Cisco Nexus 7000 Series Switch running Software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 27.04.2011
Valid until 26.02.2015
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL4+, ALC_FLR.2
Maintenance updates Cisco Nexus 7000 Series Switch running NX-OS version 5.2(5) and Cisco Secure Access Control Server (ACS) running ACS version 5.2 patch 10 (05.02.2013) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-10349-2011

Certificate ?

Certification report ?

Extracted keywords

Schemes
MAC
Protocols
SSH

Vendor
Cisco Systems, Inc, Cisco, Cisco Systems

Security level
EAL 4, EAL4, EAL 4 augmented, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CCEVS-VR-10349-2011

File metadata

Title Validation Report for N7K
Author Tammy Compton
Creation date D:20110512124706
Modification date D:20110512124706
Pages 21
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Frontpage

Certificate ID CCEVS-VR-10349-2011
Certified item Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 7000 Series Switch
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, TDES, Triple-DES, HMAC
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
MD5
Schemes
MAC
Protocols
SSH, SSL, TLS

Vendor
Cisco, Cisco Systems, Inc

Security level
EAL4, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
T.AVAIL, T.NETTRAFFIC, T.UNAUTHDEVICE, T.IMPCONF, T.ADMINAUTHOR, T.ADMINAUDIT, T.AUDITCOMP, T.VDCCOMP, T.VRFCOMP, A.PROTCT, A.LOCATE, A.MANAGE, A.NOEVIL, A.NOTRST, OE.PERSON, OE.INSTALL, OE.PHYCAL, OE.TIME, OE.CTSCOMPATIBLE, OE.EXTERNALAUTH, OE.EXTENALAUTH
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_TDS.3, ADV_IMP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.4, ALC_LCD.1, ALC_TAT.1, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ATE_COV.2, ATE_IND.2, ATE_DPT.2, ATE_FUN.1, AVA_VAN.3, ASE_CCL.1, ASE_REQ.2, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_STG.1, FAU_GEN.1.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.3, FIA_UAU.1, FIA_UAU.5, FIA_UID.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FLS.1, FPT_STM.1, FPT_FLS.1.1, FPT_STM.1.1

Standards
FIPS 140-2, CCMB-2009-07-004

File metadata

Creation date D:20120817145343
Modification date D:20120817145343
Pages 87
Producer ESP Ghostscript 815.02

Heuristics ?

Certificate ID: CCEVS-VR-10349-2011

Extracted SARs

ALC_LCD.1, ASE_CCL.1, ALC_DEL.1, ATE_FUN.1, AGD_OPE.1, ALC_FLR.2, ADV_ARC.1, ASE_ECD.1, ASE_TSS.1, ATE_IND.2, AGD_PRE.1, ATE_COV.2, ASE_OBJ.2, AVA_VAN.3, ADV_TDS.3, ASE_SPD.1, ALC_CMC.4, ADV_IMP.1, ATE_DPT.2, ALC_DVS.1, ASE_REQ.2, ASE_INT.1, ALC_TAT.1, ALC_CMS.4

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2012-4135
C M N
MEDIUM 4.6 6.9 21.12.2013 14:22
CVE-2012-5424
C M N
MEDIUM 5.0 2.9 07.11.2012 23:55
CVE-2013-6975
C M N
MEDIUM 4.6 6.9 20.05.2014 11:13
CVE-2013-6982
C M N
MEDIUM 4.3 2.9 08.01.2014 21:55
CVE-2014-3295
C M N
MEDIUM 4.8 4.9 14.06.2014 04:26
CVE-2015-0718
C M N
HIGH 7.5 3.6 03.03.2016 22:59
CVE-2015-5987
C M N
HIGH 8.6 4.0 31.12.2015 16:59
CVE-2015-5988
C M N
CRITICAL 9.8 5.9 31.12.2015 16:59
CVE-2015-5989
C M N
CRITICAL 9.8 5.9 31.12.2015 16:59
CVE-2015-5990
C M N
HIGH 8.8 5.9 31.12.2015 16:59
CVE-2015-6398
C M N
HIGH 7.5 3.6 07.02.2016 11:59
CVE-2016-1302
C M N
HIGH 8.8 5.9 07.02.2016 11:59
CVE-2016-1307
C M N
MEDIUM 5.4 2.5 07.02.2016 11:59
CVE-2016-1317
C M N
MEDIUM 4.3 1.4 09.02.2016 03:59
CVE-2016-1319
C M N
MEDIUM 5.3 1.4 09.02.2016 03:59
CVE-2016-1344
C M N
MEDIUM 5.9 3.6 26.03.2016 01:59
CVE-2016-1348
C M N
HIGH 7.5 3.6 26.03.2016 01:59
CVE-2016-1349
C M N
HIGH 7.5 3.6 26.03.2016 01:59
CVE-2016-1350
C M N
HIGH 7.5 3.6 26.03.2016 01:59
CVE-2016-1351
C M N
HIGH 7.5 3.6 26.03.2016 01:59
CVE-2016-1409
C M N
HIGH 7.5 3.6 29.05.2016 22:59
CVE-2016-1453
C M N
CRITICAL 9.8 5.9 06.10.2016 10:59
CVE-2017-6770
C M N
MEDIUM 4.2 2.5 07.08.2017 06:29

