MMA10G-EXE

CSV information ?

Status archived
Valid from 25.04.2018
Valid until 25.04.2020
Scheme 🇺🇸 US
Manufacturer Evertz Microsystems
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10866-2018

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10866-2018
Evaluation facilities
Acumen Security

File metadata

Creation date D:20180426102145-04'00'
Modification date D:20180426102145-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
DH
Hash functions
SHA-256
Protocols
TLS
Randomness
DRBG

Security level
EAL 1
Certificates
CCEVS-VR-VID10866-2018
Evaluation facilities
Acumen Security

Standards
RFC 5280

File metadata

Title Microsoft Word - VID10866_Validation_Report-final
Author maorr
Creation date D:20180426103343-04'00'
Modification date D:20180426103343-04'00'
Pages 21
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Frontpage

Certificate ID CCEVS-VR-VID10866-2018
Certified item for the Evertz MMA10G-EXE V1.0
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DHE
Hash functions
SHA-1, SHA-256, SHA-384, SHA256
Schemes
MAC, Key Agreement
Protocols
SSH, SSL 2.0, SSL 3.0, TLS, TLS1.2, TLS 1.0, TLS 1.1, TLS 1.2, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-256, P-521, secp521r1, secp256r1, secp384r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROT, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL, ASE_OBJ
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_TLSC_EXT.1, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM.1, FCS_TLSC_EXT, FCS_CKM.2, FCS_TLSS_EXT, FCS_CKM.4, FCS_TLSS_EXT.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RGB_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSS, FCS_TLSC, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FDP_RIP.2, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_SMF.1.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_TUD_EXT.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_STM.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FTA_SSL.3, FTA_SSL_EXT.1, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
Acumen Security

Side-channel analysis
side-channel

Standards
FIPS PUB 186-4, PKCS#1, RFC 5280, RFC5759, RFC5280, RFC 2818, RFC 5246, RFC3268, RFC 5289, RFC 6125, RFC 2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title Evertz MMA10G-EXE Network Device Collaborative Protection Profile Security Target v1.0a
Subject 25 April, 2018
Author Evertz Microsystems Ltd
Creation date D:20180426055608-04'00'
Modification date D:20180426055608-04'00'
Pages 42
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

Heuristics ?

