Splunk Enterprise 9.0.4

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 23.03.2023
Valid until 23.03.2025
Scheme 🇺🇸 US
Manufacturer Splunk, Inc.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11330-2023

Certificate ?

Extracted keywords

Protocols
TLS

Certificates
CCEVS-VR-VID11330-2023
Evaluation facilities
Booz Allen Hamilton

File metadata

Creation date D:20230328130048-04'00'
Modification date D:20230328130048-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDSA, DHE, Diffie-Hellman
Hash functions
SHA-256, SHA-384, SHA-512, SHA512
Schemes
Key Exchange
Protocols
TLS
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, GCM

Security Assurance Requirements (SAR)
ALC_TSU_EXT.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1, FPT_LIB_EXT.1
Certificates
CCEVS-VR-VID11330-2023
Evaluation facilities
Booz Allen Hamilton

Standards
X.509

File metadata

Creation date D:20230328124833-04'00'
Modification date D:20230328124833-04'00'
Pages 23
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11330-2023
Certified item Splunk Enterprise 9.0.4
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, E2, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDSA, ECC, DHE, Diffie-Hellman
Hash functions
SHA-256, SHA-384, SHA-512, SHA512
Schemes
Key Exchange
Protocols
SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS v1.2
Randomness
DRBG, RBG
Libraries
OpenSSL, libsodium
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Claims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM, FCS_COP, FCS_RBG_EXT.1, FCS_RBG_EXT, FCS_STO_EXT, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT, FCS_TLSS_EXT.1, FCS_TLSS_EXT, FCS_CKM.2, FCS_RBG_EXT.2, FCS_TLSC_EXT.5, FCS_TLSS_EXT.2, FCS_TLSC_EXT.1.1, FCS_TLSS_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_STO_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_STO_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.5.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FDP_DAR_EXT, FDP_DEC_EXT, FDP_NET_EXT, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FMT_CFG_EXT, FMT_MEC_EXT, FMT_SMF, FMT_MEC_EXT.1, FMT_CFG_EXT.1, FMT_SMF.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1.1, FMT_SMF.1.1, FPR_ANO_EXT, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_AEX_EXT, FPT_API_EXT, FPT_IDV_EXT, FPT_LIB_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT, FPT_TUD_EXT.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_API_EXT.1.1, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.3, FTP_DIT_EXT, FTP_DIT_EXT.1
Evaluation facilities
Booz Allen Hamilton

Standards
FIPS PUB 186-4, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-56A, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC 5280, X.509, CCMB-2017-004-001, CCMB-2017-004-002, CCMB-2017-004-003, CCMB-2017-004-004

File metadata

Creation date D:20230328124952-04'00'
Modification date D:20230328124952-04'00'
Pages 62
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11330-2023

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1, ALC_TSU_EXT.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2023-32706
C M N
MEDIUM 6.5 3.6 01.06.2023 17:15
CVE-2023-32707
C M N
HIGH 8.8 5.9 01.06.2023 17:15
CVE-2023-32708
C M N
HIGH 8.8 5.9 01.06.2023 17:15
CVE-2023-32709
C M N
MEDIUM 4.3 1.4 01.06.2023 17:15
CVE-2023-32710
C M N
MEDIUM 5.3 3.6 01.06.2023 17:15
CVE-2023-32711
C M N
MEDIUM 5.4 2.7 01.06.2023 17:15
CVE-2023-32712
C M N
LOW 3.1 1.4 01.06.2023 17:15
CVE-2023-32714
C M N
HIGH 8.1 5.2 01.06.2023 17:15
CVE-2023-32716
C M N
MEDIUM 6.5 3.6 01.06.2023 17:15
CVE-2023-32717
C M N
MEDIUM 4.3 1.4 01.06.2023 17:15
CVE-2023-40592
C M N
MEDIUM 6.1 2.7 30.08.2023 17:15
CVE-2023-40593
C M N
HIGH 7.5 3.6 30.08.2023 17:15
CVE-2023-40594
C M N
HIGH 7.5 3.6 30.08.2023 17:15
CVE-2023-40595
C M N
HIGH 8.8 5.9 30.08.2023 17:15
CVE-2023-40597
C M N
HIGH 8.8 6.0 30.08.2023 17:15
CVE-2023-40598
C M N
HIGH 8.8 5.9 30.08.2023 17:15
CVE-2023-46213
C M N
MEDIUM 4.8 2.7 16.11.2023 21:15
CVE-2023-46214
C M N
HIGH 8.8 5.9 16.11.2023 21:15
CVE-2024-23675
C M N
MEDIUM 6.5 3.6 22.01.2024 21:15
CVE-2024-23676
C M N
LOW 3.5 1.4 22.01.2024 21:15
CVE-2024-23677
C M N
MEDIUM 5.3 1.4 22.01.2024 21:15
CVE-2024-23678
C M N
HIGH 8.8 6.0 22.01.2024 21:15
CVE-2024-29945
C M N
HIGH 7.2 5.9 27.03.2024 17:15
CVE-2024-29946
C M N
HIGH 8.1 5.2 27.03.2024 17:15
CVE-2024-36982
C M N
HIGH 7.5 3.6 01.07.2024 17:15
CVE-2024-36986
C M N
MEDIUM 5.7 3.6 01.07.2024 17:15
CVE-2024-36987
C M N
MEDIUM 6.5 3.6 01.07.2024 17:15
CVE-2024-36989
C M N
MEDIUM 4.3 1.4 01.07.2024 17:15
CVE-2024-36990
C M N
MEDIUM 6.5 3.6 01.07.2024 17:15
CVE-2024-36992
C M N
MEDIUM 5.4 2.7 01.07.2024 17:15
CVE-2024-36993
C M N
MEDIUM 5.4 2.7 01.07.2024 17:15
CVE-2024-36994
C M N
MEDIUM 5.4 2.7 01.07.2024 17:15
CVE-2024-36995
C M N
LOW 3.5 1.4 01.07.2024 17:15
CVE-2024-36996
C M N
MEDIUM 5.3 1.4 01.07.2024 17:15

