macOS Catalina 10.15

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 23.09.2020
Valid until 23.09.2022
Scheme 🇺🇸 US
Manufacturer Apple Inc.
Category Operating Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-11077-2020

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11077-2020
Evaluation facilities
Acumen Security

File metadata

Creation date D:20200923111042-04'00'
Modification date D:20200923111042-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA, ECC
Protocols
TLS v1.2, TLS 1.2, VPN
Randomness
DRBG

Security level
EAL 1
Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN
Certificates
CCEVS-VR-11077-2020
Evaluation facilities
Acumen Security
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses the

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses the

Standards
FIPS PUB 186-4, NIST SP 800-38A, NIST SP 800-38D

File metadata

Creation date D:20200923105657-04'00'
Modification date D:20200923105657-04'00'
Pages 30

Frontpage

Certificate ID CCEVS-VR-11077-2020
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, PBKDF2
Schemes
MAC
Protocols
TLS v1.2, TLS, TLS 1.2, VPN, PGP
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FCS_TLSC_EXT.1.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_TLSC_EXT.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.4.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FMT_SMF, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FPT_TUD, FPT_TUD_EXT, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FTA_TAB.1, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
Acumen Security
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Standards
FIPS PUB 186-4, FIPS PUB 180-4, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 6066, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Author Acumen Security, LLC.
Creation date D:20200918120227-04'00'
Modification date D:20200918120227-04'00'
Pages 44
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-11077-2020

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ALC_TSU_EXT.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0590
C M N
HIGH 10.0 10.0 01.06.2000 04:00
CVE-2001-0102
C M N
HIGH 7.2 10.0 12.02.2001 05:00
CVE-2013-0340
C M N
MEDIUM 6.8 6.4 21.01.2014 18:55
CVE-2019-20838
C M N
HIGH 7.5 3.6 15.06.2020 17:15
CVE-2020-10005
C M N
MEDIUM 6.5 3.6 28.10.2021 19:15
CVE-2020-10008
C M N
MEDIUM 5.5 3.6 02.04.2021 18:15
CVE-2020-10012
C M N
MEDIUM 6.1 2.7 08.12.2020 20:15
CVE-2020-10014
C M N
MEDIUM 6.3 4.0 08.12.2020 20:15
CVE-2020-13520
C M N
HIGH 7.8 5.9 11.12.2020 04:15
CVE-2020-13630
C M N
HIGH 7.0 5.9 27.05.2020 15:15
CVE-2020-13631
C M N
MEDIUM 5.5 3.6 27.05.2020 15:15
CVE-2020-14155
C M N
MEDIUM 5.3 1.4 15.06.2020 17:15
CVE-2020-15358
C M N
MEDIUM 5.5 3.6 27.06.2020 12:15
CVE-2020-15969
C M N
HIGH 8.8 5.9 03.11.2020 03:15
CVE-2020-27893
C M N
MEDIUM 6.5 3.6 02.04.2021 18:15
CVE-2020-27898
C M N
MEDIUM 5.5 3.6 08.12.2020 21:15
CVE-2020-27899
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27900
C M N
MEDIUM 5.5 3.6 08.12.2020 21:15
CVE-2020-27901
C M N
MEDIUM 6.3 4.0 02.04.2021 18:15
CVE-2020-27904
C M N
HIGH 7.8 5.9 08.12.2020 21:15
CVE-2020-27906
C M N
HIGH 8.8 5.9 08.12.2020 21:15
CVE-2020-27907
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27909
C M N
HIGH 7.8 5.9 08.12.2020 21:15
CVE-2020-27910
C M N
HIGH 7.8 5.9 08.12.2020 21:15
CVE-2020-27912
C M N
HIGH 7.8 5.9 08.12.2020 21:15
CVE-2020-27918
C M N
HIGH 7.8 5.9 08.12.2020 22:15
CVE-2020-27927
C M N
HIGH 7.8 5.9 08.12.2020 21:15
CVE-2020-27939
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27941
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27943
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27944
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-29629
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2020-36615
C M N
HIGH 7.8 5.9 14.08.2023 23:15
CVE-2020-9846
C M N
MEDIUM 5.3 1.4 27.02.2023 20:15
CVE-2020-9849
C M N
MEDIUM 6.5 3.6 08.12.2020 20:15
CVE-2020-9897
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2020-9965
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-9972
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2021-1755
C M N
LOW 2.4 1.4 02.04.2021 18:15
CVE-2021-1803
C M N
LOW 3.3 1.4 02.04.2021 19:15
CVE-2021-1814
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-1821
C M N
MEDIUM 6.5 3.6 28.10.2021 19:15
CVE-2021-1844
C M N
HIGH 8.8 5.9 02.04.2021 19:15
CVE-2021-22946
C M N
HIGH 7.5 3.6 29.09.2021 20:15
CVE-2021-22947
C M N
MEDIUM 5.9 3.6 29.09.2021 20:15
CVE-2021-30665
C M N
HIGH 8.8 5.9 08.09.2021 15:15
CVE-2021-30668
C M N
MEDIUM 4.6 3.6 08.09.2021 15:15
CVE-2021-30680
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30706
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30713
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30748
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30758
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30768
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30772
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30774
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30775
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30776
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30779
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30784
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30785
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30788
C M N
HIGH 7.1 5.2 08.09.2021 14:15
CVE-2021-30789
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30791
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30792
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30797
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30798
C M N
HIGH 7.5 3.6 08.09.2021 14:15
CVE-2021-30807
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30808
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30809
C M N
HIGH 8.8 5.9 28.10.2021 19:15
CVE-2021-30811
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30813
C M N
MEDIUM 6.5 4.0 28.10.2021 19:15
CVE-2021-30814
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30817
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30818
C M N
HIGH 8.8 5.9 28.10.2021 19:15
CVE-2021-30819
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30823
C M N
MEDIUM 6.5 3.6 28.10.2021 19:15
CVE-2021-30831
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30833
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30835
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30836
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30840
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30844
C M N
HIGH 7.5 3.6 19.10.2021 14:15
CVE-2021-30846
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30848
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30849
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30851
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30852
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30853
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30855
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30858
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30860
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30861
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30864
C M N
HIGH 8.6 4.0 24.08.2021 19:15
CVE-2021-30866
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30867
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30871
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30873
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30874
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30884
C M N
MEDIUM 4.7 1.4 24.08.2021 19:15
CVE-2021-30886
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30887
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30888
C M N
HIGH 7.4 4.0 24.08.2021 19:15
CVE-2021-30889
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30890
C M N
MEDIUM 6.1 2.7 24.08.2021 19:15
CVE-2021-30897
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30900
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30903
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30904
C M N
MEDIUM 5.3 1.4 24.08.2021 19:15
CVE-2021-30905
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30920
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30922
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30923
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30924
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30925
C M N
CRITICAL 9.1 5.2 24.08.2021 19:15
CVE-2021-30926
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30930
C M N
MEDIUM 5.3 1.4 24.08.2021 19:15
CVE-2021-30955
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30960
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30964
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30966
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30984
C M N
HIGH 7.5 5.9 24.08.2021 19:15
CVE-2021-30996
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-36690
C M N
HIGH 7.5 3.6 24.08.2021 14:15
