15
CVE-2023-46767
C M N
HIGH 7.5 3.6 08.11.2023 10:15
CVE-2023-46768
C M N
HIGH 7.5 3.6 08.11.2023 03:15
CVE-2023-46769
C M N
HIGH 7.5 3.6 08.11.2023 03:15
CVE-2023-46770
C M N
HIGH 7.5 3.6 08.11.2023 03:15
CVE-2023-46771
C M N
HIGH 7.5 3.6 08.11.2023 09:15
CVE-2023-46773
C M N
CRITICAL 9.8 5.9 06.12.2023 09:15
CVE-2023-46774
C M N
HIGH 7.5 3.6 08.11.2023 10:15
CVE-2023-49239
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-49240
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-49241
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-49242
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-49243
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-49244
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-49245
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-49246
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-49247
C M N
HIGH 7.5 3.6 06.12.2023 09:15
CVE-2023-49248
C M N
MEDIUM 5.5 3.6 06.12.2023 09:15
CVE-2023-52098
C M N
HIGH 7.5 3.6 16.01.2024 09:15
CVE-2023-52099
C M N
HIGH 7.5 3.6 16.01.2024 10:15
CVE-2023-52101
C M N
CRITICAL 9.1 5.2 16.01.2024 10:15
CVE-2023-52102
C M N
HIGH 7.5 3.6 16.01.2024 10:15
CVE-2023-52103
C M N
CRITICAL 9.8 5.9 16.01.2024 10:15
CVE-2023-52104
C M N
HIGH 7.5 3.6 16.01.2024 10:15
CVE-2023-52107
C M N
HIGH 7.5 3.6 16.01.2024 09:15
CVE-2023-52108
C M N
HIGH 7.5 3.6 16.01.2024 09:15
CVE-2023-52109
C M N
HIGH 7.5 3.6 16.01.2024 08:15
CVE-2023-52111
C M N
HIGH 7.5 3.6 16.01.2024 08:15
CVE-2023-52112
C M N
MEDIUM 5.3 1.4 16.01.2024 08:15
CVE-2023-52113
C M N
HIGH 7.5 3.6 16.01.2024 08:15
CVE-2023-52114
C M N
HIGH 7.5 3.6 16.01.2024 09:15
CVE-2023-52116
C M N
HIGH 7.5 3.6 16.01.2024 09:15
CVE-2023-5801
C M N
CRITICAL 9.1 5.2 08.11.2023 03:15
CVE-2023-6273
C M N
MEDIUM 5.3 1.4 06.12.2023 09:15
CVE-2023-7265
C M N
MEDIUM 6.2 3.6 08.08.2024 08:15
CVE-2023-7271
C M N
MEDIUM 5.5 3.6 25.07.2024 12:15
CVE-2024-36499
C M N
MEDIUM 5.5 3.6 14.06.2024 08:15
CVE-2024-36500
C M N
MEDIUM 5.5 3.6 14.06.2024 08:15
CVE-2024-36501
C M N
MEDIUM 5.5 3.6 14.06.2024 08:15
CVE-2024-36502
C M N
MEDIUM 5.5 3.6 14.06.2024 08:15
CVE-2024-36503
C M N
MEDIUM 5.5 3.6 14.06.2024 08:15
CVE-2024-39670
C M N
MEDIUM 5.5 3.6 25.07.2024 12:15
CVE-2024-39673
C M N
HIGH 7.1 5.2 25.07.2024 12:15
CVE-2024-39674
C M N
MEDIUM 5.5 3.6 25.07.2024 12:15
CVE-2024-42031
C M N
HIGH 7.5 3.6 08.08.2024 09:15
CVE-2024-42032
C M N
MEDIUM 5.5 3.6 08.08.2024 09:15
CVE-2024-42033
C M N
HIGH 7.1 5.2 08.08.2024 10:15
CVE-2024-42034
C M N
MEDIUM 5.5 3.6 08.08.2024 10:15
CVE-2024-42036
C M N
HIGH 7.5 3.6 08.08.2024 10:15
CVE-2024-42037
C M N
MEDIUM 6.2 3.6 08.08.2024 10:15
CVE-2024-42039
C M N
HIGH 7.5 3.6 04.09.2024 02:15
CVE-2024-45441
C M N
HIGH 7.5 3.6 04.09.2024 02:15
CVE-2024-45443
C M N
CRITICAL 9.1 5.2 04.09.2024 03:15
CVE-2024-45444
C M N
MEDIUM 5.5 3.6 04.09.2024 03:15
CVE-2024-45445
C M N
MEDIUM 5.5 3.6 04.09.2024 03:15
CVE-2024-45446
C M N
MEDIUM 5.5 3.6 04.09.2024 03:15
CVE-2024-45447
C M N
MEDIUM 5.5 3.6 04.09.2024 03:15
CVE-2024-45449
C M N
MEDIUM 5.5 3.6 04.09.2024 03:15
CVE-2024-45450
C M N
HIGH 7.5 3.6 04.09.2024 02:15
CVE-2024-47290
C M N
MEDIUM 5.5 3.6 27.09.2024 11:15
CVE-2024-47291
C M N
MEDIUM 5.5 3.6 27.09.2024 11:15
CVE-2024-47292
C M N
MEDIUM 5.5 3.6 27.09.2024 11:15
CVE-2024-47293
C M N
HIGH 7.5 3.6 27.09.2024 11:15
CVE-2024-47294
C M N
HIGH 7.5 3.6 27.09.2024 11:15

Scheme data ?

