UNCLASSIFIED © Government of Canada. This document is the property of the Government of Canada. It shall not be altered, distributed beyond its intended audience, produced, reproduced or published, in whole or in any substantial part thereof, without the express permission of CSE. COMMON CRITERIA CERTIFICATION REPORT SonicWall SonicOS Enhanced V6.2.5 on NSA, SM, and TZ Appliances 383-4-393 13 June 2017 v1.0 UNCLASSIFIED FOREWORD This certification report is an UNCLASSIFIED publication, issued under the authority of the Chief, Communications Security Establishment (CSE). Suggestions for amendments should be forwarded through departmental communications security channels to your Client Services Representative at CSE. The Information Technology (IT) product identified in this certification report, and its associated certificate, has been evaluated at an approved evaluation facility – established under the Canadian Common Criteria Scheme – using the Common Methodology for Information Technology Security Evaluation, Version 3.1 Revision 4, for conformance to the Common Criteria for Information Technology Security Evaluation, Version 3.1 Revision 4. This certification report, and its associated certificate, applies only to the identified version and release of the product in its evaluated configuration. The evaluation has been conducted in accordance with the provisions of the Canadian CC Scheme, and the conclusions of the evaluation facility in the evaluation report are consistent with the evidence adduced. This report, and its associated certificate, are not an endorsement of the IT product by the Communications Security Establishment, or any other organization that recognizes or gives effect to this report, and its associated certificate, and no warranty for the IT product by the Communications Security Establishment, or any other organization that recognizes or gives effect to this report, and its associated certificate, is either expressed or implied. If your department has identified a requirement for this certification report based on business needs and would like more detailed information, please contact: ITS Client Services Telephone: (613) 991-7654 E-mail: itsclientservices@cse-cst.gc.ca UNCLASSIFIED OVERVIEW The Canadian Common Criteria Scheme provides a third-party evaluation service for determining the trustworthiness of Information Technology (IT) security products. Evaluations are performed by a commercial Common Criteria Evaluation Facility (CCEF) under the oversight of the Certification Body, which is managed by the Communications Security Establishment. A CCEF is a commercial facility that has been approved by the Certification Body to perform Common Criteria evaluations; a significant requirement for such approval is accreditation to the requirements of ISO/IEC 17025:2005, the General Requirements for the Competence of Testing and Calibration Laboratories. Accreditation is performed under the Program for the Accreditation of Laboratories - Canada (PALCAN), administered by the Standards Council of Canada. The CCEF that carried out this evaluation is EWA-Canada. By awarding a Common Criteria certificate, the Certification Body asserts that the product complies with the security requirements specified in the associated security target. A security target is a requirements specification document that defines the scope of the evaluation activities. The consumer of certified IT products should review the security target, in addition to this certification report, in order to gain an understanding of any assumptions made during the evaluation, the IT product's intended environment, the evaluated security functionality, and the testing and analysis conducted by the CCEF. The certification report, certificate of product evaluation and security target are posted to the Certified Products list (CPL) for the Canadian CC Scheme and to the Common Criteria portal (the official website of the International Common Criteria Project). UNCLASSIFIED TABLE OF CONTENTS Executive Summary........................................................................................................................................1 1 Identification of Target of Evaluation......................................................................................................2 1.1 Common Criteria Conformance..................................................................................................................2 1.2 TOE description ..........................................................................................................................................2 1.3 TOE architecture.........................................................................................................................................2 2 Security policy .......................................................................................................................................3 