Strong Customer Authentication for Apple Pay, on MacBook Air 2022 with M2 running macOS Ventura 13.3.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 15.05.2024
Valid until 15.05.2029
Scheme 🇪🇸 ES
Manufacturer Apple Inc.
Category Mobility
Security level ADV_FSP.3, ALC_FLR.3, EAL2+

Heuristics summary ?

Certificate ID: 2023-9-INF-4307

Certificate ?

Extracted keywords

Security level
EAL2
Claims
O.E
Security Assurance Requirements (SAR)
ADV_FSP.3, ALC_FLR.3
Evaluation facilities
Applus Laboratories

File metadata

Pages 2

Certification report ?

Extracted keywords

Security level
EAL2, EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_FSP.3, ADV_ARC.1, ADV_TDS.1, AGD_OPE.1, ALC_FLR.3, ALC_CMC.2, ALC_DEL.1, ALC_FLR, ATE_COV.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FDP_DAU.1, FDP_ACC, FDP_ACF, FDP_ITT.1, FDP_ETC, FDP_ITC.1, FDP_UCT, FDP_UIT, FDP_RIP.1, FIA_UID.2, FIA_UAU.2, FIA_AFL, FIA_UAU.6, FIA_ATD.1, FMT_SMR.1, FMT_MSA.3, FMT_MTD.1, FPR_UNO.1, FPT_ITC.1, FPT_RPL, FTP_ITC
Certificates
2023-9-INF-4307- v1
Evaluation facilities
Applus Laboratories

File metadata

Pages 17

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC
Protocols
TLS

Trusted Execution Environments
SE

Security level
EAL 2, EAL2, EAL 2 augmented
Claims
D.OS, D.SEP_SE, T.CORRUPT, T.PHYSICAL, T.RECOVER, T.REPLAY, T.SILENT, T.SKIM-, T.USURP, T.SKIMMING, A.DEVICE_AUTH, A.PERSO, A.WATCH_USER, A.NO_EXTERNAL_KEY-, A.NO_EVIL_ROOT_USER
Security Assurance Requirements (SAR)
ADV_FSP.3, ADV_ARC.1, ADV_TDS.1, ADV_FSP.2, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.3, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FDP_DAU.1, FDP_DAU.1.1, FDP_DAU.1.2, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_ACF.1, FDP_ITT.1, FDP_ITT.1.1, FDP_ETC, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_UCT, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_RIP.1, FDP_RIP.1.1, FDP_SDI.1, FDP_SDI.1.1, FDP_ACC.1, FDP_IFC.1, FDP_ETC.2, FIA_UID.2, FIA_UID.2.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_AFL.1, FIA_AFL, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.6.1, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FIA_UAU.1, FIA_UID.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MTD.1, FMT_MTD.1.1, FMT_MTD.3, FMT_MTD.3.1, FPR_UNO.1, FPR_UNO.1.1, FPT_ITC.1, FPT_ITC.1.1, FPT_RPL, FPT_RPL.1, FTP_ITC, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certification process
out of scope, Element of the device is separately certified according to the Common Criteria and is therefore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RECOVER Card Recov- ery An

Certification process
out of scope, Element of the device is separately certified according to the Common Criteria and is therefore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RECOVER Card Recov- ery An

Standards
FIPS 140-3, FIPS 140-2

File metadata

Pages 51

Heuristics ?

Certificate ID: 2023-9-INF-4307

Extracted SARs

ALC_CMC.2, ADV_FSP.3, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ATE_IND.2, ALC_DEL.1, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, ALC_FLR.3, AVA_VAN.2