Manufacturer Huawei Device Co.,Ltd.
Product HarmonyOS 3.0 on Huawei MatePad Pro
Scheme NSCIB
Cert Id CC-23-0531255
Manufacturer Link
Level EAL2 augmented with ALC_FLR.3
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/12/nscib-cc-23-0531255-cert.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/12/nscib-cc-23-0531255-cr.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/12/nscib-cc-23-0531255-st_v1.0.pdf

References ?

No references are available for this certificate.

Updates ?

  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2023-41296', 'CVE-2024-47290', 'CVE-2024-47294', 'CVE-2024-47292', 'CVE-2023-3456', 'CVE-2022-44556', 'CVE-2024-45441', 'CVE-2022-48508', 'CVE-2024-36499', 'CVE-2022-48297', 'CVE-2023-41298', 'CVE-2022-48346', 'CVE-2023-39394', 'CVE-2022-48361', 'CVE-2023-46755', 'CVE-2024-45445', 'CVE-2023-39395', 'CVE-2022-48293', 'CVE-2023-41311', 'CVE-2023-39391', 'CVE-2023-52109', 'CVE-2023-49242', 'CVE-2023-26548', 'CVE-2022-48289', 'CVE-2023-39400', 'CVE-2023-39392', 'CVE-2023-44104', 'CVE-2023-49245', 'CVE-2023-44111', 'CVE-2023-7265', 'CVE-2023-41310', 'CVE-2024-45444', 'CVE-2023-46759', 'CVE-2022-48350', 'CVE-2023-44102', 'CVE-2023-39398', 'CVE-2023-39408', 'CVE-2023-26547', 'CVE-2023-44119', 'CVE-2023-44112', 'CVE-2023-44096', 'CVE-2022-48351', 'CVE-2023-41295', 'CVE-2023-46771', 'CVE-2023-39389', 'CVE-2024-45443', 'CVE-2023-44117', 'CVE-2023-39386', 'CVE-2023-39399', 'CVE-2023-26549', 'CVE-2024-36500', 'CVE-2023-44100', 'CVE-2023-39406', 'CVE-2023-52099', 'CVE-2023-52104', 'CVE-2023-39404', 'CVE-2023-37245', 'CVE-2024-47293', 'CVE-2022-44561', 'CVE-2024-39673', 'CVE-2024-39670', 'CVE-2023-39397', 'CVE-2023-49241', 'CVE-2024-42036', 'CVE-2023-46761', 'CVE-2023-46769', 'CVE-2023-41305', 'CVE-2022-48613', 'CVE-2023-49247', 'CVE-2023-39387', 'CVE-2023-39382', 'CVE-2023-37240', 'CVE-2023-52107', 'CVE-2023-39383', 'CVE-2023-46758', 'CVE-2024-42033', 'CVE-2023-4565', 'CVE-2024-42039', 'CVE-2022-48355', 'CVE-2022-48360', 'CVE-2023-44114', 'CVE-2023-37241', 'CVE-2023-4566', 'CVE-2022-48348', 'CVE-2023-37238', 'CVE-2023-44095', 'CVE-2022-48357', 'CVE-2022-48347', 'CVE-2023-46768', 'CVE-2022-44562', 'CVE-2023-52101', 'CVE-2022-41591', 'CVE-2023-44093', 'CVE-2023-1693', 'CVE-2023-49240', 'CVE-2024-42032', 'CVE-2022-44557', 'CVE-2022-48290', 'CVE-2023-37242', 'CVE-2023-46760', 'CVE-2023-39381', 'CVE-2023-52098', 'CVE-2023-39385', 'CVE-2022-48298', 'CVE-2024-45446', 'CVE-2024-42034', 'CVE-2022-41590', 'CVE-2023-44109', 'CVE-2023-44115', 'CVE-2023-49239', 'CVE-2022-48301', 'CVE-2023-52102', 'CVE-2023-39390', 'CVE-2023-44113', 'CVE-2023-1692', 'CVE-2023-49248', 'CVE-2022-48606', 'CVE-2023-39403', 'CVE-2023-39396', 'CVE-2023-39384', 'CVE-2023-1694', 'CVE-2023-39409', 'CVE-2023-52111', 'CVE-2022-48314', 'CVE-2024-45449', 'CVE-2023-39401', 'CVE-2024-42031', 'CVE-2023-52113', 'CVE-2024-36502', 'CVE-2024-42037', 'CVE-2023-41312', 'CVE-2022-48513', 'CVE-2024-39674', 'CVE-2022-44560', 'CVE-2023-44098', 'CVE-2023-52114', 'CVE-2023-6273', 'CVE-2024-45447', 'CVE-2023-44106', 'CVE-2022-48288', 'CVE-2023-52103', 'CVE-2022-48352', 'CVE-2023-5801', 'CVE-2023-37239', 'CVE-2024-45450', 'CVE-2023-52112', 'CVE-2023-46770', 'CVE-2023-44110', 'CVE-2022-48313', 'CVE-2023-41304', 'CVE-2023-41309', 'CVE-2022-44553', 'CVE-2023-34164', 'CVE-2022-48292', 'CVE-2022-48358', 'CVE-2023-46767', 'CVE-2023-44099', 'CVE-2023-46763', 'CVE-2023-1695', 'CVE-2023-3455', 'CVE-2022-48286', 'CVE-2023-46762', 'CVE-2022-48300', 'CVE-2023-52108', 'CVE-2023-46764', 'CVE-2023-41299', 'CVE-2023-46756', 'CVE-2023-41308', 'CVE-2023-52116', 'CVE-2023-44097', 