Cisco Nexus 7000 Series Switches running NX-OS version 6.2.12

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 11.08.2015
Valid until 11.08.2020
Scheme 🇳🇱 NL
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: NSCIB-CC-14-49712-CR

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH

Vendor
Cisco, Cisco Systems

Security level
EAL4, EAL2, EAL 2
Certificates
NSCIB-CC-14-49712-CR, NSCIB-CC-14-49712
Evaluation facilities
Brightsight

File metadata

Title Certification Report NSCIB-CC-14-49712-CR.doc
Creation date D:20150811142815+02'00'
Pages 13
Creator pdfFactory Pro www.pdffactory.com
Producer pdfFactory Pro 4.05 (Windows Vista Business x86 Dutch)

Frontpage

Certified item Cisco Nexus 7000 Series Switches, running NX-OS 6.2.12
Certification lab Brightsight
Developer Cisco Systems Inc

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 1024, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-512, PBKDF2
Schemes
MAC
Protocols
SSH
Randomness
DRBG, RNG, RBG
Block cipher modes
ECB, CBC

Vendor
Cisco Systems, Inc, Cisco

Security level
EAL2
Claims
O.DATA_FLOW_CONTROL, O.DISPLAY_BANNER, O.PROTECTED_COMMUNICATIONS, O.RESIDUAL_INFORMATION_CLEARING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VDC_ISOLATION, O.PROTECTED_COMMUNICAT, O.RESIDUAL_INFORMATION_, O.PROTECTED_COMMUNICA, T.DATA_LEAKAGE, T.NET_TRAFFIC, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNDETECTED_ACTIONS, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.2, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FCS_SSH_EXT, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_RBG_EXT, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_COP.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_CKM.1, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_CKM.2, FDP_NIS_EXT.1, FDP_NIS_EXT.1.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.2.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_PMG_EXT, FIA_PMG_EXT.1.1, FIA_UIA_EXT, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT, FIA_UAU_EXT.2.1, FIA_UID.2, FIA_UAU.7, FIA_UID.2.1, FIA_UAU, FIA_UID.1, FIA_UAU.2, FIA_UAU.1, FIA_SOS.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_APW_EXT, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TST_EXT.1.1, FPT_STM.1, FPT_STM.1.1, FTA_TAB.1, FTA_SSL.4, FTA_SSL.4.1, FTA_TAB.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 186-2, FIPS PUB 140-2, FIPS PUB 198-1, FIPS PUB 180-3, SP 800-90, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-38A, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Title [ST] Nexus 7000 Switch ST v1.0
Author debrbake
Creation date D:20150729145845Z00'00'
Modification date D:20150729145845Z00'00'
Pages 69
Creator Word
Producer Mac OS X 10.9.5 Quartz PDFContext

Heuristics ?

Certificate ID: NSCIB-CC-14-49712-CR

Extracted SARs

ADV_ARC.1, ADV_TDS.1, ADV_FSP.2, AGD_PRE.1, AGD_OPE.1, ALC_CMC.2, ALC_CMS.2, ATE_IND.2, AVA_VAN.2, ATE_COV.1, ATE_FUN.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2013-6975
C M N
MEDIUM 4.6 6.9 20.05.2014 11:13
CVE-2013-6982
C M N
MEDIUM 4.3 2.9 08.01.2014 21:55
CVE-2014-3295
C M N
MEDIUM 4.8 4.9 14.06.2014 04:26

