Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2100 and 2200 Series Fabric Extenders, and 6100 Series Fabric Interconnects with UCSM 1.4(1m)
CCEVS-VR-VID-10403-2011
McAfee® Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server
383-4-198
name Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2100 and 2200 Series Fabric Extenders, and 6100 Series Fabric Interconnects with UCSM 1.4(1m) McAfee® Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server
category Network and Network-Related Devices and Systems Boundary Protection Devices and Systems
not_valid_before 2011-12-30 2012-10-16
not_valid_after 2015-04-22 2013-08-21
scheme US CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10403-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-198%20ST%20v2.3.pdf
manufacturer Cisco Systems, Inc. McAfee, Inc.
manufacturer_web https://www.cisco.com https://www.mcafee.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10403-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-198%20CR%20v2.0e.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2013, 4, 18), 'maintenance_title': 'Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2100 and 2200 Series Fabric Extenders, and 6100 and 6200 Series Fabric Interconnects with UCSM 2.0(4b) with TOE hardware: Cisco UCS 5108 Blade Server Chassis, Cisco UCS B200 M1/M2/M3, B230 M1/M2, B250 M1/M2, B420 M3, B440 M1/M2, and M22 M3 Blade Servers, Cisco UCS C200 M1/M2/M2SFF, C210 M1/M2, C220 M3, C240 M3, C250 M1/M2, C260 M2, C460 M2, C22 M3, and C24 M3 Rack-Mount Servers, Cisco UCS 6120XP, 6140XP, 6248UP, and 6296UP Fabric Interconnects, Cisco UCS 2104XP, 2204XP, 2208XP and 2232PP Fabric Extenders', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10403-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10403-st.pdf'})
state/report/pdf_hash 5f74e6c8fe54347f1aefd63f60edb8cbacaa06b31ec6b971a9849a19516dcd47 00cbcb05882299c3d51548f012718c5fad96beaf6a62221ef148f3bf6d31ca2f
state/report/txt_hash 89ca11c3d7285bf9706fcfa69627f1766185c596f1b9fd2d965896ba0f23010e c719c5c5dd52117edc8fa4c44eabbb98d824afb990ee41e60180682185e4a22f
state/st/pdf_hash 3b81abc62e0e1a2af74658c128f2c16db911f6f6bb87d057fd3f7f3c64a2a1dd 581080e4cc68a509a1f0dd43766a0e8f4b8bc4c5d6179a288e37a3d4a9f6fb78
state/st/txt_hash 5910966a17196b383506537bee294c4350bcd408d97633baaa3c70702328a911 1820d572bd266535ff7e86ad32434dfc63698c2387e9b00f3e224f39c96f5cdf
heuristics/cert_id CCEVS-VR-VID-10403-2011 383-4-198
heuristics/cert_lab US CANADA
heuristics/cpe_matches cpe:2.3:h:cisco:ucs_6100:-:*:*:*:*:*:*:* cpe:2.3:a:mcafee:email_gateway:7.0.1:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:email_gateway:7.0:*:*:*:*:*:*:*
heuristics/extracted_versions 1.4 7.0.1
heuristics/related_cves None CVE-2012-4597, CVE-2012-4585, CVE-2015-1619, CVE-2012-4580, CVE-2012-4582, CVE-2012-4596, CVE-2012-4595, CVE-2012-4584, CVE-2020-7268, CVE-2009-1348, CVE-2012-4581, CVE-2012-4586, CVE-2012-4583, CVE-2013-6349, CVE-2016-8005
heuristics/scheme_data
  • product: Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2100 and 2200 Series Fabric Extenders, and 6100 and 6200 Series Fabric Interconnects with UCSM 2.0(4b)
  • id: CCEVS-VR-VID10403
  • url: https://www.niap-ccevs.org/product/10403
  • certification_date: 2011-12-30T00:12:00Z
  • expiration_date: 2015-04-18T00:00:00Z
  • category: Network Management
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
None
pdf_data/report_filename st_vid10403-vr.pdf 383-4-198 CR v2.0e.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10403-2011
    • cert_item: Cisco Unified Computing System (UCS
    • cert_lab: US NIAP
  • CA:
    • cert_id: 383-4-198-CR
    • cert_lab: CANADA
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10403-2011: 1
  • CA:
    • 383-4-198-CR: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 7
  • ATE:
    • ATE_FUN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 11
  • EAL4: 4
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
  • EAL 2+: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT.1: 1
  • FCS:
    • FCS_CKM_EXT.4: 1
    • FCS_RBG_EXT.1: 1
    • FCS_SSH_EXT.1: 1
    • FCS_TLS_EXT.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 1
    • FIA_UIA_EXT.1: 1
    • FIA_UAU_EXT.2: 1
  • FPT:
    • FPT_SKP_EXT.1: 1
    • FPT_APW_EXT.1: 1
    • FPT_TUD_EXT.1: 1
    • FPT_TST_EXT.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 46-3: 1
    • FIPS 197: 1
    • FIPS 186-2: 3
    • FIPS 180-2: 1
    • FIPS 198: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor
  • Broadcom:
    • Broadcom: 3
  • Cisco:
    • Cisco: 134
    • Cisco Systems, Inc: 3
  • Microsoft:
    • Microsoft: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 412791
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 31
  • /Title: Validation Report for IronPort Messaging Gateway
  • /Author: Evaluation Team
  • /Subject: Validator Report
  • /Keywords: VR
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20120113071326
  • /ModDate: D:20120113071326
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://www.cisco.com/en/US/prod/ps10265/ps10280/cna_models_comparison.html
  • pdf_file_size_bytes: 68131
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Author: User
  • /CCEF: EWA-Canada
  • /CR date: 7 December 2012
  • /CR version: 2.0
  • /Certificate date: 7 December 2012
  • /CreationDate: D:20130815140917-04'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /Developer name: McAfee, Inc.
  • /Document number: 383-4-198-CR
  • /ETR title, version, date: Evaluation Technical Report for EAL 2+ Common Criteria Evaluation of McAfee, Inc. McAfee® Email Gateway Appliance Version 7.0.1 Version 1.2, 16 October 2012
  • /Evaluation completion date: 16 October 2012
  • /ModDate: D:20130815140928-04'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /ST Title: McAfee® Email Gateway Version 7.0.1 NDPP Compliance Security Target
  • /ST date: 8 August 2013
  • /ST version: 2.3
  • /SourceModified: D:20130815180022
  • /Sponsor: McAfee, Inc.
  • /TOE Version: 7.0.1
  • /TOE name and version: McAfee® Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server
  • /TOE short name: MEG v7.0.1
  • /Title: EAL 2 Evaluation of <TOE name and version>
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Evaluation Team User
pdf_data/report_metadata//CreationDate D:20120113071326 D:20130815140917-04'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 Acrobat PDFMaker 9.0 for Word
pdf_data/report_metadata//ModDate D:20120113071326 D:20130815140928-04'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 Acrobat Distiller 9.0.0 (Windows)
pdf_data/report_metadata//Title Validation Report for IronPort Messaging Gateway EAL 2 Evaluation of <TOE name and version>
pdf_data/report_metadata/pdf_file_size_bytes 412791 68131
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/en/US/prod/ps10265/ps10280/cna_models_comparison.html
pdf_data/report_metadata/pdf_number_of_pages 31 14
pdf_data/st_filename st_vid10403-st.pdf 383-4-198 ST v2.3.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 1
pdf_data/st_keywords/cc_claims/A
  • A.ADMIN: 3
  • A.VSAN: 3
  • A.BOUNDARY: 3
  • A.PHYSICAL: 3
  • A.POWER: 3
  • A.REDUNDANT_NET: 3
  • A.AUTHENTICATION_SERVER: 2
  • A.NO_GENERAL_PURPOSE: 3
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/A/A.PHYSICAL 3 1
pdf_data/st_keywords/cc_claims/O
  • O.IDAUTH: 10
  • O.ENCRYP: 9
  • O.AUDREC: 8
  • O.ACCOUN: 5
  • O.SECFUN: 23
  • O.VLANSEC: 4
  • O.VSANSEC: 6
  • O.ADMIN: 4
  • O.S: 3
