Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Juniper Networks M/T/J series Routers
CRP237
IBM zOS, Version 1, Release 13
BSI-DSZ-CC-0788-2012
name Juniper Networks M/T/J series Routers IBM zOS, Version 1, Release 13
category Network and Network-Related Devices and Systems Operating Systems
scheme UK DE
not_valid_after 05.03.2013 01.09.2019
not_valid_before 01.04.2007 12.09.2012
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP237.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0788a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/JUNOS%208%201R1%20ST%20v1%200.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0788b_pdf.pdf
manufacturer Juniper Networks, Inc. IBM Corporation
manufacturer_web https://www.juniper.net/ https://www.ibm.com
security_level EAL3+, ALC_FLR.3 EAL4+, ALC_FLR.3
dgst 449de5c1b966be87 342f2d7cbeafb88f
heuristics/cert_id CRP237 BSI-DSZ-CC-0788-2012
heuristics/cert_lab [] BSI
heuristics/indirect_transitive_cves CVE-2023-22407, CVE-2024-39528, CVE-2022-22215, CVE-2013-4689, CVE-2024-39555, CVE-2023-28975, CVE-2022-22242, CVE-2023-36840, CVE-2022-22244, CVE-2014-3818, CVE-2024-30380, CVE-2019-0036, CVE-2024-39549, CVE-2022-22208, CVE-2021-31372, CVE-2022-22214, CVE-2024-39511, CVE-2023-28962, CVE-2024-39514, CVE-2023-36841, CVE-2024-39558, CVE-2013-6618, CVE-2023-44182, CVE-2023-28979, CVE-2022-22241, CVE-2014-0613, CVE-2023-44184, CVE-2023-44175, CVE-2022-22243, CVE-2013-4686, CVE-2014-0615, CVE-2023-44186, CVE-2023-22406, CVE-2023-36839, CVE-2022-22224, CVE-2022-22238, CVE-2014-2712, CVE-2023-28964, CVE-2023-44177, CVE-2024-39556, CVE-2022-22181, CVE-2022-22162, CVE-2022-22163, CVE-2023-28963, CVE-2004-0230, CVE-2023-36842, CVE-2023-44194, CVE-2004-0468, CVE-2022-22220, CVE-2023-44201, CVE-2023-44197, CVE-2014-0616, CVE-2013-6014, CVE-2024-21594, CVE-2024-39517, CVE-2024-21591, CVE-2022-22156, CVE-2013-7313, CVE-2023-4481, CVE-2013-6170, CVE-2021-31362, CVE-2022-22197, CVE-2022-22245, CVE-2022-22173, CVE-2023-44178, CVE-2024-30397, CVE-2022-22246, CVE-2023-22395, CVE-2023-36843, CVE-2023-44185, CVE-2014-2714, CVE-2023-22391, CVE-2023-44176 {}
heuristics/extracted_sars ALC_DVS.1, ATE_COV.2, ADV_RCR.1, ADV_FSP.1, ADV_HLD.2, ATE_FUN.1, AGD_USR.1, AVA_MSU.1, ATE_IND.2, AGD_ADM.1, AVA_VLA.1, ALC_FLR.3, ATE_DPT.1, AVA_SOF.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, APE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, APE_REQ.2, ADV_ARC.1, ASE_OBJ.2, APE_CCL.1, ADV_TDS.3, ATE_DPT.1, ASE_TSS.2, ASE_REQ.2, ALC_DVS.1, ADV_INT.3, APE_INT.1, APE_SPD.1, ADV_FSP.4, ATE_IND.2, APE_OBJ.2, ASE_CCL.1, ADV_SPM.1
heuristics/extracted_versions - 13, 1
heuristics/report_references/directly_referenced_by CRP248 BSI-DSZ-CC-0874-2014, BSI-DSZ-CC-0816-2013
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-0701-2011
heuristics/report_references/indirectly_referenced_by CRP248, CRP258 BSI-DSZ-CC-0875-2015, BSI-DSZ-CC-0948-2017, BSI-DSZ-CC-1029-2017, BSI-DSZ-CC-0816-2013, BSI-DSZ-CC-0972-2015, BSI-DSZ-CC-0874-2014, OCSI/CERT/ATS/01/2017/RC
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-0534-2009, BSI-DSZ-CC-0637-2010, BSI-DSZ-CC-0701-2011, BSI-DSZ-CC-0377-2007, BSI-DSZ-CC-0459-2008, BSI-DSZ-CC-0304-2006, BSI-DSZ-CC-0247-2005
heuristics/st_references/directly_referenced_by {} BSI-DSZ-CC-0884-2014
heuristics/st_references/indirectly_referenced_by {} BSI-DSZ-CC-0884-2014
heuristics/protection_profiles {} 70cdc8b0cf910af7
maintenance_updates

protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf
pdf_data/report_filename CRP237.pdf 0788a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cert_id: BSI-DSZ-CC-0788-2012
    • cert_item: IBM z/OS, Version 1, Release 13
    • cert_lab: BSI
    • developer: IBM Corporation
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
pdf_data/report_keywords/cc_cert_id
  • UK:
    • CRP237: 1
  • DE:
    • BSI-DSZ-CC-0701-2011: 3
