SonicWall SonicOS Enhanced V6.2.5 VPN Gateway on NSA, SM, and TZ Appliances

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 04.06.2018
Valid until 04.06.2023
Scheme 🇨🇦 CA
Manufacturer SonicWALL, Inc
Category Boundary Protection Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-438

Certificate ?

Extracted keywords

Protocols
VPN

Certificates
383-4-438
Evaluation facilities
EWA-Canada

File metadata

Author: Clark, Cory P.
Creation date: D:20180607082030-04'00'
Modification date: D:20180607082038-04'00'
Pages: 1
Creator: Acrobat PDFMaker 18 for Word
Producer: Adobe PDF Library 15.0

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Protocols
SSH, IPsec, VPN
Randomness
DRBG

Certificates
383-4-438
Evaluation facilities
EWA-Canada

Standards
FIPS 197, FIPS 186-4, FIPS 180-3, FIPS 198, SP 800-90A, SP 800-56A, ISO/IEC 17025:2005

File metadata

Title: 383-4-XXX CR v0.1
Author: Clark, Cory P.
Creation date: D:20180607081454-04'00'
Modification date: D:20180607081523-04'00'
Pages: 18
Creator: Acrobat PDFMaker 18 for Word
Producer: Adobe PDF Library 15.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-384, SHA-512, SHA-256, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.2, TLS 1.1, TLS 1.0, IKEv2, IKEv1, IKE, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, NIST P-256, secp521r1, secp256r1, secp384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256

Claims
T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_, T.WEAK_AUTHENTICATION_, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_, A.ENTROPY, OE.PHYSICAL, OE.NO_GENERAL_, OE.TRUSTED_, OE.UPDATES, OE.ADMIN_CREDENTIALS_
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_STG_EXT.1, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM.1, FCS_RBG_EXT, FCS_TLSS_EXT, FCS_TLS_EXT.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_RIP.2, FDP_RIP.2.1, FDP_ITC.1, FDP_ITC.2, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU.1, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1, FIA_UID_EXT.1, FIA_AFL.1, FMT_SMF.1.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_APW_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_APW_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL_EXT, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_ITC, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
EWA-Canada

Standards
FIPS 186-4, FIPS PUB 186-4, NIST SP 800-56A, NIST SP 800-135, NIST SP 800-90, NIST SP 800-56B, PKCS #1, RFC5759, RFC5280, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 4945, RFC 5246, RFC 4346, RFC 5280, RFC 2560, RFC 5759, RFC 2986, RFC 3268, RFC 5735, RFC 3513, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title: Security Target
Author: Teresa MacArthur
Creation date: D:20180604151529-04'00'
Modification date: D:20180606134236-04'00'
Pages: 100
Creator: Acrobat PDFMaker 10.1 for Word
Producer: Adobe PDF Library 10.0

References

No references.

Heuristics ?