  • O.PROTECTED_COMMUNICATIONS: 5
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 4
  • O.TOE_ADMINISTRATION: 4
  • O.RESIDUAL_INFORMATION_CLEA: 1
  • O.SESSION_LOCK: 5
  • O.TSF_SELF_TEST: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 3
  • O.TSF_SELFTEST: 1
  • O.VERIFIABLE: 2
  • O.PROTECTED_COMMUNICATI: 1
  • O.RESIDUAL_INFORMATION_C: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 3
  • OE.VSAN: 2
  • OE.BOUNDARY: 3
  • OE.PHYSICAL: 2
  • OE.POWER: 3
  • OE.REDUNDANT_NET: 2
  • OE.AUTHENTICATION_SERVER: 2
  • OE.AUTHENTICATION_: 1
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 2
  • OE.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/T
  • T.NORMAL_USE: 2
  • T.ROLE_ADMIN: 2
  • T.NOAUTH: 5
  • T.SNIFF: 4
  • T.ACCOUNTABILITY: 4
  • T.CONFIGURE_NO: 2
  • T.ATTACK_ANOTHER: 4
  • T.NORMAL_USER: 2
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 4
  • T.UNAUTHORIZED_ACCESS: 2
  • T.UNAUTHORIZED_UPDATE: 4
  • T.USER_DATA_REUSE: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.4: 2
    • ADV_IMP.1: 2
    • ADV_TDS.3: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_FLR.2: 6
    • ALC_CMC.4: 2
    • ALC_CMS.4: 2
    • ALC_DEL.1: 2
    • ALC_DVS.1: 2
    • ALC_TAT.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_VAN.3: 2
  • ADO:
    • ADO_OPE: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.4: 2
  • ADV_IMP.1: 2
  • ADV_TDS.3: 2
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.4: 2
  • ALC_DEL.1: 2
  • ALC_DVS.1: 2
  • ALC_TAT.1: 2
  • ALC_LCD.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 9
    • FAU_SAR.1: 10
    • FAU_SAR.3: 6
    • FAU_STG.1: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_CKM.4: 7
    • FCS_COP.1: 26
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 5
  • FDP:
    • FDP_ACC.2: 16
    • FDP_ACF.1: 20
    • FDP_IFC.1: 22
    • FDP_IFF.1: 18
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC.1: 2
    • FDP_ACC.1: 6
  • FIA:
    • FIA_ATD.1: 6
    • FIA_SOS.1: 6
    • FIA_UAU.2: 6
    • FIA_UAU.5: 6
    • FIA_UID.2: 9
    • FIA_ATD.1.1: 4
    • FIA_SOS.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MSA.1: 29
    • FMT_MSA.3: 26
    • FMT_MTD.1: 10
    • FMT_SAE.1: 6
    • FMT_SMF.1: 15
    • FMT_SMR.1: 29
    • FMT_MSA.1.1: 18
    • FMT_MSA.3.1: 4
    • FMT_MSA.3.2: 18
    • FMT_MTD.1.1: 10
    • FMT_SAE.1.1: 3
    • FMT_SAE.1.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPT:
    • FPT_ITT.2: 6
    • FPT_STM.1: 11
    • FPT_STM.1.1: 3
    • FPT_ITT.2.1: 1
    • FPT_ITT.2.2: 1
  • FTP:
    • FTP_TRP.1: 7
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_STG: 4
    • FAU_GEN.1: 8
    • FAU_GEN.2: 7
    • FAU_STG_EXT.1: 13
    • FAU_GEN: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 4
    • FCS_RBG: 3
    • FCS_SSH: 3
    • FCS_TLS: 3
    • FCS_CKM.1: 19
    • FCS_CKM_EXT.4: 15
    • FCS_COP.1: 32
    • FCS_RBG_EXT.1: 11
    • FCS_SSH_EXT.1: 12
    • FCS_TLS_EXT.1: 16
    • FCS_CKM_EXT.4.1: 2
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_SSH_EXT.1.6: 2
    • FCS_SSH_EXT.1.7: 2
    • FCS_TLS_EXT.1.1: 2
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 4
    • FCS_CKM.4: 8
    • FCS_RGB_EXT.1: 1
    • FCS_COP.2: 1
  • FDP:
    • FDP_RIP.2: 7
    • FDP_ITC.1: 7
    • FDP_ITC.2: 7
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG: 3
    • FIA_UIA: 2
    • FIA_UAU: 5
    • FIA_PMG_EXT.1: 12
    • FIA_UIA_EXT.1: 15
    • FIA_UAU_EXT.2: 12
    • FIA_UAU.7: 7
    • FIA_PMG_EXT.1.1: 2
    • FIA_UID: 1
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UIA_EXT: 1
    • FIA_UAU_EXT.2.1: 2
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 3
    • FIA_UID_EXT.1: 1
  • FMT:
    • FMT_MTD.1: 7
    • FMT_SMF.1: 9
    • FMT_SMR.2: 7