CVE-2021-36976
C M N
MEDIUM 6.5 3.6 20.07.2021 07:15
CVE-2021-4166
C M N
HIGH 7.1 5.2 25.12.2021 19:15
CVE-2021-4173
C M N
HIGH 7.8 5.9 27.12.2021 13:15
CVE-2021-4187
C M N
HIGH 7.8 5.9 29.12.2021 17:15
CVE-2021-4192
C M N
HIGH 7.8 5.9 31.12.2021 15:15
CVE-2021-4193
C M N
MEDIUM 5.5 3.6 31.12.2021 16:15
CVE-2022-0156
C M N
MEDIUM 5.5 3.6 10.01.2022 16:15
CVE-2022-0158
C M N
LOW 3.3 1.4 10.01.2022 16:15
CVE-2022-0261
C M N
HIGH 7.8 5.9 18.01.2022 16:15
CVE-2022-0318
C M N
CRITICAL 9.8 5.9 21.01.2022 12:15
CVE-2022-0319
C M N
MEDIUM 5.5 3.6 21.01.2022 14:15
CVE-2022-0351
C M N
HIGH 7.8 5.9 25.01.2022 18:15
CVE-2022-0554
C M N
HIGH 7.8 5.9 10.02.2022 22:15
CVE-2022-0572
C M N
HIGH 7.8 5.9 14.02.2022 12:15
CVE-2022-0629
C M N
HIGH 7.8 5.9 17.02.2022 12:15
CVE-2022-0685
C M N
HIGH 7.8 5.9 20.02.2022 11:15
CVE-2022-0696
C M N
MEDIUM 5.5 3.6 21.02.2022 20:15
CVE-2022-0714
C M N
MEDIUM 5.5 3.6 22.02.2022 20:15
CVE-2022-0729
C M N
HIGH 8.8 5.9 23.02.2022 14:15
CVE-2022-0943
C M N
HIGH 7.8 5.9 14.03.2022 21:15
CVE-2022-1381
C M N
HIGH 7.8 5.9 18.04.2022 01:15
CVE-2022-1420
C M N
MEDIUM 5.5 3.6 21.04.2022 11:15
CVE-2022-1616
C M N
HIGH 7.8 5.9 07.05.2022 19:15
CVE-2022-1619
C M N
HIGH 7.8 5.9 08.05.2022 10:15
CVE-2022-1620
C M N
HIGH 7.5 3.6 08.05.2022 11:15
CVE-2022-1621
C M N
HIGH 7.8 5.9 10.05.2022 14:15
CVE-2022-1629
C M N
HIGH 7.8 5.9 10.05.2022 14:15
CVE-2022-1674
C M N
MEDIUM 5.5 3.6 12.05.2022 11:15
CVE-2022-1720
C M N
HIGH 7.8 5.9 20.06.2022 15:15
CVE-2022-1725
C M N
MEDIUM 5.5 3.6 29.09.2022 03:15
CVE-2022-1733
C M N
HIGH 7.8 5.9 17.05.2022 17:15
CVE-2022-1735
C M N
HIGH 7.8 5.9 17.05.2022 19:15
CVE-2022-1769
C M N
HIGH 7.8 5.9 17.05.2022 17:15
CVE-2022-1851
C M N
HIGH 7.8 5.9 25.05.2022 13:15
CVE-2022-1897
C M N
HIGH 7.8 5.9 27.05.2022 15:15
CVE-2022-1898
C M N
HIGH 7.8 5.9 27.05.2022 09:15
CVE-2022-1927
C M N
HIGH 7.8 5.9 29.05.2022 14:15
CVE-2022-1942
C M N
HIGH 7.8 5.9 31.05.2022 14:15
CVE-2022-1968
C M N
HIGH 7.8 5.9 02.06.2022 14:15
CVE-2022-2000
C M N
HIGH 7.8 5.9 09.06.2022 16:15
CVE-2022-2042
C M N
HIGH 7.8 5.9 10.06.2022 19:15
CVE-2022-2124
C M N
HIGH 7.8 5.9 19.06.2022 10:15
CVE-2022-2125
C M N
HIGH 7.8 5.9 19.06.2022 12:15
CVE-2022-2126
C M N
HIGH 7.8 5.9 19.06.2022 13:15
CVE-2022-22578
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22579
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22583
C M N
MEDIUM 5.5 3.6 18.03.2022 18:15
CVE-2022-22584
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22585
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22586
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22587
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22594
C M N
MEDIUM 6.5 3.6 18.03.2022 18:15
CVE-2022-22599
C M N
LOW 2.4 1.4 18.03.2022 18:15
CVE-2022-22600
C M N
MEDIUM 5.5 3.6 18.03.2022 18:15
CVE-2022-22617
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22625
C M N
HIGH 7.1 5.2 18.03.2022 18:15
CVE-2022-22626
C M N
HIGH 7.1 5.2 18.03.2022 18:15
CVE-2022-22631
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22633
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22639
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22657
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22664
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-2294
C M N
HIGH 8.8 5.9 28.07.2022 02:15
CVE-2022-26730
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26737
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26738
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-29458
C M N
HIGH 7.1 5.2 18.04.2022 21:15
CVE-2022-32205
C M N
MEDIUM 4.3 1.4 07.07.2022 13:15
CVE-2022-32207
C M N
CRITICAL 9.8 5.9 07.07.2022 13:15
CVE-2022-32208
C M N
MEDIUM 5.9 3.6 07.07.2022 13:15
CVE-2022-32221
C M N
CRITICAL 9.8 5.9 05.12.2022 22:15
CVE-2022-32827
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32833
C M N
MEDIUM 5.3 1.4 15.12.2022 19:15
CVE-2022-32858
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32865
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32867
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32870
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32879
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32890
C M N
HIGH 8.6 4.0 01.11.2022 20:15
CVE-2022-32892
C M N
HIGH 8.6 4.0 01.11.2022 20:15
CVE-2022-32895
C M N
MEDIUM 4.7 3.6 01.11.2022 20:15
CVE-2022-32897
C M N
HIGH 7.8 5.9 10.06.2024 20:15
CVE-2022-32898
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32899
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32905
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32915
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32918
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32919
C M N
MEDIUM 4.7 1.4 10.01.2024 22:15
CVE-2022-32922
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-32923
C M N
MEDIUM 6.5 3.6 01.11.2022 20:15
CVE-2022-32924
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32926
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-32928
C M N
MEDIUM 5.3 3.6 01.11.2022 20:15
CVE-2022-32931
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2022-32933
C M N
MEDIUM 5.3 1.4 10.06.2024 20:15
CVE-2022-32935
C M N
MEDIUM 4.6 3.6 01.11.2022 20:15
CVE-2022-32936
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32938
C M N
MEDIUM 5.3 1.4 01.11.2022 20:15
CVE-2022-32940
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32945
C M N
MEDIUM 4.3 1.4 15.12.2022 19:15
CVE-2022-32947
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-35260
C M N
MEDIUM 6.5 3.6 05.12.2022 22:15
CVE-2022-3970
C M N
HIGH 8.8 5.9 13.11.2022 08:15
CVE-2022-42788
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42791
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42795
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-42796
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42799
C M N
MEDIUM 6.1 2.7 01.11.2022 20:15
CVE-2022-42803
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42806
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42807
C M N
MEDIUM 4.3 1.4 23.06.2023 18:15
CVE-2022-42808
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-42809
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42810
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42811
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42813
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-42814
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42815
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42816
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2022-42818
C M N
MEDIUM 5.9 3.6 01.11.2022 20:15
CVE-2022-42820
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42823
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-42824
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42825
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42826
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2022-42827
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42829
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-42830
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-42831
C M N
MEDIUM 6.4 5.9 01.11.2022 20:15
CVE-2022-42832
C M N
MEDIUM 6.4 5.9 01.11.2022 20:15
CVE-2022-42833
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2022-42838
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2022-42839
C M N
LOW 3.3 1.4 10.01.2024 22:15
CVE-2022-42847
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42853
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42855
C M N
HIGH 7.1 5.2 15.12.2022 19:15
CVE-2022-42856
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42858
C M N
HIGH 7.8 5.9 10.04.2023 19:15
CVE-2022-42859
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42861
C M N
HIGH 8.8 6.0 15.12.2022 19:15
CVE-2022-42862
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42863
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42864
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-42865
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42866
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42867
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42916
C M N
HIGH 7.5 3.6 29.10.2022 02:15
CVE-2022-46689
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-46690
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46691
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46692
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-46693
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46695
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46696
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46697
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46698
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46699
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46703
C M N
MEDIUM 5.5 3.6 10.04.2023 19:15
CVE-2022-46705
C M N
MEDIUM 4.3 1.4 27.02.2023 20:15
CVE-2022-46710
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2022-46712
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2022-46716
C M N
HIGH 7.5 3.6 10.04.2023 19:15