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0590
C M N
HIGH 10.0 10.0 01.06.2000 04:00
CVE-2001-0102
C M N
HIGH 7.2 10.0 12.02.2001 05:00
CVE-2022-3970
C M N
HIGH 8.8 5.9 13.11.2022 08:15
CVE-2023-22809
C M N
HIGH 7.8 5.9 18.01.2023 17:15
CVE-2023-23495
C M N
MEDIUM 5.5 3.6 27.09.2023 15:18
CVE-2023-27930
C M N
HIGH 7.8 5.9 23.06.2023 18:15
CVE-2023-27940
C M N
MEDIUM 6.3 4.0 23.06.2023 18:15
CVE-2023-28191
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-28202
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-28204
C M N
MEDIUM 6.5 3.6 23.06.2023 18:15
CVE-2023-28205
C M N
HIGH 8.8 5.9 10.04.2023 19:15
CVE-2023-28206
C M N
HIGH 8.6 6.0 10.04.2023 19:15
CVE-2023-28319
C M N
HIGH 7.5 3.6 26.05.2023 21:15
CVE-2023-28320
C M N
MEDIUM 5.9 3.6 26.05.2023 21:15
CVE-2023-28321
C M N
MEDIUM 5.9 3.6 26.05.2023 21:15
CVE-2023-28322
C M N
LOW 3.7 1.4 26.05.2023 21:15
CVE-2023-29497
C M N
LOW 3.3 1.4 27.09.2023 15:18
CVE-2023-2953
C M N
HIGH 7.5 3.6 30.05.2023 22:15
CVE-2023-30774
C M N
MEDIUM 5.5 3.6 19.05.2023 15:15
CVE-2023-32352
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32355
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32357
C M N
HIGH 7.1 5.2 23.06.2023 18:15
CVE-2023-32360
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32361
C M N
MEDIUM 5.5 3.6 27.09.2023 15:18
CVE-2023-32363
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32364
C M N
HIGH 8.6 6.0 27.07.2023 01:15
CVE-2023-32367
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32368
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32369
C M N
MEDIUM 6.0 4.0 23.06.2023 18:15
CVE-2023-32371
C M N
MEDIUM 6.3 4.0 23.06.2023 18:15
CVE-2023-32372
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32373
C M N
HIGH 8.8 5.9 23.06.2023 18:15
CVE-2023-32375
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32376
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32377
C M N
HIGH 7.8 5.9 27.09.2023 15:18
CVE-2023-32379
C M N
HIGH 7.8 5.9 06.09.2023 02:15
CVE-2023-32380
C M N
HIGH 7.8 5.9 23.06.2023 18:15
CVE-2023-32381
C M N
HIGH 7.8 5.9 27.07.2023 00:15
CVE-2023-32382
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32383
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-32384
C M N
HIGH 7.8 5.9 23.06.2023 18:15
CVE-2023-32385
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32386
C M N
LOW 3.3 1.4 23.06.2023 18:15
CVE-2023-32387
C M N
CRITICAL 9.8 5.9 23.06.2023 18:15
CVE-2023-32388
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32389
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32390
C M N
LOW 2.4 1.4 23.06.2023 18:15
CVE-2023-32391
C M N
MEDIUM 4.6 3.6 23.06.2023 18:15
CVE-2023-32392
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32394
C M N
LOW 2.4 1.4 23.06.2023 18:15
CVE-2023-32395
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32396
C M N
HIGH 7.8 5.9 27.09.2023 15:18
CVE-2023-32397
C M N
HIGH 7.5 3.6 23.06.2023 18:15
CVE-2023-32398
C M N
HIGH 7.8 5.9 23.06.2023 18:15
CVE-2023-32399
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32400
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32401
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-32402
C M N
MEDIUM 6.5 3.6 23.06.2023 18:15
CVE-2023-32403
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32404
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32405
C M N
HIGH 7.8 5.9 23.06.2023 18:15
CVE-2023-32407
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32408
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32409
C M N
HIGH 8.6 4.0 23.06.2023 18:15
CVE-2023-32410
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32411
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32412
C M N
CRITICAL 9.8 5.9 23.06.2023 18:15
CVE-2023-32413
C M N
HIGH 7.0 5.9 23.06.2023 18:15
CVE-2023-32414
C M N
HIGH 8.6 6.0 23.06.2023 18:15
CVE-2023-32415
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32416
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-32418
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-32420
C M N
HIGH 7.1 5.2 23.06.2023 18:15
CVE-2023-32421
C M N
MEDIUM 5.5 3.6 27.09.2023 15:18
CVE-2023-32422
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32423
C M N
MEDIUM 6.5 3.6 23.06.2023 18:15
CVE-2023-32428
C M N
HIGH 7.8 5.9 06.09.2023 02:15
CVE-2023-32429
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-32432
C M N
MEDIUM 5.5 3.6 06.09.2023 02:15
CVE-2023-32433
C M N
HIGH 7.8 5.9 27.07.2023 00:15
CVE-2023-32434
C M N
HIGH 7.8 5.9 23.06.2023 18:15
CVE-2023-32439
C M N
HIGH 8.8 5.9 23.06.2023 18:15
CVE-2023-32441
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-32442
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-32443
C M N
HIGH 8.1 5.2 27.07.2023 01:15
CVE-2023-32444
C M N
HIGH 7.5 3.6 28.07.2023 05:15
CVE-2023-32445
C M N
MEDIUM 6.1 2.7 28.07.2023 05:15
CVE-2023-32654
C M N
MEDIUM 6.5 3.6 28.07.2023 05:15
CVE-2023-32734
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-34241
C M N
HIGH 7.1 5.2 22.06.2023 23:15
CVE-2023-34352
C M N
MEDIUM 5.3 1.4 06.09.2023 02:15
CVE-2023-34425
C M N
CRITICAL 9.8 5.9 28.07.2023 05:15
CVE-2023-35074
C M N
HIGH 8.8 5.9 27.09.2023 15:18
CVE-2023-35983
C M N
MEDIUM 5.5 3.6 27.07.2023 00:15
CVE-2023-35984
C M N
MEDIUM 4.3 3.4 27.09.2023 15:18
CVE-2023-35990
C M N
LOW 3.3 1.4 27.09.2023 15:18
CVE-2023-35993
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-36495
C M N
CRITICAL 9.8 5.9 28.07.2023 05:15
CVE-2023-36854
C M N
HIGH 7.8 5.9 27.07.2023 00:15
CVE-2023-36862
C M N
MEDIUM 5.5 3.6 27.07.2023 00:15
CVE-2023-37285
C M N
CRITICAL 9.8 5.9 28.07.2023 05:15
CVE-2023-37448
C M N
LOW 3.3 1.4 27.09.2023 15:18
CVE-2023-37450
C M N
HIGH 8.8 5.9 27.07.2023 00:15
CVE-2023-38133
C M N
MEDIUM 6.5 3.6 27.07.2023 00:15
CVE-2023-38258
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-38259
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-38261
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-38403
C M N
HIGH 7.5 3.6 17.07.2023 21:15
CVE-2023-38410
C M N
HIGH 7.8 5.9 27.07.2023 00:15
CVE-2023-38421
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-38424
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-38425
C M N
HIGH 7.2 5.9 27.07.2023 01:15
CVE-2023-38564
C M N
HIGH 7.5 3.6 27.07.2023 01:15
CVE-2023-38565
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-38571
C M N
HIGH 7.5 3.6 28.07.2023 05:15
CVE-2023-38572
C M N
HIGH 7.5 3.6 27.07.2023 01:15
CVE-2023-38580
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-38586
C M N
CRITICAL 10.0 6.0 27.09.2023 15:18
CVE-2023-38590
C M N
HIGH 8.8 5.9 28.07.2023 05:15
CVE-2023-38592
C M N
HIGH 8.8 5.9 28.07.2023 05:15
CVE-2023-38593
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-38594
C M N
HIGH 8.8 5.9 27.07.2023 00:15
CVE-2023-38595
C M N
HIGH 8.8 5.9 27.07.2023 01:15
CVE-2023-38596
C M N
MEDIUM 5.5 3.6 27.09.2023 15:18
CVE-2023-38597
C M N
HIGH 8.8 5.9 27.07.2023 00:15
CVE-2023-38598
C M N
CRITICAL 9.8 5.9 28.07.2023 05:15
CVE-2023-38599
C M N
MEDIUM 6.5 3.6 28.07.2023 05:15
CVE-2023-38600
C M N
HIGH 8.8 5.9 27.07.2023 01:15
CVE-2023-38601
C M N
HIGH 7.5 3.6 28.07.2023 05:15
CVE-2023-38602
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-38603
C M N
HIGH 7.5 3.6 27.07.2023 01:15
CVE-2023-38604
C M N
CRITICAL 9.8 5.9 28.07.2023 05:15
CVE-2023-38605
C M N
LOW 3.3 1.4 06.09.2023 21:15
CVE-2023-38606
C M N
MEDIUM 5.5 3.6 27.07.2023 00:15
CVE-2023-38607
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-38608
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-38609
C M N
HIGH 7.5 3.6 28.07.2023 05:15
CVE-2023-38610
C M N
HIGH 7.1 5.2 10.01.2024 22:15
CVE-2023-38611
C M N
HIGH 8.8 5.9 27.07.2023 01:15
CVE-2023-38612
C M N
LOW 3.3 1.4 10.01.2024 22:15
CVE-2023-38615
C M N
