EMC® NetWorker® v8.0.1.4

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 27.11.2013
Valid until 27.11.2018
Scheme 🇨🇦 CA
Manufacturer EMC Corporation
Category Data Protection
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: 383-4-242

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, 3DES, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1
Randomness
PRNG, DRBG

Vendor
Microsoft

Security level
EAL 2, EAL 2+, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.2
Certificates
383-4-242-CR
Evaluation facilities
EWA-Canada

Standards
FIPS 197, FIPS 186-2, FIPS 186-3, FIPS 180-4, FIPS 198-1, NIST SP 800-67, NIST SP 900-90A, ISO/IEC 17025:2005

File metadata

Title: EAL 2 Evaluation of <TOE name and version>
Author: krshann
Creation date: D:20131126083122-05'00'
Modification date: D:20131126083122-05'00'
Pages: 14
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

Frontpage

Certificate ID: 383-4-242-CR
Certification lab: CANADA

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, DES, Triple-DES, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CBC-MAC
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, PBKDF2, PBKDF
Schemes
MAC
Protocols
TLS
Randomness
PRNG, DRBG
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

Vendor
Microsoft

Security level
EAL2+, EAL2, EAL2 augmented
Claims
O.ADMIN, O.AUDIT, O.AUTHENTICATE, O.BACKUP, O.CRYPTO, O.PROTECT, T.COMPROMISE, T.DATALOSS, T.MASQUERADE, T.TAMPERING, T.UNAUTH, T.WEAKCRYPTO, A.INSTALL, A.MANAGE, A.LOCATE, A.NOEVIL, A.PROTECT, A.TIMESTAMP, OE.PLATFORM, OE.PROTECT, OE.TIME, OE.MANAGE, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG.3, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_ITT.1, FDP_ROL.2, FDP_SDI.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITT.1.1, FDP_ROL.1, FDP_ROL.2.1, FDP_ROL.2.2, FDP_SDI.1.1, FDP_IFC.1, FIA_AFL.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.2, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.1.1, FIA_UAU.2, FIA_UAU.7.1, FIA_UID.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_FLS.1, FPT_STM.1, FPT_FLS.1.1, FPT_ITT.1.1, FRU_FLT.1, FRU_FLT.1.1, FRU_RSA.1, FTA_TAB.1, FTA_TAB.1.1

Standards
FIPS1, FIPS 140-2, FIPS 186-2, NIST SP 800-132, PKCS43, PKCS #1, PKCS#1, X.509

File metadata

Title: Security Target
Subject: NetWorker® v8.0.1.4
Author: Kenneth Lasoski
Creation date: D:20131029104223-04'00'
Modification date: D:20131029104223-04'00'
Pages: 71
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

No references.

Heuristics ?

Certificate ID: 383-4-242

Extracted SARs

ASE_TSS.1, ATE_COV.1, AGD_PRE.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ADV_FSP.2, ALC_DEL.1, ATE_FUN.1, ALC_CMC.2, ATE_IND.2, ASE_SPD.1, ASE_CCL.1, AVA_VAN.2, ADV_TDS.1, ALC_CMS.2, ALC_FLR.2, ASE_OBJ.2, ASE_INT.1, ADV_ARC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2012-2288
C M N
HIGH 9.3 10.0 04.09.2012 11:04
CVE-2012-4607
C M N
HIGH 9.3 10.0 17.01.2013 22:55
CVE-2013-0940
C M N
HIGH 7.2 10.0 03.05.2013 11:57
CVE-2013-0943
C M N
MEDIUM 4.6 6.9 31.07.2013 13:20
CVE-2013-3285
C M N
LOW 3.5 2.9 02.11.2013 19:55
CVE-2014-4620
C M N
LOW 2.1 2.9 25.10.2014 10:55
CVE-2015-0530
C M N
HIGH 7.2 10.0 17.04.2015 01:59
CVE-2017-8022
C M N
HIGH 8.1 5.9 18.10.2017 15:29