References ?

No references are available for this certificate.

Updates ?

  • 11.06.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '751857b7aa845c03318d432eb92b0d654e2168ed5425d41741057260f4a98425', 'txt_hash': 'cd84335034fa4563b608d2bf8b3092a003f50fba21a04bae61cc3b9b4d68be29'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f24967f6b6ca9c60927a194a6874764ba67d8b2607b2bee10589b911a166f4da', 'txt_hash': 'e63cfe619ab545e0f4a6c9789e078379bc1e53a898175ebde6c1a2a1dd6fbab0'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 421208, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Title': 'Validation Report for N7K', '/Author': 'Tammy Compton', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20110512124706', '/ModDate': 'D:20110512124706', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/en/US/docs/switches/datacenter/sw/4_2/nx-os/licensing/guide/Cisco_Nexus_7000_Series_NX-OS_Licensing_Guide__Release_4.2.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/hw/nexus7000/cmp/configuration/guide/n7cmp.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/virtual_device_context/configuration/guide/vdc_nx-os.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/fundamentals/configuration/guide/Cisco_Nexus_7000_Series_NX-OS_Fundamentals_Configuration_Guide_Release_5.x.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/unicast/command/reference/l3_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/virtual_device_context/command/reference/vdc_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/fundamentals/command/reference/fnd_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/layer2/configuration/guide/Cisco_Nexus_7000_Series_NX-OS_Layer_2_Switching_Configuration_Guide_Release_5.x.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/multicast/command/reference/mcr_cmd.pdf', 'http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_system/5.2/command/reference/acs_5_1_cli_reference_guide.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/security/command/reference/security_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/system_messages/reference/sl_nx-os.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/multicast/configuration/guide/multicast_cli.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/security/configuration/guide/Cisco_Nexus_7000_NX-OS_Security_Configuration_Guide__Release_5.x.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/interfaces/configuration/guide/if_cli.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/layer2/command/reference/l2_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/qos/configuration/guide/qos_cli.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/interfaces/command/reference/if_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/system_management/command/reference/sm_cmd.pdf', 'http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_system/5.2/user/guide/ACSuserguide.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/unicast/configuration/guide/l3_nx-os.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/system_management/configuration/guide/sm_nx-os.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/qos/command/reference/qos_cmd.pdf']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 3232297, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/Producer': 'ESP Ghostscript 815.02', '/CreationDate': 'D:20120817145343', '/ModDate': 'D:20120817145343', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10349-2011', 'cert_item': 'Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 7000 Series Switch', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10349-2011': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 9, 'EAL4': 2, 'EAL 4 augmented': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 5}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 8, 'Cisco': 97, 'Cisco Systems': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {'SSH': {'SSH': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 4, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.4': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_IND.2': 1, 'ATE_DPT.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_REQ.2': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_SAR.1': 12, 'FAU_STG.1': 5, 'FAU_GEN.1.1': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 56, 'FCS_CKM.4': 37, 'FCS_COP.1': 66, 'FCS_CKM.1.1': 3, 'FCS_CKM.2': 8, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 7}, 'FDP': {'FDP_ACC.1': 28, 'FDP_ACF.1': 18, 'FDP_IFC.1': 31, 'FDP_IFF.1': 20, 'FDP_ITC.1': 16, 'FDP_ITC.2': 16, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 2, 'FDP_IFF.1.3': 1}, 'FIA': {'FIA_UAU.1': 24, 'FIA_UAU.5': 19, 'FIA_UID.1': 40, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 4, 'FIA_UAU.5.1': 3, 'FIA_UAU.5.2': 2, 'FIA_UID.1.1': 4, 'FIA_UID.1.2': 3}, 'FMT': {'FMT_MSA.1': 37, 'FMT_MSA.3': 32, 'FMT_MTD.1': 10, 'FMT_SMF.1': 19, 