SonicWall SonicOS Enhanced V6.2.5 on NSA, SM, and TZ Appliances

CSV information ?

Status archived
Valid from 13.06.2017
Valid until 13.06.2022
Scheme 🇨🇦 CA
Manufacturer SonicWALL, Inc
Category Boundary Protection Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-393

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, VPN

Certificates
383-4-393
Evaluation facilities
EWA-Canada

Standards
ISO/IEC 17025:2005

File metadata

Title: 383-4-XXX CR v0.1
Author: Clark, Cory P.
Creation date: D:20170615132914-04'00'
Modification date: D:20170615132941-04'00'
Pages: 18
Creator: Acrobat PDFMaker 11 for Word
Producer: Adobe PDF Library 11.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-384, SHA-512, SHA-256, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL 1.0, SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.2, TLS 1.1, TLS 1.0, IKEv2, IKEv1, IKE, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256

Claims
T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_, T.WEAK_AUTHENTICATION_, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_, A.ENTROPY, OE.PHYSICAL, OE.NO_GENERAL_, OE.TRUSTED_, OE.UPDATES, OE.ADMIN_CREDENTIALS_
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_STG_EXT.1, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM.1, FCS_RBG_EXT, FCS_TLSS_EXT, FCS_TLS_EXT.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_RIP.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.1, FDP_RIP.2.1, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_UAU.7.1, FIA_UID_EXT.1, FMT_SMF.1.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_APW_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL_EXT, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_ITC, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
EWA-Canada

Standards
FIPS PUB 186-4, NIST SP 800-90, NIST SP 800-56B, PKCS #1, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 4945, RFC 5246, RFC 4346, RFC 5280, RFC 2560, RFC 5759, RFC 2986, RFC 3268, RFC 5735, RFC 3513, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title: Security Target
Author: Teresa MacArthur
Creation date: D:20170615105605-04'00'
Modification date: D:20170615105618-04'00'
Pages: 98
Creator: Acrobat PDFMaker 10.1 for Word
Producer: Adobe PDF Library 10.0

References

No references.

Heuristics ?