    • BSI-DSZ-CC-0788-2012: 26
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067-: 2
    • BSI-CC-PP-0067-2010: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 1
    • EAL3 augmented: 1
  • EAL:
    • EAL 3: 1
    • EAL 4: 5
    • EAL 4 augmented: 3
    • EAL1: 7
    • EAL2: 3
    • EAL3: 4
    • EAL4: 6
    • EAL5: 6
    • EAL6: 3
    • EAL7: 4
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.3: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 5
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
  • APE:
    • APE_CCL.1: 1
    • APE_ECD.1: 1
    • APE_INT.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
    • APE_SPD.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 1
    • ASE_INT: 1
    • ASE_INT.1: 1
    • ASE_OBJ: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
pdf_data/report_keywords/cc_sfr
  • FIA:
    • FIA_SOS.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.CRYPTO: 1
    • A.EAUTH: 1
    • A.LOCATE: 1
    • A.NOEVIL: 1
    • A.TIME: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-: 1
  • DES:
    • 3DES:
      • TDES: 3
    • DES:
      • DES: 2
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • SSL:
      • SSL: 5
  • IKE:
    • IKE: 2
    • IKEv2: 1
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 11
    • TLS:
      • TLS: 8
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
  • NSS:
    • NSS: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • fault injection: 1
  • SCA:
    • side-channels: 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCIMB-2005-08-001: 1
    • CCIMB-2005-08-002: 1
    • CCIMB-2005-08-003: 1
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 38: 1
  • PKCS:
    • PKCS#11: 5
  • RFC:
    • RFC 4217: 2
    • RFC4217: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List: 1
    • the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition: 1
pdf_data/report_metadata
  • /Author: leithe
  • /CreationDate: D:20070503115940Z
  • /Creator: PScript5.dll Version 5.2
  • /ModDate: D:20070514111611+01'00'
  • /Producer: GPL Ghostscript 8.15
  • /Title: Microsoft Word - LFS T532 CR 10.doc
  • pdf_file_size_bytes: 654197
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
pdf_data/st_filename JUNOS 8 1R1 ST v1 0.pdf 0788b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0788: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 3: 1
    • EAL 3 augmented: 1
    • EAL3: 7
    • EAL3 augmented: 5
  • EAL:
    • EAL4: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 3
    • ACM_SCP.1: 3
  • ADO:
    • ADO_DEL.1: 3
    • ADO_IGS.1: 4
  • ADV:
    • ADV_FSP.1: 3
    • ADV_HLD.2: 2
    • ADV_RCR.1: 2
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.1: 2
    • ALC_FLR.3: 10
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.1: 2
    • AVA_SOF.1: 2
    • AVA_VLA.1: 3
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 7
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 7
    • FAU_ARP.1.1: 1
    • FAU_GEN.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAA.1: 7
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FDP:
    • FDP_IFC.1: 7
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_IFF.1.6: 1
    • FDP_ROL.1: 7
    • FDP_ROL.1.1: 1
    • FDP_ROL.1.2: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 9
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 2
    • FIA_UAU.2: 9
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 2
    • FIA_UID.1: 1
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF: 16
    • FMT_MOF.1: 2
    • FMT_MSA.3: 10
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD: 41
    • FMT_MTD.1: 6
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
  • FPT:
    • FPT_RVM.1: 7
    • FPT_RVM.1.1: 1
    • FPT_SEP.1: 7
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_TSE.1: 7
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_STM.1: 1
  • FAU:
    • FAU_GEN.1: 13