Scheme data ?

Product Splunk Enterprise 9.0.4
Id CCEVS-VR-VID11330-2023
Url https://www.niap-ccevs.org/product/11330
Certification Date 2023-03-23T00:00:00Z
Expiration Date 2025-03-23T00:00:00Z
Category Application Software
Vendor Splunk, Inc.
Evaluation Facility Booz Allen Hamilton Common Criteria Testing Laboratory
Scheme US
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25979
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25980
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25981

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:splunk:splunk:9.0.4:*:*:*:enterprise:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2023-32708', 'CVE-2023-32712', 'CVE-2023-32706', 'CVE-2023-32709', 'CVE-2024-36990', 'CVE-2023-40598', 'CVE-2024-36982', 'CVE-2023-40594', 'CVE-2024-36994', 'CVE-2024-36995', 'CVE-2024-36989', 'CVE-2024-36987', 'CVE-2023-32716', 'CVE-2024-29946', 'CVE-2023-32710', 'CVE-2023-40592', 'CVE-2024-36992', 'CVE-2024-36996', 'CVE-2024-23677', 'CVE-2024-23675', 'CVE-2023-46213', 'CVE-2023-40593', 'CVE-2023-32711', 'CVE-2023-40595', 'CVE-2023-32714', 'CVE-2024-29945', 'CVE-2023-32707', 'CVE-2024-36986', 'CVE-2023-46214', 'CVE-2023-40597', 'CVE-2024-23678', 'CVE-2024-36993', 'CVE-2023-32717', 'CVE-2024-23676']}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '02dab98bdbdf9a473dc05f33fb56322e4b69cd67d068adf967b6c331a4cfbe35', 'txt_hash': '2ec1e956276793fbb3461ae3e6c03589d91d99e410c6dbe8a6e85cf330005f52'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2ed0183d9b395d65ab039ffe1bb853c6f18d96d8a32844c21cbe04417764eb96', 'txt_hash': 'cf5bd4940a7d3bc967d3010ee2e94c056ca7fb763e422192fc4e064f837ededf'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'de11a53590c69babc0c5eeb5069a2131f020fff269b1e71d9cda31dc33ebf8ba', 'txt_hash': '945e3d3a87e3e98780aaf60b3e366a35906bacb63b8defd87e637c205e6ebe36'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 364132, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/Producer': 'Microsoft® Word for Microsoft 365', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230328124833-04'00'", '/ModDate': "D:20230328124833-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.exploit-db.com/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1030909, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 62, '/Producer': 'Microsoft® Word for Microsoft 365', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230328124952-04'00'", '/ModDate': "D:20230328124952-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0669', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0513', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0588', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0499', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0717', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0709', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0442', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0664', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0719', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0655', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0628', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0469', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0624']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 180480, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20230328130048-04'00'", '/CreationDate': "D:20230328130048-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11330-2023', 'cert_item': 'Splunk Enterprise 9.0.4', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11330-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ALC': {'ALC_TSU_EXT.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 1, 'FCS_CKM': 1, 'FCS_CKM.2': 1, 'FCS_COP': 4, 'FCS_RBG_EXT.1': 1}, 'FPT': {'FPT_LIB_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DHE': 1, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 1, 'SHA512': 3}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5}}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'P-521': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 8}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 3}, 'ALC': {'ALC_CMC.1': 5, 'ALC_CMS.1': 6, 'ALC_TSU_EXT.1': 8}, 'ATE': {'ATE_IND.1': 6}, 'AVA': {'AVA_VAN.1': 7}, 'ASE': {'ASE_INT.1': 13, 'ASE_CCL.1': 15, 'ASE_OBJ.1': 5, 'ASE_ECD.1': 11, 'ASE_REQ.1': 11, 'ASE_TSS.1': 6}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 7, 'FCS_CKM': 10, 'FCS_COP': 28, 'FCS_RBG_EXT.1': 5, 'FCS_RBG_EXT': 2, 'FCS_STO_EXT': 2, 'FCS_TLS_EXT.1': 7, 'FCS_TLSC_EXT.1': 6, 'FCS_TLSC_EXT.2': 5, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT.1': 7, 'FCS_TLSS_EXT': 2, 'FCS_CKM.2': 6, 'FCS_RBG_EXT.2': 4, 'FCS_TLSC_EXT.5': 3, 'FCS_TLSS_EXT.2': 3, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_STO_EXT.1': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_STO_EXT.1.1': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.5.