Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 08.09.2011
Valid until 05.06.2015
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level ALC_FLR.2, EAL4+
Maintenance updates Cisco Nexus 5000 with v5.2(1)N1(2a) (31.03.2014) Certification report Security target
Cisco Nexus 5000 with v5.0(3)N1(1c) (06.07.2012) Certification report Security target

Heuristics summary ?

Certificate ID: CCEVS-VR-10384-2011

Certificate ?

Certification report ?

Extracted keywords

Schemes
MAC
Protocols
SSH, TLS

Vendor
Microsoft, Cisco Systems, Inc, Cisco, Cisco Systems

Security level
EAL 4, EAL4, EAL 4 augmented, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CCEVS-VR-10384-2011

Standards
FIPS 140-2

File metadata

Title Validation Report for N7K
Author Tammy Compton
Creation date D:20110919143541
Modification date D:20110919143541
Pages 23
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Frontpage

Certificate ID CCEVS-VR-10384-2011
Certified item Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 5000 Series Switch
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
MD5
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, TLS
Block cipher modes
CBC

Vendor
Microsoft, Cisco, Cisco Systems, Inc, Cisco Systems

Security level
EAL4, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
T.AVAIL, T.NETTRAFFIC, T.IMPCONF, T.ADMINAUTHOR, T.ADMINAUDIT, T.AUDITCOMP, T.VRFCOMP, A.PROTCT, A.LOCATE, A.MANAGE, A.NOEVIL, A.NOTRST, OE.PERSON, OE.INSTALL, OE.TIME
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_TDS.3, ADV_FSP.4, ADV_IMP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.4, ALC_LCD.1, ALC_TAT.1, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ATE_COV.2, ATE_IND.2, ATE_DPT.2, ATE_FUN.1, AVA_VAN.3, ASE_CCL.1, ASE_REQ.2, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM.4.1, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ACC.1, FIA_UAU.1, FIA_UAU.5, FIA_UID.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_STM.1.1

Standards
FIPS 140-2, FIPS 186-3, FIPS 186-2, FIPS 197, FIPS 46-3, FIPS 180-2, RFC 3414, RFC 1321, RFC 2631, RFC 2246, CCMB-2006-09-001, CCMB-2007-09-003, CCMB-2007-09-004

File metadata

Author Cisco Systems, Inc.
Creation date D:20140331112214-04'00'
Modification date D:20140402080134-04'00'
Pages 65
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: CCEVS-VR-10384-2011

Extracted SARs

ALC_FLR.2, ATE_DPT.2, ALC_TAT.1, ADV_TDS.3, ALC_DVS.1, ALC_CMC.4, ASE_CCL.1, AVA_VAN.3, ALC_LCD.1, ASE_TSS.1, ATE_COV.2, ATE_FUN.1, ALC_CMS.4, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, ADV_FSP.4

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2011-2569
C M N
MEDIUM 6.8 10.0 27.10.2011 21:55
CVE-2011-4667
C M N
MEDIUM 5.9 3.6 25.09.2017 21:29
CVE-2012-4135
C M N
MEDIUM 4.6 6.9 21.12.2013 14:22
CVE-2012-5424
C M N
MEDIUM 5.0 2.9 07.11.2012 23:55
CVE-2013-6975
C M N
MEDIUM 4.6 6.9 20.05.2014 11:13
CVE-2013-6982
C M N
MEDIUM 4.3 2.9 08.01.2014 21:55
CVE-2014-3295
C M N
MEDIUM 4.8 4.9 14.06.2014 04:26
CVE-2016-1351
C M N
HIGH 7.5 3.6 26.03.2016 01:59
CVE-2016-1409
C M N
HIGH 7.5 3.6 29.05.2016 22:59
CVE-2016-1453
C M N
CRITICAL 9.8 5.9 06.10.2016 10:59
CVE-2017-6770
C M N
MEDIUM 4.2 2.5 07.08.2017 06:29