CVE-2022-46720
C M N
HIGH 8.6 6.0 08.05.2023 20:15
CVE-2022-46721
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2022-47915
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2022-47965
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2022-48504
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2022-48505
C M N
MEDIUM 5.5 3.6 28.06.2023 02:15
CVE-2022-48577
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2022-48578
C M N
HIGH 7.1 5.2 10.06.2024 20:15
CVE-2022-48683
C M N
HIGH 7.8 5.9 10.06.2024 20:15
CVE-2023-22809
C M N
HIGH 7.8 5.9 18.01.2023 17:15
CVE-2023-23495
C M N
MEDIUM 5.5 3.6 27.09.2023 15:18
CVE-2023-23496
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23501
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23503
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23506
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23510
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23513
C M N
CRITICAL 9.8 5.9 27.02.2023 20:15
CVE-2023-23517
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23518
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23519
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23520
C M N
MEDIUM 5.9 3.6 27.02.2023 20:15
CVE-2023-23522
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23523
C M N
LOW 3.3 1.4 08.05.2023 20:15
CVE-2023-23524
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23525
C M N
HIGH 7.8 5.9 08.05.2023 20:15
CVE-2023-23526
C M N
CRITICAL 9.8 5.9 08.05.2023 20:15
CVE-2023-23527
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-23530
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-23531
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-23532
C M N
HIGH 8.8 6.0 08.05.2023 20:15
CVE-2023-23533
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-23534
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-23535
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-23536
C M N
HIGH 7.8 5.9 08.05.2023 20:15
CVE-2023-23537
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-23538
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-23540
C M N
HIGH 7.8 5.9 08.05.2023 20:15
CVE-2023-23542
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-23543
C M N
LOW 3.6 1.4 08.05.2023 20:15
CVE-2023-27928
C M N
LOW 3.3 1.4 08.05.2023 20:15
CVE-2023-27929
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-27931
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-27932
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-27933
C M N
MEDIUM 6.7 5.9 08.05.2023 20:15
CVE-2023-27934
C M N
HIGH 8.8 5.9 08.05.2023 20:15
CVE-2023-27935
C M N
HIGH 8.8 5.9 08.05.2023 20:15
CVE-2023-27936
C M N
HIGH 7.8 5.9 08.05.2023 20:15
CVE-2023-27937
C M N
HIGH 7.8 5.9 08.05.2023 20:15
CVE-2023-27941
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-27942
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-27943
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-27944
C M N
HIGH 8.6 6.0 08.05.2023 20:15
CVE-2023-27951
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-27952
C M N
MEDIUM 4.7 3.6 08.05.2023 20:15
CVE-2023-28180
C M N
MEDIUM 6.5 3.6 08.05.2023 20:15
CVE-2023-28181
C M N
HIGH 7.8 5.9 08.05.2023 20:15
CVE-2023-28189
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-28190
C M N
MEDIUM 5.5 3.6 08.05.2023 20:15
CVE-2023-28197
C M N
LOW 3.3 1.4 10.01.2024 22:15
CVE-2023-28205
C M N
HIGH 8.8 5.9 10.04.2023 19:15
CVE-2023-28206
C M N
HIGH 8.6 6.0 10.04.2023 19:15
CVE-2023-29497
C M N
LOW 3.3 1.4 27.09.2023 15:18
CVE-2023-30774
C M N
MEDIUM 5.5 3.6 19.05.2023 15:15
CVE-2023-32361
C M N
MEDIUM 5.5 3.6 27.09.2023 15:18
CVE-2023-32363
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32366
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-32373
C M N
HIGH 8.8 5.9 23.06.2023 18:15
CVE-2023-32377
C M N
HIGH 7.8 5.9 27.09.2023 15:18
CVE-2023-32378
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-32383
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-32385
C M N
MEDIUM 5.5 3.6 23.06.2023 18:15
CVE-2023-32396
C M N
HIGH 7.8 5.9 27.09.2023 15:18
CVE-2023-32401
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-32421
C M N
MEDIUM 5.5 3.6 27.09.2023 15:18
CVE-2023-32436
C M N
HIGH 7.1 5.2 10.01.2024 22:15
CVE-2023-32444
C M N
HIGH 7.5 3.6 28.07.2023 05:15
CVE-2023-34241
C M N
HIGH 7.1 5.2 22.06.2023 23:15
CVE-2023-34425
C M N
CRITICAL 9.8 5.9 28.07.2023 05:15
CVE-2023-35074
C M N
HIGH 8.8 5.9 27.09.2023 15:18
CVE-2023-35984
C M N
MEDIUM 4.3 3.4 27.09.2023 15:18
CVE-2023-35990
C M N
LOW 3.3 1.4 27.09.2023 15:18
CVE-2023-37285
C M N
CRITICAL 9.8 5.9 28.07.2023 05:15
CVE-2023-37448
C M N
LOW 3.3 1.4 27.09.2023 15:18
CVE-2023-38261
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-38403
C M N
HIGH 7.5 3.6 17.07.2023 21:15
CVE-2023-38421
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-38565
C M N
HIGH 7.8 5.9 27.07.2023 01:15
CVE-2023-38571
C M N
HIGH 7.5 3.6 28.07.2023 05:15
CVE-2023-38586
C M N
CRITICAL 10.0 6.0 27.09.2023 15:18
CVE-2023-38590
C M N
HIGH 8.8 5.9 28.07.2023 05:15
CVE-2023-38593
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-38596
C M N
MEDIUM 5.5 3.6 27.09.2023 15:18
CVE-2023-38598
C M N
CRITICAL 9.8 5.9 28.07.2023 05:15
CVE-2023-38601
C M N
HIGH 7.5 3.6 28.07.2023 05:15
CVE-2023-38602
C M N
MEDIUM 5.5 3.6 27.07.2023 01:15
CVE-2023-38603
C M N
HIGH 7.5 3.6 27.07.2023 01:15
CVE-2023-38604
C M N
CRITICAL 9.8 5.9 28.07.2023 05:15
CVE-2023-38605
C M N
LOW 3.3 1.4 06.09.2023 21:15
CVE-2023-38607
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-38610
C M N
HIGH 7.1 5.2 10.01.2024 22:15
CVE-2023-38612
C M N
LOW 3.3 1.4 10.01.2024 22:15
CVE-2023-38615
C M N
HIGH 7.8 5.9 27.09.2023 15:18
CVE-2023-38616
C M N
HIGH 7.0 5.9 06.09.2023 21:15
CVE-2023-39233
C M N
MEDIUM 6.5 3.6 27.09.2023 15:18
CVE-2023-39434
C M N
HIGH 8.8 5.9 27.09.2023 15:18
CVE-2023-40383
C M N
LOW 3.3 1.4 10.01.2024 22:15
CVE-2023-40384
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-40385
C M N
MEDIUM 6.5 3.6 10.01.2024 22:15
CVE-2023-40386
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-40388
C M N
MEDIUM 4.3 1.4 27.09.2023 15:19
CVE-2023-40389
C M N
MEDIUM 5.5 3.6 10.06.2024 20:15
CVE-2023-40390
C M N
MEDIUM 5.5 3.6 28.03.2024 16:15
CVE-2023-40391
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40392
C M N
LOW 3.3 1.4 06.09.2023 21:15
CVE-2023-40393
C M N
HIGH 7.5 3.6 10.01.2024 22:15
CVE-2023-40397
C M N
CRITICAL 9.8 5.9 06.09.2023 21:15
CVE-2023-40398
C M N
HIGH 8.8 6.0 29.07.2024 21:15
CVE-2023-40399
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40400
C M N
CRITICAL 9.8 5.9 27.09.2023 15:19
CVE-2023-40402
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40407
C M N
HIGH 7.5 3.6 27.09.2023 15:19
CVE-2023-40411
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-40414
C M N
CRITICAL 9.8 5.9 10.01.2024 22:15
CVE-2023-40417
C M N
MEDIUM 5.4 2.5 27.09.2023 15:19
CVE-2023-40422
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40424
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40426
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40429
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40430
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-40432
C M N
HIGH 7.8 5.9 27.09.2023 15:19
CVE-2023-40433
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-40434
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-40436
C M N
CRITICAL 9.1 5.2 27.09.2023 15:19
CVE-2023-40437
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-40438
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-40439
C M N
LOW 3.3 1.4 10.01.2024 22:15
CVE-2023-40441
C M N
MEDIUM 6.5 3.6 27.09.2023 15:19
CVE-2023-40448
C M N
HIGH 8.6 4.0 27.09.2023 15:19
CVE-2023-40450
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-40455
C M N
CRITICAL 10.0 6.0 27.09.2023 15:19
CVE-2023-40541
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41060
C M N
HIGH 8.8 5.9 10.01.2024 22:15
CVE-2023-41064
C M N
HIGH 7.8 5.9 07.09.2023 18:15
CVE-2023-41065
C M N
LOW 3.3 1.4 27.09.2023 15:19
CVE-2023-41066
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41067
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41074
C M N
HIGH 8.8 5.9 27.09.2023 15:19
CVE-2023-41078
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41079
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41979
C M N
MEDIUM 4.7 3.6 27.09.2023 15:19
CVE-2023-41980
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41986
C M N
MEDIUM 5.5 3.6 27.09.2023 15:19
CVE-2023-41987
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-41990
C M N
HIGH 7.8 5.9 12.09.2023 00:15
CVE-2023-41993
C M N
HIGH 8.8 5.9 21.09.2023 19:15
CVE-2023-41994
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-41995
C M N
HIGH 7.8 5.9 27.09.2023 15:19
CVE-2023-42826
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42828
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42830
C M N
LOW 3.3 1.4 10.01.2024 22:15
CVE-2023-42833
C M N
HIGH 8.8 5.9 10.01.2024 22:15
CVE-2023-42865
C M N
MEDIUM 6.5 3.6 10.01.2024 22:15
CVE-2023-42866
C M N
HIGH 8.8 5.9 10.01.2024 22:15