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd0d4ae59abde38bc61990be2b18d390ac500fa81742b37a2f22b8d1bd23cac2c', 'txt_hash': '4030ce432155bf79903743c9b5ea2a8b8a3d83e8ce92addb393356e4b6a0ddd6'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '73a5b31a6ef1748ef40f08b30d06f07b56aca1484f7612869d5b7fe388c5adb6', 'txt_hash': '39d4fac4470a03ae0e5c8bd3f5ee145d75be5f12a7a537e9aa25eb6186fa0741'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 211637, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 13, '/CreationDate': "D:20150811142815+02'00'", '/Creator': 'pdfFactory Pro www.pdffactory.com', '/Producer': 'pdfFactory Pro 4.05 (Windows Vista Business x86 Dutch)', '/Title': 'Certification Report NSCIB-CC-14-49712-CR.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'http://www.commoncriteriaportal.org', 'http://www.sogisportal.eu', 'http://www.tuv.com/nl']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1171066, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 69, '/Title': '[ST] Nexus 7000 Switch ST v1.0', '/Author': 'debrbake', '/Subject': '', '/Producer': 'Mac OS X 10.9.5 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20150729145845Z00'00'", '/ModDate': "D:20150729145845Z00'00'", '/Keywords': '', '/AAPL:Keywords': "['']", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'NL': {'cert_id': '', 'cert_item': 'Cisco Nexus 7000 Series Switches, running NX-OS 6.2.12', 'developer': 'Cisco Systems Inc', 'cert_lab': ' Brightsight'}}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-14-49712-CR': 12, 'NSCIB-CC-14-49712': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1, 'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 24, 'Cisco Systems': 3}}, 'eval_facility': {'BrightSight': {'Brightsight': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 7, 'FAU_GEN.1': 9, 'FAU_GEN.2': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_SSH_EXT': 2, 'FCS_RBG_EXT.1': 13, 'FCS_SSH_EXT.1': 13, 'FCS_RBG_EXT': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_COP.1': 9, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_CKM.1': 10, 'FCS_CKM.4': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_NIS_EXT.1': 14, 'FDP_NIS_EXT.1.1': 2, 'FDP_IFC.1': 10, 'FDP_IFF.1': 6, 'FDP_RIP.2': 6, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 14, 'FIA_UIA_EXT.1': 14, 'FIA_UAU_EXT.2': 14, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU_EXT.2.1': 2, 'FIA_UID.2': 8, 'FIA_UAU.7': 6, 'FIA_UID.2.1': 1, 'FIA_UAU': 1, 'FIA_UID.1': 2, 'FIA_UAU.2': 1, 'FIA_UAU.1': 1, 'FIA_SOS.1': 1}, 'FMT': {'FMT_MSA.1': 8, 'FMT_MSA.3': 8, 'FMT_MTD.1': 5, 'FMT_SMF.1': 8, 'FMT_SMR.1': 10, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_APW_EXT': 3, 'FPT_APW_EXT.1': 13, 'FPT_TST_EXT.1': 11, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT': 3, 'FPT_TST_EXT.2': 3, 'FPT_TST_EXT.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 10, 'FTA_SSL.4': 6, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.DATA_FLOW_CONTROL': 6, 'O.DISPLAY_BANNER': 4, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SYSTEM_MONITORING': 6, 'O.TOE_ADMINISTRATION': 4, 'O.TSF_SELF_TEST': 6, 'O.VDC_ISOLATION': 4, 'O.PROTECTED_COMMUNICAT': 1, 'O.RESIDUAL_INFORMATION_': 2, 'O.PROTECTED_COMMUNICA': 1}, 'T': {'T.DATA_LEAKAGE': 3, 'T.NET_TRAFFIC': 2, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_ACCESS': 3, 'T.UNDETECTED_ACTIONS': 3, 'T.USER_DATA_REUSE': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 3}, 'OE': {'OE.NO_GENERAL_PURPOSE': 3, 'OE.PHYSICAL': 3, 'OE.TRUSTED_ADMIN': 3}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 61}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 19}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 2}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 2, 'SHA-512': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 35}}, 'crypto_protocol': {'SSH': {'SSH': 49}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 2, 'RBG': 5}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 14, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 5, 'FIPS PUB 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'SP 800-90': 1, 'NIST SP 800-38D': 2, 'NIST SP 800-56A': 2, 'NIST SP 800-38A': 1}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to [CR] NSCIB-CC-14-49712-CR.pdf.
    • The st_filename property was set to [ST] Nexus 7000 Switch ST v1.0.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-14-49712-CR.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-14-49712-CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Nexus%207000%20Switch%20ST%20v1.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Nexus 7000 Series Switches running NX-OS version 6.2.12 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "d9a22c12cd5f60df",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-14-49712-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:cisco:nx-os:6.2:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2.12"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-3295",