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 9
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 11
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 8
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_SEL.1: 10
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 11
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 9
    • FAU_STG.3.1: 1
    • FAU_STG.4: 10
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 4
    • FCS_CKM.1: 52
    • FCS_CKM.1.1: 5
    • FCS_CKM.2: 9
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 19
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.1: 14
    • FCS_CKM_EXT.1.1: 2
    • FCS_COP: 1
    • FCS_COP.1: 31
    • FCS_COP.1.1: 9
    • FCS_COP_EXT: 1
    • FCS_COP_EXT.1: 36
    • FCS_COP_EXT.1.1: 5
    • FCS_RNG: 1
    • FCS_RNG.1: 8
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 29
    • FDP_ACC.1.1: 3
    • FDP_ACF: 4
    • FDP_ACF.1: 39
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 5
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 5
    • FDP_ETC: 2
    • FDP_ETC.1: 9
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_ETC.2: 9
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC: 2
    • FDP_IFC.1: 7
    • FDP_IFC.2: 18
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF: 2
    • FDP_IFF.1: 12
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_IFF.2: 8
    • FDP_IFF.2.1: 1
    • FDP_IFF.2.2: 1
    • FDP_IFF.2.3: 1
    • FDP_IFF.2.4: 1
    • FDP_IFF.2.5: 1
    • FDP_IFF.2.6: 1
    • FDP_ITC: 5
    • FDP_ITC.1: 11
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2: 19
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_RIP: 1
    • FDP_RIP.2: 13
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 12
    • FDP_RIP.3.1: 1
  • FIA:
    • FIA_AFL.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 4
    • FIA_ATD.1: 39
    • FIA_ATD.1.1: 4
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.1: 15
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 11
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UAU.8: 6
    • FIA_UAU.8.1: 1
    • FIA_UAU.8.2: 1
    • FIA_UAU.8.3: 1
    • FIA_UID: 2
    • FIA_UID.1: 15
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.3: 8
    • FIA_UID.3.1: 1
    • FIA_UID.3.2: 1
    • FIA_UID.3.3: 1
    • FIA_USB: 2
    • FIA_USB.1: 8
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_USB.2: 8
    • FIA_USB.2.1: 1
    • FIA_USB.2.2: 1
    • FIA_USB.2.3: 1
    • FIA_USB.2.4: 1
  • FMT:
    • FMT_IFC.1: 1
    • FMT_MSA: 8
    • FMT_MSA.1: 33
    • FMT_MSA.1.1: 3
    • FMT_MSA.3: 43
    • FMT_MSA.3.1: 5
    • FMT_MSA.3.2: 5
    • FMT_MSA.4: 8
    • FMT_MSA.4.1: 1
    • FMT_MTD: 14
    • FMT_MTD.1: 116
    • FMT_MTD.1.1: 14
    • FMT_REV: 2
    • FMT_REV.1: 17
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 26
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 38
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TDC: 2
    • FPT_TDC.1: 18
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
  • FTA:
    • FTA_SSL.1: 10
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TDC.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CRYPTO: 4
    • A.EAUTH: 2
    • A.LOCATE: 4
    • A.NOEVIL: 3
    • A.TIME: 4
  • O:
    • O.ACCESS: 16
    • O.AMANAGE: 18
    • O.AUDIT: 17
    • O.EADMIN: 9
    • O.EAL: 6
    • O.FLOW: 12
    • O.MANAGE: 1
    • O.PROTECT: 19
    • O.ROLBAK: 4
  • OE:
    • OE.ADMIN: 3
    • OE.CRYPTO: 4
    • OE.EAUTH: 4
    • OE.PHYSICAL: 3
    • OE.TIME: 4
  • T:
    • T.CONFLOSS: 5
    • T.MANDAT: 4
    • T.NOAUDIT: 2
    • T.OPS: 7
    • T.PRIVIL: 7
    • T.ROUTE: 10
    • T.THREAT: 4
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 4
    • A.DETECT: 3
    • A.MANAGE: 5
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.TRAINEDUSER: 3
  • O:
    • O.AUDITING: 16
    • O.CRYPTO: 28
    • O.DISCRETIONARY: 13
    • O.I_A: 3
    • O.LS: 30
    • O.MANAGE: 30