'FMT_SMR.1': 35, 'FMT_MSA.1.1': 4, 'FMT_MSA.3.1': 4, 'FMT_MSA.3.2': 4, 'FMT_MTD.1.1': 2, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 6, 'FPT_STM.1': 9, 'FPT_FLS.1.1': 1, 'FPT_STM.1.1': 1}}, 'cc_claims': {'T': {'T.AVAIL': 3, 'T.NETTRAFFIC': 3, 'T.UNAUTHDEVICE': 3, 'T.IMPCONF': 3, 'T.ADMINAUTHOR': 3, 'T.ADMINAUDIT': 3, 'T.AUDITCOMP': 3, 'T.VDCCOMP': 3, 'T.VRFCOMP': 3}, 'A': {'A.PROTCT': 3, 'A.LOCATE': 3, 'A.MANAGE': 3, 'A.NOEVIL': 3, 'A.NOTRST': 3}, 'OE': {'OE.PERSON': 4, 'OE.INSTALL': 3, 'OE.PHYCAL': 1, 'OE.TIME': 3, 'OE.CTSCOMPATIBLE': 2, 'OE.EXTERNALAUTH': 2, 'OE.EXTENALAUTH': 1}}, 'vendor': {'Cisco': {'Cisco': 68, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10}}, 'DES': {'3DES': {'TDES': 1, 'Triple-DES': 5}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 74}}, 'crypto_protocol': {'SSH': {'SSH': 25}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 38}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 23}, 'CC': {'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10349-vr.pdf.
    • The st_filename property was set to st_vid10349-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10349-2011.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 09.06.2024 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is https://www.cisco.com.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2013-02-05', 'maintenance_title': 'Cisco Nexus 7000 Series Switch running NX-OS version 5.2(5) and Cisco Secure Access Control Server (ACS) running ACS version 5.2 patch 10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-add1.pdf', 'maintenance_st_link': None}]}.
  • 03.06.2024 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is None.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2013-02-05', 'maintenance_title': 'Cisco Nexus 7000 Series Switch running NX-OS version 5.2(5) and Cisco Secure Access Control Server (ACS) running ACS version 5.2 patch 10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-st.pdf'}]}.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values discarded.
  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '751857b7aa845c03318d432eb92b0d654e2168ed5425d41741057260f4a98425', 'txt_hash': 'cd84335034fa4563b608d2bf8b3092a003f50fba21a04bae61cc3b9b4d68be29'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f24967f6b6ca9c60927a194a6874764ba67d8b2607b2bee10589b911a166f4da', 'txt_hash': 'e63cfe619ab545e0f4a6c9789e078379bc1e53a898175ebde6c1a2a1dd6fbab0'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10349-2011', 'cert_item': 'Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 7000 Series Switch', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:nx-os:5.2\\\\(9\\\\):*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1344', 'CVE-2015-5988', 'CVE-2015-6398', 'CVE-2016-1349', 'CVE-2016-1348', 'CVE-2016-1317', 'CVE-2015-0718', 'CVE-2015-5989', 'CVE-2015-5990', 'CVE-2016-1350', 'CVE-2015-5987', 'CVE-2016-1302', 'CVE-2013-6975', 'CVE-2016-1307', 'CVE-2016-1319']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1344', 'CVE-2016-1349', 'CVE-2016-1348', 'CVE-2015-6398', 'CVE-2016-1317', 'CVE-2015-0718', 'CVE-2016-1350', 'CVE-2016-1302', 'CVE-2013-6975', 'CVE-2016-1307', 'CVE-2016-1319']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2013-02-05', 'maintenance_title': 'Cisco Nexus 7000 Series Switch running NX-OS version 5.2(5) and Cisco Secure Access Control Server (ACS) running ACS version 5.2 patch 10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1349', 'CVE-2016-1344', 'CVE-2016-1348', 'CVE-2016-1317', 'CVE-2016-1350', 'CVE-2016-1453', 'CVE-2016-1302', 'CVE-2016-1351', 'CVE-2016-1409', 'CVE-2016-1319', 'CVE-2013-6975', 'CVE-2016-1307', 'CVE-2013-6982']} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-vr.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-vr.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2012-5424', 'CVE-2012-4135']} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2012-5424', 'CVE-2012-4135']} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:nx-os:5.2\\\\\\(9\\\\\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(4\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(7\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(3\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(9\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(6\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(4\\):*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1349', 'CVE-2015-6398', 'CVE-2016-1348', 'CVE-2016-1344', 'CVE-2016-1317', 'CVE-2015-0718', 'CVE-2016-1350', 'CVE-2016-1302', 'CVE-2016-1307', 