HIGH 7.8 5.9 27.09.2023 15:18
CVE-2023-38616
C M N
HIGH 7.0 5.9 06.09.2023 21:15
CVE-2023-39233
C M N
MEDIUM 6.5 3.6 27.09.2023 15:18
CVE-2023-39434
C M N
HIGH 8.8 5.9 27.09.2023 15:18
CVE-2023-40384
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-40385
C M N
MEDIUM 6.5 3.6 10.01.2024 22:15
CVE-2023-40386
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-40388
C M N
MEDIUM 4.3 1.4 27.09.2023 15:19
CVE-2023-40389
C M N
MEDIUM 5.5 3.6 10.06.2024 20:15
CVE-2023-40390
C M N
MEDIUM 5.5 3.6 28.03.2024 16:15
CVE-2023-40391
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40392
C M N
LOW 3.3 1.4 06.09.2023 21:15
CVE-2023-40393
C M N
HIGH 7.5 3.6 10.01.2024 22:15
CVE-2023-40395
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-40397
C M N
CRITICAL 9.8 5.9 06.09.2023 21:15
CVE-2023-40399
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40400
C M N
CRITICAL 9.8 5.9 27.09.2023 15:19
CVE-2023-40401
C M N
HIGH 7.5 3.6 25.10.2023 19:15
CVE-2023-40402
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40403
C M N
MEDIUM 6.5 3.6 27.09.2023 15:19
CVE-2023-40406
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40407
C M N
HIGH 7.5 3.6 27.09.2023 15:19
CVE-2023-40409
C M N
HIGH 7.8 5.9 27.09.2023 15:19
CVE-2023-40410
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40411
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-40412
C M N
HIGH 7.8 5.9 27.09.2023 15:19
CVE-2023-40413
C M N
MEDIUM 5.5 3.6 25.10.2023 19:15
CVE-2023-40414
C M N
CRITICAL 9.8 5.9 10.01.2024 22:15
CVE-2023-40416
C M N
MEDIUM 6.5 3.6 25.10.2023 19:15
CVE-2023-40417
C M N
MEDIUM 5.4 2.5 27.09.2023 15:19
CVE-2023-40420
C M N
MEDIUM 6.5 3.6 27.09.2023 15:19
CVE-2023-40421
C M N
MEDIUM 5.5 3.6 25.10.2023 19:15
CVE-2023-40422
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40423
C M N
HIGH 7.8 5.9 25.10.2023 19:15
CVE-2023-40424
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40426
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40427
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-40429
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40430
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-40432
C M N
HIGH 7.8 5.9 27.09.2023 15:19
CVE-2023-40434
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-40436
C M N
CRITICAL 9.1 5.2 27.09.2023 15:19
CVE-2023-40437
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-40438
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-40439
C M N
LOW 3.3 1.4 10.01.2024 22:15
CVE-2023-40441
C M N
MEDIUM 6.5 3.6 27.09.2023 15:19
CVE-2023-40448
C M N
HIGH 8.6 4.0 27.09.2023 15:19
CVE-2023-40449
C M N
MEDIUM 5.5 3.6 25.10.2023 19:15
CVE-2023-40450
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40452
C M N
HIGH 7.1 5.2 27.09.2023 15:19
CVE-2023-40454
C M N
HIGH 7.1 5.2 27.09.2023 15:19
CVE-2023-40455
C M N
CRITICAL 10.0 6.0 27.09.2023 15:19
CVE-2023-40528
C M N
MEDIUM 5.5 3.6 23.01.2024 01:15
CVE-2023-40541
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41060
C M N
HIGH 8.8 5.9 10.01.2024 22:15
CVE-2023-41063
C M N
HIGH 7.8 5.9 27.09.2023 15:19
CVE-2023-41064
C M N
HIGH 7.8 5.9 07.09.2023 18:15
CVE-2023-41065
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-41066
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41067
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41070
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41071
C M N
HIGH 7.8 5.9 27.09.2023 15:19
CVE-2023-41073
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41074
C M N
HIGH 8.8 5.9 27.09.2023 15:19
CVE-2023-41077
C M N
MEDIUM 5.5 3.6 25.10.2023 19:15
CVE-2023-41078
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41079
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41232
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41254
C M N
MEDIUM 5.5 3.6 25.10.2023 19:15
CVE-2023-41968
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41975
C M N
MEDIUM 4.3 1.4 25.10.2023 19:15
CVE-2023-41979
C M N
MEDIUM 4.7 3.6 27.09.2023 15:19
CVE-2023-41980
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41981
C M N
MEDIUM 4.4 3.6 27.09.2023 15:19
CVE-2023-41984
C M N
HIGH 7.8 5.9 27.09.2023 15:19
CVE-2023-41986
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41987
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-41991
C M N
MEDIUM 5.5 3.6 21.09.2023 19:15
CVE-2023-41992
C M N
HIGH 7.8 5.9 21.09.2023 19:15
CVE-2023-41993
C M N
HIGH 8.8 5.9 21.09.2023 19:15
CVE-2023-41994
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-41995
C M N
HIGH 7.8 5.9 27.09.2023 15:19
CVE-2023-41996
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-42826
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42828
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42829
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-42831
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-42832
C M N
HIGH 7.0 5.9 10.01.2024 22:15
CVE-2023-42833
C M N
HIGH 8.8 5.9 10.01.2024 22:15
CVE-2023-42841
C M N
HIGH 7.8 5.9 25.10.2023 19:15
CVE-2023-42844
C M N
HIGH 7.5 3.6 25.10.2023 19:15
CVE-2023-42849
C M N
MEDIUM 6.5 3.6 25.10.2023 19:15
CVE-2023-42854
C M N
MEDIUM 5.5 3.6 25.10.2023 19:15
CVE-2023-42856
C M N
HIGH 7.8 5.9 25.10.2023 19:15
CVE-2023-42866
C M N
HIGH 8.8 5.9 10.01.2024 22:15
CVE-2023-42869
C M N
HIGH 7.5 3.6 10.01.2024 22:15
CVE-2023-42870
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42871
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42872
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-42876
C M N
HIGH 7.1 5.2 10.01.2024 22:15
CVE-2023-42881
C M N
HIGH 7.8 5.9 23.01.2024 01:15
CVE-2023-42884
C M N
MEDIUM 5.5 3.6 12.12.2023 01:15
CVE-2023-42886
C M N
HIGH 7.8 5.9 12.12.2023 01:15
CVE-2023-42887
C M N
MEDIUM 6.3 4.0 23.01.2024 01:15
CVE-2023-42888
C M N
MEDIUM 5.5 3.6 23.01.2024 01:15
CVE-2023-42891
C M N
MEDIUM 5.5 3.6 12.12.2023 01:15
CVE-2023-42892
C M N
HIGH 7.8 5.9 28.03.2024 16:15
CVE-2023-42893
C M N
MEDIUM 5.5 3.6 28.03.2024 16:15
CVE-2023-42894
C M N
MEDIUM 5.5 3.6 12.12.2023 01:15
CVE-2023-42896
C M N
MEDIUM 5.5 3.6 28.03.2024 16:15
CVE-2023-42899
C M N
HIGH 7.8 5.9 12.12.2023 01:15
CVE-2023-42913
C M N
HIGH 8.8 5.9 28.03.2024 16:15
CVE-2023-42914
C M N
MEDIUM 6.3 4.0 12.12.2023 01:15
CVE-2023-42919
C M N
MEDIUM 5.5 3.6 12.12.2023 01:15
CVE-2023-42922
C M N
MEDIUM 5.5 3.6 12.12.2023 01:15
CVE-2023-42924
C M N
MEDIUM 5.5 3.6 12.12.2023 01:15
CVE-2023-42925
C M N
LOW 3.3 1.4 29.07.2024 21:15
CVE-2023-42929
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-42930
C M N
MEDIUM 5.5 3.6 28.03.2024 16:15
CVE-2023-42931
C M N
HIGH 7.8 5.9 28.03.2024 16:15
CVE-2023-42932
C M N
MEDIUM 5.5 3.6 12.12.2023 01:15
CVE-2023-42933
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42934
C M N
MEDIUM 4.2 3.6 10.01.2024 22:15
CVE-2023-42935
C M N
MEDIUM 5.5 3.6 23.01.2024 01:15
CVE-2023-42936
C M N
MEDIUM 5.5 3.6 28.03.2024 16:15
CVE-2023-42937
C M N
MEDIUM 5.5 3.6 23.01.2024 01:15
CVE-2023-42943
C M N
MEDIUM 5.5 3.6 29.07.2024 21:15
CVE-2023-42947
C M N
HIGH 8.6 6.0 28.03.2024 16:15
CVE-2023-42948
C M N
LOW 3.3 1.4 29.07.2024 21:15
CVE-2023-42949
C M N
LOW 3.3 1.4 29.07.2024 21:15
CVE-2023-42957
C M N
LOW 3.3 1.4 29.07.2024 21:15
CVE-2023-4733
C M N
HIGH 7.8 5.9 04.09.2023 14:15
CVE-2023-4734
C M N
HIGH 7.8 5.9 02.09.2023 18:15
CVE-2023-4750
C M N
HIGH 7.8 5.9 04.09.2023 14:15
CVE-2023-4752
C M N
HIGH 7.8 5.9 04.09.2023 14:15
CVE-2023-4781
C M N
HIGH 7.8 5.9 05.09.2023 19:15
CVE-2024-23203
C M N
HIGH 7.5 3.6 23.01.2024 01:15
CVE-2024-23204
C M N
HIGH 7.5 3.6 23.01.2024 01:15
CVE-2024-23206
C M N
MEDIUM 6.5 3.6 23.01.2024 01:15
CVE-2024-23207
C M N
MEDIUM 5.5 3.6 23.01.2024 01:15
CVE-2024-23209
C M N
HIGH 8.8 5.9 23.01.2024 01:15
CVE-2024-23212
C M N
HIGH 7.8 5.9 23.01.2024 01:15