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e92cb018b3b9e62b819673b5575dd1a08ca62966a543f47d3165c5ee3f2fdf68', 'txt_hash': '6b1977f9e15276462de957b0fe1868403c6a1c1364a3385f8ee5ea7fdd7ac14f'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a474cd0e0b5f6d40f1b8cc6b08e79fe2f657f58f1c9c66050a3a38b878ddf90b', 'txt_hash': '9e76f8cb30ae83a0000119dc9aa89d83d224a63af83ccc196141f0e390832eab'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': '2d1e482f4d477ac40d2f3e5b12c3edb3554cc4240fb490326c4f8d8d92289a4f', 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': '383-4-242 cert orig signedv 0.5e -.doc'}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-242-CR', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['186-2 338', '186-3 300', '186-2 466', '180-4 807', '198-1 449']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'186-2 338': 1, '186-3 300': 1, '186-2 466': 1, '180-4 807': 1, '198-1 449': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-8022', 'CVE-2014-4620', 'CVE-2015-0530']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-8022', 'CVE-2014-4620', 'CVE-2015-0530']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-242%20CR%20v1.0e.pdf, code: nok'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-3285', 'CVE-2013-0940', 'CVE-2013-0943']} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to a474cd0e0b5f6d40f1b8cc6b08e79fe2f657f58f1c9c66050a3a38b878ddf90b.
    • The report_pdf_hash property was set to e92cb018b3b9e62b819673b5575dd1a08ca62966a543f47d3165c5ee3f2fdf68.
    • The st_txt_hash property was set to 9e76f8cb30ae83a0000119dc9aa89d83d224a63af83ccc196141f0e390832eab.
    • The report_txt_hash property was set to 6b1977f9e15276462de957b0fe1868403c6a1c1364a3385f8ee5ea7fdd7ac14f.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 241622, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Title': 'EAL 2 Evaluation of <TOE name and version>', '/Author': 'krshann', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20131126083122-05'00'", '/ModDate': "D:20131126083122-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1374541, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 71, '/Title': 'Security Target', '/Author': 'Kenneth Lasoski', '/Subject': 'NetWorker® v8.0.1.4', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20131029104223-04'00'", '/ModDate': "D:20131029104223-04'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@corsec.com', 'http://www.corsec.com/', 'http://www.emc.com/']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-242-CR', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-242-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL 2+': 1, 'EAL 2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'EWA': {'EWA-Canada': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'3DES': {'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-2': 2, 'FIPS 186-3': 1, 'FIPS 180-4': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-67': 1, 'NIST SP 900-90A': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 10, 'FAU_GEN.2': 6, 'FAU_STG.1': 8, 'FAU_STG.3': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.4': 10, 'FCS_COP.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 7, 'FDP_ITT.1': 6, 'FDP_ROL.2': 5, 'FDP_SDI.1': 6, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITT.1.1': 1, 'FDP_ROL.1': 1, 'FDP_ROL.2.1': 1, 'FDP_ROL.2.2': 1, 'FDP_SDI.1.1': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.1': 9, 'FIA_UAU.7': 6, 'FIA_UID.2': 10, 'FIA_UID.1': 12, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_SMF.1': 10, 'FMT_SMR.1': 10, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_FLS.1': 8, 'FPT_STM.1': 2, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.1': 6, 'FRU_FLT.1.1': 1, 'FRU_RSA.1': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_TAB.1.1': 1}}, 'cc_claims': {'O': {'O.ADMIN': 10, 'O.AUDIT': 6, 'O.AUTHENTICATE': 12, 'O.BACKUP': 6, 'O.CRYPTO': 4, 'O.PROTECT': 7}, 'T': {'T.COMPROMISE': 2, 'T.DATALOSS': 2, 'T.MASQUERADE': 2, 'T.TAMPERING': 2, 'T.UNAUTH': 2, 'T.WEAKCRYPTO': 2}, 'A': {'A.INSTALL': 2, 'A.MANAGE': 2, 'A.LOCATE': 2, 'A.NOEVIL': 2, 'A.PROTECT': 2, 'A.TIMESTAMP': 2}, 'OE': {'OE.PLATFORM': 3, 'OE.PROTECT': 5, 'OE.TIME': 4, 'OE.MANAGE': 7, 'OE.PHYSICAL': 3}}, 'vendor': {'Microsoft': {'Microsoft': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 2, 'AES-128': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-224': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}, 'PBKDF': {'PBKDF2': 4, 'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 10}}}, 'randomness': {'PRNG': {'PRNG': 4, 'DRBG': 4}}, 'cipher_mode': {'ECB': {'ECB': 6}, 'CBC': {'CBC': 6}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 6}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 7, 'FIPS 186-2': 3}, 'NIST': {'NIST SP 800-132': 1}, 'PKCS': {'PKCS43': 1, 'PKCS #1': 1, 'PKCS#1': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-242 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-242 ST v1.1.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-242.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-242%20CR%20v1.0e.pdf, code: nok'], [1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-242%20ST%20v1.1.pdf, code: 408'], [3, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-242%20ST%20v1.1.pdf, code: 408']] values inserted.