2.1 Cryptographic functionality........................................................................................................................3 3 Assumptions and Clarifications of Scope.................................................................................................4 3.1 Usage and Environmental assumptions .....................................................................................................4 3.2 Clarification of Scope..................................................................................................................................5 4 Evaluated Configuration.........................................................................................................................6 4.1 Documentation...........................................................................................................................................6 5 Evaluation Analysis Activities .................................................................................................................8 5.1 Development..............................................................................................................................................8 5.2 Guidance Documents .................................................................................................................................8 5.3 Life-cycle Support.......................................................................................................................................8 6 Testing Activities....................................................................................................................................9 6.1 Assessment of Developer Tests..................................................................................................................9 6.2 Conduct of Testing......................................................................................................................................9 6.3 Independent Functional Testing.................................................................................................................9 6.4 Independent Penetration Testing ........................................................................................................... 10 7 Results of the Evaluation......................................................................................................................11 7.1 Recommendations/Comments................................................................................................................ 11 8 Supporting Content..............................................................................................................................12 8.1 List of Abbreviations................................................................................................................................ 12 8.2 References............................................................................................................................................... 13 UNCLASSIFIED LIST OF FIGURES Figure 1 TOE Architecture ....................................................................................................................................2 LIST OF TABLES Table 1 TOE Identification.......................................................................................................................................2 Table 2 Cryptographic Module(s)............................................................................................................................3 UNCLASSIFIED v1.0 1 EXECUTIVE SUMMARY SonicWall SonicOS Enhanced V6.2.5 on NSA, SM, and TZ Appliances(hereafter referred to as the Target of Evaluation, or TOE), from SonicWall, Inc., was the subject of this Common Criteria evaluation. A description of the TOE can be found in Section 1.2. The results of this evaluation demonstrate that TOE meets the requirements of the conformance claim listed in Table 1 for the evaluated security functionality. EWA-Canada is the CCEF that conducted the evaluation. This evaluation was completed on 13 June 2017 and was carried out in accordance with the rules of the Canadian Common Criteria Scheme. The scope of the evaluation is defined by the security target, which identifies assumptions made during the evaluation, the intended environment for TOE, and the security functional/assurance requirements. Consumers are advised to verify that their operating environment is consistent with that specified in the security target, and to give due consideration to the comments, observations and recommendations in this certification report. Communications Security Establishment, as the Certification Body, declares that the TOE evaluation meets all the conditions of the Arrangement on the Recognition of Common Criteria Certificates and that the product will be listed on the Canadian