Certificate ID: 383-4-393

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cea74265ba7dc04f5f02d0f17550ccb6db85a89954baad622c3f6a579079ad6e', 'txt_hash': 'c65594572527a93f6c5f85b1faadf18f696a2ac5bd5f0a051fbdd72cecff7325'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '078463d5b904a613d73dc7fc7ac0e76c3f070273da6bf3a733fead24f8461b0e', 'txt_hash': 'e511acfbfc123df7a0f58beb0a99a1c433e401dceaff5641ff94f06368d6626d'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': 'b872772aed9a10d8ab8e44c7ca0ebe39406b89eb9e340378b82c7dfadf32ce8d', 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': '383-4-393 CT v1.0e.docx'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['0 2 1', '0 3 2', '0 4 3', '0 5 3', '0 6 4', '0 8 5', '0 9 6']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'0 2 1': 1, '0 3 2': 1, '0 4 3': 1, '0 5 3': 1, '0 6 4': 1, '0 8 5': 1, '0 9 6': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 2 3': 2}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-5130']} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-393%20CR%20v1.0e.pdf, code: nok'].
    • The st_pdf_hash property was set to 078463d5b904a613d73dc7fc7ac0e76c3f070273da6bf3a733fead24f8461b0e.
    • The st_txt_hash property was set to e511acfbfc123df7a0f58beb0a99a1c433e401dceaff5641ff94f06368d6626d.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 755401, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 98, '/Author': 'Teresa MacArthur', '/Client Full Name': 'SonicWall, Inc.', '/Client Short Name': 'SonicWall', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20170615105605-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document Number': '1959-000-D102', '/ModDate': "D:20170615105618-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/ST_Date': '12 June 2017', '/ST_Title': 'SonicWall SonicOS Enhanced V6.2 on NSA, SM, and TZ Appliances', '/ST_Version': '1.15', '/SourceModified': 'D:20170615145544', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 3}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_STG_EXT.1': 9, 'FAU_STG_EXT.2': 3, 'FAU_STG_EXT.3': 3, 'FAU_GEN': 14, 'FAU_GEN.1': 8, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_GEN.2': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM.1': 26, 'FCS_RBG_EXT': 3, 'FCS_TLSS_EXT': 3, 'FCS_TLS_EXT.1': 2, 'FCS_CKM.2': 9, 'FCS_COP.1': 50, 'FCS_RBG_EXT.1': 16, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSS_EXT.1': 9, 'FCS_TLSS_EXT.2': 3, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM.4': 14, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_RIP.2': 5, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_RIP.1': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_PMG_EXT.1': 10, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1': 11, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2': 11, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 4, 'FIA_UAU.7': 5, 'FIA_UID.1': 4, 'FIA_UAU.7.1': 1, 'FIA_UID_EXT.1': 1}, 'FMT': {'FMT_SMF.1.1': 2, 'FMT_MOF.1': 5, 'FMT_MTD.1': 5, 'FMT_SMF.1': 9, 'FMT_SMR.2': 7, 'FMT_SMR.1': 6, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 2, 'FPT_APW_EXT.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 9, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_TAB.1': 10, 'FTA_SSL_EXT.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC': 1, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_': 1, 'A.ENTROPY': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.TRUSTED_': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_': 1}}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-': 1, 'AES-128': 6, 'AES-256': 5}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 8}}, 'FF': {'DH': {'Diffie-Hellman': 8, 'DH': 16}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-384': 6, 'SHA-512': 7, 'SHA-256': 9, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL 1.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL': 2}, 'TLS': {'TLS': 44, 'TLS 1.2': 5, 'TLS 1.1': 5, 'TLS 1.0': 2}}, 'IKE': {'IKEv2': 9, 'IKEv1': 25, 'IKE': 25}, 'IPsec': {'IPsec': 44}, 'VPN': {'VPN': 41}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-90': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 3, 'RFC 4301': 2, 'RFC 4303': 2, 'RFC 3602': 4, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 5282': 1, 'RFC 4945': 2, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 5280': 5, 'RFC 2560': 2, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC 3268': 2, 'RFC 5735': 1, 'RFC 3513': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 19}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-393 ST v1.15.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-393%20CR%20v1.0e.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-393%20ST%20v1.15.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-393%20CR%20v1.0e.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-393%20CR%20v1.0e.pdf, code: nok'].
    • The st_pdf_hash property was set to 078463d5b904a613d73dc7fc7ac0e76c3f070273da6bf3a733fead24f8461b0e.