'CVE-2022-48302', 'CVE-2022-48349', 'CVE-2022-44548', 'CVE-2023-46765', 'CVE-2023-39402', 'CVE-2022-44555', 'CVE-2022-48291', 'CVE-2023-41302', 'CVE-2023-44094', 'CVE-2023-44116', 'CVE-2023-44108', 'CVE-2022-48359', 'CVE-2023-49243', 'CVE-2023-1696', 'CVE-2022-48354', 'CVE-2024-36501', 'CVE-2023-39405', 'CVE-2023-49246', 'CVE-2023-44118', 'CVE-2023-39393', 'CVE-2024-47291', 'CVE-2024-36503', 'CVE-2023-39388', 'CVE-2023-39380', 'CVE-2023-46774', 'CVE-2023-44103', 'CVE-2022-44559', 'CVE-2022-48299', 'CVE-2023-46773', 'CVE-2022-48296', 'CVE-2023-46766', 'CVE-2023-7271', 'CVE-2021-46856', 'CVE-2023-41300', 'CVE-2023-41307', 'CVE-2023-49244', 'CVE-2023-44105', 'CVE-2023-41303', 'CVE-2023-41301', 'CVE-2023-1691', 'CVE-2023-41293']}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7af4d3aed3612159012468b14adee7b14957967581bd2044bf64663a4c747c1a', 'txt_hash': '09b4dcb09331a06bf9882acf8542612fd27c963a3dbeaa97cc6876663766f95f'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'faf1882b329b1f6cba18a90b99815984a44104d458941626eb186d50b67bf752', 'txt_hash': '454918bbe5d99b799fb6b677a87c75f7af99c037871874c45850ce9a8d2f2ca4'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1847791, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 59, '/Title': 'Huawei Mobile Devices with EMUI 11.0 (MDFPP31/WLANCEP10) Security Target', '/Author': 'zhaishijun', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20231215150335+01'00'", '/ModDate': "D:20231215150335+01'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.huawei.com/', 'mailto:[email protected]', 'https://developer.harmonyos.com/en/docs/documentation/doc-guides/security-permissions-overview-0000000000029883']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 286124, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'kruitr', '/CreationDate': "D:20231220084522+01'00'", '/Creator': 'Bullzip PDF Printer (11.10.0.2761)', '/ModDate': "D:20231220084546+01'00'", '/Producer': 'PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH', '/Title': 'Microsoft Word - NSCIB-CC-23-0531255-Cert.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 7, 'EAL2 augmented': 1}}, 'cc_sar': {'AGD': {'AGD_OPE': 1, 'AGD_OPE_PRE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1}, 'ALC': {'ALC_FLR.3': 4}}, 'cc_sfr': {'FCS': {'FCS_RNG': 4, 'FCS_RNG.1': 11, 'FCS_CKH': 12, 'FCS_CKH.1': 12, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_COP.1': 6, 'FCS_CKM.4': 9, 'FCS_CKH.1.1': 2, 'FCS_CKH.1.2': 2, 'FCS_CKH.1.3': 2, 'FCS_COP': 14, 'FCS_CKM.4.1': 1, 'FCS_CKM.1': 6}, 'FDP': {'FDP_ACC': 21, 'FDP_ACF': 20, 'FDP_ACC.1': 7, 'FDP_ACF.1': 15, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_IFC.1': 1}, 'FIA': {'FIA_UAU.1': 7, 'FIA_UAU.2': 3, 'FIA_UAU.5': 3, 'FIA_UAU.6': 4, 'FIA_UAU.7': 4, 'FIA_SOS.1': 3, 'FIA_AFL': 5, 'FIA_UID.1': 6, 'FIA_UID.2': 6, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_SOS.1.1': 1, 'FIA_AFL.1': 2, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_UAU': 5, 'FIA_SOS': 1, 'FIA_UID': 1}, 'FMT': {'FMT_SMF': 23, 'FMT_MSA': 21, 'FMT_SMF.1': 6, 'FMT_MSA.1': 4, 'FMT_MSA.3': 7, 'FMT_SMR.1': 7}, 'FPR': {'FPR_PSE': 10, 'FPR_PSE.1': 6}, 'FPT': {'FPT_PHP.3': 5, 'FPT_FLS.1': 6, 'FPT_TST.1': 10, 'FPT_RCV.2': 5, 'FPT_PHP.3.1': 2, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_RCV.2.1': 1, 'FPT_RCV.2.2': 1, 'FPT_FLS': 1, 'FPT_TST': 1, 'FPT_RCV': 1, 'FPT_PHP': 1}, 'FTP': {'FTP_ITC': 16, 'FTP_ITC.1': 9}}, 'cc_claims': {'O': {'O.PROTECT_COMMS': 5, 'O.AUTHENTICATED_UPDATES': 3, 'O.PROTECT_ASSETS_AT_REST': 3, 'O.SECURE_WIPE': 3, 'O.CRITICAL_STORAGE': 4, 'O.ACCESS_CONTROL': 3, 