Certificate ID: CCEVS-VR-VID-10866-2018

Extracted SARs

ATE_IND.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product MMA10G-EXE
Id CCEVS-VR-VID10866
Url https://www.niap-ccevs.org/product/10866
Certification Date 2018-04-25T00:00:00Z
Expiration Date 2020-04-25T00:00:00Z
Category Network Device
Vendor Evertz Microsystems
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bc9b24c864b39ee72d0be5ff3123d092650440a1572e72545caeaf40c5683e77', 'txt_hash': '8ac79048bc1286ee44476da07ec8d8ccf2391c20ea86a53d8d7a7d5ae3499810'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2cfe88cb8c2058b41d60fcea510cc5a3821370cac85e1c404ade95f2ceb72e84', 'txt_hash': '2b767123ae2e52d020caa5a27d3f3d2da37fea5bb891f04bf6894eee19d6ca38'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '588740be84651b4cbbfdde6f22e944a5ce2895e7d8621664f1c66f4e4d7a94df', 'txt_hash': 'e2b927013600469ddcc80c19af7731b929d4e1fb026af3944708a41625cdc659'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 189405, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Author': 'maorr', '/CreationDate': "D:20180426103343-04'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20180426103343-04'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': 'Microsoft Word - VID10866_Validation_Report-final', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1366896, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 42, '/Title': 'Evertz MMA10G-EXE Network Device Collaborative Protection Profile Security Target v1.0a', '/Author': 'Evertz Microsystems Ltd', '/Subject': '25 April, 2018', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20180426055608-04'00'", '/ModDate': "D:20180426055608-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 177799, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20180426102145-04'00'", '/CreationDate': "D:20180426102145-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10866-2018', 'cert_item': 'for the Evertz MMA10G-EXE V1.0', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10866-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 5280': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL': 2, 'ASE_OBJ': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 3, 'FAU_GEN.2': 3, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSC_EXT.1': 7, 'FCS_COP.1': 22, 'FCS_RBG_EXT.1': 4, 'FCS_CKM.1': 8, 'FCS_TLSC_EXT': 2, 'FCS_CKM.2': 3, 'FCS_TLSS_EXT': 1, 'FCS_CKM.4': 3, 'FCS_TLSS_EXT.2': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RGB_EXT.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS': 1, 'FCS_TLSC': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FDP': {'FDP_RIP.2': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_SMF.1.1': 2, 'FMT_MOF.1': 4, 'FMT_MTD.1': 4, 'FMT_SMF.1': 3, 'FMT_SMR.2': 4, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_TUD_EXT.1': 5, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_TST_EXT.1': 4, 'FPT_STM.1': 4, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROT': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SE': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 7}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES128': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 4}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 4, 'Diffie-Hellman': 2, 'DHE': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 5, 'SHA-384': 2, 'SHA256': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 52, 'TLS1.2': 3, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 4}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-384': 10, 'P-256': 8, 'P-521': 6, 'secp521r1': 4, 'secp256r1': 3, 'secp384r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 10}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 5280': 4, 'RFC5759': 1, 'RFC5280': 1, 'RFC 2818': 1, 'RFC 5246': 2, 'RFC3268': 8, 'RFC 5289': 4, 'RFC 6125': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10866-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10866-vr.pdf.
    • The st_filename property was set to st_vid10866-st.pdf.
    • The cert_filename property was set to st_vid10866-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10866-2018.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10866-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10866-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name MMA10G-EXE was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10866-ci.pdf",
  "dgst": "decbf8092972fe5f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10866-2018",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2018-04-25T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2020-04-25T00:00:00Z",
      "id": "CCEVS-VR-VID10866",
      "product": "MMA10G-EXE",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10866",
      "vendor": "Evertz Microsystems"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Evertz Microsystems",
  "manufacturer_web": "https://www.evertz.com/",
  "name": "MMA10G-EXE",
  "not_valid_after": "2020-04-25",
  "not_valid_before": "2018-04-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10866-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10866-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180426102145-04\u002700\u0027",
      "/ModDate": "D:20180426102145-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 177799,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10866-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10866-2018",
        "cert_item": "for the Evertz MMA10G-EXE V1.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10866-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "RFC": {
          "RFC 5280": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "maorr",
      "/CreationDate": "D:20180426103343-04\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20180426103343-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "Microsoft Word - VID10866_Validation_Report-final",
      "pdf_file_size_bytes": 189405,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "st_vid10866-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDHE": 4
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 4,
            "DHE": 1,
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROT": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_OBJ": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 3,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 3,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 3,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 22,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 4,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RGB_EXT.1": 1,
          "FCS_TLSC": 1,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSS": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.2": 3,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 1,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1
        },
        "FDP": {
          "FDP_RIP.2": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 4,
          "FMT_MOF.1.1": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 3,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 4,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 10
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 4
        },
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 52,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 10,
          "P-521": 6,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 4
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 7
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 2,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2818": 1,
          "RFC 2986": 1,
          "RFC 5246": 2,
          "RFC 5280": 4,
          "RFC 5289": 4,
          "RFC 6125": 1,
          "RFC3268": 8,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES128": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Evertz Microsystems Ltd",
      "/CreationDate": "D:20180426055608-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20180426055608-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Subject": "25 April, 2018",
      "/Title": "Evertz MMA10G-EXE Network Device Collaborative Protection Profile Security Target v1.0a",
      "pdf_file_size_bytes": 1366896,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 42
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10866-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10866-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "588740be84651b4cbbfdde6f22e944a5ce2895e7d8621664f1c66f4e4d7a94df",
      "txt_hash": "e2b927013600469ddcc80c19af7731b929d4e1fb026af3944708a41625cdc659"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bc9b24c864b39ee72d0be5ff3123d092650440a1572e72545caeaf40c5683e77",
      "txt_hash": "8ac79048bc1286ee44476da07ec8d8ccf2391c20ea86a53d8d7a7d5ae3499810"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2cfe88cb8c2058b41d60fcea510cc5a3821370cac85e1c404ade95f2ceb72e84",
      "txt_hash": "2b767123ae2e52d020caa5a27d3f3d2da37fea5bb891f04bf6894eee19d6ca38"
    }
  },
  "status": "archived"
}