CVE-2024-23222
C M N
HIGH 8.8 5.9 23.01.2024 01:15
CVE-2024-23224
C M N
MEDIUM 5.5 3.6 23.01.2024 01:15
CVE-2024-23225
C M N
HIGH 7.8 5.9 05.03.2024 20:16
CVE-2024-23237
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-23261
C M N
HIGH 7.5 3.6 29.07.2024 23:15
CVE-2024-23266
C M N
MEDIUM 5.5 3.6 08.03.2024 02:15
CVE-2024-23267
C M N
MEDIUM 5.5 3.6 08.03.2024 02:15
CVE-2024-23268
C M N
HIGH 7.8 5.9 08.03.2024 02:15
CVE-2024-23270
C M N
HIGH 7.8 5.9 08.03.2024 02:15
CVE-2024-23272
C M N
MEDIUM 5.5 3.6 08.03.2024 02:15
CVE-2024-23274
C M N
HIGH 7.8 5.9 08.03.2024 02:15
CVE-2024-23275
C M N
MEDIUM 4.7 3.6 08.03.2024 02:15
CVE-2024-23276
C M N
HIGH 7.8 5.9 08.03.2024 02:15
CVE-2024-23296
C M N
HIGH 7.8 5.9 05.03.2024 20:16
CVE-2024-23299
C M N
HIGH 8.6 6.0 10.06.2024 20:15
CVE-2024-27792
C M N
MEDIUM 5.5 3.6 10.06.2024 20:15
CVE-2024-27795
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-27799
C M N
LOW 3.3 1.4 10.06.2024 21:15
CVE-2024-27800
C M N
MEDIUM 6.5 3.6 10.06.2024 21:15
CVE-2024-27802
C M N
HIGH 7.8 5.9 10.06.2024 21:15
CVE-2024-27805
C M N
MEDIUM 5.5 3.6 10.06.2024 21:15
CVE-2024-27806
C M N
MEDIUM 5.5 3.6 10.06.2024 21:15
CVE-2024-27809
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27817
C M N
HIGH 7.8 5.9 10.06.2024 21:15
CVE-2024-27823
C M N
MEDIUM 5.9 3.6 29.07.2024 23:15
CVE-2024-27831
C M N
HIGH 7.8 5.9 10.06.2024 21:15
CVE-2024-27836
C M N
HIGH 7.8 5.9 10.06.2024 21:15
CVE-2024-27840
C M N
MEDIUM 6.3 4.0 10.06.2024 21:15
CVE-2024-27853
C M N
MEDIUM 4.4 2.5 29.07.2024 23:15
CVE-2024-27855
C M N
HIGH 8.8 5.9 10.06.2024 21:15
CVE-2024-27858
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27860
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27861
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27863
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27871
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27872
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27873
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27875
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27877
C M N
MEDIUM 6.1 4.2 29.07.2024 23:15
CVE-2024-27880
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27881
C M N
MEDIUM 5.3 1.4 29.07.2024 23:15
CVE-2024-27882
C M N
MEDIUM 4.4 2.5 29.07.2024 23:15
CVE-2024-27883
C M N
MEDIUM 4.4 2.5 29.07.2024 23:15
CVE-2024-27884
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27885
C M N
MEDIUM 6.3 4.0 10.06.2024 21:15
CVE-2024-27887
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40770
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-40774
C M N
HIGH 7.1 5.2 29.07.2024 23:15
CVE-2024-40775
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40776
C M N
MEDIUM 4.3 1.4 29.07.2024 23:15
CVE-2024-40778
C M N
LOW 3.3 1.4 29.07.2024 23:15
CVE-2024-40779
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40780
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40785
C M N
MEDIUM 6.1 2.7 29.07.2024 23:15
CVE-2024-40786
C M N
HIGH 7.5 3.6 29.07.2024 23:15
CVE-2024-40787
C M N
HIGH 7.1 5.2 29.07.2024 23:15
CVE-2024-40788
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40789
C M N
MEDIUM 6.5 3.6 29.07.2024 23:15
CVE-2024-40791
C M N
LOW 3.3 1.4 17.09.2024 00:15
CVE-2024-40793
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40794
C M N
MEDIUM 5.3 1.4 29.07.2024 23:15
CVE-2024-40795
C M N
LOW 3.3 1.4 29.07.2024 23:15
CVE-2024-40796
C M N
MEDIUM 5.3 1.4 29.07.2024 23:15
CVE-2024-40797
C M N
MEDIUM 6.1 2.7 17.09.2024 00:15
CVE-2024-40798
C M N
LOW 3.3 1.4 29.07.2024 23:15
CVE-2024-40799
C M N
HIGH 7.1 5.2 29.07.2024 23:15
CVE-2024-40801
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40803
C M N
HIGH 7.5 3.6 29.07.2024 23:15
CVE-2024-40804
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40806
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40807
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40809
C M N
HIGH 7.8 5.9 29.07.2024 23:15
CVE-2024-40815
C M N
HIGH 7.5 5.9 29.07.2024 23:15
CVE-2024-40816
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40817
C M N
MEDIUM 6.1 2.7 29.07.2024 23:15
CVE-2024-40818
C M N
MEDIUM 4.6 3.6 29.07.2024 23:15
CVE-2024-40822
C M N
LOW 2.4 1.4 29.07.2024 23:15
CVE-2024-40823
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40826
C M N
MEDIUM 6.1 4.2 17.09.2024 00:15
CVE-2024-40827
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40831
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40832
C M N
LOW 3.3 1.4 29.07.2024 23:15
CVE-2024-40833
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40834
C M N
MEDIUM 4.4 2.5 29.07.2024 23:15
CVE-2024-40835
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40837
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40838
C M N
LOW 3.3 1.4 17.09.2024 00:15
CVE-2024-40842
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40843
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40844
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40845
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40846
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40847
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40848
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-40850
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40856
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-40857
C M N
MEDIUM 6.1 2.7 17.09.2024 00:15
CVE-2024-40859
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40860
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40866
C M N
MEDIUM 6.5 3.6 17.09.2024 00:15
CVE-2024-44125
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44128
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44129
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44130
C M N
MEDIUM 4.4 3.6 17.09.2024 00:15
CVE-2024-44131
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44133
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44134
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44135
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44146
C M N
CRITICAL 10.0 6.0 17.09.2024 00:15
CVE-2024-44148
C M N
CRITICAL 10.0 6.0 17.09.2024 00:15
CVE-2024-44149
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-44151
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44152
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-44153
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44154
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44158
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44161
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44163
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44164
C M N
HIGH 7.1 5.2 17.09.2024 00:15
CVE-2024-44165
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-44166
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44168
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44170
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44176
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44177
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44178
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44181
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44182
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44183
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44184
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44186
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44187
C M N
MEDIUM 6.5 3.6 17.09.2024 00:15
CVE-2024-44188
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44189
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-44190
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44191
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44198
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15