'O.SECURE_BOOT': 6, 'O.AUTHENTICATE_USER': 3, 'O.CRYPTOGRAPHY': 6, 'O.RANDOMS': 4, 'O.DATA_CLASSIFICATION': 2, 'O.AUTHENTICATE_PEER_DEVICE': 3, 'O.PERSISTENT': 2, 'O.SELF_PROTECTION': 2, 'O.SEPARATION': 3}, 'T': {'T.EAVESDROP': 3, 'T.SPOOF': 3, 'T.MODIFY-COMMS': 3, 'T.IMPERSONATE': 3, 'T.PHYSICAL': 3, 'T.RECOVER_DATA': 3, 'T.MODIFY_DEVICE': 3, 'T.FLAWAPP': 3, 'T.PERSISTENT': 3, 'T.COUNTERFEIT_DEVICE': 2}, 'A': {'A.APP_DISTRIBUTION_PLATFORM': 2, 'A.PASSWORD_PIN_PATTERN': 2}, 'OE': {'OE.APP_DISTRIBUTION_PLATFORM': 2, 'OE.PASSWORD_PIN_PATTERN': 2}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 58, 'Huawei': 27}}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1}, 'ECC': {'ECDSA': {'ECDSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 3, 'SHA-256': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'PAKE': {'PAKE': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 16, 'TLS v1.2': 4, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 4}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'P-256': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'BoringSSL': {'BoringSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 2}, 'other': {'iTrustee': 3, 'TEE': 15}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 1}, 'NIST': {'NIST SP 800-38E': 1, 'SP 800-108': 4, 'SP 800-132': 1, 'NIST SP 800-90A': 1}, 'RFC': {'RFC 2818': 3, 'RFC 5280': 3, 'RFC 5289': 6, 'RFC5289': 2, 'RFC 5246': 1}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-01': 1, 'CCMB-2017-04-02': 1, 'CCMB-2017-04-03': 1, 'CCMB-2017-04-04': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'out of the scope of the TOE. Any data on these devices or services associated with these devices is out of scope of the TOE. The operating system of the TOE controls and manages the hardware and the apps (both': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'CC-23-0531255': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL4': 1, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 3}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.C': 1, 'R.L': 1}}, 'vendor': {'Huawei': {'Huawei': 2, 'Huawei Technologies Co': 1}}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to nscib-cc-23-0531255-st_v1.0.pdf.
    • The cert_filename property was set to nscib-cc-23-0531255-cert.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd65fd7f41ada3e7bdbc0ce6c1915229e64c0b9e7d9de7f97bc6764cefbd329a2', 'txt_hash': 'b728e4008c6e7d172d72066bee884915ab3efbceca3b18542101d4af611ffe03'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 236119, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 11, '/Title': 'Certification Report', '/Author': 'Denise Cater', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20231219180057+00'00'", '/ModDate': "D:20231219180057+00'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'https://www.sogis.eu/', 'http://www.commoncriteriaportal.org/', 'http://www.tuv.com/nl']}}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0531255-CR', 'cert_item': 'HarmonyOS 3.0 on Huawei MatePad Pro', 'developer': 'Huawei Device Co.,Ltd', 'cert_lab': ' SGS Brightsight B.V.'}}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0531255-CR': 11}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1, 'EAL2+': 2, 'EAL 2': 1, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'AGD': {'AGD_OPE_PRE': 1}, 'ALC': {'ALC_FLR.3': 2}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.C': 3}}, 'vendor': {'Huawei': {'Huawei': 18, 'Huawei Technologies Co': 1}}, 'eval_facility': {'SGS': {'SGS': 2, 'SGS Brightsight': 2}, 'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'iTrustee': 3, 'TEE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to nscib-cc-23-0531255-cr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-0531255-CR.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-cr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-st_v1.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HarmonyOS 3.0 on Huawei MatePad Pro was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-cert.pdf",