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-242%20CR%20v1.0e.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to a474cd0e0b5f6d40f1b8cc6b08e79fe2f657f58f1c9c66050a3a38b878ddf90b.
    • The st_txt_hash property was set to 9e76f8cb30ae83a0000119dc9aa89d83d224a63af83ccc196141f0e390832eab.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1374541, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 71, '/Title': 'Security Target', '/Author': 'Kenneth Lasoski', '/Subject': 'NetWorker® v8.0.1.4', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20131029104223-04'00'", '/ModDate': "D:20131029104223-04'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@corsec.com', 'http://www.corsec.com/', 'http://www.emc.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 10, 'FAU_GEN.2': 6, 'FAU_STG.1': 8, 'FAU_STG.3': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.4': 10, 'FCS_COP.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 7, 'FDP_ITT.1': 6, 'FDP_ROL.2': 5, 'FDP_SDI.1': 6, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITT.1.1': 1, 'FDP_ROL.1': 1, 'FDP_ROL.2.1': 1, 'FDP_ROL.2.2': 1, 'FDP_SDI.1.1': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.1': 9, 'FIA_UAU.7': 6, 'FIA_UID.2': 10, 'FIA_UID.1': 12, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_SMF.1': 10, 'FMT_SMR.1': 10, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_FLS.1': 8, 'FPT_STM.1': 2, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.1': 6, 'FRU_FLT.1.1': 1, 'FRU_RSA.1': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_TAB.1.1': 1}}, 'cc_claims': {'O': {'O.ADMIN': 10, 'O.AUDIT': 6, 'O.AUTHENTICATE': 12, 'O.BACKUP': 6, 'O.CRYPTO': 4, 'O.PROTECT': 7}, 'T': {'T.COMPROMISE': 2, 'T.DATALOSS': 2, 'T.MASQUERADE': 2, 'T.TAMPERING': 2, 'T.UNAUTH': 2, 'T.WEAKCRYPTO': 2}, 'A': {'A.INSTALL': 2, 'A.MANAGE': 2, 'A.LOCATE': 2, 'A.NOEVIL': 2, 'A.PROTECT': 2, 'A.TIMESTAMP': 2}, 'OE': {'OE.PLATFORM': 3, 'OE.PROTECT': 5, 'OE.TIME': 4, 'OE.MANAGE': 7, 'OE.PHYSICAL': 3}}, 'vendor': {'Microsoft': {'Microsoft': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 2, 'AES-128': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-224': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}, 'PBKDF': {'PBKDF2': 4, 'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 10}}}, 'randomness': {'PRNG': {'PRNG': 4, 'DRBG': 4}}, 'cipher_mode': {'ECB': {'ECB': 6}, 'CBC': {'CBC': 6}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 6}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 7, 'FIPS 186-2': 3}, 'NIST': {'NIST SP 800-132': 1}, 'PKCS': {'PKCS43': 1, 'PKCS #1': 1, 'PKCS#1': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-242 ST v1.1.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-242%20ST%20v1.1.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2012-2288', 'CVE-2012-4607']} values added.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2012-2288', 'CVE-2012-4607']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-242 CR v1.0e.pdf', 'st_filename': '383-4-242 ST v1.1.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__insert__': {'ALC_FLR': 1}}}}, 'cc_sfr': {}, 'eval_facility': {'__update__': {'EWA': {'__update__': {'EWA-Canada': 3}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'crypto_scheme': {}, 'randomness': {'__delete__': ['RNG']}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 10, 'FAU_STG.1': 8, 'FAU_STG.3': 7}}, 'FCS': {'__update__': {'FCS_CKM.1': 8}}, 'FDP': {'__update__': {'FDP_ACC.1': 12, 'FDP_ACF.1': 7, 'FDP_SDI.1': 6}}, 'FIA': {'__update__': {'FIA_UAU.1': 9, 'FIA_UID.1': 12}}, 'FMT': {'__update__': {'FMT_MSA.1': 9, 'FMT_SMR.1': 10}}, 'FPT': {'__update__': {'FPT_ITT.1': 6}}, 'FRU': {'__delete__': ['FRU_DRP', 'FRU_DRP.1', 'FRU_DRP.1.1']}, 'FTA': {'__update__': {'FTA_TAB.1': 6}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 2}}, 'DSA': {'__update__': {'DSA': 3}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}, 'SHA2': {'__update__': {'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}}, 'PBKDF': {'__update__': {'PBKDF2': 4}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 2}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 4}}}, '__delete__': ['RNG']}, 'ecc_curve': {}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 7}}, 'NIST': {'__delete__': ['SP 800-90A']}, 'PKCS': {'__update__': {'PKCS#1': 2}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-242.