Scheme data ?

Product Strong Customer Authentication for Apple Pay, on MacBook Air 2022 with M2 running macOS Ventura 13.3.1
Product Link https://oc.ccn.cni.es/en/certified-products/certified-products/1012-strong-customer-authentication-for-apple-pay-on-macbook-air-2022-with-m2-running-macos-ventura-13-3-1
Category Others
Manufacturer Apple Inc.
Certification Date 15/05/2024

References ?

No references are available for this certificate.

Updates ?

  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:apple:macos:13.3.1:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:macos:13.3:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2023-32361', 'CVE-2023-41979', 'CVE-2023-35984', 'CVE-2023-40432', 'CVE-2023-42957', 'CVE-2023-42914', 'CVE-2023-40409', 'CVE-2023-32428', 'CVE-2024-40801', 'CVE-2023-42932', 'CVE-2023-38611', 'CVE-2023-41067', 'CVE-2024-40799', 'CVE-2024-27799', 'CVE-2023-41992', 'CVE-2024-40815', 'CVE-2023-38607', 'CVE-2024-44134', 'CVE-2023-40414', 'CVE-2023-32432', 'CVE-2023-38572', 'CVE-2023-38594', 'CVE-2023-39233', 'CVE-2024-40803', 'CVE-2023-42925', 'CVE-2023-40388', 'CVE-2023-32382', 'CVE-2023-40389', 'CVE-2023-32414', 'CVE-2023-32418', 'CVE-2024-23237', 'CVE-2023-42866', 'CVE-2023-4734', 'CVE-2024-23261', 'CVE-2023-42829', 'CVE-2023-41064', 'CVE-2024-40848', 'CVE-2024-40776', 'CVE-2023-32405', 'CVE-2023-32429', 'CVE-2023-38598', 'CVE-2023-40402', 'CVE-2023-40406', 'CVE-2023-40392', 'CVE-2023-42899', 'CVE-2024-44168', 'CVE-2023-40384', 'CVE-2023-32387', 'CVE-2023-38410', 'CVE-2024-27831', 'CVE-2023-34425', 'CVE-2024-23203', 'CVE-2023-32398', 'CVE-2024-44133', 'CVE-2023-32391', 'CVE-2024-40818', 'CVE-2024-23268', 'CVE-2023-32367', 'CVE-2023-38616', 'CVE-2024-27885', 'CVE-2023-32390', 'CVE-2023-40417', 'CVE-2024-40785', 'CVE-2024-27872', 'CVE-2024-40779', 'CVE-2023-32410', 'CVE-2024-44130', 'CVE-2024-27858', 'CVE-2024-44129', 'CVE-2023-40541', 'CVE-2024-44177', 'CVE-2024-27817', 'CVE-2024-27884', 'CVE-2024-40770', 'CVE-2023-32416', 'CVE-2023-42828', 'CVE-2024-44128', 'CVE-2024-44189', 'CVE-2023-32407', 'CVE-2023-40441', 'CVE-2024-40774', 'CVE-2023-4750', 'CVE-2024-27875', 'CVE-2023-4781', 'CVE-2023-32363', 'CVE-2023-42833', 'CVE-2023-41073', 'CVE-2024-44188', 'CVE-2023-38610', 'CVE-2023-32443', 'CVE-2023-35074', 'CVE-2023-40413', 'CVE-2024-40831', 'CVE-2024-40780', 'CVE-2023-35993', 'CVE-2024-23296', 'CVE-2023-32404', 'CVE-2024-44146', 'CVE-2023-41968', 'CVE-2023-40399', 'CVE-2023-42871', 'CVE-2023-32368', 'CVE-2023-38600', 'CVE-2023-40391', 'CVE-2023-32422', 'CVE-2023-38593', 'CVE-2024-40832', 'CVE-2023-40450', 'CVE-2023-38601', 'CVE-2023-38602', 'CVE-2023-40407', 'CVE-2024-40845', 'CVE-2024-40807', 'CVE-2023-40438', 'CVE-2023-32396', 'CVE-2024-27809', 'CVE-2024-44164', 'CVE-2023-32372', 'CVE-2023-40455', 'CVE-2024-44131', 'CVE-2024-44186', 'CVE-2023-32371', 'CVE-2023-40426', 'CVE-2023-41078', 'CVE-2023-32441', 'CVE-2023-32388', 'CVE-2023-38609', 'CVE-2024-40866', 'CVE-2023-40423', 'CVE-1999-0590', 'CVE-2023-28320', 'CVE-2023-4752', 'CVE-2024-23209', 'CVE-2023-38595', 'CVE-2023-32411', 'CVE-2023-32403', 'CVE-2023-32445', 'CVE-2024-40787', 'CVE-2023-32364', 'CVE-2023-42933', 'CVE-2023-40434', 'CVE-2024-44148', 'CVE-2023-32385', 'CVE-2023-41995', 'CVE-2023-32380', 'CVE-2023-40528', 'CVE-2024-44182', 'CVE-2023-42888', 'CVE-2023-32439', 'CVE-2024-40775', 'CVE-2024-44176', 'CVE-2023-42884', 'CVE-2023-36862', 'CVE-2023-40429', 'CVE-2024-27802', 'CVE-2023-40393', 'CVE-2024-40842', 'CVE-2023-32355', 'CVE-2023-40448', 'CVE-2023-42844', 'CVE-2023-38259', 'CVE-2024-40795', 'CVE-2024-44198', 'CVE-2023-38565', 'CVE-2023-28205', 'CVE-2023-32734', 'CVE-2023-42924', 'CVE-2023-40437', 'CVE-2023-38604', 'CVE-2023-42937', 'CVE-2024-23224', 'CVE-2023-42886', 'CVE-2023-38603', 'CVE-2023-40420', 'CVE-2024-44125', 'CVE-2024-40793', 'CVE-2023-28202', 'CVE-2023-32420', 'CVE-2023-41984', 'CVE-2023-41986', 'CVE-2024-27805', 'CVE-2024-23272', 'CVE-2023-32409', 'CVE-2023-23495', 'CVE-2023-38258', 'CVE-2023-40412', 'CVE-2023-41060', 'CVE-2023-41077', 'CVE-2023-32399', 'CVE-2023-38608', 'CVE-2023-42891', 'CVE-2024-44154', 'CVE-2024-27836', 'CVE-2024-40837', 'CVE-2023-29497', 'CVE-2023-32433', 'CVE-2023-42947', 'CVE-2023-32442', 'CVE-2024-27795', 'CVE-2023-40430', 'CVE-2023-41070', 'CVE-2023-36495', 'CVE-2023-42872', 'CVE-2023-38424', 'CVE-2024-23276', 'CVE-2023-38606', 'CVE-2023-42832', 'CVE-2024-23207', 'CVE-2024-27806', 'CVE-2022-3970', 'CVE-2024-44190', 'CVE-2024-40834', 'CVE-2024-40806', 'CVE-2024-40798', 'CVE-2023-35990', 'CVE-2023-40390', 'CVE-2024-40797', 'CVE-2023-42841', 'CVE-2023-41981', 'CVE-2023-32384', 'CVE-2024-44158', 'CVE-2024-27840', 'CVE-2024-44149', 'CVE-2023-34241', 'CVE-2024-23274', 'CVE-2023-32434', 'CVE-2023-41063', 'CVE-2023-38564', 'CVE-2023-41975', 'CVE-2023-41980', 'CVE-2023-42856', 'CVE-2024-27853', 'CVE-2024-44191', 'CVE-2023-37285', 'CVE-2023-32392', 'CVE-2024-40796', 'CVE-2024-23204', 'CVE-2023-42881', 'CVE-2023-38592', 'CVE-2023-38599', 'CVE-2023-40395', 'CVE-2023-28191', 'CVE-2023-40416', 'CVE-2024-40835', 'CVE-2023-38403', 'CVE-2023-40403', 'CVE-2024-40850', 'CVE-2024-44187', 'CVE-2023-32357', 'CVE-2023-38425', 'CVE-2023-32395', 'CVE-2024-40816', 'CVE-2023-32383', 'CVE-2024-44183', 'CVE-2023-38596', 'CVE-2024-40809', 'CVE-2023-41071', 'CVE-2023-38421', 'CVE-2023-38571', 'CVE-2023-42948', 'CVE-2023-2953', 'CVE-2023-28206', 'CVE-2023-40454', 'CVE-2023-42935', 'CVE-2023-42893', 'CVE-2024-27800', 'CVE-2024-23270', 'CVE-2024-40791', 'CVE-2023-32369', 'CVE-2024-40804', 'CVE-2023-41066', 'CVE-2023-38586', 'CVE-2024-27883', 'CVE-2023-32400', 'CVE-2023-38615', 'CVE-2024-40794', 'CVE-2023-42870', 'CVE-2023-28321', 'CVE-2023-35983', 'CVE-2023-38597', 'CVE-2024-40789', 'CVE-2024-40823', 'CVE-2024-44178', 'CVE-2024-40857', 'CVE-2024-44166', 'CVE-2023-38590', 'CVE-2023-41996', 'CVE-2024-40826', 'CVE-2024-27877', 'CVE-2024-23299', 'CVE-2023-42854', 'CVE-2023-42831', 'CVE-2023-41993', 'CVE-2023-32402', 'CVE-2024-40778', 'CVE-2023-37448', 'CVE-2023-40421', 'CVE-2023-42931', 'CVE-2024-40859', 'CVE-2024-44184', 'CVE-2023-38261', 'CVE-2023-39434', 'CVE-2024-27882', 'CVE-2023-28319', 'CVE-2023-40436', 'CVE-2024-40838', 'CVE-2023-28322', 'CVE-2023-41987', 'CVE-2023-38605', 'CVE-2023-32377', 'CVE-2023-32376', 'CVE-2023-32444', 'CVE-2023-32373', 'CVE-2023-40449', 'CVE-2024-23267', 'CVE-2023-42894', 'CVE-2024-44163', 'CVE-2024-40847', 'CVE-2024-27871', 'CVE-2023-34352', 'CVE-2024-23225', 'CVE-2024-44170', 'CVE-2023-40452', 'CVE-2024-40827', 'CVE-2023-42922', 'CVE-2024-40846', 'CVE-2023-42929', 'CVE-2024-40856', 'CVE-2023-32397', 'CVE-2023-42936', 'CVE-2023-32413', 'CVE-2023-40439', 'CVE-2023-32375', 'CVE-2023-40397', 'CVE-2024-23222', 'CVE-2023-42919', 'CVE-2023-28204', 'CVE-2023-40401', 'CVE-2023-40400', 'CVE-2023-42913', 'CVE-2023-42934', 'CVE-2023-42869', 'CVE-2023-37450', 'CVE-2024-44153', 'CVE-2024-40817', 'CVE-2023-40386', 'CVE-2024-27873', 'CVE-2024-27880', 'CVE-2024-40844', 'CVE-2024-27855', 'CVE-2023-4733', 'CVE-2023-40411', 'CVE-2023-41991', 'CVE-2023-32654', 