Certificate ID: 383-4-438

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2019-12255
C M N
CRITICAL 9.8 5.9 09.08.2019 20:15
CVE-2019-12256
C M N
CRITICAL 9.8 5.9 09.08.2019 18:15
CVE-2019-12257
C M N
HIGH 8.8 5.9 09.08.2019 18:15
CVE-2019-12258
C M N
HIGH 7.5 3.6 09.08.2019 20:15
CVE-2019-12259
C M N
HIGH 7.5 3.6 09.08.2019 19:15
CVE-2019-12260
C M N
CRITICAL 9.8 5.9 09.08.2019 21:15
CVE-2019-12261
C M N
CRITICAL 9.8 5.9 09.08.2019 21:15
CVE-2019-12263
C M N
HIGH 8.1 5.9 09.08.2019 19:15
CVE-2019-12265
C M N
MEDIUM 5.3 1.4 09.08.2019 19:15
CVE-2019-7487
C M N
HIGH 7.8 5.9 19.12.2019 01:15
CVE-2020-5130
C M N
MEDIUM 5.3 1.4 17.07.2020 18:15
CVE-2021-3450
C M N
HIGH 7.4 5.2 25.03.2021 15:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fc44153dacd1f5e18d247ac5b5242e7e559945301f5eadc5fc181490eaa43f3f', 'txt_hash': 'becfd907d786e9d8fc7c7a6f01e638310296f124e7e36ffd373f986862481e6a'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '29354ee2c831218c0cc7da15455fdcc5a637346320bd6f815d8068dd04ae812c', 'txt_hash': '85c6e15d7cec7d0fff7d7e8edf83536ad248eac5f54a06eac4717ff6914acd1b'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '59f20feb6efa6fed90f56290c8ce9b2c9128ef80eb8f824f5276282dbac5d7d1', 'txt_hash': 'd8391be8e57c4ce7f31a8d52244d1df2dd6921622dfeb006a6b4f30269b5fe2d'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 205212, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Clark, Cory P.', '/Company': 'CSEC', '/CreationDate': "D:20180607082030-04'00'", '/Creator': 'Acrobat PDFMaker 18 for Word', '/ModDate': "D:20180607082038-04'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20180606174556', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'383-4-438': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '383-4-438P CT v1.0e.pdf'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 2 3': 2}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 20.06.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'SonicWall SonicOS Enhanced V6.2.5 VPN Gateway on NSA, SM, and TZ Appliances', 'vendor': 'SonicWall, Inc.', 'level': 'CPP_FW_V2.0, EP_VPN_GW_V2.1', 'certification_date': '2018-05-17'}}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-12256', 'CVE-2019-12259', 'CVE-2019-12260', 'CVE-2019-12265', 'CVE-2019-12255', 'CVE-2019-7487', 'CVE-2019-12257', 'CVE-2019-12263', 'CVE-2020-5130', 'CVE-2019-12258', 'CVE-2019-12261']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-12261', 'CVE-2019-12260', 'CVE-2019-12259', 'CVE-2019-12256', 'CVE-2019-12255', 'CVE-2019-7487', 'CVE-2019-12257', 'CVE-2020-5130', 'CVE-2019-12263', 'CVE-2019-12258', 'CVE-2019-12265']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-5130']} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 29354ee2c831218c0cc7da15455fdcc5a637346320bd6f815d8068dd04ae812c.
    • The st_txt_hash property was set to 85c6e15d7cec7d0fff7d7e8edf83536ad248eac5f54a06eac4717ff6914acd1b.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 770032, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 100, '/Author': 'Teresa MacArthur', '/Client Full Name': 'SonicWall, Inc.', '/Client Short Name': 'SonicWall', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20180604151529-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document Number': '2042-000-D102', '/ModDate': "D:20180606134236-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/ST_Date': '4 June 2018', '/ST_Title': 'SonicWall SonicOS Enhanced V6.2 VPN Gateway on NSA, SM, and TZ Appliances', '/ST_Version': '1.9P', '/SourceModified': 'D:20180604191355', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 3}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_STG_EXT.1': 9, 'FAU_STG_EXT.2': 3, 'FAU_STG_EXT.3': 3, 'FAU_GEN': 14, 'FAU_GEN.1': 6, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_GEN.2': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM.1': 18, 'FCS_RBG_EXT': 3, 'FCS_TLSS_EXT': 3, 'FCS_TLS_EXT.1': 1, 'FCS_CKM.2': 7, 'FCS_COP.1': 40, 'FCS_RBG_EXT.1': 14, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSS_EXT.1': 9, 'FCS_TLSS_EXT.2': 3, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM.4': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_PMG_EXT.1': 10, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1': 11, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2': 11, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 2, 'FIA_UAU.7': 5, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UID_EXT.1': 1, 'FIA_AFL.1': 1}, 'FMT': {'FMT_SMF.1.1': 2, 'FMT_MOF.1': 5, 'FMT_MTD.1': 5, 'FMT_SMF.1': 7, 'FMT_SMR.2': 7, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 3}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 2, 'FPT_APW_EXT.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 9, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_TAB.1': 9, 'FTA_SSL_EXT.