  "dgst": "c85f7e09316c6900",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0531255-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2023-44093",
        "CVE-2023-46769",
        "CVE-2022-48346",
        "CVE-2022-48291",
        "CVE-2023-1693",
        "CVE-2023-41296",
        "CVE-2024-36502",
        "CVE-2024-45449",
        "CVE-2023-52114",
        "CVE-2024-36501",
        "CVE-2023-49245",
        "CVE-2024-39670",
        "CVE-2023-44100",
        "CVE-2023-34164",
        "CVE-2022-48286",
        "CVE-2023-1692",
        "CVE-2024-47291",
        "CVE-2023-37240",
        "CVE-2023-7265",
        "CVE-2022-44562",
        "CVE-2022-48289",
        "CVE-2023-46765",
        "CVE-2023-44109",
        "CVE-2023-46755",
        "CVE-2023-49248",
        "CVE-2023-39388",
        "CVE-2023-49243",
        "CVE-2022-48359",
        "CVE-2023-41299",
        "CVE-2023-44119",
        "CVE-2023-44118",
        "CVE-2023-5801",
        "CVE-2023-44111",
        "CVE-2023-52112",
        "CVE-2023-39387",
        "CVE-2023-44096",
        "CVE-2022-48351",
        "CVE-2023-46764",
        "CVE-2023-7271",
        "CVE-2023-46763",
        "CVE-2023-39399",
        "CVE-2023-44095",
        "CVE-2022-48352",
        "CVE-2022-44559",
        "CVE-2023-49239",
        "CVE-2022-48348",
        "CVE-2023-41295",
        "CVE-2023-44103",
        "CVE-2023-39404",
        "CVE-2023-49247",
        "CVE-2023-37238",
        "CVE-2023-6273",
        "CVE-2023-46771",
        "CVE-2022-48302",
        "CVE-2022-48347",
        "CVE-2022-48300",
        "CVE-2022-44555",
        "CVE-2023-37239",
        "CVE-2023-44094",
        "CVE-2023-44113",
        "CVE-2023-46770",
        "CVE-2023-44105",
        "CVE-2023-46759",
        "CVE-2023-52099",
        "CVE-2023-41309",
        "CVE-2024-42039",
        "CVE-2024-45450",
        "CVE-2023-1696",
        "CVE-2023-39406",
        "CVE-2023-46758",
        "CVE-2023-52098",
        "CVE-2023-46774",
        "CVE-2023-49240",
        "CVE-2024-42031",
        "CVE-2023-49246",
        "CVE-2023-44114",
        "CVE-2023-37242",
        "CVE-2023-1695",
        "CVE-2024-39674",
        "CVE-2022-48299",
        "CVE-2023-39393",
        "CVE-2022-48313",
        "CVE-2022-48355",
        "CVE-2023-52102",
        "CVE-2023-41298",
        "CVE-2021-46856",
        "CVE-2023-39395",
        "CVE-2024-45445",
        "CVE-2023-52104",
        "CVE-2022-48301",
        "CVE-2023-46766",
        "CVE-2023-39392",
        "CVE-2023-46756",
        "CVE-2023-44110",
        "CVE-2023-39409",
        "CVE-2022-44561",
        "CVE-2024-36503",
        "CVE-2023-52109",
        "CVE-2022-44553",
        "CVE-2023-39396",
        "CVE-2023-52113",
        "CVE-2024-42037",
        "CVE-2022-48296",
        "CVE-2022-48292",
        "CVE-2023-46773",
        "CVE-2023-39383",
        "CVE-2023-39397",
        "CVE-2023-44102",
        "CVE-2023-49242",
        "CVE-2023-39401",
        "CVE-2022-48358",
        "CVE-2024-45443",
        "CVE-2024-47294",
        "CVE-2023-46768",
        "CVE-2023-39382",
        "CVE-2023-37241",