    • The st_txt_hash property was set to e511acfbfc123df7a0f58beb0a99a1c433e401dceaff5641ff94f06368d6626d.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 755401, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 98, '/Author': 'Teresa MacArthur', '/Client Full Name': 'SonicWall, Inc.', '/Client Short Name': 'SonicWall', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20170615105605-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document Number': '1959-000-D102', '/ModDate': "D:20170615105618-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/ST_Date': '12 June 2017', '/ST_Title': 'SonicWall SonicOS Enhanced V6.2 on NSA, SM, and TZ Appliances', '/ST_Version': '1.15', '/SourceModified': 'D:20170615145544', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 3}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_STG_EXT.1': 9, 'FAU_STG_EXT.2': 3, 'FAU_STG_EXT.3': 3, 'FAU_GEN': 14, 'FAU_GEN.1': 8, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_GEN.2': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM.1': 26, 'FCS_RBG_EXT': 3, 'FCS_TLSS_EXT': 3, 'FCS_TLS_EXT.1': 2, 'FCS_CKM.2': 9, 'FCS_COP.1': 50, 'FCS_RBG_EXT.1': 16, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSS_EXT.1': 9, 'FCS_TLSS_EXT.2': 3, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM.4': 14, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_RIP.2': 5, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_RIP.1': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_PMG_EXT.1': 10, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1': 11, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2': 11, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 4, 'FIA_UAU.7': 5, 'FIA_UID.1': 4, 'FIA_UAU.7.1': 1, 'FIA_UID_EXT.1': 1}, 'FMT': {'FMT_SMF.1.1': 2, 'FMT_MOF.1': 5, 'FMT_MTD.1': 5, 'FMT_SMF.1': 9, 'FMT_SMR.2': 7, 'FMT_SMR.1': 6, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 2, 'FPT_APW_EXT.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 9, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_TAB.1': 10, 'FTA_SSL_EXT.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC': 1, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_': 1, 'A.ENTROPY': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.TRUSTED_': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_': 1}}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-': 1, 'AES-128': 6, 'AES-256': 5}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 8}}, 'FF': {'DH': {'Diffie-Hellman': 8, 'DH': 16}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-384': 6, 'SHA-512': 7, 'SHA-256': 9, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL 1.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL': 2}, 'TLS': {'TLS': 44, 'TLS 1.2': 5, 'TLS 1.1': 5, 'TLS 1.0': 2}}, 'IKE': {'IKEv2': 9, 'IKEv1': 25, 'IKE': 25}, 'IPsec': {'IPsec': 44}, 'VPN': {'VPN': 41}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-90': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 3, 'RFC 4301': 2, 'RFC 4303': 2, 'RFC 3602': 4, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 5282': 1, 'RFC 4945': 2, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 5280': 5, 'RFC 2560': 2, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC 3268': 2, 'RFC 5735': 1, 'RFC 3513': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 19}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-393 ST v1.15.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-5130']} values discarded.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-393%20ST%20v1.15.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'/Client Full Name': 'SonicWall, Inc.', '/Client Short Name': 'SonicWall', '/Document Number': '1959-000-D102'} values inserted.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 3}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 41}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-393 CR v1.0e.pdf', 'st_filename': '383-4-393 ST v1.15.pdf'}.
    • The report_frontpage property was updated, with the {'canada': {}} data.
    • The report_keywords property was updated, with the {'eval_facility': {'__update__': {'EWA': {'__update__': {'EWA-Canada': 2}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ASE': {'__update__': {'ASE_TSS.1': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG_EXT': 2, 'FAU_STG_EXT.1': 9, 'FAU_GEN.1': 8, 'FAU_GEN.2': 4}}, 'FCS': {'__update__': {'FCS_CKM.1': 26, 'FCS_COP.1': 50, 'FCS_RBG_EXT.1': 16, 'FCS_RBG_EXT': 3, 'FCS_TLSS_EXT': 3, 'FCS_TLSS_EXT.1': 9, 'FCS_CKM.4': 14}}, 'FDP': {'__update__': {'FDP_RIP.2': 5}, '__delete__': ['FDP_ACC.1']}, 'FIA': {'__update__': {'FIA_PMG_EXT': 3, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_UAU.1': 4, 'FIA_UAU.7': 5}}, 'FMT': {'__update__': {'FMT_SMR.2': 7, 'FMT_SMR.1': 6}}, 'FPT': {'__update__': {'FPT_APW_EXT': 2, 'FPT_APW_EXT.1': 9, 'FPT_SKP_EXT': 3, 'FPT_SKP_EXT.1': 9, 'FPT_TST_EXT': 3, 'FPT_TST_EXT.1': 9, 'FPT_TUD_EXT.1': 9, 'FPT_STM.1': 7}}, 'FTA': {'__update__': {'FTA_TAB.1': 10, 'FTA_SSL_EXT': 3}}, 'FTP': {'__insert__': {'FTP_ITC': 1}, '__update__': {'FTP_ITC.1': 9, 'FTP_TRP.1': 5}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 15, 'AES-256': 5}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 5, 'HMAC-SHA-512': 3}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 8}}, 'DSA': {'__update__': {'DSA': 3}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 9}}, 'SHA2': {'__update__': {'SHA-384': 6, 'SHA-512': 7, 'SHA-256': 9}, '__delete__': ['SHA256']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 44, 'TLS 1.2': 5}}}}, 'IKE': {'__update__': {'IKEv1': 25}}, 'IPsec': {'__update__': {'IPsec': 44}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 7}}, 'RNG': {'__update__': {'RBG': 5}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 4301': 2}, '__update__': {'RFC 2818': 3, 'RFC 5280': 5}}}}} data.