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC': 1, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_': 1, 'A.ENTROPY': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.TRUSTED_': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_': 1}}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-': 1, 'AES-128': 5, 'AES-256': 4}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 15}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 16, 'Diffie-Hellman': 9}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-384': 6, 'SHA-512': 7, 'SHA-256': 11, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL': 2}, 'TLS': {'TLS': 45, 'TLS 1.2': 5, 'TLS 1.1': 6, 'TLS 1.0': 2}}, 'IKE': {'IKEv2': 31, 'IKEv1': 8, 'IKE': 22}, 'IPsec': {'IPsec': 48}, 'VPN': {'VPN': 149}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 9, 'P-384': 4, 'NIST P-256': 1, 'secp521r1': 2, 'secp256r1': 1, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 3, 'FIPS PUB 186-4': 7}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-135': 1, 'NIST SP 800-90': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC5759': 1, 'RFC5280': 1, 'RFC 2818': 3, 'RFC 4301': 2, 'RFC 4303': 2, 'RFC 3602': 4, 'RFC 4106': 4, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 5996': 3, 'RFC 5282': 1, 'RFC 4945': 2, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 5280': 6, 'RFC 2560': 1, 'RFC 5759': 2, 'RFC 2986': 2, 'RFC 3268': 2, 'RFC 5735': 1, 'RFC 3513': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 23}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-438P ST v1.9.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-438P%20ST%20v1.9.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-5130']} values discarded.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'/Client Full Name': 'SonicWall, Inc.', '/Client Short Name': 'SonicWall', '/Document Number': '2042-000-D102'} values inserted.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 12}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 149}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-438P CR v1.0e.pdf', 'st_filename': '383-4-438P ST v1.9.pdf'}.
    • The report_frontpage property was updated, with the {'canada': {}} data.
    • The report_keywords property was updated, with the {'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ASE': {'__update__': {'ASE_TSS.1': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG_EXT': 2, 'FAU_STG_EXT.1': 9, 'FAU_GEN.1': 6, 'FAU_GEN.2': 4}}, 'FCS': {'__update__': {'FCS_CKM.1': 18, 'FCS_COP.1': 40, 'FCS_RBG_EXT.1': 14, 'FCS_RBG_EXT': 3, 'FCS_TLSS_EXT': 3, 'FCS_TLSS_EXT.1': 9, 'FCS_CKM.4': 8}}, 'FDP': {'__update__': {'FDP_RIP.2': 5}, '__delete__': ['FDP_ACC.1']}, 'FIA': {'__insert__': {'FIA_AFL.1': 1}, '__update__': {'FIA_PMG_EXT': 3, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_UAU.1': 2, 'FIA_UAU.7': 5}}, 'FMT': {'__update__': {'FMT_SMR.2': 7, 'FMT_SMR.1': 3}}, 'FPT': {'__update__': {'FPT_APW_EXT': 2, 'FPT_APW_EXT.1': 9, 'FPT_SKP_EXT': 3, 'FPT_SKP_EXT.1': 9, 'FPT_TST_EXT': 3, 'FPT_TST_EXT.1': 9, 'FPT_TUD_EXT.1': 9, 'FPT_STM.1': 6}}, 'FTA': {'__update__': {'FTA_TAB.1': 9, 'FTA_SSL_EXT': 3}}, 'FTP': {'__insert__': {'FTP_ITC': 1}, '__update__': {'FTP_ITC.1': 8, 'FTP_TRP.1': 5}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 12, 'AES-256': 4}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 5, 'HMAC-SHA-512': 3}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDH': 3}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 16, 'Diffie-Hellman': 9}}, 'DSA': {'__update__': {'DSA': 3}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 9}}, 'SHA2': {'__update__': {'SHA-384': 6, 'SHA-512': 7, 'SHA-256': 11}, '__delete__': ['SHA256']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 45, 'TLS 1.2': 5}}}}, 'IPsec': {'__update__': {'IPsec': 48}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 8}}, 'RNG': {'__update__': {'RBG': 5}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 186-4': 7}}, 'RFC': {'__insert__': {'RFC 4301': 2}, '__update__': {'RFC 2818': 3, 'RFC 5280': 6}}}}} data.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 338786, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'Clark, Cory P.', '/Comments': 'V1.0', '/Company': 'CSEC', '/CreationDate': "D:20180607081454-04'00'", '/Creator': 'Acrobat PDFMaker 18 for Word', '/ModDate': "D:20180607081523-04'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20180607121059', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:itsclientservices@cse-cst.gc.ca']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 770032, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 100, '/Author': 'Teresa MacArthur', '/Client#20Full#20Name': 'SonicWall, Inc.', '/Client#20Short#20Name': 'SonicWall', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20180604151529-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document#20Number': '2042-000-D102', '/ModDate': "D:20180606134236-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/ST_Date': '4 June 2018', '/ST_Title': 'SonicWall SonicOS Enhanced V6.2 VPN Gateway on NSA, SM, and TZ Appliances', '/ST_Version': '1.9P', '/SourceModified': 'D:20180604191355', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22274', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20048', 'CVE-2018-5281', 'CVE-2021-20046']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/c290ee3692a00006.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/c290ee3692a00006.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/c290ee3692a00006.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/c290ee3692a00006.