Certified Products list (CPL) and the Common Criteria portal (the official website of the International Common Criteria Project). UNCLASSIFIED v1.0 2 1 IDENTIFICATION OF TARGET OF EVALUATION The Target of Evaluation (TOE) is identified as follows: Table 1 TOE Identification TOE Name and Version SonicWall SonicOS Enhanced V6.2.5 on NSA, SM, and TZ Appliances Developer SonicWall, Inc. Conformance Claim collaborative Protection Profile for Stateful Traffic Filter Firewalls Version 1.0 1.1 COMMON CRITERIA CONFORMANCE The evaluation was conducted using the Common Methodology for Information Technology Security Evaluation, Version 3.1 Revision 4, for conformance to the Common Criteria for Information Technology Security Evaluation, Version 3.1 Revision 4. 1.2 TOE DESCRIPTION The TOE is comprised of the SonicWALL SonicOS Enhanced v6.2.5 software running on purpose built NSA, SM, and TZ model hardware platforms. The TOEs firewall capabilities include stateful packet inspection. Stateful packet inspection maintains the state of network connections, such as Transmission Control Protocol (TCP) streams and User Datagram Protocol (UDP) communication, traveling across the firewall. The firewall distinguishes between legitimate packets and illegitimate packets for the given network deployment. Only packets adhering to the administrator-configured access rules are permitted to pass through the firewall; all others are rejected. The TOE supports Virtual Private Network (VPN) functionality, which provides a secure connection between the TOE and the audit server. The TOE supports authentication, and protects data from disclosure or modification during transfer. 1.3 TOE ARCHITECTURE A diagram of the TOE architecture is as follows: Figure 1 TOE Architecture UNCLASSIFIED v1.0 3 2 SECURITY POLICY The TOE implements policies pertaining to the following security functional classes: • Security Audit • Cryptographic Support • User Data Protection • Identification and Authentication • Security Management • Protection of the TSF • TOE Access • Trusted Path/Channels • Stateful Traffic Filtering Complete details of the security functional requirements (SFRs) can be found in the Security Target (ST) referenced in section 8.2. 2.1 CRYPTOGRAPHIC FUNCTIONALITY The following cryptographic modules were evaluated by the CMVP and implemented in the TOE: Table 2 Cryptographic Module(s) Cryptographic Module Certificate Number SonicWALL TZ Series TZ 300, TZ 300W, TZ 400, TZ 400W, TZ 500, TZ 500W and TZ 600 (Hardware Versions: P/Ns 101-500403-56 Rev. A, 101-500404-55 Rev. A, 101-500405-56 Rev. A, 101-500406-55 Rev. A, 101-500411-57 Rev. A, 101-500412-56 Rev. A and 101-500413-57 Rev. A; Firmware Version: SonicOS v6.2.5) #2749 SonicWALL NSA Series SM 9600, SM 9400, SM 9200, NSA 6600 (Hardware Versions: P/Ns 101-500380-71 Rev. A (SM 9600), 101- 500361-70 Rev. A (SM 9400), 101-500363-70 Rev. A (SM 9200), 101- 500364-66 Rev. A (NSA 6600); Firmware Version: SonicOS v6.2.5) #2750 SonicWALL NSA Series 2600, 3600, 4600, 5600 (Hardware Versions: P/Ns 101-500362-63 Rev. A (NSA 2600), 101- 500338-64 Rev. A (NSA 3600), 101-500365-64 Rev. A (NSA 4600), 101- 500360-65 Rev. A (NSA 5600); Firmware Version: SonicOS v6.2.5) #2751 UNCLASSIFIED v1.0 4 3 ASSUMPTIONS AND CLARIFICATIONS OF SCOPE Consumers of the TOE should consider assumptions about usage and environmental settings as requirements for the product’s installation and its operating environment. This will ensure the proper and secure operation of the TOE. 3.1 USAGE AND ENVIRONMENTAL ASSUMPTIONS The following assumptions are made regarding the use and deployment of the TOE: • The firewall is assumed to be physically protected in its operational environment and not subject to physical attacks that compromise the security and/or interfere with the firewall’s physical interconnections and correct operation. This protection is assumed to be sufficient to protect the firewall and the data it contains. As a result, the cPP will not include any requirements on physical tamper protection or other physical attack mitigations. The cPP will not expect the product to defend against physical access to the firewall that allows unauthorized entities to extract data, bypass other controls, or otherwise manipulate the firewall. • The firewall is assumed to provide networking and filtering functionality as its core function and not provide functionality/services that could be deemed as general purpose computing. For example the firewall should not provide computing platform for general purpose applications (unrelated to networking/filtering functionality). • The authorized administrator(s) for the firewall are assumed to be trusted and to act in the best interest of security for the organization. This includes being appropriately trained, following policy, and adhering to guidance documentation. Administrators are trusted to ensure