CVE-2023-42869
C M N
HIGH 7.5 3.6 10.01.2024 22:15
CVE-2023-42870
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42871
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42872
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-42876
C M N
HIGH 7.1 5.2 10.01.2024 22:15
CVE-2023-42881
C M N
HIGH 7.8 5.9 23.01.2024 01:15
CVE-2023-42913
C M N
HIGH 8.8 5.9 28.03.2024 16:15
CVE-2023-42925
C M N
LOW 3.3 1.4 29.07.2024 21:15
CVE-2023-42929
C M N
MEDIUM 5.5 3.6 10.01.2024 22:15
CVE-2023-42933
C M N
HIGH 7.8 5.9 10.01.2024 22:15
CVE-2023-42934
C M N
MEDIUM 4.2 3.6 10.01.2024 22:15
CVE-2023-42943
C M N
MEDIUM 5.5 3.6 29.07.2024 21:15
CVE-2023-42948
C M N
LOW 3.3 1.4 29.07.2024 21:15
CVE-2023-42949
C M N
LOW 3.3 1.4 29.07.2024 21:15
CVE-2023-42957
C M N
LOW 3.3 1.4 29.07.2024 21:15
CVE-2023-4733
C M N
HIGH 7.8 5.9 04.09.2023 14:15
CVE-2023-4734
C M N
HIGH 7.8 5.9 02.09.2023 18:15
CVE-2023-4750
C M N
HIGH 7.8 5.9 04.09.2023 14:15
CVE-2023-4752
C M N
HIGH 7.8 5.9 04.09.2023 14:15
CVE-2023-4781
C M N
HIGH 7.8 5.9 05.09.2023 19:15
CVE-2024-23203
C M N
HIGH 7.5 3.6 23.01.2024 01:15
CVE-2024-23204
C M N
HIGH 7.5 3.6 23.01.2024 01:15
CVE-2024-23206
C M N
MEDIUM 6.5 3.6 23.01.2024 01:15
CVE-2024-23209
C M N
HIGH 8.8 5.9 23.01.2024 01:15
CVE-2024-23222
C M N
HIGH 8.8 5.9 23.01.2024 01:15
CVE-2024-23237
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-23261
C M N
HIGH 7.5 3.6 29.07.2024 23:15
CVE-2024-23299
C M N
HIGH 8.6 6.0 10.06.2024 20:15
CVE-2024-27792
C M N
MEDIUM 5.5 3.6 10.06.2024 20:15
CVE-2024-27795
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-27799
C M N
LOW 3.3 1.4 10.06.2024 21:15
CVE-2024-27800
C M N
MEDIUM 6.5 3.6 10.06.2024 21:15
CVE-2024-27802
C M N
HIGH 7.8 5.9 10.06.2024 21:15
CVE-2024-27805
C M N
MEDIUM 5.5 3.6 10.06.2024 21:15
CVE-2024-27806
C M N
MEDIUM 5.5 3.6 10.06.2024 21:15
CVE-2024-27809
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27817
C M N
HIGH 7.8 5.9 10.06.2024 21:15
CVE-2024-27823
C M N
MEDIUM 5.9 3.6 29.07.2024 23:15
CVE-2024-27831
C M N
HIGH 7.8 5.9 10.06.2024 21:15
CVE-2024-27836
C M N
HIGH 7.8 5.9 10.06.2024 21:15
CVE-2024-27853
C M N
MEDIUM 4.4 2.5 29.07.2024 23:15
CVE-2024-27855
C M N
HIGH 8.8 5.9 10.06.2024 21:15
CVE-2024-27858
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27860
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27861
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27863
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27871
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27872
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27873
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27875
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27880
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-27882
C M N
MEDIUM 4.4 2.5 29.07.2024 23:15
CVE-2024-27883
C M N
MEDIUM 4.4 2.5 29.07.2024 23:15
CVE-2024-27884
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-27885
C M N
MEDIUM 6.3 4.0 10.06.2024 21:15
CVE-2024-27887
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40770
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-40774
C M N
HIGH 7.1 5.2 29.07.2024 23:15
CVE-2024-40775
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40776
C M N
MEDIUM 4.3 1.4 29.07.2024 23:15
CVE-2024-40778
C M N
LOW 3.3 1.4 29.07.2024 23:15
CVE-2024-40779
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40780
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40785
C M N
MEDIUM 6.1 2.7 29.07.2024 23:15
CVE-2024-40786
C M N
HIGH 7.5 3.6 29.07.2024 23:15
CVE-2024-40787
C M N
HIGH 7.1 5.2 29.07.2024 23:15
CVE-2024-40788
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40789
C M N
MEDIUM 6.5 3.6 29.07.2024 23:15
CVE-2024-40791
C M N
LOW 3.3 1.4 17.09.2024 00:15
CVE-2024-40793
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40794
C M N
MEDIUM 5.3 1.4 29.07.2024 23:15
CVE-2024-40795
C M N
LOW 3.3 1.4 29.07.2024 23:15
CVE-2024-40796
C M N
MEDIUM 5.3 1.4 29.07.2024 23:15
CVE-2024-40797
C M N
MEDIUM 6.1 2.7 17.09.2024 00:15
CVE-2024-40798
C M N
LOW 3.3 1.4 29.07.2024 23:15
CVE-2024-40799
C M N
HIGH 7.1 5.2 29.07.2024 23:15
CVE-2024-40801
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40803
C M N
HIGH 7.5 3.6 29.07.2024 23:15
CVE-2024-40804
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40806
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40807
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40809
C M N
HIGH 7.8 5.9 29.07.2024 23:15
CVE-2024-40812
C M N
HIGH 7.8 5.9 29.07.2024 23:15
CVE-2024-40815
C M N
HIGH 7.5 5.9 29.07.2024 23:15
CVE-2024-40816
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40818
C M N
MEDIUM 4.6 3.6 29.07.2024 23:15
CVE-2024-40822
C M N
LOW 2.4 1.4 29.07.2024 23:15
CVE-2024-40823
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40826
C M N
MEDIUM 6.1 4.2 17.09.2024 00:15
CVE-2024-40827
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40831
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40832
C M N
LOW 3.3 1.4 29.07.2024 23:15
CVE-2024-40833
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40834
C M N
MEDIUM 4.4 2.5 29.07.2024 23:15
CVE-2024-40835
C M N
MEDIUM 5.5 3.6 29.07.2024 23:15
CVE-2024-40837
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40838
C M N
LOW 3.3 1.4 17.09.2024 00:15
CVE-2024-40842
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40843
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40844
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40845
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40846
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40847
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40848
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-40850
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40856
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-40857
C M N
MEDIUM 6.1 2.7 17.09.2024 00:15
CVE-2024-40859
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40860
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-40866
C M N
MEDIUM 6.5 3.6 17.09.2024 00:15
CVE-2024-44125
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44128
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44129
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44130
C M N
MEDIUM 4.4 3.6 17.09.2024 00:15
CVE-2024-44131
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44133
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44134
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44135
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44146
C M N
CRITICAL 10.0 6.0 17.09.2024 00:15
CVE-2024-44148
C M N
CRITICAL 10.0 6.0 17.09.2024 00:15
CVE-2024-44149
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-44151
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44152
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-44153
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44154
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44158
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44161
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44163
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44164
C M N
HIGH 7.1 5.2 17.09.2024 00:15
CVE-2024-44165
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-44166
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44168
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44170
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44176
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44177
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44178
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44181
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44182
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44183
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44184
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44186
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44187
C M N
MEDIUM 6.5 3.6 17.09.2024 00:15
CVE-2024-44188
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44189
C M N
HIGH 7.5 3.6 17.09.2024 00:15
CVE-2024-44190
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44191
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15
CVE-2024-44198
C M N
MEDIUM 5.5 3.6 17.09.2024 00:15

Scheme data ?

Product Apple FileVault 2 on T2 systems running macOS Catalina 10.15
Id CCEVS-VR-VID11078
Url https://www.niap-ccevs.org/product/11078
Certification Date 2021-04-29T00:00:00Z
Expiration Date 2023-04-29T00:00:00Z
Category Encrypted Storage
Vendor Apple Inc.