'CVE-2016-1319']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:nx-os:5.2\\(4\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(9\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(3a\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(4\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(7\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\\\\\(9\\\\\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(2\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(6\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(7\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(3\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(1a\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(5\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(1\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(3\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv5\\(1.3\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(5\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv3\\(3.1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv3\\(1.3\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(6\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(3a\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(4\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(4\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(9\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(5\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(1\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(9a\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(1a\\):*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1344', 'CVE-2015-6398', 'CVE-2016-1348', 'CVE-2016-1349', 'CVE-2016-1317', 'CVE-2015-0718', 'CVE-2016-1350', 'CVE-2016-1302', 'CVE-2016-1307', 'CVE-2016-1319']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco Systems, Inc': 8, 'Cisco': 97, 'Cisco Systems': 2}}} data.
    • The st_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 68, 'Cisco Systems, Inc': 2}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10349-vr.pdf', 'st_filename': 'st_vid10349-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 5}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__delete__': ['ADV_FSP.4']}, 'ALC': {'__update__': {'ALC_FLR.2': 5}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 16, 'FAU_STG.1': 5}, '__delete__': ['FAU_GEN.1.2']}, 'FCS': {'__update__': {'FCS_CKM.1': 56, 'FCS_CKM.4': 37, 'FCS_COP.1': 66, 'FCS_CKM.1.1': 3}}, 'FDP': {'__update__': {'FDP_IFF.1': 20, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1}}, 'FIA': {'__update__': {'FIA_UAU.5.2': 2, 'FIA_UID.1.2': 3}}, 'FMT': {'__update__': {'FMT_MSA.1': 37, 'FMT_MSA.3': 32, 'FMT_MTD.1': 10, 'FMT_SMF.1': 19, 'FMT_SMR.1': 35}, '__delete__': ['FMT_SMF.1.1']}}}, 'cc_claims': {'__update__': {'OE': {'__update__': {'OE.INSTALL': 3, 'OE.CTSCOMPATIBLE': 2}, '__delete__': ['OE']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'3DES': {'__update__': {'Triple-DES': 5}}}, '__delete__': ['DES']}}}, 'hash_function': {'__delete__': ['SHA']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 74}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 25}}}}, 'side_channel_analysis': {}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values discarded.
  • 30.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1347']} values discarded.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-1609', 'CVE-2019-1597', 'CVE-2018-0301', 'CVE-2019-1901', 'CVE-2020-10136', 'CVE-2019-1795', 'CVE-2019-1727', 'CVE-2016-1329', 'CVE-2019-1605', 'CVE-2019-1599', 'CVE-2018-0331', 'CVE-2017-3875', 'CVE-2019-1769', 'CVE-2019-1734', 'CVE-2019-1616', 'CVE-2020-3119', 'CVE-2019-1649', 'CVE-2019-1784', 'CVE-2019-1781', 'CVE-2016-1346', 'CVE-2019-1962', 'CVE-2015-6260', 'CVE-2015-5990', 'CVE-2019-1811', 'CVE-2019-1610', 'CVE-2016-1465', 'CVE-2018-0292', 'CVE-2013-1180', 'CVE-2019-1778', 'CVE-2015-6313', 'CVE-2019-15801', 'CVE-2018-0311', 'CVE-2019-15802', 'CVE-2019-1731', 'CVE-2019-1782', 'CVE-2019-1963', 'CVE-2015-4277', 'CVE-2019-1768', 'CVE-2019-1735', 'CVE-2019-1726', 'CVE-2015-0721', 'CVE-2018-0291', 'CVE-2012-1357', 'CVE-2015-5989', 'CVE-2015-5987', 'CVE-2019-1591', 'CVE-2015-6393', 'CVE-2013-1122', 'CVE-2018-0330', 'CVE-2019-15799', 'CVE-2005-4499', 'CVE-2015-4197', 'CVE-2019-1812', 'CVE-2015-6392', 'CVE-2019-1614', 'CVE-2013-1178', 'CVE-2019-1594', 'CVE-2014-2201', 'CVE-2019-1603', 'CVE-2014-3261', 'CVE-2019-1612', 'CVE-2015-6312', 'CVE-2019-1611', 'CVE-2012-0352', 'CVE-2018-0295', 'CVE-2019-1965', 'CVE-2019-1767', 'CVE-2017-3883', 'CVE-2019-1780', 'CVE-2019-1588', 'CVE-2018-0293', 'CVE-2019-1604', 'CVE-2019-15803', 'CVE-2018-0307', 'CVE-2019-1858', 'CVE-2018-0306', 'CVE-2012-3051', 'CVE-2019-1791', 'CVE-2019-1783', 'CVE-2019-1593', 'CVE-2014-3341', 'CVE-2019-1779', 'CVE-2019-1790', 'CVE-2019-1774', 'CVE-2019-1608', 'CVE-2019-1813', 'CVE-2020-3228', 'CVE-2015-5988', 'CVE-2013-1179', 'CVE-2020-3120', 'CVE-2019-1729', 'CVE-2019-15804', 'CVE-2019-1596', 'CVE-2016-1454', 'CVE-2012-2469', 'CVE-2019-1598', 'CVE-2019-1600', 'CVE-2021-34714', 'CVE-2019-15800', 'CVE-2020-3170', 'CVE-2019-1775', 'CVE-2019-1595', 'CVE-2019-1601', 'CVE-2019-1776']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2013-02-05', 'maintenance_title': 'Cisco Nexus 7000 Series Switch running NX-OS version 5.2(5) and Cisco Secure Access Control Server (ACS) running ACS version 5.2 patch 10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/en/US/docs/switches/datacenter/sw/4_2/nx-os/licensing/guide/Cisco_Nexus_7000_Series_NX-OS_Licensing_Guide__Release_4.2.