passwords/credentials have sufficient strength and entropy and to lack malicious intent when administering the firewall. The firewall is not expected to be capable of defending against a malicious administrator that actively works to bypass or compromise the security of the firewall. • The firewall firmware and software is assumed to be updated by an administrator on a regular basis in response to the release of product updates due to known vulnerabilities. • The administrator’s credentials (private key) used to access the firewall are protected by the host platform on which they reside. • The minimum entropy (min-entropy) is assumed to be 0.8 bits of entropy per bit. UNCLASSIFIED v1.0 5 3.2 CLARIFICATION OF SCOPE The scope of the evaluation is limited to secure management of the TOE and the stateful packet filter firewall functions. The following features/functionality are excluded from this evaluation: • Remote Authentication Dial-In User Service (RADIUS) • Lightweight Directory Access Protocol (LDAP) • Active Directory (AD) • eDirectory authentication • Command Line Interface (CLI) (Secure Shell (SSH)) • Application Firewall • Web Content Filtering • Hardware Failover • Real-time Blacklist (Simple Mail Transfer Protocol (SMTP)) • Global Security Client (including Group VPN) • Global Management System • SonicPoint • Voice over IP (VoIP) • Network Time Protocol (NTP) • Antivirus UNCLASSIFIED v1.0 6 4 EVALUATED CONFIGURATION The evaluated configuration for the TOE comprises: The TOE firmware (SonicOS Enhanced V6.2.5.0-46n) installed on the following hardware platforms; SonicWall NSA Series • NSA 2600 • NSA 3600 • NSA 4600 • NSA 5600 • NSA 6600 SonicWall SM Series • SM 9200 • SM 9400 • SM 9600 SonicWall TZ Series • TZ 300/W • TZ 400/W • TZ 500/W • TZ 600 With support from the following in the Operating environment; • An audit server that supports syslog and IPSEC VPNs. 4.1 DOCUMENTATION The following documents are provided to the consumer to assist in the configuration and installation of the TOE: a. Dell SonicWALL TZ300 / TZ300 W Quick Start Guide 232-002913-51 RevA - August 2015 b. Dell SonicWALL TZ400 / TZ400 W Quick Start Guide 232-002914-51 Rev A - August 2015 c. Dell SonicWALL TZ500 / TZ500 W Quick Start Guide 232-002915-51 Rev A - August 2015 d. Dell SonicWALL TZ600 Quick Start Guide 232-002825-53 Rev A - August 2015 e. Dell SonicWALL Network Security Appliances, NSA 2600, Getting Started Guide 2014 – 04 P/N 232- 002067-53 Rev. A f. Dell SonicWALL Network Security Appliances, NSA 5600 / 4600 / 3600, Getting Started Guide 2013 – 04 P/N 232-002214-50 Rev. A UNCLASSIFIED v1.0 7 g. Dell SonicWALL Network Security Appliances, NSA 6600, Getting Started Guide 2014 – 04 P/N 232- 002213-51 Rev. A h. Dell SonicWALL SuperMassive Appliances, SuperMassive 9200, Getting Started Guide 2014 – 04 P/N 232- 002068-52 Rev. A i. Dell SonicWALL SuperMassive Appliances, SuperMassive 9400, Getting Started Guide 2014 – 04 P/N 232- 002057-52 Rev. A j. Dell SonicWALL SuperMassive Appliances, SuperMassive 9600, Getting Started Guide 2014 – 04 P/N 232- 002166-52 Rev. A k. SonicOS 6.2 Administration Guide 232-002365-00 Rev H - March 2016 l. SonicOS 5.0/6.0.5/6.2 Log Events Reference Guide with Enhanced Logging 2014 – 09 P/N 232-002657-00 Rev. A m. Dell SonicWall SonicOS Enhanced V6.2 on NSA, SM, and TZ Appliances Common Criteria Guidance Supplement Version: 0.1, 24 June 2016 UNCLASSIFIED v1.0 8 5 EVALUATION ANALYSIS ACTIVITIES The evaluation analysis activities involved a structured evaluation of the TOE. Documentation and process dealing with Development, Guidance Documents, and Life-Cycle Support were evaluated. 5.1 DEVELOPMENT The evaluators analyzed the documentation provided by the vendor; they determined that the design completely and accurately describes the TOE security functionality (TSF) interfaces, the TSF subsystems and how the TSF implements the security functional requirements (SFRs). The evaluators determined that the initialization process is secure, that the security functions are protected against tamper and bypass, and that security domains are maintained. 5.2 GUIDANCE DOCUMENTS The evaluators examined the TOE preparative user guidance and operational user guidance and determined that it sufficiently and unambiguously describes how to securely transform the TOE into its evaluated configuration and how to use and administer the product. The evaluators examined and tested the preparative and operational guidance, and determined that they are complete and sufficiently detailed to result in a secure configuration. Section 4.1 provides details on the guidance documents. 