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_SKP: 2
    • FPT_APW: 2
    • FPT_TUD: 3
    • FPT_TST: 4
    • FPT_ITT.1: 7
    • FPT_SKP_EXT.1: 11
    • FPT_APW_EXT.1: 10
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 18
    • FPT_TST_EXT.1: 10
    • FPT_SKP_EXT.1.1: 2
    • FPT_APW_EXT: 1
    • FPT_SKP_EXT: 1
    • FPT_APW_EXT.1.1: 3
    • FPT_APW_EXT.1.2: 2
    • FPT_TST_EXT.1.1: 2
    • FPT_ITT.1.1: 1
    • FPT_STM.1.1: 1
    • FPT_CKM.1: 1
  • FTA:
    • FTA_SSL: 4
    • FTA_SSL_EXT.1: 12
    • FTA_SSL.3: 8
    • FTA_SSL.4: 7
    • FTA_TAB.1: 9
    • FTA_SSL_EXT.1.1: 2
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_TRP.1: 8
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_SAR.1: 10
  • FAU_SAR.3: 6
  • FAU_STG.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_STG: 4
  • FAU_GEN.1: 8
  • FAU_GEN.2: 7
  • FAU_STG_EXT.1: 13
  • FAU_GEN: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_CKM.4: 7
  • FCS_COP.1: 26
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 5
  • FCS_CKM: 4
  • FCS_RBG: 3
  • FCS_SSH: 3
  • FCS_TLS: 3
  • FCS_CKM.1: 19
  • FCS_CKM_EXT.4: 15
  • FCS_COP.1: 32
  • FCS_RBG_EXT.1: 11
  • FCS_SSH_EXT.1: 12
  • FCS_TLS_EXT.1: 16
  • FCS_CKM_EXT.4.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSH_EXT.1.1: 2
  • FCS_SSH_EXT.1.2: 2
  • FCS_SSH_EXT.1.3: 2
  • FCS_SSH_EXT.1.4: 2
  • FCS_SSH_EXT.1.5: 2
  • FCS_SSH_EXT.1.6: 2
  • FCS_SSH_EXT.1.7: 2
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.4: 8
  • FCS_RGB_EXT.1: 1
  • FCS_COP.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 26 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 5 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.2: 16
  • FDP_ACF.1: 20
  • FDP_IFC.1: 22
  • FDP_IFF.1: 18
  • FDP_ACC.2.1: 2
  • FDP_ACC.2.2: 2
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ITC.1: 2
  • FDP_ACC.1: 6
  • FDP_RIP.2: 7
  • FDP_ITC.1: 7
  • FDP_ITC.2: 7
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 7
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 6
  • FIA_SOS.1: 6
  • FIA_UAU.2: 6
  • FIA_UAU.5: 6
  • FIA_UID.2: 9
  • FIA_ATD.1.1: 4
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_PMG: 3
  • FIA_UIA: 2
  • FIA_UAU: 5
  • FIA_PMG_EXT.1: 12
  • FIA_UIA_EXT.1: 15
  • FIA_UAU_EXT.2: 12
  • FIA_UAU.7: 7
  • FIA_PMG_EXT.1.1: 2
  • FIA_UID: 1
  • FIA_UIA_EXT.1.1: 2
  • FIA_UIA_EXT.1.2: 2
  • FIA_UIA_EXT: 1
  • FIA_UAU_EXT.2.1: 2
  • FIA_UAU.7.1: 1
  • FIA_UID.1: 3
  • FIA_UID_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 29
  • FMT_MSA.3: 26
  • FMT_MTD.1: 10
  • FMT_SAE.1: 6
  • FMT_SMF.1: 15
  • FMT_SMR.1: 29
  • FMT_MSA.1.1: 18
  • FMT_MSA.3.1: 4
  • FMT_MSA.3.2: 18
  • FMT_MTD.1.1: 10
  • FMT_SAE.1.1: 3
  • FMT_SAE.1.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
  • FMT_MTD.1: 7
  • FMT_SMF.1: 9
  • FMT_SMR.2: 7
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 10 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 10 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT.2: 6
  • FPT_STM.1: 11
  • FPT_STM.1.1: 3
  • FPT_ITT.2.1: 1
  • FPT_ITT.2.2: 1
  • FPT_SKP: 2
  • FPT_APW: 2
  • FPT_TUD: 3
  • FPT_TST: 4
  • FPT_ITT.1: 7
  • FPT_SKP_EXT.1: 11
  • FPT_APW_EXT.1: 10
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 18
  • FPT_TST_EXT.1: 10
  • FPT_SKP_EXT.1.1: 2
  • FPT_APW_EXT: 1
  • FPT_SKP_EXT: 1
  • FPT_APW_EXT.1.1: 3
  • FPT_APW_EXT.1.2: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_ITT.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_CKM.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 11 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 7
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 9
  • FTP_TRP.1: 8
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 7 8
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