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@corsec.com', 'http://www.corsec.com/', 'http://www.emc.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-242-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL 2+': 1, 'EAL 2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {'FRU': {'FRU_DRP': 1}}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'EWA': {'EWA-Canada': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 2}, 'RNG': {'RNG': 2, 'RBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-2': 2, 'FIPS 186-3': 1, 'FIPS 180-4': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-67': 1, 'NIST SP 900-90A': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_STG.1': 9, 'FAU_STG.3': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_CKM.1': 10, 'FCS_CKM.4': 10, 'FCS_COP.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 13, 'FDP_ACF.1': 8, 'FDP_ITT.1': 6, 'FDP_ROL.2': 5, 'FDP_SDI.1': 5, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITT.1.1': 1, 'FDP_ROL.1': 1, 'FDP_ROL.2.1': 1, 'FDP_ROL.2.2': 1, 'FDP_SDI.1.1': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.1': 11, 'FIA_UAU.7': 6, 'FIA_UID.2': 10, 'FIA_UID.1': 13, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 10, 'FMT_MSA.3': 9, 'FMT_SMF.1': 10, 'FMT_SMR.1': 11, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 5, 'FPT_FLS.1': 8, 'FPT_STM.1': 2, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_DRP': 3, 'FRU_DRP.1': 10, 'FRU_DRP.1.1': 2, 'FRU_FLT.1': 6, 'FRU_FLT.1.1': 1, 'FRU_RSA.1': 1}, 'FTA': {'FTA_TAB.1': 5, 'FTA_TAB.1.1': 1}}, 'cc_claims': {'O': {'O.ADMIN': 10, 'O.AUDIT': 6, 'O.AUTHENTICATE': 12, 'O.BACKUP': 6, 'O.CRYPTO': 4, 'O.PROTECT': 7}, 'T': {'T.COMPROMISE': 2, 'T.DATALOSS': 2, 'T.MASQUERADE': 2, 'T.TAMPERING': 2, 'T.UNAUTH': 2, 'T.WEAKCRYPTO': 2}, 'A': {'A.INSTALL': 2, 'A.MANAGE': 2, 'A.LOCATE': 2, 'A.NOEVIL': 2, 'A.PROTECT': 2, 'A.TIMESTAMP': 2}, 'OE': {'OE.PLATFORM': 3, 'OE.PROTECT': 5, 'OE.TIME': 4, 'OE.MANAGE': 7, 'OE.PHYSICAL': 3}}, 'vendor': {'STMicroelectronics': {'STM': 2}, 'Microsoft': {'Microsoft': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 2, 'AES-128': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-224': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}}, 'PBKDF': {'PBKDF2': 3, 'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 11}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 10}}}, 'randomness': {'PRNG': {'PRNG': 4, 'DRBG': 6}, 'RNG': {'RNG': 4, 'RBG': 6}}, 'cipher_mode': {'ECB': {'ECB': 6}, 'CBC': {'CBC': 6}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 6}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 4}}, 'ecc_curve': {'NIST': {'B-128': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 6, 'FIPS 186-2': 3}, 'NIST': {'SP 800-90A': 1, 'NIST SP 800-132': 1}, 'PKCS': {'PKCS43': 1, 'PKCS #1': 1, 'PKCS#1': 4}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e92cb018b3b9e62b819673b5575dd1a08ca62966a543f47d3165c5ee3f2fdf68', 'st_pdf_hash': 'a474cd0e0b5f6d40f1b8cc6b08e79fe2f657f58f1c9c66050a3a38b878ddf90b', 'report_txt_hash': '6b1977f9e15276462de957b0fe1868403c6a1c1364a3385f8ee5ea7fdd7ac14f', 'st_txt_hash': '9e76f8cb30ae83a0000119dc9aa89d83d224a63af83ccc196141f0e390832eab'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'DES': 1, '3DES': 2, 'HMAC': 2}, 'rules_asymmetric_crypto': {'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2}, 'rules_crypto_schemes': {'MAC': 2}, 'rules_randomness': {'PRNG': 2, 'DRBG': 2, 'RNG': 2, 'RBG': 2}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 4}}, 'rules_ecc_curves': {'B-128': 2}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-242-CR', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-242-CR': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8.0.1.4']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:emc:networker:8.0:*:*:*:*:*:*:*', 'cpe:2.3:a:emc:networker:8.0.1.4:*:*:*:*:*:*:*']}.
    • The cert_id property was set to 383-4-242-CR.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:emc:networker:8.0:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:emc:networker:8.0.1.4:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name EMC® NetWorker® v8.0.1.4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-242%20cert%20orig%20signedv%200.5e%20-.doc",
  "dgst": "01799fe195178ed7",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-242",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:emc:networker:8.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:emc:networker:8.0.1.4:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.0.1.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2012-4607",
        "CVE-2014-4620",
        "CVE-2013-0940",
        "CVE-2012-2288",
        "CVE-2017-8022",