        "CVE-2023-52101",
        "CVE-2023-49241",
        "CVE-2023-41300",
        "CVE-2023-52108",
        "CVE-2024-42033",
        "CVE-2023-39400",
        "CVE-2023-41302",
        "CVE-2023-52107",
        "CVE-2023-39384",
        "CVE-2023-39405",
        "CVE-2023-44117",
        "CVE-2023-39398",
        "CVE-2023-52103",
        "CVE-2022-48354",
        "CVE-2023-46767",
        "CVE-2023-46762",
        "CVE-2022-48357",
        "CVE-2023-37245",
        "CVE-2023-41293",
        "CVE-2023-39390",
        "CVE-2023-44104",
        "CVE-2022-48508",
        "CVE-2023-3455",
        "CVE-2022-44556",
        "CVE-2023-44098",
        "CVE-2022-48297",
        "CVE-2023-52116",
        "CVE-2023-39402",
        "CVE-2023-41312",
        "CVE-2022-44548",
        "CVE-2023-46761",
        "CVE-2023-39394",
        "CVE-2022-48513",
        "CVE-2022-48606",
        "CVE-2023-4566",
        "CVE-2022-44560",
        "CVE-2023-39403",
        "CVE-2024-45447",
        "CVE-2023-44106",
        "CVE-2023-44112",
        "CVE-2023-41305",
        "CVE-2022-48298",
        "CVE-2022-48293",
        "CVE-2023-41303",
        "CVE-2023-26549",
        "CVE-2024-47293",
        "CVE-2023-41307",
        "CVE-2023-4565",
        "CVE-2023-39380",
        "CVE-2023-46760",
        "CVE-2023-1691",
        "CVE-2023-41304",
        "CVE-2024-42036",
        "CVE-2022-44557",
        "CVE-2023-41310",
        "CVE-2022-48314",
        "CVE-2024-45441",
        "CVE-2024-36499",
        "CVE-2023-41308",
        "CVE-2022-41590",
        "CVE-2022-48361",
        "CVE-2023-44108",
        "CVE-2024-42032",
        "CVE-2023-26547",
        "CVE-2023-39386",
        "CVE-2022-48360",
        "CVE-2024-39673",
        "CVE-2022-48290",
        "CVE-2022-48349",
        "CVE-2023-41301",
        "CVE-2023-44097",
        "CVE-2023-44115",
        "CVE-2023-41311",
        "CVE-2024-45444",
        "CVE-2023-39391",
        "CVE-2022-48350",
        "CVE-2023-1694",
        "CVE-2024-45446",
        "CVE-2023-39381",
        "CVE-2022-41591",
        "CVE-2023-44116",
        "CVE-2023-39389",
        "CVE-2023-3456",
        "CVE-2023-39385",
        "CVE-2023-49244",
        "CVE-2023-26548",
        "CVE-2024-36500",
        "CVE-2023-52111",
        "CVE-2022-48613",
        "CVE-2024-47292",
        "CVE-2022-48288",
        "CVE-2024-42034",
        "CVE-2023-39408",
        "CVE-2023-44099",
        "CVE-2024-47290"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-23-0531255",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/12/nscib-cc-23-0531255-cert.pdf",
      "level": "EAL2 augmented with ALC_FLR.3",
      "manufacturer": "Huawei Device Co.,Ltd.",
      "manufacturer_link": "",
      "product": "HarmonyOS 3.0 on Huawei MatePad Pro",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/12/nscib-cc-23-0531255-cr.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/12/nscib-cc-23-0531255-st_v1.0.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Device Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com/",
  "name": "HarmonyOS 3.0 on Huawei MatePad Pro",
  "not_valid_after": "2028-12-19",
  "not_valid_before": "2023-12-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "nscib-cc-23-0531255-cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-23-0531255": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.C": 1,
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 2,
          "Huawei Technologies Co": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "kruitr",
      "/CreationDate": "D:20231220084522+01\u002700\u0027",