Similar certificates

Name Certificate ID
Cisco Nexus 7000 Series Switch running Software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3 CCEVS-VR-10349-2011 Compare
Cisco Nexus 5600 Series Switches with 2000 Series Fabric Extenders running NX-OS 7.2(1)N1(1) NSCIB-CC-15-77333-CR Compare
Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server CCEVS-VR-VID-6013-2008 Compare
Cisco Unified Wireless Network Solution composed of the following components: Cisco Aironet 1130, 1230, and 1240 AG Series Access Points; Cisco 4400 Series Wireless LAN Controllers; Cisco Catalyst 6500 Series Wireless Integrated Services Module (WiSM); Cisco Wireless Control System (WCS); Cisco Secure Access Control Server (ACS); Cisco 2710 Wireless Location CCEVS-VR-VID-10324-2009 Compare
Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders, NX-OX v12.3(1f), APIC v2.3(1f) NSCIB-CC-142306-CR Compare
Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, S-Series Storage Servers, 2200/2300 Series Fabric Extenders, and 6200/6300/6400 Series, Fabric Interconnects with UCSM 4.0(4b) NSCIB-CC-228723-CR Compare
Cisco Nexus 9000 Switches in standalone mode with Nexus 2000 Fabric Extenders, v7.0(3)I5(1) NSCIB-CC-93012-CR Compare
Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2200/2300 Series Fabric Extenders, and 6200/6300 Series Fabric Interconnects with Unified Computing System (UCS) Manager 3.1(2b) NSCIB-CC-58905-CR Compare
Cisco Nexus 3000 and 9000 Series Switches running NX-OS 9.3 CCEVS-VR-VID-11173-2021 Compare
Cisco Nexus 7000 Series Switches running NX-OS version 6.2.12 NSCIB-CC-14-49712-CR Compare
Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(11)T2; 7300, 7400, and 7600 running Cisco IOS Release 12.2(18) SXF8; 10000 and 12000 running 12.0(32)s7) and Cisco Secure ACS version 4.1.2.12 CCEVS-VR-VID-6014-2008 Compare
Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders NSCIB-CC-0163806-CR Compare
Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT CCEVS-VR-0054-2006 Compare
Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3 NSCIB-CC-14-39582-CR Compare
Showing 5 out of 14.

Scheme data ?