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/hw/nexus7000/cmp/configuration/guide/n7cmp.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/virtual_device_context/configuration/guide/vdc_nx-os.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/fundamentals/configuration/guide/Cisco_Nexus_7000_Series_NX-OS_Fundamentals_Configuration_Guide_Release_5.x.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/unicast/command/reference/l3_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/virtual_device_context/command/reference/vdc_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/fundamentals/command/reference/fnd_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/layer2/configuration/guide/Cisco_Nexus_7000_Series_NX-OS_Layer_2_Switching_Configuration_Guide_Release_5.x.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/multicast/command/reference/mcr_cmd.pdf', 'http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_system/5.2/command/reference/acs_5_1_cli_reference_guide.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/security/command/reference/security_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/system_messages/reference/sl_nx-os.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/multicast/configuration/guide/multicast_cli.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/security/configuration/guide/Cisco_Nexus_7000_NX-OS_Security_Configuration_Guide__Release_5.x.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/interfaces/configuration/guide/if_cli.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/layer2/command/reference/l2_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/qos/configuration/guide/qos_cli.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/interfaces/command/reference/if_cmd.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/system_management/command/reference/sm_cmd.pdf', 'http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_system/5.2/user/guide/ACSuserguide.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/unicast/configuration/guide/l3_nx-os.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/system_management/configuration/guide/sm_nx-os.pdf', 'http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/qos/command/reference/qos_cmd.pdf']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10349-2011': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 9, 'EAL4': 2, 'EAL 4 augmented': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 4}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {'SSH': {'SSH': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 4, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_TDS.3': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.4': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_IND.2': 1, 'ATE_DPT.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_REQ.2': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_SAR.1': 12, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 59, 'FCS_CKM.4': 41, 'FCS_COP.1': 69, 'FCS_CKM.1.1': 4, 'FCS_CKM.2': 8, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 7}, 'FDP': {'FDP_ACC.1': 28, 'FDP_ACF.1': 18, 'FDP_IFC.1': 31, 'FDP_IFF.1': 21, 'FDP_ITC.1': 16, 'FDP_ITC.2': 16, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2}, 'FIA': {'FIA_UAU.1': 24, 'FIA_UAU.5': 19, 'FIA_UID.1': 40, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 4, 'FIA_UAU.5.1': 3, 'FIA_UAU.5.2': 3, 'FIA_UID.1.1': 4, 'FIA_UID.1.2': 4}, 'FMT': {'FMT_MSA.1': 40, 'FMT_MSA.3': 36, 'FMT_MTD.1': 12, 'FMT_SMF.1': 24, 'FMT_SMR.1': 36, 'FMT_MSA.1.1': 4, 'FMT_MSA.3.1': 4, 'FMT_MSA.3.2': 4, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 6, 'FPT_STM.1': 9, 'FPT_FLS.1.1': 1, 'FPT_STM.1.1': 1}}, 'cc_claims': {'T': {'T.AVAIL': 3, 'T.NETTRAFFIC': 3, 'T.UNAUTHDEVICE': 3, 'T.IMPCONF': 3, 'T.ADMINAUTHOR': 3, 'T.ADMINAUDIT': 3, 'T.AUDITCOMP': 3, 'T.VDCCOMP': 3, 'T.VRFCOMP': 3}, 'A': {'A.PROTCT': 3, 'A.LOCATE': 3, 'A.MANAGE': 3, 'A.NOEVIL': 3, 'A.NOTRST': 3}, 'OE': {'OE': 3, 'OE.PERSON': 4, 'OE.INSTALL': 4, 'OE.PHYCAL': 1, 'OE.TIME': 3, 'OE.CTSCOMPATIBLE': 3, 'OE.EXTERNALAUTH': 2, 'OE.EXTENALAUTH': 1}}, 'vendor': {'STMicroelectronics': {'STM': 10}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10}}, 'DES': {'DES': {'DES': 8}, '3DES': {'TDES': 1, 'Triple-DES': 6}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 102}, 'KA': {'KA': 5}}, 'crypto_protocol': {'SSH': {'SSH': 24}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 38}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 23}, 'CC': {'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '751857b7aa845c03318d432eb92b0d654e2168ed5425d41741057260f4a98425', 'st_pdf_hash': 'f24967f6b6ca9c60927a194a6874764ba67d8b2607b2bee10589b911a166f4da', 'report_txt_hash': 'cd84335034fa4563b608d2bf8b3092a003f50fba21a04bae61cc3b9b4d68be29', 'st_txt_hash': 'e63cfe619ab545e0f4a6c9789e078379bc1e53a898175ebde6c1a2a1dd6fbab0'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 7}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 10, 'DES': 7, 'TDES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 4, 'DSA': 8}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 4, 'SHA-1': 1, 'MD5': 5}, 'rules_crypto_schemes': {'MAC': 102, 'SSL': 1, 'TLS': 38}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1445']} values discarded.