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FDP': {'FDP_DAR_EXT': 2, 'FDP_DEC_EXT': 2, 'FDP_NET_EXT': 2, 'FDP_DAR_EXT.1': 2, 'FDP_DEC_EXT.1': 2, 'FDP_NET_EXT.1': 2, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT': 2, 'FMT_MEC_EXT': 2, 'FMT_SMF': 2, 'FMT_MEC_EXT.1': 3, 'FMT_CFG_EXT.1': 2, 'FMT_SMF.1': 2, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT': 2, 'FPR_ANO_EXT.1': 2, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT': 2, 'FPT_API_EXT': 2, 'FPT_IDV_EXT': 2, 'FPT_LIB_EXT': 2, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2': 3, 'FPT_TUD_EXT.2.1': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_AEX_EXT.1': 2, 'FPT_API_EXT.1': 2, 'FPT_IDV_EXT.1': 2, 'FPT_LIB_EXT.1': 2, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.3': 1}, 'FTP': {'FTP_DIT_EXT': 2, 'FTP_DIT_EXT.1': 5}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}, 'E2': {'E2': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DHE': 1, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 2, 'SHA512': 3}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL': 2}, 'TLS': {'TLS': 81, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS v1.2': 6}}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 12, 'P-384': 14, 'P-521': 14, 'secp256r1': 4, 'secp384r1': 4, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 10}, 'libsodium': {'libsodium': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 1}, 'RFC': {'RFC 2818': 2, 'RFC 5246': 2, 'RFC 5289': 6, 'RFC 6125': 1, 'RFC 5280': 5}, 'X509': {'X.509': 7}, 'CC': {'CCMB-2017-004-001': 1, 'CCMB-2017-004-002': 1, 'CCMB-2017-004-003': 1, 'CCMB-2017-004-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11330-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11330-vr.pdf.
    • The st_filename property was set to st_vid11330-st.pdf.
    • The cert_filename property was set to st_vid11330-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11330-2023.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11330-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11330-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Splunk Enterprise 9.0.4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11330-ci.pdf",
  "dgst": "395ee9187c3cf042",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11330-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:splunk:splunk:9.0.4:*:*:*:enterprise:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.0.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2023-32708",
        "CVE-2023-40598",
        "CVE-2023-40592",
        "CVE-2024-36992",
        "CVE-2023-46214",
        "CVE-2023-32707",
        "CVE-2024-36990",
        "CVE-2023-40597",
        "CVE-2024-36993",
        "CVE-2023-32709",
        "CVE-2024-23678",
        "CVE-2023-32710",
        "CVE-2024-36987",
        "CVE-2024-36982",
        "CVE-2024-36996",
        "CVE-2023-40595",
        "CVE-2023-32712",
        "CVE-2023-32716",
        "CVE-2024-23676",
        "CVE-2023-32714",
        "CVE-2024-36986",
        "CVE-2023-32711",
        "CVE-2023-32717",
        "CVE-2024-29945",
        "CVE-2024-23675",
        "CVE-2023-40593",
        "CVE-2024-36995",
        "CVE-2024-23677",
        "CVE-2024-36994",
        "CVE-2024-36989",
        "CVE-2024-29946",
        "CVE-2023-46213",
        "CVE-2023-32706",
        "CVE-2023-40594"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25981",
      "certification_date": "2023-03-23T00:00:00Z",
      "evaluation_facility": "Booz Allen Hamilton Common Criteria Testing Laboratory",
      "expiration_date": "2025-03-23T00:00:00Z",
      "id": "CCEVS-VR-VID11330-2023",
      "product": "Splunk Enterprise 9.0.4",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25980",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25979",
      "url": "https://www.niap-ccevs.org/product/11330",
      "vendor": "Splunk, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Splunk, Inc.",
  "manufacturer_web": "https://www.splunk.com/",
  "name": "Splunk Enterprise 9.0.4",
  "not_valid_after": "2025-03-23",
  "not_valid_before": "2023-03-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11330-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11330-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230328130048-04\u002700\u0027",
      "/ModDate": "D:20230328130048-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180480,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11330-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11330-2023",
        "cert_item": "Splunk Enterprise 9.0.4",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DHE": 1,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11330-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_TSU_EXT.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_COP": 4,
          "FCS_RBG_EXT.1": 1
        },
        "FPT": {
          "FPT_LIB_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 5
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "P-521": 6
        }
      },
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 1,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20230328124833-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230328124833-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 364132,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.exploit-db.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "st_vid11330-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DHE": 1,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1,
          "O.QUALITY": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 8
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.1": 5,