      "/Creator": "Bullzip PDF Printer (11.10.0.2761)",
      "/ModDate": "D:20231220084546+01\u002700\u0027",
      "/Producer": "PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH",
      "/Title": "Microsoft Word - NSCIB-CC-23-0531255-Cert.docx",
      "pdf_file_size_bytes": 286124,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "nscib-cc-23-0531255-cr.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0531255-CR",
        "cert_item": "HarmonyOS 3.0 on Huawei MatePad Pro",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "Huawei Device Co.,Ltd"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0531255-CR": 11
        }
      },
      "cc_claims": {
        "R": {
          "R.C": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE_PRE": 1
        },
        "ALC": {
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 1,
          "EAL2 augmented": 1,
          "EAL2+": 2,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 1,
          "iTrustee": 3
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 18,
          "Huawei Technologies Co": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Denise Cater",
      "/CreationDate": "D:20231219180057+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231219180057+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 236119,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.eu/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "st_filename": "nscib-cc-23-0531255-st_v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "RSA": {
          "RSA-2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.APP_DISTRIBUTION_PLATFORM": 2,
          "A.PASSWORD_PIN_PATTERN": 2
        },
        "O": {
          "O.ACCESS_CONTROL": 3,
          "O.AUTHENTICATED_UPDATES": 3,
          "O.AUTHENTICATE_PEER_DEVICE": 3,
          "O.AUTHENTICATE_USER": 3,
          "O.CRITICAL_STORAGE": 4,
          "O.CRYPTOGRAPHY": 6,
          "O.DATA_CLASSIFICATION": 2,
          "O.PERSISTENT": 2,
          "O.PROTECT_ASSETS_AT_REST": 3,
          "O.PROTECT_COMMS": 5,
          "O.RANDOMS": 4,
          "O.SECURE_BOOT": 6,
          "O.SECURE_WIPE": 3,
          "O.SELF_PROTECTION": 2,
          "O.SEPARATION": 3
        },
        "OE": {
          "OE.APP_DISTRIBUTION_PLATFORM": 2,
          "OE.PASSWORD_PIN_PATTERN": 2
        },
        "T": {
          "T.COUNTERFEIT_DEVICE": 2,
          "T.EAVESDROP": 3,
          "T.FLAWAPP": 3,
          "T.IMPERSONATE": 3,
          "T.MODIFY-COMMS": 3,
          "T.MODIFY_DEVICE": 3,
          "T.PERSISTENT": 3,
          "T.PHYSICAL": 3,
          "T.RECOVER_DATA": 3,
          "T.SPOOF": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_OPE_PRE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_FLR.3": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 7,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKH": 12,
          "FCS_CKH.1": 12,
          "FCS_CKH.1.1": 2,
          "FCS_CKH.1.2": 2,
          "FCS_CKH.1.3": 2,
          "FCS_CKM.1": 6,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 14,
          "FCS_COP.1": 6,
          "FCS_RNG": 4,
          "FCS_RNG.1": 11,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 21,
          "FDP_ACC.1": 7,
          "FDP_ACF": 20,
          "FDP_ACF.1": 15,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3
        },
        "FIA": {
          "FIA_AFL": 5,
          "FIA_AFL.1": 2,
          "FIA_SOS": 1,