        "CVE-2013-6982",
        "CVE-2013-6975"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Nexus 7000 Series Switches running NX-OS version 6.2.12",
  "not_valid_after": "2020-08-11",
  "not_valid_before": "2015-08-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "[CR] NSCIB-CC-14-49712-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "",
        "cert_item": "Cisco Nexus 7000 Series Switches, running NX-OS 6.2.12",
        "cert_lab": " Brightsight",
        "developer": "Cisco Systems Inc"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-14-49712": 1,
          "NSCIB-CC-14-49712-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 24,
          "Cisco Systems": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150811142815+02\u002700\u0027",
      "/Creator": "pdfFactory Pro www.pdffactory.com",
      "/Producer": "pdfFactory Pro 4.05 (Windows Vista Business x86 Dutch)",
      "/Title": "Certification Report NSCIB-CC-14-49712-CR.doc",
      "pdf_file_size_bytes": 211637,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.sogisportal.eu",
          "mailto:[email protected]",
          "http://www.commoncriteriaportal.org"
        ]
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 13
    },
    "st_filename": "[ST] Nexus 7000 Switch ST v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 1024": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 3,
          "A.PHYSICAL": 2,
          "A.TRUSTED_ADMIN": 3
        },
        "O": {
          "O.DATA_FLOW_CONTROL": 6,
          "O.DISPLAY_BANNER": 4,
          "O.PROTECTED_COMMUNICA": 1,
          "O.PROTECTED_COMMUNICAT": 1,
          "O.PROTECTED_COMMUNICATIONS": 5,
          "O.RESIDUAL_INFORMATION_": 2,
          "O.RESIDUAL_INFORMATION_CLEARING": 2,
          "O.SYSTEM_MONITORING": 6,
          "O.TOE_ADMINISTRATION": 4,
          "O.TSF_SELF_TEST": 6,
          "O.VDC_ISOLATION": 4
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.PHYSICAL": 3,
          "OE.TRUSTED_ADMIN": 3
        },
        "T": {
          "T.DATA_LEAKAGE": 3,
          "T.NET_TRAFFIC": 2,
          "T.TSF_FAILURE": 3,
          "T.UNAUTHORIZED_ACCESS": 3,
          "T.UNDETECTED_ACTIONS": 3,
          "T.USER_DATA_REUSE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 7,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT": 2,
          "FCS_SSH_EXT.1": 13,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_IFC.1": 10,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 6,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_NIS_EXT.1": 14,
          "FDP_NIS_EXT.1.1": 2,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 14,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_SOS.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 14,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 14,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 2,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_APW_EXT": 3,
          "FPT_APW_EXT.1": 13,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 11,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TST_EXT.2": 3
        },
        "FTA": {
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_TAB.1": 10,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 49
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 35
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 5,
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 14,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 3,
          "FIPS PUB 186-3": 5,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 2,
          "SP 800-90": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 61,
          "Cisco Systems, Inc": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[\u0027\u0027]",
      "/Author": "debrbake",
      "/CreationDate": "D:20150729145845Z00\u002700\u0027",
      "/Creator": "Word",
      "/Keywords": "",
      "/ModDate": "D:20150729145845Z00\u002700\u0027",
      "/Producer": "Mac OS X 10.9.5 Quartz PDFContext",
      "/Subject": "",
      "/Title": "[ST] Nexus 7000 Switch ST v1.0",
      "pdf_file_size_bytes": 1171066,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 69
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-14-49712-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Nexus%207000%20Switch%20ST%20v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d0d4ae59abde38bc61990be2b18d390ac500fa81742b37a2f22b8d1bd23cac2c",
      "txt_hash": "4030ce432155bf79903743c9b5ea2a8b8a3d83e8ce92addb393356e4b6a0ddd6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "73a5b31a6ef1748ef40f08b30d06f07b56aca1484f7612869d5b7fe388c5adb6",
      "txt_hash": "39d4fac4470a03ae0e5c8bd3f5ee145d75be5f12a7a537e9aa25eb6186fa0741"
    }
  },
  "status": "archived"
}