    • O.NETWORK: 11
    • O.NETWORK-FLOW: 1
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 7
    • OE.INSTALL: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 19
    • T.DATA_NOT_SEPARATED: 3
    • T.IA: 6
    • T.RESTRICT: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 46
      • AES-: 1
      • AES-128: 2
      • AES-256: 2
      • AES128: 3
      • AES256: 2
  • DES:
    • 3DES:
      • 3DES: 2
      • TDES: 36
    • DES:
      • DES: 16
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 13
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 51
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 11
    • DSA:
      • DSA: 45
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 22
      • SHA1: 1
    • SHA2:
      • SHA-2: 8
      • SHA-224: 7
      • SHA-256: 14
      • SHA-384: 6
      • SHA-512: 13
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 16
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 22
  • TLS:
    • SSL:
      • SSL: 8
  • IKE:
    • IKE: 17
    • IKEv1: 1
    • IKEv2: 3
  • IPsec:
    • IPsec: 2
  • SSH:
    • SSH: 34
    • SSHv2: 2
  • TLS:
    • SSL:
      • SSL: 51
    • TLS:
      • TLS: 27
      • TLSv1.1: 3
  • VPN:
    • VPN: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 17
  • CFB:
    • CFB: 2
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 1
  • GCM:
    • GCM: 7
  • OFB:
    • OFB: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 6
    • P-224: 6
    • P-256: 6
    • P-384: 6
    • P-521: 6
    • secp192r1: 3
    • secp224r1: 3
    • secp256r1: 3
    • secp384r1: 3
    • secp521r1: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/crypto_library
  • NSS:
    • NSS: 36
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS20: 2
  • FIPS:
    • FIPS 140-2: 4
    • FIPS 180-3: 4
    • FIPS 186-2: 6
    • FIPS 186-3: 3
    • FIPS 197: 1
    • FIPS 46-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-3: 3
    • FIPS PUB 186-3: 6
    • FIPS PUB 197: 1
  • NIST:
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS #1: 2
    • PKCS #11: 1
    • PKCS#1: 6
    • PKCS#11: 22
    • PKCS#12: 1
    • PKCS#7: 1
    • PKCS11: 2
  • RFC:
    • RFC 2560: 1
    • RFC 4217: 2
    • RFC 4253: 2
    • RFC1510: 1
    • RFC2308: 1
    • RFC2404: 3
    • RFC2408: 2
    • RFC2409: 1
    • RFC2459: 5
    • RFC3268: 3
    • RFC3280: 6
    • RFC3602: 2
    • RFC3961: 3
    • RFC3962: 1
    • RFC4106: 2
    • RFC4109: 1
    • RFC4120: 1
    • RFC4217: 2
    • RFC4251: 1
    • RFC4253: 9
    • RFC4301: 2
    • RFC4302: 1
    • RFC4303: 3
    • RFC4346: 3
    • RFC4492: 1
    • RFC4537: 1
    • RFC4753: 1
    • RFC4754: 2
    • RFC4835: 1
    • RFC4868: 2
    • RFC5639: 4
    • RFC5996: 2
  • X509:
    • X.509: 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • accidental or deliberate corruption via use of digitally signed binaries. 2.4.1.3 Summary of items out of scope of the TOE There are no security functionality claims relating to the following items: • All: 1
    • out of scope: 2
    • prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP 1 . Authentication services can be handled either internally (user selected: 1
pdf_data/st_metadata
  • /Author: CESG
  • /CreationDate: D:20070420105539Z
  • /Creator: PScript5.dll Version 5.2
  • /ModDate: D:20120106151752Z
  • /Producer: GPL Ghostscript 8.15
  • /Subject: Security Target for Juniper Networks M/T/J Series Families of Service Routers running JUNOS 8.1R1
  • /Title: JUNOS 8.1R1 ST v1_0.doc
  • pdf_file_size_bytes: 231235
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 41
  • /Author: Alejandro Masino
  • /CreationDate: D:20120910102303+02'00'
  • /Creator: Writer
  • /Producer: LibreOffice 3.5
  • /Title: z/OS R13 Security Target 9.02
  • pdf_file_size_bytes: 5130322
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 331
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different