          "FIA_SOS.1": 3,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 5,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 3,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 4,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 6,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 6,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA": 21,
          "FMT_MSA.1": 4,
          "FMT_MSA.3": 7,
          "FMT_SMF": 23,
          "FMT_SMF.1": 6,
          "FMT_SMR.1": 7
        },
        "FPR": {
          "FPR_PSE": 10,
          "FPR_PSE.1": 6
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1,
          "FPT_PHP": 1,
          "FPT_PHP.3": 5,
          "FPT_PHP.3.1": 2,
          "FPT_RCV": 1,
          "FPT_RCV.2": 5,
          "FPT_RCV.2.1": 1,
          "FPT_RCV.2.2": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 10,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 16,
          "FTP_ITC.1": 9
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "out of the scope of the TOE. Any data on these devices or services associated with these devices is out of scope of the TOE. The operating system of the TOE controls and manages the hardware and the apps (both": 1
        }
      },
      "cipher_mode": {
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 3
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 16,
            "TLS 1.2": 1,
            "TLS v1.2": 4
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        },
        "PAKE": {
          "PAKE": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2
        }
      },
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-01": 1,
          "CCMB-2017-04-02": 1,
          "CCMB-2017-04-03": 1,
          "CCMB-2017-04-04": 1
        },
        "FIPS": {
          "FIPS PUB 186-4": 1
        },
        "NIST": {
          "NIST SP 800-38E": 1,
          "NIST SP 800-90A": 1,
          "SP 800-108": 4,
          "SP 800-132": 1
        },
        "RFC": {
          "RFC 2818": 3,
          "RFC 5246": 1,
          "RFC 5280": 3,
          "RFC 5289": 6,
          "RFC5289": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 2
        },
        "other": {
          "TEE": 15,
          "iTrustee": 3
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Huawei": {
          "Huawei": 27,
          "Huawei Technologies Co": 58
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "zhaishijun",
      "/CreationDate": "D:20231215150335+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20231215150335+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "Huawei Mobile Devices with EMUI 11.0 (MDFPP31/WLANCEP10) Security Target",
      "pdf_file_size_bytes": 1847791,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://developer.harmonyos.com/en/docs/documentation/doc-guides/security-permissions-overview-0000000000029883",
          "http://www.huawei.com/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 59
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-cr.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-st_v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "faf1882b329b1f6cba18a90b99815984a44104d458941626eb186d50b67bf752",
      "txt_hash": "454918bbe5d99b799fb6b677a87c75f7af99c037871874c45850ce9a8d2f2ca4"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d65fd7f41ada3e7bdbc0ce6c1915229e64c0b9e7d9de7f97bc6764cefbd329a2",
      "txt_hash": "b728e4008c6e7d172d72066bee884915ab3efbceca3b18542101d4af611ffe03"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7af4d3aed3612159012468b14adee7b14957967581bd2044bf64663a4c747c1a",
      "txt_hash": "09b4dcb09331a06bf9882acf8542612fd27c963a3dbeaa97cc6876663766f95f"
    }
  },
  "status": "active"
}