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems, Version 4.2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_OS_V4.2.1']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:apple:macos:10.15.7:supplemental_update:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2023-32361', 'CVE-2022-42833', 'CVE-2020-27898', 'CVE-2022-32870', 'CVE-2023-23532', 'CVE-2023-41979', 'CVE-2020-27912', 'CVE-2022-32905', 'CVE-2022-1420', 'CVE-2023-35984', 'CVE-2020-29629', 'CVE-2023-40432', 'CVE-2023-42957', 'CVE-2023-27952', 'CVE-2023-40398', 'CVE-2021-30818', 'CVE-2024-40801', 'CVE-2022-0554', 'CVE-2023-27944', 'CVE-2023-41067', 'CVE-2023-23524', 'CVE-2022-42838', 'CVE-2024-40799', 'CVE-2020-13520', 'CVE-2023-23506', 'CVE-2024-27799', 'CVE-2022-48505', 'CVE-2023-38607', 'CVE-2024-40815', 'CVE-2024-44134', 'CVE-2022-1927', 'CVE-2023-23530', 'CVE-2022-46693', 'CVE-2020-9897', 'CVE-2023-40414', 'CVE-2023-39233', 'CVE-2024-40803', 'CVE-2023-42925', 'CVE-2021-4192', 'CVE-2022-22578', 'CVE-2023-40388', 'CVE-2022-0261', 'CVE-2020-36615', 'CVE-2021-30792', 'CVE-2023-40389', 'CVE-2023-23527', 'CVE-2023-27932', 'CVE-2023-23523', 'CVE-2024-23237', 'CVE-2021-30890', 'CVE-2023-23543', 'CVE-2020-10005', 'CVE-2022-42826', 'CVE-2022-42829', 'CVE-2023-42866', 'CVE-2023-4734', 'CVE-2022-32892', 'CVE-2024-23261', 'CVE-2022-32867', 'CVE-2023-41064', 'CVE-2024-40848', 'CVE-2024-40776', 'CVE-2022-42830', 'CVE-2021-30772', 'CVE-2023-38598', 'CVE-2023-40402', 'CVE-2023-40392', 'CVE-2021-30849', 'CVE-2022-32931', 'CVE-2024-44168', 'CVE-2023-40384', 'CVE-2023-23538', 'CVE-2022-46696', 'CVE-2023-27941', 'CVE-2022-46703', 'CVE-2024-27831', 'CVE-2023-34425', 'CVE-2024-23203', 'CVE-2022-0696', 'CVE-2022-35260', 'CVE-2024-44133', 'CVE-2020-10014', 'CVE-2022-1851', 'CVE-2021-30779', 'CVE-2022-32898', 'CVE-2024-40818', 'CVE-2023-42865', 'CVE-2023-42830', 'CVE-2021-30922', 'CVE-2023-38616', 'CVE-2024-27885', 'CVE-2022-1725', 'CVE-2023-40417', 'CVE-2021-4187', 'CVE-2020-27901', 'CVE-2024-40785', 'CVE-2024-27872', 'CVE-2021-30964', 'CVE-2024-40779', 'CVE-2024-44130', 'CVE-2021-30860', 'CVE-2022-1619', 'CVE-2023-23535', 'CVE-2024-27858', 'CVE-2021-30905', 'CVE-2024-44129', 'CVE-2023-40541', 'CVE-2022-46716', 'CVE-2024-44177', 'CVE-2023-32366', 'CVE-2021-30873', 'CVE-2024-27817', 'CVE-2024-27884', 'CVE-2024-40770', 'CVE-2021-30871', 'CVE-2022-32918', 'CVE-2023-42828', 'CVE-2024-44128', 'CVE-2024-44189', 'CVE-2023-40441', 'CVE-2024-40774', 'CVE-2023-4750', 'CVE-2021-30955', 'CVE-2021-30840', 'CVE-2024-27875', 'CVE-2023-4781', 'CVE-2020-15969', 'CVE-2022-32915', 'CVE-2023-32363', 'CVE-2022-42824', 'CVE-2023-42833', 'CVE-2022-32935', 'CVE-2024-44188', 'CVE-2021-36976', 'CVE-2023-38610', 'CVE-2022-0156', 'CVE-2023-23518', 'CVE-2024-40812', 'CVE-2022-46705', 'CVE-2022-29458', 'CVE-2023-35074', 'CVE-2022-22587', 'CVE-2022-32207', 'CVE-2022-42806', 'CVE-2020-13631', 'CVE-2024-40831', 'CVE-2021-30996', 'CVE-2023-23501', 'CVE-2024-40780', 'CVE-2024-44146', 'CVE-2022-42855', 'CVE-2023-40399', 'CVE-2021-30844', 'CVE-2022-42831', 'CVE-2023-42871', 'CVE-2022-48577', 'CVE-2023-41990', 'CVE-2023-40391', 'CVE-2022-1942', 'CVE-2023-38593', 'CVE-2022-1897', 'CVE-2022-46712', 'CVE-2024-40832', 'CVE-2022-1733', 'CVE-2023-40450', 'CVE-2023-38601', 'CVE-2023-38602', 'CVE-2023-40407', 'CVE-2013-0340', 'CVE-2024-40845', 'CVE-2021-30960', 'CVE-2024-40807', 'CVE-2023-27934', 'CVE-2023-40438', 'CVE-2021-30846', 'CVE-2022-32928', 'CVE-2023-32396', 'CVE-2023-27943', 'CVE-2024-27809', 'CVE-2024-44164', 'CVE-2023-23526', 'CVE-2022-22631', 'CVE-2022-32205', 'CVE-2023-40455', 'CVE-2024-44131', 'CVE-2020-27910', 'CVE-2021-30904', 'CVE-2020-27939', 'CVE-2024-44186', 'CVE-2021-4166', 'CVE-2022-22626', 'CVE-2023-40426', 'CVE-2023-41078', 'CVE-2022-32208', 'CVE-2020-13630', 'CVE-2022-22617', 'CVE-2024-40866', 'CVE-2022-42820', 'CVE-1999-0590', 'CVE-2022-42810', 'CVE-2023-4752', 'CVE-2022-42847', 'CVE-2024-23209', 'CVE-2021-30984', 'CVE-2021-30889', 'CVE-2022-0714', 'CVE-2022-1621', 'CVE-2022-42816', 'CVE-2022-32923', 'CVE-2020-27909', 'CVE-2024-40787', 'CVE-2023-42933', 'CVE-2021-30768', 'CVE-2023-40434', 'CVE-2024-44148', 'CVE-2023-32385', 'CVE-2021-30789', 'CVE-2021-30748', 'CVE-2023-41995', 'CVE-2020-27906', 'CVE-2021-30930', 'CVE-2022-0158', 'CVE-2024-44182', 'CVE-2020-27927', 'CVE-2021-22947', 'CVE-2023-28181', 'CVE-2024-40775', 'CVE-2024-44176', 'CVE-2020-9849', 'CVE-2021-36690', 'CVE-2022-22585', 'CVE-2023-23522', 'CVE-2023-40383', 'CVE-2023-40429', 'CVE-2022-32897', 'CVE-2022-22579', 'CVE-2024-27802', 'CVE-2022-32940', 'CVE-2023-40393', 'CVE-2022-42795', 'CVE-2024-40842', 'CVE-2021-30680', 'CVE-2022-42815', 'CVE-2021-30920', 'CVE-2023-40448', 'CVE-2022-32945', 'CVE-2024-40795', 'CVE-2021-30775', 'CVE-2022-46689', 'CVE-2021-30888', 'CVE-2024-44198', 'CVE-2023-38565', 'CVE-2023-28205', 'CVE-2022-22600', 'CVE-2022-22664', 'CVE-2022-1629', 'CVE-2022-22633', 'CVE-2022-2294', 'CVE-2023-40437', 'CVE-2023-38604', 'CVE-2021-30897', 'CVE-2021-30848', 'CVE-2021-30831', 'CVE-2023-38603', 'CVE-2024-44125', 'CVE-2024-40793', 'CVE-2021-4173', 'CVE-2021-30807', 'CVE-2023-41986', 'CVE-2024-27805', 'CVE-2020-9846', 'CVE-2021-30874', 'CVE-2023-23495', 'CVE-2020-27944', 'CVE-2022-0351', 'CVE-2023-41060', 'CVE-2022-1968', 'CVE-2022-22586', 'CVE-2021-1803', 'CVE-2022-2125', 'CVE-2024-44154', 'CVE-2024-27836', 'CVE-2022-42814', 'CVE-2022-42867', 'CVE-2024-40837', 'CVE-2023-29497', 'CVE-2023-28190', 'CVE-2023-23525', 'CVE-2023-23540', 'CVE-2024-27795', 'CVE-2023-27933', 'CVE-2023-40430', 'CVE-2023-42872', 'CVE-2021-30926', 'CVE-2021-30833', 'CVE-2022-46695', 'CVE-2020-14155', 'CVE-2022-46690', 'CVE-2021-30864', 'CVE-2022-1720', 'CVE-2023-23503', 'CVE-2020-27941', 'CVE-2024-27806', 'CVE-2022-3970', 'CVE-2024-44190', 'CVE-2024-40834', 'CVE-2024-40806', 'CVE-2024-40798', 'CVE-2023-35990', 'CVE-2023-40390', 'CVE-2021-30884', 'CVE-2023-27951', 'CVE-2024-40797', 'CVE-2022-1620', 'CVE-2022-32947', 'CVE-2024-44158', 'CVE-2024-44149', 'CVE-2023-34241', 'CVE-2022-26738', 'CVE-2021-30713', 'CVE-2020-10008', 'CVE-2023-41980', 'CVE-2022-32938', 'CVE-2024-27853', 'CVE-2024-44191', 'CVE-2023-37285', 'CVE-2022-42825', 'CVE-2021-30923', 'CVE-2024-40796', 'CVE-2024-23204', 'CVE-2021-30797', 'CVE-2021-30798', 'CVE-2023-42881', 'CVE-2022-1616', 'CVE-2022-42823', 'CVE-2022-22639', 'CVE-2022-0318', 'CVE-2021-30867', 'CVE-2022-42866', 'CVE-2021-4193', 'CVE-2022-42808', 'CVE-2024-40835', 'CVE-2023-38403', 'CVE-2020-9972', 'CVE-2021-30785', 'CVE-2022-32890', 'CVE-2021-30814', 'CVE-2024-40850', 'CVE-2022-0319', 'CVE-2024-44187', 'CVE-2021-30668', 'CVE-2022-32858', 'CVE-2022-1898', 'CVE-2021-30861', 'CVE-2024-40816', 'CVE-2022-42864', 'CVE-2023-23496', 'CVE-2023-32383', 'CVE-2024-44183', 'CVE-2023-38596', 'CVE-2024-40809', 'CVE-2023-38421', 'CVE-2023-38571', 'CVE-2022-0629', 'CVE-2022-42791', 'CVE-2021-30791', 'CVE-2023-42948', 'CVE-2023-28206', 'CVE-2023-32436', 'CVE-2022-22599', 'CVE-2020-27899', 'CVE-2022-46697', 'CVE-2022-46721', 'CVE-2022-32933', 'CVE-2022-48504', 'CVE-2020-10012', 'CVE-2024-27800', 'CVE-2022-42832', 'CVE-2021-30852', 'CVE-2021-30758', 'CVE-2024-40791', 'CVE-2024-40804', 'CVE-2023-23517', 'CVE-2023-41066', 'CVE-2023-23519', 'CVE-2021-30835', 'CVE-2023-38586', 'CVE-2024-27883', 'CVE-2023-23533', 'CVE-2023-38615', 'CVE-2024-40794', 'CVE-2023-42870', 'CVE-2021-30819', 'CVE-2024-40789', 'CVE-2024-40823', 'CVE-2024-44178', 'CVE-2022-26730', 'CVE-2021-22946', 'CVE-2024-40857', 'CVE-2022-32221', 'CVE-2024-44166', 'CVE-2023-38590', 'CVE-2022-42813', 'CVE-2023-32378', 'CVE-2021-30823', 'CVE-2024-40826', 'CVE-2022-32879', 'CVE-2022-1381', 'CVE-2024-23299', 'CVE-2021-1844', 'CVE-2022-47915', 'CVE-2021-30858', 'CVE-2022-42839', 'CVE-2023-41993', 'CVE-2024-40778', 'CVE-2023-37448', 'CVE-2020-27943', 'CVE-2024-40859', 'CVE-2024-44184', 'CVE-2021-30887', 'CVE-2021-30853', 'CVE-2023-38261', 'CVE-2023-28189', 'CVE-2023-39434', 'CVE-2022-42796', 'CVE-2024-27882', 'CVE-2022-47965', 'CVE-2023-40436', 'CVE-2024-40838', 'CVE-2023-41987', 'CVE-2023-38605', 'CVE-2023-32377', 'CVE-2020-27907', 'CVE-2021-30817', 'CVE-2023-32444', 'CVE-2021-30886', 'CVE-2022-2000', 'CVE-2023-32373', 'CVE-2022-1735', 'CVE-2022-32827', 'CVE-2022-42827', 'CVE-2020-27900', 'CVE-2023-40433', 'CVE-2024-44163', 'CVE-2020-27918', 'CVE-2024-40847', 'CVE-2022-32924', 'CVE-2024-27871', 'CVE-2022-0572', 'CVE-2022-2042', 'CVE-2024-44170', 'CVE-2022-42803', 'CVE-2022-32895', 'CVE-2022-46698', 'CVE-2022-42809', 'CVE-2023-23520', 'CVE-2024-40827', 'CVE-2022-26737', 'CVE-2021-30784', 'CVE-2024-40846', 'CVE-2020-27893', 'CVE-2023-42929', 'CVE-2021-30776', 'CVE-2024-40856', 'CVE-2022-42861', 'CVE-2022-42853', 'CVE-2023-40439', 'CVE-2021-30811', 'CVE-2022-32919', 'CVE-2021-30900', 'CVE-2022-46692', 'CVE-2023-28180', 'CVE-2023-28197', 'CVE-2023-40397', 'CVE-2024-23222', 'CVE-2021-1755', 'CVE-2022-0729', 'CVE-2021-30925', 'CVE-2022-42811', 'CVE-2021-30903', 'CVE-2021-30836', 'CVE-2023-40400', 'CVE-2023-27936', 'CVE-2021-30866', 'CVE-2022-32833', 'CVE-2023-27937', 'CVE-2023-42913', 'CVE-2023-42934', 'CVE-2023-42869', 'CVE-2024-44153', 'CVE-2023-40386', 'CVE-2024-27873', 'CVE-2024-27880', 'CVE-2022-42818', 'CVE-2024-40844', 'CVE-2024-27855', 'CVE-2022-22594', 'CVE-2020-15358', 'CVE-2023-40411', 'CVE-2022-42863', 'CVE-2023-4733', 'CVE-2023-27929', 'CVE-2022-0685', 'CVE-2022-22657', 'CVE-2021-30851', 'CVE-2021-30808', 'CVE-2022-46710', 'CVE-2022-32865', 'CVE-2023-30774', 'CVE-2021-30706', 'CVE-2024-27861', 'CVE-2022-42859', 'CVE-2023-41074', 'CVE-2001-0102', 'CVE-2023-41079', 'CVE-2022-42916', 