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 255541, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'Clark, Cory P.', '/Company': 'CSEC', '/CreationDate': "D:20170615132914-04'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20170615132941-04'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20170615155901', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:itsclientservices@cse-cst.gc.ca']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 755401, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 98, '/Author': 'Teresa MacArthur', '/Client#20Full#20Name': 'SonicWall, Inc.', '/Client#20Short#20Name': 'SonicWall', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20170615105605-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document#20Number': '1959-000-D102', '/ModDate': "D:20170615105618-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/ST_Date': '12 June 2017', '/ST_Title': 'SonicWall SonicOS Enhanced V6.2 on NSA, SM, and TZ Appliances', '/ST_Version': '1.15', '/SourceModified': 'D:20170615145544', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22274', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20048', 'CVE-2018-5281', 'CVE-2021-20046']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/e569fda0ef20eb24.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/e569fda0ef20eb24.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/e569fda0ef20eb24.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/e569fda0ef20eb24.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-393': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 1, 'FAU_STG_EXT.1': 8, 'FAU_STG_EXT.2': 3, 'FAU_STG_EXT.3': 3, 'FAU_GEN': 14, 'FAU_GEN.1': 10, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_GEN.2': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM.1': 27, 'FCS_TLS_EXT.1': 2, 'FCS_CKM.2': 9, 'FCS_COP.1': 51, 'FCS_RBG_EXT.1': 15, 'FCS_RBG_EXT': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSS_EXT': 2, 'FCS_TLSS_EXT.1': 8, 'FCS_TLSS_EXT.2': 3, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM.4': 16, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ACC.1': 2, 'FDP_RIP.2': 4, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_RIP.1': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PMG_EXT.1': 9, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 2, 'FIA_UIA_EXT.1': 11, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 2, 'FIA_UAU_EXT.2': 11, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 5, 'FIA_UAU.7': 4, 'FIA_UID.1': 4, 'FIA_UAU.7.1': 1, 'FIA_UID_EXT.1': 1}, 'FMT': {'FMT_SMF.1.1': 2, 'FMT_MOF.1': 5, 'FMT_MTD.1': 5, 'FMT_SMF.1': 9, 'FMT_SMR.2': 6, 'FMT_SMR.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 1, 'FPT_APW_EXT.1': 8, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT': 2, 'FPT_SKP_EXT.1': 8, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1': 8, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.1': 8, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 9, 'FTA_SSL_EXT': 2, 'FTA_SSL_EXT.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_': 1, 'A.ENTROPY': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.TRUSTED_': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-': 1, 'AES-128': 6, 'AES-256': 6}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 8}}, 'FF': {'DH': {'Diffie-Hellman': 9, 'DH': 16}, 'DSA': {'DSA': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 14}, 'SHA2': {'SHA-384': 9, 'SHA-512': 9, 'SHA-256': 12, 'SHA256': 6, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KEX': {'Key Exchange': 3}, 'KA': {'KA': 3}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL 1.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL': 3}, 'TLS': {'TLS': 40, 'TLS 1.2': 4, 'TLS 1.1': 5, 'TLS 1.0': 2}}, 'IKE': {'IKEv2': 9, 'IKEv1': 23, 'IKE': 25}, 'IPsec': {'IPsec': 40}}, 'randomness': {'PRNG': {'DRBG': 10}, 'RNG': {'RNG': 1, 'RBG': 15}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-90': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 1, 'RFC 4303': 2, 'RFC 3602': 4, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 5282': 1, 'RFC 4945': 2, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 5280': 4, 'RFC 2560': 2, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC 3268': 2, 'RFC 5735': 1, 'RFC 3513': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 19}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-5281']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'cea74265ba7dc04f5f02d0f17550ccb6db85a89954baad622c3f6a579079ad6e', 'st_pdf_hash': '078463d5b904a613d73dc7fc7ac0e76c3f070273da6bf3a733fead24f8461b0e', 'report_txt_hash': 'c65594572527a93f6c5f85b1faadf18f696a2ac5bd5f0a051fbdd72cecff7325', 'st_txt_hash': 'e511acfbfc123df7a0f58beb0a99a1c433e401dceaff5641ff94f06368d6626d'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 14, 'AES-': 1, 'AES-128': 6, 'AES-256': 6, 'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 2}, 'rules_asymmetric_crypto': {'ECDSA': 8, 'Diffie-Hellman': 9, 'DH': 16, 'DSA': 11}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 14, 'SHA-384': 9, 'SHA-512': 9, 'SHA-256': 12, 'SHA256': 6}, 'rules_crypto_schemes': {'MAC': 10, 'Key Exchange': 3, 'TLS': 51, 'SSL': 9}, 'rules_randomness': {'DRBG': 10, 'RNG': 1, 'RBG': 15}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-3450']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22274']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-20048', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20046']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-20048', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20046']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-393': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.2.5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.2.5.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.2.5.0:*:*:*:*:*:*:*']}.