        "CVE-2015-0530",
        "CVE-2013-0943",
        "CVE-2013-3285"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "EMC Corporation",
  "manufacturer_web": "https://www.emc.com/",
  "name": "EMC\u00ae NetWorker\u00ae v8.0.1.4",
  "not_valid_after": "2018-11-27",
  "not_valid_before": "2013-11-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-242 cert orig signedv 0.5e -.doc",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-242 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-242-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-242-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 2 augmented": 2,
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2,
          "PRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-2": 2,
          "FIPS 186-3": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "NIST SP 800-67": 1,
          "NIST SP 900-90A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "krshann",
      "/CreationDate": "D:20131126083122-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20131126083122-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "EAL 2 Evaluation of \u003cTOE name and version\u003e",
      "pdf_file_size_bytes": 241622,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "383-4-242 ST v1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.INSTALL": 2,
          "A.LOCATE": 2,
          "A.MANAGE": 2,
          "A.NOEVIL": 2,
          "A.PROTECT": 2,
          "A.TIMESTAMP": 2
        },
        "O": {
          "O.ADMIN": 10,
          "O.AUDIT": 6,
          "O.AUTHENTICATE": 12,
          "O.BACKUP": 6,
          "O.CRYPTO": 4,
          "O.PROTECT": 7
        },
        "OE": {
          "OE.MANAGE": 7,
          "OE.PHYSICAL": 3,
          "OE.PLATFORM": 3,
          "OE.PROTECT": 5,
          "OE.TIME": 4
        },
        "T": {
          "T.COMPROMISE": 2,
          "T.DATALOSS": 2,
          "T.MASQUERADE": 2,
          "T.TAMPERING": 2,
          "T.UNAUTH": 2,
          "T.WEAKCRYPTO": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 1,
          "EAL2+": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 10,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 12,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 1,
          "FDP_ITT.1": 6,
          "FDP_ITT.1.1": 1,
          "FDP_ROL.1": 1,
          "FDP_ROL.2": 5,
          "FDP_ROL.2.1": 1,
          "FDP_ROL.2.2": 1,
          "FDP_SDI.1": 6,
          "FDP_SDI.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.2": 10,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 9,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 8,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 2
        },
        "FRU": {
          "FRU_FLT.1": 6,
          "FRU_FLT.1.1": 1,
          "FRU_RSA.1": 1
        },
        "FTA": {
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 6
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 6
        },
        "GCM": {
          "GCM": 5
        },
        "OFB": {
          "OFB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 10
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 4
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4,
          "PRNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 7,
          "FIPS 186-2": 3,
          "FIPS1": 1
        },
        "NIST": {
          "NIST SP 800-132": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 2,
          "PKCS43": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-128": 1,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "HMAC": 4,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 9
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Kenneth Lasoski",
      "/CreationDate": "D:20131029104223-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20131029104223-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "NetWorker\u00ae v8.0.1.4",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1374541,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:info@corsec.com",
          "http://www.emc.com/",
          "http://www.corsec.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 71
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-242%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-242%20ST%20v1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "2d1e482f4d477ac40d2f3e5b12c3edb3554cc4240fb490326c4f8d8d92289a4f",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e92cb018b3b9e62b819673b5575dd1a08ca62966a543f47d3165c5ee3f2fdf68",
      "txt_hash": "6b1977f9e15276462de957b0fe1868403c6a1c1364a3385f8ee5ea7fdd7ac14f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a474cd0e0b5f6d40f1b8cc6b08e79fe2f657f58f1c9c66050a3a38b878ddf90b",
      "txt_hash": "9e76f8cb30ae83a0000119dc9aa89d83d224a63af83ccc196141f0e390832eab"
    }
  },
  "status": "archived"
}