'CVE-2023-42887', 'CVE-2023-36854', 'CVE-2023-32423', 'CVE-2023-32412', 'CVE-2023-42930', 'CVE-2023-42892', 'CVE-2023-30774', 'CVE-2024-27861', 'CVE-2023-32415', 'CVE-2023-41074', 'CVE-2001-0102', 'CVE-2024-23212', 'CVE-2023-27940', 'CVE-2023-38133', 'CVE-2023-41079', 'CVE-2023-42876', 'CVE-2024-27887', 'CVE-2023-32360', 'CVE-2023-41994', 'CVE-2024-44152', 'CVE-2023-41254', 'CVE-2024-44135', 'CVE-2024-40833', 'CVE-2023-22809', 'CVE-2024-44165', 'CVE-2024-40843', 'CVE-2023-32421', 'CVE-2023-41065', 'CVE-2023-32379', 'CVE-2024-23206', 'CVE-2023-32401', 'CVE-2023-42943', 'CVE-2024-44161', 'CVE-2023-42896', 'CVE-2024-27823', 'CVE-2024-40822', 'CVE-2024-23266', 'CVE-2023-42826', 'CVE-2024-27792', 'CVE-2024-40788', 'CVE-2024-44151', 'CVE-2023-27930', 'CVE-2023-41232', 'CVE-2024-40786', 'CVE-2023-38580', 'CVE-2023-32408', 'CVE-2023-38612', 'CVE-2023-32394', 'CVE-2023-42849', 'CVE-2023-42949', 'CVE-2023-40410', 'CVE-2023-32381', 'CVE-2023-32386', 'CVE-2024-27860', 'CVE-2023-32389', 'CVE-2024-44181', 'CVE-2023-40422', 'CVE-2024-23275', 'CVE-2023-40424', 'CVE-2024-27881', 'CVE-2024-27863', 'CVE-2023-32352', 'CVE-2023-40427', 'CVE-2023-40385', 'CVE-2024-40860']}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5a14372c75c98be66dd3c9708f8a1cd04edb12aa2a1c66aff7f5ca35d75d056f', 'txt_hash': 'e5cfbae567dbec53aaec682baa60117cc379290700dd3d17c4b0eb2903094089'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9f857eb27d27b882fa66587147ce2e161c10e870ee6589819afb3a744ac5e5cf', 'txt_hash': '65e87155c07d89368a1cf4bbca887fd0d7b6cb87efb577e08743b7f0a29acdb6'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1325478, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 51, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.apple.com/HT201222', 'https://support.apple.com/guide/security/welcome/web', 'https://checkcoverage.apple.com/', 'https://support.apple.com/en-gb/guide/personal-safety/ipsd0a253dd5/1.0/web/1.0', 'https://support.apple.com/apple-pay', 'https://www.apple.com/', 'https://support.apple.com/HT212225', 'https://support.apple.com/guide/mac-help/mh35902/mac', 'https://support.apple.com/HT201541', 'https://support.apple.com/en-gb/HT212030', 'https://support.apple.com/guide/macbook-air/set-up-your-mac-apd831707cb3/mac', 'https://support.apple.com/HT212190', 'https://support.apple.com/en-us/guide/macbook-air/apd3a3bbed27/2023/mac/13.4', 'https://support.apple.com/HT202860', 'https://lists.apple.com/mailman/listinfo/security-announce/', 'https://support.apple.com/HT201862', 'https://support.apple.com/en-us/HT204587', 'https://support.apple.com/HT204899', 'https://support.apple.com/guide/mac-help/touch-id-mchl16fbf90a/mac', 'https://developer.apple.com/documentation/security/', 'https://support.apple.com/HT201221', 'https://support.apple.com/en-us/HT201581', 'https://support.apple.com/HT201220', 'https://support.apple.com/guide/certifications/apple-pay-security-certifications-apc3a0db329f/web', 'https://support.apple.com/HT212749', 'https://support.apple.com/HT201260']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 892676, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Trapped': '', '/Creator': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 3, 'ADV_ARC.1': 3, 'ADV_TDS.1': 4, 'ADV_FSP.2': 4, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_FLR.3': 3}, 'ATE': {'ATE_COV.1': 4, 'ATE_FUN.1': 3, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 3, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FDP': {'FDP_DAU.1': 4, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_ACC': 25, 'FDP_ACC.2': 4, 'FDP_ACF': 23, 'FDP_ACF.1': 12, 'FDP_ITT.1': 4, 'FDP_ITT.1.1': 1, 'FDP_ETC': 8, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 4, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_UCT': 10, 'FDP_UCT.1': 1, 'FDP_UIT': 10, 'FDP_UIT.1': 2, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_RIP.1': 13, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 9, 'FDP_SDI.1.1': 1, 'FDP_ACC.1': 10, 'FDP_IFC.1': 9, 'FDP_ETC.2': 2}, 'FIA': {'FIA_UID.2': 6, 'FIA_UID.2.1': 1, 'FIA_UAU.2': 11, 'FIA_UAU.2.1': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 11, 'FIA_AFL.1': 3, 'FIA_AFL': 7, 'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_UAU.6.1': 2, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 2, 'FIA_SOS.2': 4, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_MSA.1': 6, 'FMT_MSA.3': 14, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 2, 'FMT_MTD.1': 4, 'FMT_MTD.1.1': 1, 'FMT_MTD.3': 4, 'FMT_MTD.3.1': 1}, 'FPR': {'FPR_UNO.1': 16, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_ITC.1': 4, 'FPT_ITC.1.1': 1, 'FPT_RPL': 8, 'FPT_RPL.1': 6}, 'FTP': {'FTP_ITC': 14, 'FTP_ITC.1': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.OS': 17, 'D.SEP_SE': 3}, 'T': {'T.CORRUPT': 2, 'T.PHYSICAL': 2, 'T.RECOVER': 2, 'T.REPLAY': 2, 'T.SILENT': 2, 'T.SKIM-': 1, 'T.USURP': 2, 'T.SKIMMING': 1}, 'A': {'A.DEVICE_AUTH': 3, 'A.PERSO': 3, 'A.WATCH_USER': 3, 'A.NO_EXTERNAL_KEY-': 2, 'A.NO_EVIL_ROOT_USER': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-3': 1, 'FIPS 140-2': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'Element of the device is separately certified according to the Common Criteria and is therefore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by': 1, 'to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RECOVER Card Recov- ery An': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 1}, 'ALC': {'ALC_FLR.3': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.E': 1}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2023-09-ST.pdf.
    • The cert_filename property was set to 2023-09_Certificado.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '90e1b36e2afd181b267758da46f8d2e04c957b252e870674d60cc86a8e1f7377', 'txt_hash': '42cc1b3e320b28e3f1810d4fa8ec2df043288a77ea7a4130c33a8d03422c22a2'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 547654, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'http://www.commoncriteriaportal.org/']}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2023-9-INF-4307- v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 8, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 8, 'ADV_ARC.1': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_CMC.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_COV.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FDP': {'FDP_DAU.1': 1, 'FDP_ACC': 3, 'FDP_ACF': 3, 'FDP_ITT.1': 1, 'FDP_ETC': 1, 'FDP_ITC.1': 1, 'FDP_UCT': 2, 'FDP_UIT': 2, 'FDP_RIP.1': 1}, 'FIA': {'FIA_UID.2': 1, 'FIA_UAU.2': 1, 'FIA_AFL': 3, 'FIA_UAU.6': 1, 'FIA_ATD.1': 1}, 'FMT': {'FMT_SMR.1': 1, 'FMT_MSA.3': 1, 'FMT_MTD.1': 1}, 'FPR': {'FPR_UNO.1': 1}, 'FPT': {'FPT_ITC.1': 1, 'FPT_RPL': 2}, 'FTP': {'FTP_ITC': 2}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2023-09-INF-4307.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2023-9-INF-4307.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-09-INF-4307.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-09-ST.pdf.