  • libgcrypt:
    • libgcrypt: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 25
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS1.0: 2
      • TLS: 10
  • SSH:
    • SSH: 44
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 30
      • TLS 1.0: 5
      • TLS 1.1: 1
      • TLS 1.2: 1
  • PGP:
    • PGP: 4
pdf_data/st_keywords/crypto_protocol/SSH/SSH 25 44
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.0: 2
  • TLS: 10
  • TLS: 30
  • TLS 1.0: 5
  • TLS 1.1: 1
  • TLS 1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 10 30
pdf_data/st_keywords/crypto_scheme/MAC/MAC 2 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 3
  • SHA1:
    • SHA1: 5
    • SHA-1: 1
  • SHA2:
    • SHA-256: 5
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 3
  • SHA1: 5
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 4
    • RBG: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 197: 1
    • FIPS 180-2: 2
  • RFC:
    • RFC2401: 1
    • RFC3414: 1
    • RFC 2631: 1
    • RFC 4251: 1
    • RFC 4252: 1
    • RFC 2246: 1
    • RFC 3268: 1
    • RFC 3826: 1
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-003: 1
  • FIPS:
    • FIPS 140: 2
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 1
    • FIPS 140-2: 1
  • NIST:
    • NIST SP 800-38A: 1
    • SP 800-90B: 1
  • RFC:
    • RFC 2818: 2
    • RFC 4253: 2
    • RFC 2246: 3
    • RFC 4346: 1
    • RFC 5246: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 1
  • FIPS PUB 197: 1
  • FIPS 180-2: 2
  • FIPS 140: 2
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 1
  • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC2401: 1
  • RFC3414: 1
  • RFC 2631: 1
  • RFC 4251: 1
  • RFC 4252: 1
  • RFC 2246: 1
  • RFC 3268: 1
  • RFC 3826: 1
  • RFC 2818: 2
  • RFC 4253: 2
  • RFC 2246: 3
  • RFC 4346: 1
  • RFC 5246: 1
pdf_data/st_keywords/standard_id/RFC/RFC 2246 1 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
      • AES-128: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 8
      • AES-256: 1
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 14
  • AES-128: 1
  • AES: 8
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • HMAC: 1
  • HMAC-SHA-256: 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 2 3
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 6
  • Microsoft:
    • Microsoft: 3
  • Cisco:
    • Cisco Systems, Inc: 64
    • Cisco: 206
    • Cisco Systems: 3
  • Microsoft:
    • Microsoft: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1177547
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 58
  • /Title: Cisco UCS Security Target
  • /Author: Cisco Systems, Inc.
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20130418125245
  • /ModDate: D:20130418125245
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
  • pdf_file_size_bytes: 429792
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 61
  • /Author: Primasec
  • /Company: TOSHIBA
  • /CreationDate: D:20130808140927+02'00'
  • /Creator: Acrobat PDFMaker 9.1 for Word
  • /ModDate: D:20130808140944+02'00'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20130808115116
  • /Title: McAfee MEG7 ST
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Cisco Systems, Inc. Primasec
pdf_data/st_metadata//CreationDate D:20130418125245 D:20130808140927+02'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 Acrobat PDFMaker 9.1 for Word
pdf_data/st_metadata//ModDate D:20130418125245 D:20130808140944+02'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Adobe PDF Library 9.0
pdf_data/st_metadata//Title Cisco UCS Security Target McAfee MEG7 ST
pdf_data/st_metadata/pdf_file_size_bytes 1177547 429792
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 58 61
dgst 442b9af734a0ecb2 6eeff596c7204953