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:nx-os:5.2\\(4\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(9\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(3a\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(4\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(7\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\\\\\(9\\\\\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(2\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(6\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(7\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(3\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(1\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(5\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(1a\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(3\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv5\\(1.3\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(5\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv3\\(3.1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv3\\(1.3\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(6\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(4\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(4\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(3a\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(9\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.1\\(5\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:a:cisco:nx-os:5.2\\(1\\):*:*:*:*:nexus_7000_series:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(9a\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(1a\\):*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-6260', 'CVE-2015-6398', 'CVE-2015-5990', 'CVE-2016-1307', 'CVE-2020-3228', 'CVE-2016-1329', 'CVE-2015-5988', 'CVE-2016-1348', 'CVE-2016-1347', 'CVE-2016-1465', 'CVE-2016-1317', 'CVE-2015-6312', 'CVE-2019-15804', 'CVE-2015-6313', 'CVE-2012-2469', 'CVE-2019-15801', 'CVE-2016-1349', 'CVE-2019-15802', 'CVE-2017-3875', 'CVE-2016-1445', 'CVE-2019-15800', 'CVE-2016-1319', 'CVE-2016-1344', 'CVE-2012-1357', 'CVE-2015-0718', 'CVE-2016-1346', 'CVE-2015-5989', 'CVE-2019-15803', 'CVE-2016-1350', 'CVE-2015-5987', 'CVE-2016-1302', 'CVE-2012-3051', 'CVE-2019-15799', 'CVE-2016-1351']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1453', 'CVE-2017-6770']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-34714', 'CVE-2005-4499']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-34714', 'CVE-2005-4499']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10349-2011', 'cert_item': 'Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 7000 Series Switch', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.1', '5.2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:nx-os:5.2\\(1\\):-:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(2\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:secure_access_control_server:5.1:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1.3:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(3\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(5\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(3\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:nx-os:5.1\\(5\\):*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:cisco:nx-os:5.1.3:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:cisco:nx-os:5.2\\(5\\):*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:cisco:nx-os:5.1\\(2\\):*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\):-:*:*:*:*:*:*'], [8, 'cpe:2.3:o:cisco:nx-os:5.1\\(5\\):*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:cisco:nx-os:5.1\\(1\\):*:*:*:*:*:*:*'], [10, 'cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:cisco:nx-os:5.1.3:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:cisco:nx-os:5.1\\(3\\):*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\):-:*:*:*:*:*:*'], [5, 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:cisco:nx-os:5.1\\(2\\):*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:cisco:nx-os:5.2\\(3\\):*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:cisco:nx-os:5.2\\(3\\):*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:cisco:nx-os:5.1\\(1\\):*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:cisco:nx-os:5.1\\(5\\):*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:cisco:nx-os:5.1\\(2\\):*:*:*:*:*:*:*'], [7, 