          "ALC_CMS.1": 6,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 15,
          "ASE_ECD.1": 11,
          "ASE_INT.1": 13,
          "ASE_OBJ.1": 5,
          "ASE_REQ.1": 11,
          "ASE_TSS.1": 6
        },
        "ATE": {
          "ATE_IND.1": 6
        },
        "AVA": {
          "AVA_VAN.1": 7
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 10,
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_COP": 28,
          "FCS_COP.1": 4,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 4,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_STO_EXT": 2,
          "FCS_STO_EXT.1": 2,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 6,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.2": 5,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.5": 3,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLSS_EXT": 2,
          "FCS_TLSS_EXT.1": 7,
          "FCS_TLSS_EXT.1.1": 3,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 3,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLS_EXT.1": 7,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT": 2,
          "FDP_DAR_EXT.1": 2,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT": 2,
          "FDP_DEC_EXT.1": 2,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT": 2,
          "FDP_NET_EXT.1": 2,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT": 2,
          "FMT_CFG_EXT.1": 2,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT": 2,
          "FMT_MEC_EXT.1": 3,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 2,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT": 2,
          "FPR_ANO_EXT.1": 2,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 2,
          "FPT_AEX_EXT.1": 2,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 1,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT": 2,
          "FPT_API_EXT.1": 2,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT": 2,
          "FPT_IDV_EXT.1": 2,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT": 2,
          "FPT_LIB_EXT.1": 2,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 3,
          "FPT_TUD_EXT.2.1": 2,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT": 2,
          "FTP_DIT_EXT.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 10
        },
        "libsodium": {
          "libsodium": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 81,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS v1.2": 6
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 12,
          "P-384": 14,
          "P-521": 14,
          "secp256r1": 4,
          "secp384r1": 4,
          "secp521r1": 4
        }
      },
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 6,
            "SHA-512": 2,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 11
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-004-001": 1,
          "CCMB-2017-004-002": 1,
          "CCMB-2017-004-003": 1,
          "CCMB-2017-004-004": 1
        },
        "FIPS": {
          "FIPS PUB 186-4": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-57": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 5246": 2,
          "RFC 5280": 5,
          "RFC 5289": 6,
          "RFC 6125": 1
        },
        "X509": {
          "X.509": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          },
          "E2": {
            "E2": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20230328124952-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230328124952-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 1030909,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0624",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0513",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0719",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0709",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0655",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0499",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0469",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0442",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0664",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0588",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0669",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0628",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0717"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 62
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.4"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PKG_TLS_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11330-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11330-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "de11a53590c69babc0c5eeb5069a2131f020fff269b1e71d9cda31dc33ebf8ba",
      "txt_hash": "945e3d3a87e3e98780aaf60b3e366a35906bacb63b8defd87e637c205e6ebe36"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "02dab98bdbdf9a473dc05f33fb56322e4b69cd67d068adf967b6c331a4cfbe35",
      "txt_hash": "2ec1e956276793fbb3461ae3e6c03589d91d99e410c6dbe8a6e85cf330005f52"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2ed0183d9b395d65ab039ffe1bb853c6f18d96d8a32844c21cbe04417764eb96",
      "txt_hash": "cf5bd4940a7d3bc967d3010ee2e94c056ca7fb763e422192fc4e064f837ededf"
    }
  },
  "status": "active"
}