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Strong Customer Authentication for Apple Pay, on MacBook Air 2022 with M2 running macOS Ventura 13.3.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-09_Certificado.pdf",
  "dgst": "cfc7b542029e1c6d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2023-9-INF-4307",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:apple:macos:13.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:macos:13.3.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13.3.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2023-32428",
        "CVE-2023-32375",
        "CVE-2023-40397",
        "CVE-2024-27860",
        "CVE-2024-23267",
        "CVE-2023-42957",
        "CVE-2023-32400",
        "CVE-2023-40393",
        "CVE-2024-44153",
        "CVE-2023-41232",
        "CVE-2024-44163",
        "CVE-2023-41077",
        "CVE-2023-38602",
        "CVE-2023-38605",
        "CVE-2023-42937",
        "CVE-2023-30774",
        "CVE-2023-38571",
        "CVE-2023-41993",
        "CVE-2023-38565",
        "CVE-2024-40860",
        "CVE-2024-40798",
        "CVE-2024-44198",
        "CVE-2024-40835",
        "CVE-2023-42831",
        "CVE-2023-42887",
        "CVE-2023-32379",
        "CVE-2023-38424",
        "CVE-2024-40807",
        "CVE-2023-40421",
        "CVE-2024-40822",
        "CVE-2023-42943",
        "CVE-2024-23222",
        "CVE-2023-42854",
        "CVE-2024-27861",
        "CVE-2024-23276",
        "CVE-2023-32432",
        "CVE-2023-29497",
        "CVE-2024-23299",
        "CVE-2024-40834",
        "CVE-2023-32390",
        "CVE-2023-38595",
        "CVE-2023-40455",
        "CVE-2023-41073",
        "CVE-2024-44177",
        "CVE-2023-38564",
        "CVE-2023-32368",
        "CVE-2023-41994",
        "CVE-2023-34425",
        "CVE-2024-40779",
        "CVE-2023-40454",
        "CVE-2023-38403",
        "CVE-2023-32376",
        "CVE-2023-42844",
        "CVE-2024-40801",
        "CVE-2023-40430",
        "CVE-2024-44166",
        "CVE-2023-40437",
        "CVE-2024-40774",
        "CVE-2024-40796",
        "CVE-2023-32395",
        "CVE-2024-40856",
        "CVE-2023-27940",
        "CVE-2023-32410",
        "CVE-2023-41070",
        "CVE-2024-23206",
        "CVE-2023-41979",
        "CVE-2023-42849",
        "CVE-2023-32439",
        "CVE-2023-4752",
        "CVE-2023-40448",
        "CVE-2023-41984",
        "CVE-2024-23203",
        "CVE-2023-42856",
        "CVE-2023-39233",
        "CVE-2023-32413",
        "CVE-2023-41986",
        "CVE-2023-32360",
        "CVE-2023-42872",
        "CVE-2023-38592",
        "CVE-2023-42931",
        "CVE-2023-42934",
        "CVE-2024-40786",
        "CVE-2023-32394",
        "CVE-2023-42886",
        "CVE-2023-40399",
        "CVE-2023-38600",
        "CVE-2024-23296",
        "CVE-2024-40788",
        "CVE-2023-40385",
        "CVE-2023-42949",
        "CVE-2023-41078",
        "CVE-2024-40787",
        "CVE-2023-40400",
        "CVE-2023-38601",
        "CVE-2024-40794",
        "CVE-2023-38603",
        "CVE-2023-4750",
        "CVE-2023-40395",
        "CVE-2024-40804",
        "CVE-2023-32422",
        "CVE-2024-27855",
        "CVE-2024-40776",
        "CVE-2023-35993",
        "CVE-2023-41067",
        "CVE-2023-42925",
        "CVE-2023-38606",
        "CVE-2023-32402",
        "CVE-2023-38607",
        "CVE-2023-32367",
        "CVE-2024-44170",
        "CVE-2023-40413",
        "CVE-1999-0590",
        "CVE-2024-44184",
        "CVE-2023-32377",
        "CVE-2023-32404",
        "CVE-2023-34352",
        "CVE-2023-40528",
        "CVE-2023-35074",
        "CVE-2023-2953",
        "CVE-2024-40843",
        "CVE-2023-32423",
        "CVE-2023-32371",
        "CVE-2024-44161",
        "CVE-2024-44178",
        "CVE-2023-32418",
        "CVE-2023-32364",
        "CVE-2024-27840",
        "CVE-2023-42924",
        "CVE-2024-23270",
        "CVE-2023-38133",
        "CVE-2024-27806",
        "CVE-2023-42919",
        "CVE-2023-40391",
        "CVE-2024-44131",
        "CVE-2023-42922",
        "CVE-2023-32429",
        "CVE-2023-36854",
        "CVE-2024-27882",
        "CVE-2024-44152",
        "CVE-2023-36862",
        "CVE-2023-40384",
        "CVE-2024-27884",
        "CVE-2024-27817",
        "CVE-2023-41079",
        "CVE-2024-44154",
        "CVE-2023-32399",
        "CVE-2023-41063",
        "CVE-2024-44181",
        "CVE-2023-32372",
        "CVE-2023-32407",
        "CVE-2023-38597",
        "CVE-2023-28202",
        "CVE-2024-40780",
        "CVE-2024-40806",
        "CVE-2023-38425",
        "CVE-2024-40827",
        "CVE-2024-27880",
        "CVE-2023-32442",
        "CVE-2024-40791",
        "CVE-2024-44191",
        "CVE-2023-32408",
        "CVE-2024-40799",
        "CVE-2024-27823",
        "CVE-2023-32654",
        "CVE-2024-27873",
        "CVE-2023-32391",
        "CVE-2023-40406",
        "CVE-2024-40797",
        "CVE-2024-40857",
        "CVE-2023-42935",
        "CVE-2023-40439",
        "CVE-2023-32401",
        "CVE-2023-40438",
        "CVE-2024-44130",
        "CVE-2024-40789",
        "CVE-2023-42876",
        "CVE-2023-23495",
        "CVE-2023-40416",
        "CVE-2023-42930",
        "CVE-2024-23268",
        "CVE-2023-40427",
        "CVE-2023-40401",
        "CVE-2023-32384",
        "CVE-2023-32381",
        "CVE-2023-32392",
        "CVE-2023-32398",
        "CVE-2024-40838",
        "CVE-2024-27805",
        "CVE-2023-38421",
        "CVE-2024-23212",
        "CVE-2023-40434",
        "CVE-2023-38586",
        "CVE-2023-41064",
        "CVE-2023-41254",
        "CVE-2024-27853",
        "CVE-2023-32734",
        "CVE-2024-40833",
        "CVE-2023-37285",
        "CVE-2023-40392",
        "CVE-2023-42929",
        "CVE-2024-44186",
        "CVE-2024-23274",
        "CVE-2024-44148",
        "CVE-2023-28320",
        "CVE-2023-40407",
        "CVE-2023-42893",
        "CVE-2024-44189",
        "CVE-2023-38594",
        "CVE-2023-39434",
        "CVE-2024-23275",
        "CVE-2024-40832",
        "CVE-2023-32445",
        "CVE-2024-40845",
        "CVE-2024-40859",
        "CVE-2024-27800",
        "CVE-2023-32357",
        "CVE-2023-28204",
        "CVE-2023-42947",
        "CVE-2024-40817",
        "CVE-2023-38611",
        "CVE-2023-38258",
        "CVE-2023-40429",
        "CVE-2023-28319",
        "CVE-2024-23272",
        "CVE-2023-32414",
        "CVE-2023-41987",
        "CVE-2023-37448",
        "CVE-2023-38598",
        "CVE-2023-22809",
        "CVE-2023-40420",
        "CVE-2024-27799",
        "CVE-2023-42841",
        "CVE-2023-32363",
        "CVE-2023-32409",
        "CVE-2024-40803",
        "CVE-2024-40793",
        "CVE-2024-44146",
        "CVE-2023-32420",
        "CVE-2023-32396",
        "CVE-2024-23225",
        "CVE-2023-42881",
        "CVE-2023-42933",
        "CVE-2023-32389",
        "CVE-2023-32434",
        "CVE-2024-44183",
        "CVE-2024-27887",
        "CVE-2024-27885",
        "CVE-2024-23261",
        "CVE-2023-32388",
        "CVE-2023-32403",
        "CVE-2024-27875",
        "CVE-2023-42888",
        "CVE-2024-44151",
        "CVE-2023-27930",
        "CVE-2023-42866",
        "CVE-2023-40432",
        "CVE-2024-40866",
        "CVE-2023-28205",
        "CVE-2023-40441",
        "CVE-2024-40846",
        "CVE-2024-40770",
        "CVE-2023-38410",
        "CVE-2023-32421",
        "CVE-2024-23204",
        "CVE-2023-40390",
        "CVE-2024-40844",
        "CVE-2023-38572",
        "CVE-2024-44176",
        "CVE-2024-23237",
        "CVE-2024-44165",
        "CVE-2023-41991",
        "CVE-2023-42894",
        "CVE-2024-27871",
        "CVE-2023-32352",
        "CVE-2023-40449",
        "CVE-2023-32443",
        "CVE-2023-32412",
        "CVE-2023-32386",
        "CVE-2023-38593",
        "CVE-2023-42871",
        "CVE-2024-44128",
        "CVE-2023-38259",
        "CVE-2023-38608",
        "CVE-2024-44129",
        "CVE-2024-40818",
        "CVE-2024-27836",
        "CVE-2024-27795",
        "CVE-2023-40402",
        "CVE-2023-38596",
        "CVE-2022-3970",
        "CVE-2023-41981",
        "CVE-2023-42832",
        "CVE-2023-38599",
        "CVE-2023-38610",
        "CVE-2023-4734",
        "CVE-2023-42914",
        "CVE-2023-40388",
        "CVE-2023-28322",
        "CVE-2023-42899",
        "CVE-2023-38616",
        "CVE-2024-44158",
        "CVE-2024-44149",
        "CVE-2024-44190",
        "CVE-2024-40848",
        "CVE-2023-42826",
        "CVE-2023-32405",
        "CVE-2024-27831",
        "CVE-2023-41065",
        "CVE-2024-44135",
        "CVE-2023-38609",
        "CVE-2023-32385",
        "CVE-2024-40795",
        "CVE-2024-40850",
        "CVE-2023-32380",
        "CVE-2023-32415",
        "CVE-2023-42913",
        "CVE-2024-40785",
        "CVE-2023-32441",
        "CVE-2024-23209",
        "CVE-2023-41980",
        "CVE-2023-28206",
        "CVE-2023-37450",
        "CVE-2024-23266",
        "CVE-2023-38615",
        "CVE-2024-44187",
        "CVE-2023-35990",
        "CVE-2023-41975",
        "CVE-2023-4781",
        "CVE-2023-40389",
        "CVE-2024-27863",
        "CVE-2023-42891",
        "CVE-2023-38612",
        "CVE-2024-27809",
        "CVE-2023-40410",
        "CVE-2023-32397",
        "CVE-2024-23224",
        "CVE-2023-42869",
        "CVE-2023-40411",
        "CVE-2023-42828",
        "CVE-2023-42892",
        "CVE-2023-42870",
        "CVE-2024-40826",
        "CVE-2024-40815",