'CVE-2022-48683', 'CVE-2023-42876', 'CVE-2024-27887', 'CVE-2021-30788', 'CVE-2022-42862', 'CVE-2023-41994', 'CVE-2021-30855', 'CVE-2024-44152', 'CVE-2024-44135', 'CVE-2024-40833', 'CVE-2023-22809', 'CVE-2022-42799', 'CVE-2022-42865', 'CVE-2022-2124', 'CVE-2022-1769', 'CVE-2024-44165', 'CVE-2022-22625', 'CVE-2022-32922', 'CVE-2024-40843', 'CVE-2022-1674', 'CVE-2023-23510', 'CVE-2023-32421', 'CVE-2023-27942', 'CVE-2021-30924', 'CVE-2023-41065', 'CVE-2024-23206', 'CVE-2022-0943', 'CVE-2022-32936', 'CVE-2023-27935', 'CVE-2023-32401', 'CVE-2020-9965', 'CVE-2022-32926', 'CVE-2023-23536', 'CVE-2023-42943', 'CVE-2024-44161', 'CVE-2022-2126', 'CVE-2021-30774', 'CVE-2023-23534', 'CVE-2024-27823', 'CVE-2024-40822', 'CVE-2022-42788', 'CVE-2021-30809', 'CVE-2023-42826', 'CVE-2024-27792', 'CVE-2021-1821', 'CVE-2024-40788', 'CVE-2024-44151', 'CVE-2023-23531', 'CVE-2024-40786', 'CVE-2022-42856', 'CVE-2023-38612', 'CVE-2023-23513', 'CVE-2023-23542', 'CVE-2022-48578', 'CVE-2022-46699', 'CVE-2021-30813', 'CVE-2023-42949', 'CVE-2021-1814', 'CVE-2022-46691', 'CVE-2021-30966', 'CVE-2022-22583', 'CVE-2024-27860', 'CVE-2020-27904', 'CVE-2024-44181', 'CVE-2023-40422', 'CVE-2022-32899', 'CVE-2023-40424', 'CVE-2023-27928', 'CVE-2023-27931', 'CVE-2024-27863', 'CVE-2022-42807', 'CVE-2022-46720', 'CVE-2019-20838', 'CVE-2021-30665', 'CVE-2023-40385', 'CVE-2024-40860', 'CVE-2022-42858', 'CVE-2022-22584', 'CVE-2023-23537']}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '47e5e9ae0214f9b754bf820e05fb0d10ccf4a3796f0f999b19abfcce8531a168', 'txt_hash': '354c85430a99088f89394442d7b2eae9dcde686b3bb12f75aa09a051776c3a6f'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '674a74e5b5333be337316a7333b2ecbe7ddcbe0da89c873b86fbe8de81f5bb4c', 'txt_hash': '1ddd0ce7c9d43f4a29d07a5ce53f3ea2aff27ccaaffbab8f2edbf0c41329dd6c'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3559e360ab548c5520070551e787350718a701a8a437c014efc4bcee61e9e7f2', 'txt_hash': 'bccf697e0cef20d1cc03434695fb275f79a56c1c4a031f4a3ed9c0deaf7be077'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1001309, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 30, '/CreationDate': "D:20200923105657-04'00'", '/ModDate': "D:20200923105657-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 958641, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 44, '/Author': 'Acumen Security, LLC.', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20200918120227-04'00'", '/ModDate': "D:20200918120227-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441', 'https://developer.apple.com/library/archive/documentation/System/Conceptual/ManPages_iPhoneOS/man2/chflags.2.html#//apple_ref/doc/man/2/chflags', 'https://support.apple.com/en-us/HT201214', 'https://support.apple.com/', 'https://support.apple.com/en_US/downloads', 'https://support.apple.com/en-us/HT201222', 'https://support.apple.com/downloads']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 179268, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200923111042-04'00'", '/CreationDate': "D:20200923111042-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11077-2020', 'cert_item': '', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11077-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS v1.2': 2, 'TLS 1.2': 1}}, 'VPN': {'VPN': 3}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses the': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 1}, 'FCS': {'FCS_TLSC_EXT.1.1': 3, 'FCS_CKM_EXT.4': 4, 'FCS_RBG_EXT.1': 4, 'FCS_STO_EXT.1': 4, 'FCS_TLSC_EXT.1': 5, 'FCS_TLSC_EXT.2': 3, 'FCS_CKM.1': 3, 'FCS_CKM.2': 3, 'FCS_COP.1': 16, 'FCS_TLSC_EXT.4': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.4.1': 2}, 'FDP': {'FDP_ACF_EXT.1': 4, 'FDP_ACF_EXT.1.1': 1}, 'FIA': {'FIA_AFL.1': 3, 'FIA_UAU.5': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_SMF': 1, 'FMT_MOF_EXT.1': 4, 'FMT_SMF_EXT.1': 4, 'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 2}, 'FPT': {'FPT_TUD': 2, 'FPT_TUD_EXT': 1, 'FPT_ACF_EXT.1': 4, 'FPT_ASLR_EXT.1': 4, 'FPT_SBOP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT.2': 3, 'FPT_ACF_EXT.1.1': 1, 'FPT_ACF_EXT.1.2': 1, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1}, 'FTA': {'FTA_TAB.1': 4}, 'FTP': {'FTP_ITC_EXT.1': 4, 'FTP_TRP.1': 3, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 3, 'O.INTEGRITY': 5, 'O.MANAGEMENT': 5, 'O.PROTECTED_STORAGE': 3, 'O.PROTECTED_COMMS': 5}, 'T': {'T.NETWORK_ATTACK': 6, 'T.NETWORK_EAVESDROP': 4, 'T.LOCAL_ATTACK': 2, 'T.LIMITED_PHYSICAL_ACCESS': 2}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 2}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS v1.2': 3, 'TLS': 27, 'TLS 1.2': 2}}, 'VPN': {'VPN': 4}, 'PGP': {'PGP': 1}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 10, 'FIPS PUB 180-4': 2}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-38D': 3, 'NIST SP 800-57': 2}, 'RFC': {'RFC 5246': 8, 'RFC 5289': 8, 'RFC 6125': 2, 'RFC 5280': 3, 'RFC 6066': 1}, 'X509': {'X.509': 7}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11077-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11077-vr.pdf.
    • The st_filename property was set to st_vid11077-st.pdf.
    • The cert_filename property was set to st_vid11077-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11077-2020.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11077-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11077-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name macOS Catalina 10.15 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11077-ci.pdf",
  "dgst": "854b31e64ecaacb6",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11077-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:apple:macos:10.15.7:supplemental_update:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.15"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2024-40791",
        "CVE-2023-23537",
        "CVE-2021-30904",
        "CVE-2024-27863",
        "CVE-2023-27944",
        "CVE-2023-4750",
        "CVE-2021-30922",
        "CVE-2022-48578",
        "CVE-2020-27906",
        "CVE-2020-27909",
        "CVE-2021-30814",
        "CVE-2024-23203",
        "CVE-2024-40866",
        "CVE-2021-30964",
        "CVE-2021-30831",
        "CVE-2020-27899",
        "CVE-2023-39233",
        "CVE-2023-42948",
        "CVE-2024-27823",
        "CVE-2021-30835",
        "CVE-2024-27875",
        "CVE-2024-40837",
        "CVE-2021-4173",
        "CVE-2023-42871",
        "CVE-2022-32905",
        "CVE-2024-40831",
        "CVE-2021-30925",
        "CVE-2021-30785",
        "CVE-2021-30789",
        "CVE-2023-42934",
        "CVE-2023-38571",
        "CVE-2021-30775",
        "CVE-2021-30807",
        "CVE-2023-40388",
        "CVE-2023-27942",
        "CVE-2023-38615",
        "CVE-2024-44133",
        "CVE-2023-32396",
        "CVE-2023-40434",
        "CVE-2023-27936",
        "CVE-2024-44153",
        "CVE-2022-0572",
        "CVE-2021-30779",
        "CVE-2023-41064",
        "CVE-2024-44128",
        "CVE-2023-29497",
        "CVE-2023-41065",
        "CVE-2021-1821",
        "CVE-2023-4733",
        "CVE-2023-42869",
        "CVE-2023-27935",
        "CVE-2024-44164",
        "CVE-2023-40432",
        "CVE-2022-22599",
        "CVE-2023-32436",
        "CVE-2021-30813",
        "CVE-2021-30819",
        "CVE-2020-27939",
        "CVE-2023-41987",
        "CVE-2023-40430",
        "CVE-2022-1725",
        "CVE-2023-23517",
        "CVE-2024-40848",
        "CVE-2022-32208",
        "CVE-2022-42796",
        "CVE-2024-40793",
        "CVE-2022-1735",
        "CVE-2023-23510",
        "CVE-2024-44130",
        "CVE-2023-30774",
        "CVE-2023-27928",
        "CVE-2022-35260",
        "CVE-2024-40795",
        "CVE-2021-22947",
        "CVE-2022-0729",
        "CVE-2022-42806",
        "CVE-2022-42803",
        "CVE-2024-40803",
        "CVE-2022-1769",
        "CVE-2024-40799",
        "CVE-2022-22586",
        "CVE-2021-30905",
        "CVE-2023-41980",
        "CVE-2021-30791",
        "CVE-2023-42881",
        "CVE-2022-1619",
        "CVE-2024-40776",
        "CVE-2021-30836",
        "CVE-2022-32940",
        "CVE-1999-0590",
        "CVE-2020-13520",
        "CVE-2023-40424",
        "CVE-2023-4752",
        "CVE-2022-1629",
        "CVE-2022-32221",
        "CVE-2021-30888",
        "CVE-2023-42957",
        "CVE-2023-23496",
        "CVE-2022-0156",
        "CVE-2023-23522",
        "CVE-2022-48505",
        "CVE-2021-30858",
        "CVE-2023-27934",
        "CVE-2022-32897",
        "CVE-2023-38598",
        "CVE-2023-35074",
        "CVE-2020-27907",
        "CVE-2021-30966",
        "CVE-2022-46720",
        "CVE-2023-32373",
        "CVE-2022-42818",
        "CVE-2024-40778",
        "CVE-2020-27904",
        "CVE-2022-32945",
        "CVE-2023-23520",
        "CVE-2023-40386",
        "CVE-2024-44191",
        "CVE-2024-40822",
        "CVE-2022-22626",
        "CVE-2022-32898",
        "CVE-2022-0158",
        "CVE-2024-40859",
        "CVE-2021-30871",