'cpe:2.3:a:cisco:secure_access_control_server:5.1:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:cisco:nx-os:5.1\\(3\\):*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:cisco:secure_access_control_server:5.1:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:cisco:nx-os:5.1\\(1\\):*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\):-:*:*:*:*:*:*'], [7, 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:cisco:nx-os:5.1\\(5\\):*:*:*:*:*:*:*'], [10, 'cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:cisco:nx-os:5.2\\(1\\):-:*:*:*:*:*:*'], [4, 'cpe:2.3:o:cisco:nx-os:5.1.3:*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:cisco:secure_access_control_server:5.1:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:cisco:nx-os:5.1\\(5\\):*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:cisco:nx-os:5.2\\(3\\):*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:cisco:nx-os:5.1\\(2\\):*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Nexus 7000 Series Switch running Software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "fab63a8edb95a30f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10349-2011",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.1\\(2\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.1\\(1\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(9\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.1\\(5\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:secure_access_control_server:5.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(5\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.1\\(3\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\\\(9\\\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.1.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(3\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(3\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(7\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(1\\):-:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.1\\(6\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(4\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.1\\(4\\):*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.1",
        "5.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-1302",
        "CVE-2013-6975",
        "CVE-2016-1348",
        "CVE-2015-5987",
        "CVE-2015-0718",
        "CVE-2015-5990",
        "CVE-2016-1409",
        "CVE-2017-6770",
        "CVE-2016-1344",
        "CVE-2016-1351",
        "CVE-2013-6982",
        "CVE-2016-1307",
        "CVE-2016-1350",
        "CVE-2014-3295",
        "CVE-2015-6398",
        "CVE-2015-5988",
        "CVE-2016-1319",
        "CVE-2016-1453",
        "CVE-2016-1349",
        "CVE-2015-5989",
        "CVE-2016-1317",
        "CVE-2012-5424",
        "CVE-2012-4135"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2013-02-05",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Cisco Nexus 7000 Series Switch running NX-OS version 5.2(5) and Cisco Secure Access Control Server (ACS) running ACS version 5.2 patch 10"
      }
    ]
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Nexus 7000 Series Switch running Software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3",
  "not_valid_after": "2015-02-26",
  "not_valid_before": "2011-04-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10349-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10349-2011",
        "cert_item": "Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 7000 Series Switch",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10349-2011": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 9,
          "EAL 4 augmented": 2,
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 97,
          "Cisco Systems": 2,
          "Cisco Systems, Inc": 8
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Tammy Compton",
      "/CreationDate": "D:20110512124706",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20110512124706",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "Validation Report for N7K",
      "pdf_file_size_bytes": 421208,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/system_management/command/reference/sm_cmd.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/interfaces/command/reference/if_cmd.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/4_2/nx-os/licensing/guide/Cisco_Nexus_7000_Series_NX-OS_Licensing_Guide__Release_4.2.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/layer2/configuration/guide/Cisco_Nexus_7000_Series_NX-OS_Layer_2_Switching_Configuration_Guide_Release_5.x.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/hw/nexus7000/cmp/configuration/guide/n7cmp.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/interfaces/configuration/guide/if_cli.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/system_management/configuration/guide/sm_nx-os.pdf",