Product Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
Id CCEVS-VR-VID10384
Url https://www.niap-ccevs.org/product/10384
Certification Date 2011-09-08T00:00:00Z
Expiration Date 2015-06-05T00:00:00Z
Category Network Switch, Sensitive Data Protection, Virtual Private Network
Vendor Cisco Systems, Inc.
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2014-03-31', 'maintenance_title': 'Cisco Nexus 5000 with v5.2(1)N1(2a)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'}, {'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2012-07-06', 'maintenance_title': 'Cisco Nexus 5000 with v5.0(3)N1(1c)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ACMR%20VID-10384%20Cisco%20Nexus%205000.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:nx-os:5.2\\\\(9\\\\):*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-6770', 'CVE-2016-1409']} values added.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-6770', 'CVE-2016-1409']} values discarded.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f236f9d201366977ed3b42c4bb8eceb917eff91f378852ae1d4643419bb156f6', 'txt_hash': '01c726914d1393597a662376b2781d052e64bd9c16a11ba9142ccdf21d6934b5'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f6cd105652ce68488060c6b6e4897d5fef8e46dade0bded06e47e88c2af585b1', 'txt_hash': '12883cedd21faf9e42526628d926caf988acfe5065154e40015c745e89356ef8'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 279006, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/Title': 'Validation Report for N7K', '/Author': 'Tammy Compton', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20110919143541', '/ModDate': 'D:20110919143541', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 734086, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 65, '/Author': 'Cisco Systems, Inc.', '/CreationDate': "D:20140331112214-04'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20140402080134-04'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Bit']}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10384-2011', 'cert_item': 'Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 5000 Series Switch', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10384-2011': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 9, 'EAL4': 2, 'EAL 4 augmented': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 5}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 2}, 'Cisco': {'Cisco Systems, Inc': 2, 'Cisco': 106, 'Cisco Systems': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL 4': 2, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_TDS.3': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.4': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_IND.2': 1, 'ATE_DPT.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_REQ.2': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_SAR.1': 11, 'FAU_STG.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 36, 'FCS_CKM.4': 29, 'FCS_COP.1': 53, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 4, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 7}, 'FDP': {'FDP_IFC.1': 27, 'FDP_IFF.1': 21, 'FDP_ITC.1': 16, 'FDP_ITC.2': 16, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_ACC.1': 4}, 'FIA': {'FIA_UAU.1': 12, 'FIA_UAU.5': 7, 'FIA_UID.1': 21, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 2}, 'FMT': {'FMT_MSA.1': 20, 'FMT_MSA.3': 17, 'FMT_MTD.1': 12, 'FMT_SMF.1': 16, 'FMT_SMR.1': 25, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_STM.1.1': 1}}, 'cc_claims': {'T': {'T.AVAIL': 3, 'T.NETTRAFFIC': 3, 'T.IMPCONF': 3, 'T.ADMINAUTHOR': 3, 'T.ADMINAUDIT': 3, 'T.AUDITCOMP': 3, 'T.VRFCOMP': 3}, 'A': {'A.PROTCT': 3, 'A.LOCATE': 3, 'A.MANAGE': 3, 'A.NOEVIL': 3, 'A.NOTRST': 3}, 'OE': {'OE.PERSON': 4, 'OE.INSTALL': 3, 'OE.TIME': 3}}, 'vendor': {'Microsoft': {'Microsoft': 2}, 'Cisco': {'Cisco': 97, 'Cisco Systems, Inc': 4, 'Cisco Systems': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9}}, 'DES': {'DES': {'DES': 2}, '3DES': {'Triple-DES': 5, 'TDES': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 8}, 'DSA': {'DSA': 7}}}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 28}, 'KA': {'Key Agreement': 4}}, 'crypto_protocol': {'SSH': {'SSH': 32}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 36}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2, 'FIPS 186-3': 1, 'FIPS 186-2': 4, 'FIPS 197': 2, 'FIPS 46-3': 2, 'FIPS 180-2': 2}, 'RFC': {'RFC 3414': 4, 'RFC 1321': 2, 'RFC 2631': 2, 'RFC 2246': 1}, 'CC': {'CCMB-2006-09-001': 1, 'CCMB-2007-09-003': 1, 'CCMB-2007-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10384-vr.pdf.
    • The st_filename property was set to st_vid10384-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10384-2011.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "8e89dbc88735916f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10384-2011",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:cisco:nx-os:5.0\\(5\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1b\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(5\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1c\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(2\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(5\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u3\\(2\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:secure_access_control_server:5.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(1c\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)a1\\(2\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(7\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(9\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(1\\):-:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1c\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(2\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(2\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(3\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(3\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1a\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:nx-os:5.2\\(4\\):*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.2",
        "5.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2012-4135",
        "CVE-2016-1453",
        "CVE-2011-2569",
        "CVE-2011-4667",
        "CVE-2014-3295",
        "CVE-2013-6982",
        "CVE-2016-1409",
        "CVE-2016-1351",
        "CVE-2012-5424",
        "CVE-2013-6975",
        "CVE-2017-6770"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Switch, Sensitive Data Protection, Virtual Private Network",
      "certification_date": "2011-09-08T00:00:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2015-06-05T00:00:00Z",
      "id": "CCEVS-VR-VID10384",
      "product": "Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10384",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2012-07-06",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ACMR%20VID-10384%20Cisco%20Nexus%205000.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf",
        "maintenance_title": "Cisco Nexus 5000 with v5.0(3)N1(1c)"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2014-03-31",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-add2.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf",
        "maintenance_title": "Cisco Nexus 5000 with v5.2(1)N1(2a)"
      }
    ]
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3",
  "not_valid_after": "2015-06-05",
  "not_valid_before": "2011-09-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10384-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10384-2011",
        "cert_item": "Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 5000 Series Switch",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10384-2011": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 9,
          "EAL 4 augmented": 2,
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 106,
          "Cisco Systems": 2,
          "Cisco Systems, Inc": 2
        },
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Tammy Compton",
      "/CreationDate": "D:20110919143541",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20110919143541",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "Validation Report for N7K",
      "pdf_file_size_bytes": 279006,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "st_vid10384-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 7
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.LOCATE": 3,
          "A.MANAGE": 3,
          "A.NOEVIL": 3,
          "A.NOTRST": 3,
          "A.PROTCT": 3
        },
        "OE": {
          "OE.INSTALL": 3,
          "OE.PERSON": 4,
          "OE.TIME": 3
        },
        "T": {
          "T.ADMINAUDIT": 3,
          "T.ADMINAUTHOR": 3,
          "T.AUDITCOMP": 3,
          "T.AVAIL": 3,
          "T.IMPCONF": 3,
          "T.NETTRAFFIC": 3,
          "T.VRFCOMP": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.2": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 2,
          "EAL 4 augmented": 1,
          "EAL4": 3,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 15,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 11,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 36,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 29,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 53,
          "FCS_COP.1.1": 7
        },
        "FDP": {
          "FDP_ACC.1": 4,
          "FDP_IFC.1": 27,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 21,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_ITC.1": 16,
          "FDP_ITC.2": 16
        },
        "FIA": {
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 21,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 2
        },
        "FMT": {
          "FMT_MSA.1": 20,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 17,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 12,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 25,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 32
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 36
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 4
        },
        "MAC": {
          "MAC": 28
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 8
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2006-09-001": 1,
          "CCMB-2007-09-003": 1,
          "CCMB-2007-09-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 180-2": 2,
          "FIPS 186-2": 4,
          "FIPS 186-3": 1,
          "FIPS 197": 2,
          "FIPS 46-3": 2
        },
        "RFC": {
          "RFC 1321": 2,
          "RFC 2246": 1,
          "RFC 2631": 2,
          "RFC 3414": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 97,
          "Cisco Systems": 3,
          "Cisco Systems, Inc": 4
        },
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco Systems, Inc.",
      "/CreationDate": "D:20140331112214-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20140402080134-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 734086,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Bit"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 65
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f236f9d201366977ed3b42c4bb8eceb917eff91f378852ae1d4643419bb156f6",
      "txt_hash": "01c726914d1393597a662376b2781d052e64bd9c16a11ba9142ccdf21d6934b5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f6cd105652ce68488060c6b6e4897d5fef8e46dade0bded06e47e88c2af585b1",
      "txt_hash": "12883cedd21faf9e42526628d926caf988acfe5065154e40015c745e89356ef8"
    }
  },
  "status": "archived"
}