        "CVE-2021-30788",
        "CVE-2021-30809",
        "CVE-2023-42866",
        "CVE-2022-42824",
        "CVE-2023-34241",
        "CVE-2022-2042",
        "CVE-2023-42828",
        "CVE-2022-46716",
        "CVE-2023-38586",
        "CVE-2023-40389",
        "CVE-2024-44163",
        "CVE-2020-27944",
        "CVE-2020-27900",
        "CVE-2023-28180",
        "CVE-2022-46690",
        "CVE-2023-27951",
        "CVE-2023-38421",
        "CVE-2022-26737",
        "CVE-2022-2126",
        "CVE-2022-22594",
        "CVE-2023-40438",
        "CVE-2022-32899",
        "CVE-2022-32936",
        "CVE-2020-9965",
        "CVE-2021-30849",
        "CVE-2021-30817",
        "CVE-2021-30792",
        "CVE-2022-42862",
        "CVE-2023-38403",
        "CVE-2022-46692",
        "CVE-2023-23519",
        "CVE-2024-27858",
        "CVE-2021-1844",
        "CVE-2023-38596",
        "CVE-2021-30884",
        "CVE-2024-27800",
        "CVE-2022-2000",
        "CVE-2022-42831",
        "CVE-2023-42933",
        "CVE-2021-36976",
        "CVE-2021-30680",
        "CVE-2024-44148",
        "CVE-2024-44198",
        "CVE-2022-32915",
        "CVE-2022-22664",
        "CVE-2024-27855",
        "CVE-2024-44151",
        "CVE-2023-27933",
        "CVE-2024-40846",
        "CVE-2022-22657",
        "CVE-2022-46699",
        "CVE-2021-30897",
        "CVE-2024-40850",
        "CVE-2024-27861",
        "CVE-2023-42826",
        "CVE-2022-42825",
        "CVE-2023-38590",
        "CVE-2022-32858",
        "CVE-2022-32890",
        "CVE-2023-40398",
        "CVE-2023-37448",
        "CVE-2022-1851",
        "CVE-2023-23524",
        "CVE-2023-23495",
        "CVE-2022-42838",
        "CVE-2024-40826",
        "CVE-2021-22946",
        "CVE-2023-23533",
        "CVE-2022-1927",
        "CVE-2022-1968",
        "CVE-2024-40794",
        "CVE-2024-44176",
        "CVE-2023-41994",
        "CVE-2024-27799",
        "CVE-2022-22587",
        "CVE-2023-32383",
        "CVE-2023-40393",
        "CVE-2023-23531",
        "CVE-2021-30852",
        "CVE-2022-1420",
        "CVE-2022-2294",
        "CVE-2022-42853",
        "CVE-2022-22578",
        "CVE-2023-40429",
        "CVE-2024-40780",
        "CVE-2024-44177",
        "CVE-2022-32833",
        "CVE-2024-23209",
        "CVE-2022-29458",
        "CVE-2022-48504",
        "CVE-2021-30818",
        "CVE-2022-42795",
        "CVE-2024-23222",
        "CVE-2022-0714",
        "CVE-2021-30866",
        "CVE-2022-32867",
        "CVE-2024-40779",
        "CVE-2024-40838",
        "CVE-2024-44186",
        "CVE-2023-41066",
        "CVE-2023-42830",
        "CVE-2022-46693",
        "CVE-2021-36690",
        "CVE-2022-0685",
        "CVE-2022-42867",
        "CVE-2023-38601",
        "CVE-2022-22639",
        "CVE-2023-23536",
        "CVE-2024-44190",
        "CVE-2023-42833",
        "CVE-2022-42799",
        "CVE-2021-30874",
        "CVE-2022-42816",
        "CVE-2023-32385",
        "CVE-2020-27941",
        "CVE-2023-23534",
        "CVE-2023-28189",
        "CVE-2023-38612",
        "CVE-2022-32205",
        "CVE-2021-30784",
        "CVE-2022-46698",
        "CVE-2023-41995",
        "CVE-2020-10005",
        "CVE-2024-27887",
        "CVE-2023-42929",
        "CVE-2024-44125",
        "CVE-2022-32922",
        "CVE-2022-42815",
        "CVE-2023-23543",
        "CVE-2022-32919",
        "CVE-2022-46697",
        "CVE-2022-46703",
        "CVE-2022-42916",
        "CVE-2021-30864",
        "CVE-2024-23204",
        "CVE-2022-42856",
        "CVE-2024-44165",
        "CVE-2023-40390",
        "CVE-2022-42829",
        "CVE-2024-44182",
        "CVE-2024-27792",
        "CVE-2024-44161",
        "CVE-2023-40441",
        "CVE-2020-9846",
        "CVE-2022-1674",
        "CVE-2024-23206",
        "CVE-2024-40834",
        "CVE-2021-30840",
        "CVE-2022-1720",
        "CVE-2021-4187",
        "CVE-2022-42866",
        "CVE-2024-27873",
        "CVE-2023-22809",
        "CVE-2023-40385",
        "CVE-2022-22625",
        "CVE-2021-30853",
        "CVE-2023-40384",
        "CVE-2024-27885",
        "CVE-2023-32444",
        "CVE-2023-23525",
        "CVE-2023-34425",
        "CVE-2022-32926",
        "CVE-2024-27884",
        "CVE-2022-42861",
        "CVE-2022-32827",
        "CVE-2023-23527",
        "CVE-2024-44170",
        "CVE-2021-30808",
        "CVE-2024-40787",
        "CVE-2024-44131",
        "CVE-2023-27931",
        "CVE-2022-42858",
        "CVE-2021-30774",
        "CVE-2023-27941",
        "CVE-2023-42865",
        "CVE-2021-30772",
        "CVE-2023-42913",
        "CVE-2024-40823",
        "CVE-2023-32378",
        "CVE-2024-40856",
        "CVE-2022-2124",
        "CVE-2023-23503",
        "CVE-2022-32895",
        "CVE-2022-32879",
        "CVE-2022-1898",
        "CVE-2022-42791",
        "CVE-2023-23542",
        "CVE-2023-41990",
        "CVE-2021-30846",
        "CVE-2024-44168",
        "CVE-2021-30713",
        "CVE-2023-40417",
        "CVE-2023-27943",
        "CVE-2023-41074",
        "CVE-2024-40789",
        "CVE-2022-1897",
        "CVE-2022-0629",
        "CVE-2023-40455",
        "CVE-2023-40392",
        "CVE-2023-23523",
        "CVE-2022-46710",
        "CVE-2023-41078",
        "CVE-2023-32401",
        "CVE-2023-38610",
        "CVE-2021-30887",
        "CVE-2022-32923",
        "CVE-2021-30903",
        "CVE-2024-40785",
        "CVE-2022-42855",
        "CVE-2024-40775",
        "CVE-2024-44178",
        "CVE-2023-23513",
        "CVE-2020-10014",
        "CVE-2020-9972",
        "CVE-2022-1381",
        "CVE-2022-42808",
        "CVE-2022-42809",
        "CVE-2024-44184",
        "CVE-2021-30798",
        "CVE-2023-27952",
        "CVE-2024-27831",
        "CVE-2023-41060",
        "CVE-2023-23526",
        "CVE-2024-44135",
        "CVE-2023-40407",
        "CVE-2023-38261",
        "CVE-2024-27809",
        "CVE-2023-27932",
        "CVE-2022-46689",
        "CVE-2021-30930",
        "CVE-2021-30890",
        "CVE-2022-1621",
        "CVE-2021-1755",
        "CVE-2022-42827",
        "CVE-2023-40439",
        "CVE-2020-13630",
        "CVE-2023-40426",
        "CVE-2022-0351",
        "CVE-2020-27901",
        "CVE-2023-40402",
        "CVE-2021-30833",
        "CVE-2024-40835",
        "CVE-2024-23299",
        "CVE-2022-32935",
        "CVE-2024-44134",
        "CVE-2022-32933",
        "CVE-2024-40806",
        "CVE-2023-28181",
        "CVE-2024-40786",
        "CVE-2023-40437",
        "CVE-2022-42847",
        "CVE-2024-40843",
        "CVE-2024-44187",
        "CVE-2024-40798",
        "CVE-2021-30668",
        "CVE-2024-40857",
        "CVE-2021-30768",
        "CVE-2023-23506",
        "CVE-2020-27943",
        "CVE-2024-40832",
        "CVE-2023-32363",
        "CVE-2021-1803",
        "CVE-2023-40391",
        "CVE-2023-42876",
        "CVE-2021-30855",
        "CVE-2024-44189",
        "CVE-2023-27937",
        "CVE-2023-28205",
        "CVE-2023-35990",
        "CVE-2023-38565",
        "CVE-2023-40448",
        "CVE-2022-48577",
        "CVE-2022-22600",
        "CVE-2023-23538",
        "CVE-2022-1942",
        "CVE-2024-27880",
        "CVE-2022-42864",
        "CVE-2021-4192",
        "CVE-2021-30823",
        "CVE-2020-9897",
        "CVE-2021-30851",
        "CVE-2022-46691",
        "CVE-2022-32892",
        "CVE-2020-27910",
        "CVE-2021-30665",
        "CVE-2020-14155",
        "CVE-2023-32366",
        "CVE-2024-27805",
        "CVE-2024-27883",
        "CVE-2024-27817",
        "CVE-2024-40801",
        "CVE-2021-30861",
        "CVE-2024-40804",
        "CVE-2020-27912",
        "CVE-2022-42830",
        "CVE-2023-40411",
        "CVE-2023-41986",
        "CVE-2024-27853",
        "CVE-2023-41993",
        "CVE-2024-27871",
        "CVE-2019-20838",
        "CVE-2022-22579",
        "CVE-2023-32377",
        "CVE-2021-30924",
        "CVE-2023-42872",
        "CVE-2024-44154",
        "CVE-2020-10012",
        "CVE-2022-22583",
        "CVE-2021-30960",
        "CVE-2023-23501",
        "CVE-2022-32924",
        "CVE-2023-38616",
        "CVE-2023-23540",
        "CVE-2022-42865",
        "CVE-2022-42813",
        "CVE-2023-40433",
        "CVE-2024-40816",
        "CVE-2024-23237",
        "CVE-2021-30860",
        "CVE-2023-23535",
        "CVE-2023-28197",
        "CVE-2021-30923",
        "CVE-2022-1733",
        "CVE-2024-40842",
        "CVE-2023-4781",
        "CVE-2022-0943",
        "CVE-2023-42949",
        "CVE-2022-0261",
        "CVE-2023-40397",
        "CVE-2022-46705",
        "CVE-2024-40796",
        "CVE-2023-28190",
        "CVE-2022-22633",
        "CVE-2023-38604",
        "CVE-2022-42788",
        "CVE-2022-42814",
        "CVE-2020-29629",
        "CVE-2023-35984",
        "CVE-2023-40400",
        "CVE-2023-23518",
        "CVE-2022-47915",
        "CVE-2022-0319",
        "CVE-2022-22617",
        "CVE-2023-37285",
        "CVE-2023-38602",
        "CVE-2022-47965",
        "CVE-2022-32870",