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-438': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-4': 2, 'FIPS 180-3': 1, 'FIPS 198': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-56A': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 1, 'FAU_STG_EXT.1': 8, 'FAU_STG_EXT.2': 3, 'FAU_STG_EXT.3': 3, 'FAU_GEN': 14, 'FAU_GEN.1': 8, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_GEN.2': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM.1': 19, 'FCS_TLS_EXT.1': 1, 'FCS_CKM.2': 7, 'FCS_COP.1': 41, 'FCS_RBG_EXT.1': 13, 'FCS_RBG_EXT': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSS_EXT': 2, 'FCS_TLSS_EXT.1': 8, 'FCS_TLSS_EXT.2': 3, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM.4': 10, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ACC.1': 2, 'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PMG_EXT.1': 9, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 2, 'FIA_UIA_EXT.1': 11, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 2, 'FIA_UAU_EXT.2': 11, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 3, 'FIA_UAU.7': 4, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UID_EXT.1': 1}, 'FMT': {'FMT_SMF.1.1': 2, 'FMT_MOF.1': 5, 'FMT_MTD.1': 5, 'FMT_SMF.1': 7, 'FMT_SMR.2': 6, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 2}, 'FPT': {'FPT_APW_EXT': 1, 'FPT_APW_EXT.1': 8, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT': 2, 'FPT_SKP_EXT.1': 8, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1': 8, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.1': 8, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 5, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 8, 'FTA_SSL_EXT': 2, 'FTA_SSL_EXT.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_': 1, 'A.ENTROPY': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.TRUSTED_': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_': 1}}, 'vendor': {'STMicroelectronics': {'STM': 7}}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES-': 1, 'AES-128': 5, 'AES-256': 6}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 15}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 18, 'Diffie-Hellman': 10}, 'DSA': {'DSA': 18}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 14}, 'SHA2': {'SHA-384': 9, 'SHA-512': 9, 'SHA-256': 14, 'SHA256': 6, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KEX': {'Key Exchange': 3}, 'KA': {'KA': 3}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL': 3}, 'TLS': {'TLS': 42, 'TLS 1.2': 4, 'TLS 1.1': 6, 'TLS 1.0': 2}}, 'IKE': {'IKEv2': 31, 'IKEv1': 8, 'IKE': 22}, 'IPsec': {'IPsec': 45}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RNG': 1, 'RBG': 16}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 9, 'P-384': 4, 'NIST P-256': 1, 'secp521r1': 2, 'secp256r1': 1, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 3, 'FIPS PUB 186-4': 6}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-135': 1, 'NIST SP 800-90': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC5759': 1, 'RFC5280': 1, 'RFC 2818': 1, 'RFC 4303': 2, 'RFC 3602': 4, 'RFC 4106': 4, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 5996': 3, 'RFC 5282': 1, 'RFC 4945': 2, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 5280': 5, 'RFC 2560': 1, 'RFC 5759': 2, 'RFC 2986': 2, 'RFC 3268': 2, 'RFC 5735': 1, 'RFC 3513': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 23}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-5281']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'fc44153dacd1f5e18d247ac5b5242e7e559945301f5eadc5fc181490eaa43f3f', 'st_pdf_hash': '29354ee2c831218c0cc7da15455fdcc5a637346320bd6f815d8068dd04ae812c', 'report_txt_hash': 'becfd907d786e9d8fc7c7a6f01e638310296f124e7e36ffd373f986862481e6a', 'st_txt_hash': '85c6e15d7cec7d0fff7d7e8edf83536ad248eac5f54a06eac4717ff6914acd1b'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECDSA': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'NIST P-256': 1}, '__update__': {'P-256': 4}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-3450']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22274']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-20048', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20046']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-20048', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20046']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-438': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.2.5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.2.5.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.2.5.0:*:*:*:*:*:*:*']}.
    • The cert_id property was set to 383-4-438.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:sonicwall:sonicos:6.2.5.0:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:sonicwall:sonicos:6.2.5.3:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:sonicwall:sonicos:6.2.5.0:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SonicWall SonicOS Enhanced V6.2.5 VPN Gateway on NSA, SM, and TZ Appliances was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-438P%20CT%20v1.0e.pdf",
  "dgst": "c290ee3692a00006",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-438",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:sonicwall:sonicos:6.2.5.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.2.5.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2019-12257",
        "CVE-2019-12256",
        "CVE-2019-12258",
        "CVE-2019-12255",
        "CVE-2021-3450",
        "CVE-2019-12260",
        "CVE-2019-12263",
        "CVE-2020-5130",
        "CVE-2019-12265",
        "CVE-2019-12261",
        "CVE-2019-12259",
        "CVE-2019-7487"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "SonicWALL, Inc",
  "manufacturer_web": "https://www.sonicwall.com/",
  "name": "SonicWall SonicOS Enhanced V6.2.5 VPN Gateway on NSA, SM, and TZ Appliances",
  "not_valid_after": "2023-06-04",
  "not_valid_before": "2018-06-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-438P CT v1.0e.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-438": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Clark, Cory P.",
      "/Company": "CSEC",