5.3 LIFE-CYCLE SUPPORT An analysis of the TOE configuration management system and associated documentation was performed. The evaluators found that the TOE configuration items were clearly marked. The evaluators examined the delivery documentation and determined that it described all of the procedures required to maintain the integrity of the TOE during distribution to the consumer. UNCLASSIFIED v1.0 9 6 TESTING ACTIVITIES Testing consists of the following three steps: assessing developer tests, performing independent functional tests, and performing penetration tests. 6.1 ASSESSMENT OF DEVELOPER TESTS The evaluators verified that the developer has met their testing responsibilities by examining their test evidence, and reviewing their test results, as documented in the ETR. The correspondence between the tests identified in the developer’s test documentation and the functional specification was complete. 6.2 CONDUCT OF TESTING The TOE was subjected to a comprehensive suite of formally documented, independent functional and penetration tests. The detailed testing activities, including configurations, procedures, test cases, expected results and observed results are documented in a separate Test Results document. 6.3 INDEPENDENT FUNCTIONAL TESTING During this evaluation, the evaluator developed independent functional tests by examining design and guidance documentation. All testing was planned and documented to a sufficient level of detail to allow repeatability of the testing procedures and results. The following testing activities were performed: a. PP Assurance Activities: The evaluator performed the assurance activities listed in the claimed PP. 6.3.1 FUNCTIONAL TEST RESULTS The developer’s tests and the independent functional tests yielded the expected results, providing assurance that the TOE behaves as specified in its ST and functional specification. UNCLASSIFIED v1.0 10 6.4 INDEPENDENT PENETRATION TESTING Subsequent to the independent review of public domain vulnerability databases and all evaluation deliverables, limited independent evaluator penetration testing was conducted. The penetration tests focused on: a. Use of automated vulnerability scanning tools to discover potential network, platform and application layer vulnerabilities such as Heartbleed, Shellshock, FREAK, POODLE, and GHOST; and b. Fuzz Testing: The evaluator conducted fuzz testing using unexpected inputs and malformed packets on the TOE interfaces. 6.4.1 PENETRATION TEST RESULTS The independent penetration testing did not uncover any exploitable vulnerabilities in the intended operating environment. UNCLASSIFIED v1.0 11 7 RESULTS OF THE EVALUATION This evaluation has provided the basis for the conformance claim documented in Table 1. The overall verdict for this evaluation is PASS. These results are supported by evidence in the ETR. The IT product identified in this report has been evaluated at an approved evaluation facility established under the Canadian Common Criteria Scheme using the Common Methodology for IT Security Evaluation, Version 3.1 Revision 4, for conformance to the Common Criteria for IT Security Evaluation, Version 3.1 Revision 4. These evaluation results apply only to the specific version and release of the product in its evaluated configuration and in conjunction with the complete certification report. The evaluation has been conducted in accordance with the provisions of the Canadian Common Criteria Scheme and the conclusions of the evaluation facility in the evaluation report are consistent with the evidence adduced. This is not an endorsement of the IT product by CSE or by any other organization that recognizes or gives effect to this certificate, and no warranty of the IT product by CSE or by any other organization that recognizes or gives effect to this certificate, is expressed or implied. 7.1 RECOMMENDATIONS/COMMENTS It is recommended that all guidance outlined in Section 4.1 be followed to configure the TOE in the evaluated configuration. UNCLASSIFIED v1.0 12 8 SUPPORTING CONTENT 8.1 LIST OF ABBREVIATIONS Term Definition CAVP Cryptographic Algorithm Validation Program CCEF Common Criteria Evaluation Facility CM Configuration Management CMVP Cryptographic Module Validation Program CSE Communications Security Establishment EAL Evaluation Assurance Level ETR Evaluation Technical Report GC Government of Canada IT Information Technology ITS Information Technology Security ITSET Information Technology Security Evaluation and Testing PALCAN Program for the Accreditation of Laboratories – Canada PP Protection Profile SFR Security Functional Requirement ST Security Target TOE Target of Evaluation TSF TOE Security Function VPN Virtual Private Network UNCLASSIFIED v1.0 13 8.2 REFERENCES Reference Common Criteria for Information Technology Security Evaluation, Version 3.1 Revision 4, September 2012. Common Methodology for Information Technology Security Evaluation, CEM, Version 3.1 Revision 4, September 2012. SonicWall SonicOS Enhanced V6.2 on NSA, SM, and TZ Appliances Security Target v1.15, 12 June 2017 Evaluation Technical Report for SonicOS Enhanced v6.2 on NSA, SM, and TZ Appliances v1.1, 13 June 2017