        "CVE-2021-30867",
        "CVE-2022-26730",
        "CVE-2020-13631",
        "CVE-2023-4734",
        "CVE-2024-40809",
        "CVE-2022-1620",
        "CVE-2020-36615",
        "CVE-2024-40807",
        "CVE-2023-38605",
        "CVE-2024-40774",
        "CVE-2024-44149",
        "CVE-2023-40422",
        "CVE-2023-38607",
        "CVE-2021-30748",
        "CVE-2022-22584",
        "CVE-2022-0696",
        "CVE-2022-32938",
        "CVE-2024-40860",
        "CVE-2023-23530",
        "CVE-2022-42823",
        "CVE-2022-42859",
        "CVE-2024-27882",
        "CVE-2024-40818",
        "CVE-2022-32207",
        "CVE-2024-40788",
        "CVE-2023-39434",
        "CVE-2022-3970",
        "CVE-2023-40399",
        "CVE-2023-40436",
        "CVE-2022-42811",
        "CVE-2021-30758",
        "CVE-2022-22585",
        "CVE-2021-30955",
        "CVE-2022-46695",
        "CVE-2021-30776",
        "CVE-2020-27927",
        "CVE-2024-40844",
        "CVE-2021-30886",
        "CVE-2021-4193",
        "CVE-2020-10008",
        "CVE-2023-41079",
        "CVE-2024-40815",
        "CVE-2024-40833",
        "CVE-2021-30873",
        "CVE-2022-42826",
        "CVE-2023-41979",
        "CVE-2022-32947",
        "CVE-2021-30797",
        "CVE-2022-42820",
        "CVE-2023-27929",
        "CVE-2022-48683",
        "CVE-2021-30706",
        "CVE-2022-32928",
        "CVE-2024-44183",
        "CVE-2021-30900",
        "CVE-2024-44158",
        "CVE-2023-40450",
        "CVE-2024-44129",
        "CVE-2021-30844",
        "CVE-2024-40812",
        "CVE-2023-28206",
        "CVE-2023-40383",
        "CVE-2023-42943",
        "CVE-2024-23261",
        "CVE-2024-44152",
        "CVE-2024-40770",
        "CVE-2021-30889",
        "CVE-2022-42810",
        "CVE-2021-30984",
        "CVE-2024-44166",
        "CVE-2024-44146",
        "CVE-2023-32361",
        "CVE-2022-22631",
        "CVE-2024-44181",
        "CVE-2022-42833",
        "CVE-2024-40827",
        "CVE-2021-30848",
        "CVE-2020-15969",
        "CVE-2020-9849",
        "CVE-2023-40541",
        "CVE-2024-27802",
        "CVE-2024-40845",
        "CVE-2022-42839",
        "CVE-2022-32865",
        "CVE-2013-0340",
        "CVE-2022-0554",
        "CVE-2022-42832",
        "CVE-2023-38603",
        "CVE-2023-23532",
        "CVE-2020-27918",
        "CVE-2022-46712",
        "CVE-2022-32918",
        "CVE-2024-40797",
        "CVE-2023-32421",
        "CVE-2020-15358",
        "CVE-2022-46721",
        "CVE-2020-27893",
        "CVE-2022-0318",
        "CVE-2022-26738",
        "CVE-2024-27836",
        "CVE-2023-41067",
        "CVE-2022-1616",
        "CVE-2021-1814",
        "CVE-2024-27872",
        "CVE-2022-46696",
        "CVE-2024-44188",
        "CVE-2021-30811",
        "CVE-2022-32931",
        "CVE-2024-27860",
        "CVE-2021-30920",
        "CVE-2021-30926",
        "CVE-2001-0102",
        "CVE-2022-42863",
        "CVE-2022-42807",
        "CVE-2024-27795",
        "CVE-2021-4166",
        "CVE-2022-2125",
        "CVE-2024-40847",
        "CVE-2021-30996",
        "CVE-2023-38593",
        "CVE-2023-40414",
        "CVE-2020-27898",
        "CVE-2023-42870",
        "CVE-2024-27806",
        "CVE-2023-42925"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Encrypted Storage",
      "certification_date": "2021-04-29T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2023-04-29T00:00:00Z",
      "id": "CCEVS-VR-VID11078",
      "product": "Apple FileVault 2 on T2 systems running macOS Catalina 10.15",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11078",
      "vendor": "Apple Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "macOS Catalina 10.15",
  "not_valid_after": "2022-09-23",
  "not_valid_before": "2020-09-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11077-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11077-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200923111042-04\u002700\u0027",
      "/ModDate": "D:20200923111042-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 179268,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11077-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11077-2020",
        "cert_item": "",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11077-2020": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS 1.2": 1,
            "TLS v1.2": 2
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 2
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20200923105657-04\u002700\u0027",
      "/ModDate": "D:20200923105657-04\u002700\u0027",
      "pdf_file_size_bytes": 1001309,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    },
    "st_filename": "st_vid11077-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 3,
          "A.PROPER_ADMIN": 3,
          "A.PROPER_USER": 3
        },
        "O": {
          "O.ACCOUNTABILITY": 3,
          "O.INTEGRITY": 5,
          "O.MANAGEMENT": 5,
          "O.PROTECTED_COMMS": 5,
          "O.PROTECTED_STORAGE": 3
        },
        "OE": {
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 3,
          "OE.PROPER_USER": 3
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 2,
          "T.LOCAL_ATTACK": 2,
          "T.NETWORK_ATTACK": 6,
          "T.NETWORK_EAVESDROP": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2,
          "ALC_TSU_EXT.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 3,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 3,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.4": 4,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP.1": 16,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 4,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_STO_EXT.1": 4,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 3,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.4": 2,
          "FCS_TLSC_EXT.4.1": 2
        },
        "FDP": {
          "FDP_ACF_EXT.1": 4,
          "FDP_ACF_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 4,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF_EXT.1": 4,
          "FMT_SMF_EXT.1.1": 2
        },
        "FPT": {
          "FPT_ACF_EXT.1": 4,
          "FPT_ACF_EXT.1.1": 1,
          "FPT_ACF_EXT.1.2": 1,
          "FPT_ASLR_EXT.1": 4,
          "FPT_ASLR_EXT.1.1": 1,
          "FPT_SBOP_EXT.1": 4,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD": 2,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.2": 3,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_TAB.1": 4
        },
        "FTP": {
          "FTP_ITC_EXT.1": 4,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP.1": 3,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 27,
            "TLS 1.2": 2,
            "TLS v1.2": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "P-521": 6,
          "secp256r1": 2,
          "secp384r1": 2,
          "secp521r1": 2
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 5,
            "SHA-512": 5,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-4": 10
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38D": 3,
          "NIST SP 800-57": 2
        },
        "RFC": {
          "RFC 5246": 8,
          "RFC 5280": 3,
          "RFC 5289": 8,
          "RFC 6066": 1,
          "RFC 6125": 2
        },
        "X509": {
          "X.509": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Acumen Security, LLC.",
      "/CreationDate": "D:20200918120227-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20200918120227-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 958641,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://support.apple.com/en-us/HT201214",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375",
          "https://support.apple.com/en_US/downloads",
          "https://support.apple.com/downloads",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm",
          "https://support.apple.com/",
          "https://support.apple.com/en-us/HT201222",
          "https://developer.apple.com/library/archive/documentation/System/Conceptual/ManPages_iPhoneOS/man2/chflags.2.html#//apple_ref/doc/man/2/chflags"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 44
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_OS_V4.2.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11077-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11077-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3559e360ab548c5520070551e787350718a701a8a437c014efc4bcee61e9e7f2",
      "txt_hash": "bccf697e0cef20d1cc03434695fb275f79a56c1c4a031f4a3ed9c0deaf7be077"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "47e5e9ae0214f9b754bf820e05fb0d10ccf4a3796f0f999b19abfcce8531a168",
      "txt_hash": "354c85430a99088f89394442d7b2eae9dcde686b3bb12f75aa09a051776c3a6f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "674a74e5b5333be337316a7333b2ecbe7ddcbe0da89c873b86fbe8de81f5bb4c",
      "txt_hash": "1ddd0ce7c9d43f4a29d07a5ce53f3ea2aff27ccaaffbab8f2edbf0c41329dd6c"
    }
  },
  "status": "archived"
}