    • The cert_id property was set to 383-4-393.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:sonicwall:sonicos:6.2.5.0:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:sonicwall:sonicos:6.2.5.3:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:sonicwall:sonicos:6.2.5.0:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SonicWall SonicOS Enhanced V6.2.5 on NSA, SM, and TZ Appliances was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-393%20CT%20v1.0e.docx",
  "dgst": "e569fda0ef20eb24",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-393",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "SonicWALL, Inc",
  "manufacturer_web": "https://www.sonicwall.com/",
  "name": "SonicWall SonicOS Enhanced V6.2.5 on NSA, SM, and TZ Appliances",
  "not_valid_after": "2022-06-13",
  "not_valid_before": "2017-06-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-393 CT v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-393 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-393": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/Company": "CSEC",
      "/CreationDate": "D:20170615132914-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20170615132941-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20170615155901",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 255541,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:itsclientservices@cse-cst.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "383-4-393 ST v1.15.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 16,
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_": 1,
          "A.ENTROPY": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_": 1,
          "OE.NO_GENERAL_": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 14,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 9,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 2,
          "FAU_STG_EXT.2": 3,
          "FAU_STG_EXT.3": 3
        },
        "FCS": {
          "FCS_CKM.1": 26,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 14,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 50,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 16,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_TLSS_EXT": 3,
          "FCS_TLSS_EXT.1": 9,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.2": 3,
          "FCS_TLS_EXT.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 12,
          "FDP_ITC.2": 12,
          "FDP_RIP.1": 1,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 4,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.2": 11,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 4,
          "FIA_UID_EXT.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.1": 6,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 9,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 9,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 10,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 25,
          "IKEv1": 25,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 44
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 1.0": 2,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 44,
            "TLS 1.0": 2,
            "TLS 1.1": 5,
            "TLS 1.2": 5
          }
        },
        "VPN": {
          "VPN": 41
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4
        }
      },
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 9,
            "SHA-384": 6,
            "SHA-512": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56B": 1,
          "NIST SP 800-90": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 2,
          "RFC 2818": 3,
          "RFC 2986": 2,
          "RFC 3268": 2,
          "RFC 3513": 1,
          "RFC 3602": 4,
          "RFC 4106": 2,
          "RFC 4109": 2,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC 4304": 1,
          "RFC 4346": 2,
          "RFC 4868": 2,
          "RFC 4945": 2,
          "RFC 5246": 4,
          "RFC 5280": 5,
          "RFC 5282": 1,
          "RFC 5735": 1,
          "RFC 5759": 1,
          "RFC 5996": 1
        },
        "X509": {
          "X.509": 19
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-": 1,
            "AES-128": 6,
            "AES-256": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Teresa MacArthur",
      "/Client Full Name": "SonicWall, Inc.",
      "/Client Short Name": "SonicWall",
      "/Comments": "CC V3.1 Security Target\r\nTemplate Version 1_0",
      "/Company": "EWA-Canada",
      "/CreationDate": "D:20170615105605-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/Document Number": "1959-000-D102",
      "/ModDate": "D:20170615105618-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/ST_Date": "12 June 2017",
      "/ST_Title": "SonicWall SonicOS Enhanced V6.2 on NSA, SM, and TZ Appliances",
      "/ST_Version": "1.15",
      "/SourceModified": "D:20170615145544",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 755401,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 98
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-393%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-393%20ST%20v1.15.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "b872772aed9a10d8ab8e44c7ca0ebe39406b89eb9e340378b82c7dfadf32ce8d",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cea74265ba7dc04f5f02d0f17550ccb6db85a89954baad622c3f6a579079ad6e",
      "txt_hash": "c65594572527a93f6c5f85b1faadf18f696a2ac5bd5f0a051fbdd72cecff7325"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "078463d5b904a613d73dc7fc7ac0e76c3f070273da6bf3a733fead24f8461b0e",
      "txt_hash": "e511acfbfc123df7a0f58beb0a99a1c433e401dceaff5641ff94f06368d6626d"
    }
  },
  "status": "archived"
}