        "CVE-2023-32383",
        "CVE-2024-40847",
        "CVE-2023-41074",
        "CVE-2023-42833",
        "CVE-2023-32433",
        "CVE-2023-35983",
        "CVE-2023-32355",
        "CVE-2023-38604",
        "CVE-2024-40778",
        "CVE-2024-27877",
        "CVE-2024-40823",
        "CVE-2024-27872",
        "CVE-2023-40412",
        "CVE-2023-42884",
        "CVE-2023-40386",
        "CVE-2024-44188",
        "CVE-2023-42936",
        "CVE-2023-42896",
        "CVE-2023-32411",
        "CVE-2024-40831",
        "CVE-2023-32444",
        "CVE-2023-35984",
        "CVE-2023-34241",
        "CVE-2024-27792",
        "CVE-2023-40452",
        "CVE-2024-40842",
        "CVE-2023-40423",
        "CVE-2023-40422",
        "CVE-2023-32361",
        "CVE-2024-44182",
        "CVE-2024-23207",
        "CVE-2023-41996",
        "CVE-2023-40426",
        "CVE-2023-32382",
        "CVE-2023-40541",
        "CVE-2024-27881",
        "CVE-2023-42829",
        "CVE-2024-44133",
        "CVE-2023-40424",
        "CVE-2023-41060",
        "CVE-2024-44125",
        "CVE-2023-40414",
        "CVE-2023-42948",
        "CVE-2023-41066",
        "CVE-2023-41071",
        "CVE-2023-38590",
        "CVE-2023-32416",
        "CVE-2024-27858",
        "CVE-2024-40775",
        "CVE-2023-40450",
        "CVE-2024-27883",
        "CVE-2024-44134",
        "CVE-2023-42932",
        "CVE-2024-40816",
        "CVE-2023-40417",
        "CVE-2023-32369",
        "CVE-2023-40403",
        "CVE-2023-41995",
        "CVE-2023-40409",
        "CVE-2023-40436",
        "CVE-2023-38261",
        "CVE-2023-41968",
        "CVE-2023-32387",
        "CVE-2024-40837",
        "CVE-2024-44168",
        "CVE-2024-40809",
        "CVE-2023-41992",
        "CVE-2023-28321",
        "CVE-2023-38580",
        "CVE-2024-44164",
        "CVE-2023-32373",
        "CVE-2023-4733",
        "CVE-2023-28191",
        "CVE-2024-27802",
        "CVE-2001-0102",
        "CVE-2023-36495"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Others",
      "certification_date": "15/05/2024",
      "manufacturer": "Apple Inc.",
      "product": "Strong Customer Authentication for Apple Pay, on MacBook Air 2022 with M2 running macOS Ventura 13.3.1",
      "product_link": "https://oc.ccn.cni.es/en/certified-products/certified-products/1012-strong-customer-authentication-for-apple-pay-on-macbook-air-2022-with-m2-running-macos-ventura-13-3-1"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Strong Customer Authentication for Apple Pay, on MacBook Air 2022 with M2 running macOS Ventura 13.3.1",
  "not_valid_after": "2029-05-15",
  "not_valid_before": "2024-05-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2023-09_Certificado.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.E": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.3": 1
        },
        "ALC": {
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 892676,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2023-09-INF-4307.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2023-9-INF-4307- v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 8,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 8
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_INT.1": 1,
          "ASE_REQ.2": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL2": 8
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 3,
          "FDP_ACF": 3,
          "FDP_DAU.1": 1,
          "FDP_ETC": 1,
          "FDP_ITC.1": 1,
          "FDP_ITT.1": 1,
          "FDP_RIP.1": 1,
          "FDP_UCT": 2,
          "FDP_UIT": 2
        },
        "FIA": {
          "FIA_AFL": 3,
          "FIA_ATD.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.6": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MSA.3": 1,
          "FMT_MTD.1": 1,
          "FMT_SMR.1": 1
        },
        "FPR": {
          "FPR_UNO.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 1,
          "FPT_RPL": 2
        },
        "FTP": {
          "FTP_ITC": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 547654,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "2023-09-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.DEVICE_AUTH": 3,
          "A.NO_EVIL_ROOT_USER": 2,
          "A.NO_EXTERNAL_KEY-": 2,
          "A.PERSO": 3,
          "A.WATCH_USER": 3
        },
        "D": {
          "D.OS": 17,
          "D.SEP_SE": 3
        },
        "T": {
          "T.CORRUPT": 2,
          "T.PHYSICAL": 2,
          "T.RECOVER": 2,
          "T.REPLAY": 2,
          "T.SILENT": 2,
          "T.SKIM-": 1,
          "T.SKIMMING": 1,
          "T.USURP": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 4,
          "ADV_FSP.3": 3,
          "ADV_TDS.1": 4
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_FLR": 1,
          "ALC_FLR.3": 3
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 3,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.1": 4,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 25,
          "FDP_ACC.1": 10,
          "FDP_ACC.2": 4,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF": 23,
          "FDP_ACF.1": 12,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 4,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_ETC": 8,
          "FDP_ETC.2": 2,
          "FDP_ETC.2.1": 2,
          "FDP_ETC.2.2": 2,
          "FDP_ETC.2.3": 2,
          "FDP_ETC.2.4": 2,
          "FDP_IFC.1": 9,
          "FDP_ITC.1": 4,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITT.1": 4,
          "FDP_ITT.1.1": 1,
          "FDP_RIP.1": 13,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 9,
          "FDP_SDI.1.1": 1,
          "FDP_UCT": 10,
          "FDP_UCT.1": 1,
          "FDP_UCT.1.1": 1,
          "FDP_UIT": 10,
          "FDP_UIT.1": 2,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 7,
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 3,
          "FIA_AFL.1.2": 3,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.2": 4,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 11,
          "FIA_UAU.6.1": 2,
          "FIA_UID.1": 1,
          "FIA_UID.2": 6,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 14,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_MTD.3": 4,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO.1": 16,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 4,
          "FPT_ITC.1.1": 1,
          "FPT_RPL": 8,
          "FPT_RPL.1": 6
        },
        "FTP": {
          "FTP_ITC": 14,
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "Element of the device is separately certified according to the Common Criteria and is therefore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by": 1,
          "out of scope": 2,
          "to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RECOVER Card Recov- ery An": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 140-3": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 4
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 1325478,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://support.apple.com/HT201862",
          "https://support.apple.com/en-us/HT201581",
          "https://lists.apple.com/mailman/listinfo/security-announce/",
          "https://support.apple.com/HT212749",
          "https://support.apple.com/HT201541",
          "https://support.apple.com/HT201221",
          "https://support.apple.com/HT204899",
          "https://support.apple.com/en-gb/HT212030",
          "https://support.apple.com/en-us/guide/macbook-air/apd3a3bbed27/2023/mac/13.4",
          "https://support.apple.com/HT201222",
          "https://checkcoverage.apple.com/",
          "https://support.apple.com/en-gb/guide/personal-safety/ipsd0a253dd5/1.0/web/1.0",
          "https://www.apple.com/",
          "https://support.apple.com/en-us/HT204587",
          "https://support.apple.com/guide/mac-help/mh35902/mac",
          "https://support.apple.com/apple-pay",
          "https://support.apple.com/guide/macbook-air/set-up-your-mac-apd831707cb3/mac",
          "https://support.apple.com/HT201220",
          "https://support.apple.com/guide/mac-help/touch-id-mchl16fbf90a/mac",
          "https://support.apple.com/guide/certifications/apple-pay-security-certifications-apc3a0db329f/web",
          "https://support.apple.com/HT201260",
          "https://support.apple.com/HT212190",
          "https://developer.apple.com/documentation/security/",
          "https://support.apple.com/HT202860",
          "https://support.apple.com/guide/security/welcome/web",
          "https://support.apple.com/HT212225"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 51
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-09-INF-4307.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ADV_FSP.3",
      "EAL2+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-09-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9f857eb27d27b882fa66587147ce2e161c10e870ee6589819afb3a744ac5e5cf",
      "txt_hash": "65e87155c07d89368a1cf4bbca887fd0d7b6cb87efb577e08743b7f0a29acdb6"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "90e1b36e2afd181b267758da46f8d2e04c957b252e870674d60cc86a8e1f7377",
      "txt_hash": "42cc1b3e320b28e3f1810d4fa8ec2df043288a77ea7a4130c33a8d03422c22a2"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5a14372c75c98be66dd3c9708f8a1cd04edb12aa2a1c66aff7f5ca35d75d056f",
      "txt_hash": "e5cfbae567dbec53aaec682baa60117cc379290700dd3d17c4b0eb2903094089"
    }
  },
  "status": "active"
}