          "http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_system/5.2/command/reference/acs_5_1_cli_reference_guide.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/security/command/reference/security_cmd.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/security/configuration/guide/Cisco_Nexus_7000_NX-OS_Security_Configuration_Guide__Release_5.x.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/unicast/configuration/guide/l3_nx-os.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/fundamentals/command/reference/fnd_cmd.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/qos/configuration/guide/qos_cli.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/unicast/command/reference/l3_cmd.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/virtual_device_context/command/reference/vdc_cmd.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/qos/command/reference/qos_cmd.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/fundamentals/configuration/guide/Cisco_Nexus_7000_Series_NX-OS_Fundamentals_Configuration_Guide_Release_5.x.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/layer2/command/reference/l2_cmd.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/virtual_device_context/configuration/guide/vdc_nx-os.pdf",
          "http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_system/5.2/user/guide/ACSuserguide.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/multicast/command/reference/mcr_cmd.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/multicast/configuration/guide/multicast_cli.pdf",
          "http://www.cisco.com/en/US/docs/switches/datacenter/sw/system_messages/reference/sl_nx-os.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "st_vid10349-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 8
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.LOCATE": 3,
          "A.MANAGE": 3,
          "A.NOEVIL": 3,
          "A.NOTRST": 3,
          "A.PROTCT": 3
        },
        "OE": {
          "OE.CTSCOMPATIBLE": 2,
          "OE.EXTENALAUTH": 1,
          "OE.EXTERNALAUTH": 2,
          "OE.INSTALL": 3,
          "OE.PERSON": 4,
          "OE.PHYCAL": 1,
          "OE.TIME": 3
        },
        "T": {
          "T.ADMINAUDIT": 3,
          "T.ADMINAUTHOR": 3,
          "T.AUDITCOMP": 3,
          "T.AVAIL": 3,
          "T.IMPCONF": 3,
          "T.NETTRAFFIC": 3,
          "T.UNAUTHDEVICE": 3,
          "T.VDCCOMP": 3,
          "T.VRFCOMP": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.2": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 4,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 16,
          "FAU_GEN.1.1": 1,
          "FAU_SAR.1": 12,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 56,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 8,
          "FCS_CKM.4": 37,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 66,
          "FCS_COP.1.1": 7
        },
        "FDP": {
          "FDP_ACC.1": 28,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 31,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 20,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 2,
          "FDP_ITC.1": 16,
          "FDP_ITC.2": 16
        },
        "FIA": {
          "FIA_UAU.1": 24,
          "FIA_UAU.1.1": 4,
          "FIA_UAU.1.2": 4,
          "FIA_UAU.5": 19,
          "FIA_UAU.5.1": 3,
          "FIA_UAU.5.2": 2,
          "FIA_UID.1": 40,
          "FIA_UID.1.1": 4,
          "FIA_UID.1.2": 3
        },
        "FMT": {
          "FMT_MSA.1": 37,
          "FMT_MSA.1.1": 4,
          "FMT_MSA.3": 32,
          "FMT_MSA.3.1": 4,
          "FMT_MSA.3.2": 4,
          "FMT_MTD.1": 10,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 19,
          "FMT_SMR.1": 35,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 25
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 38
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 74
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 23
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 68,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20120817145343",
      "/ModDate": "D:20120817145343",
      "/Producer": "ESP Ghostscript 815.02",
      "pdf_file_size_bytes": 3232297,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 87
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10349-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "751857b7aa845c03318d432eb92b0d654e2168ed5425d41741057260f4a98425",
      "txt_hash": "cd84335034fa4563b608d2bf8b3092a003f50fba21a04bae61cc3b9b4d68be29"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f24967f6b6ca9c60927a194a6874764ba67d8b2607b2bee10589b911a166f4da",
      "txt_hash": "e63cfe619ab545e0f4a6c9789e078379bc1e53a898175ebde6c1a2a1dd6fbab0"
    }
  },
  "status": "archived"
}