      "/CreationDate": "D:20180607082030-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 18 for Word",
      "/ModDate": "D:20180607082038-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20180606174556",
      "pdf_file_size_bytes": 205212,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-438P CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-438": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 2
        },
        "VPN": {
          "VPN": 12
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 1,
          "FIPS 198": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "SP 800-56A": 1,
          "SP 800-90A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/Comments": "V1.0",
      "/Company": "CSEC",
      "/CreationDate": "D:20180607081454-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 18 for Word",
      "/ModDate": "D:20180607081523-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20180607121059",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 338786,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:itsclientservices@cse-cst.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "383-4-438P ST v1.9.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 16,
            "Diffie-Hellman": 9
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_": 1,
          "A.ENTROPY": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_": 1,
          "OE.NO_GENERAL_": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 14,
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 9,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 2,
          "FAU_STG_EXT.2": 3,
          "FAU_STG_EXT.3": 3
        },
        "FCS": {
          "FCS_CKM.1": 18,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 40,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 14,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_TLSS_EXT": 3,
          "FCS_TLSS_EXT.1": 9,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.2": 3,
          "FCS_TLS_EXT.1": 1
        },
        "FDP": {
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 2,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.2": 11,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 2,
          "FIA_UID_EXT.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.1": 3,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 9,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 9,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 9,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 22,
          "IKEv1": 8,
          "IKEv2": 31
        },
        "IPsec": {
          "IPsec": 48
        },
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 45,
            "TLS 1.0": 2,
            "TLS 1.1": 6,
            "TLS 1.2": 5
          }
        },
        "VPN": {
          "VPN": 149
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 1,
          "P-256": 9,
          "P-384": 4,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 2
        }
      },
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 11,
            "SHA-384": 6,
            "SHA-512": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 186-4": 3,
          "FIPS PUB 186-4": 7
        },
        "ISO": {
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-135": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2818": 3,
          "RFC 2986": 2,
          "RFC 3268": 2,
          "RFC 3513": 1,
          "RFC 3602": 4,
          "RFC 4106": 4,
          "RFC 4109": 1,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC 4304": 1,
          "RFC 4346": 2,
          "RFC 4868": 3,
          "RFC 4945": 2,
          "RFC 5246": 4,
          "RFC 5280": 6,
          "RFC 5282": 1,
          "RFC 5735": 1,
          "RFC 5759": 2,
          "RFC 5996": 3,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 23
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-": 1,
            "AES-128": 5,
            "AES-256": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Teresa MacArthur",
      "/Client Full Name": "SonicWall, Inc.",
      "/Client Short Name": "SonicWall",
      "/Comments": "CC V3.1 Security Target\r\nTemplate Version 1_0",
      "/Company": "EWA-Canada",
      "/CreationDate": "D:20180604151529-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/Document Number": "2042-000-D102",
      "/ModDate": "D:20180606134236-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/ST_Date": "4 June 2018",
      "/ST_Title": "SonicWall SonicOS Enhanced V6.2 VPN Gateway on NSA, SM, and TZ Appliances",
      "/ST_Version": "1.9P",
      "/SourceModified": "D:20180604191355",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 770032,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 100
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-438P%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-438P%20ST%20v1.9.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "59f20feb6efa6fed90f56290c8ce9b2c9128ef80eb8f824f5276282dbac5d7d1",
      "txt_hash": "d8391be8e57c4ce7f31a8d52244d1df2dd6921622dfeb006a6b4f30269b5fe2d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fc44153dacd1f5e18d247ac5b5242e7e559945301f5eadc5fc181490eaa43f3f",
      "txt_hash": "becfd907d786e9d8fc7c7a6f01e638310296f124e7e36ffd373f986862481e6a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "29354ee2c831218c0cc7da15455fdcc5a637346320bd6f815d8068dd04ae812c",
      "txt_hash": "85c6e15d7cec7d0fff7d7e8edf83536ad248eac5f54a06eac4717ff6914acd1b"
    }
  },
  "status": "archived"
}