UNCLASSIFIED 518-LSS COMMON CRITERIA CERTIFICATION REPORT OPSWAT MetaDefender Core v4.19.0 & MetaDefender Kiosk v4.4.5 3 March 2021 UNCLASSIFIED 2 TLP:WHITE FOREWORD This certification report is an UNCLASSIFIED publication, issued under the authority of the Chief, Communications Security Establishment (CSE). The Information Technology (IT) product identified in this certification report, and its associated certificate, has been evaluated at an approved evaluation facility established under the Canadian Centre for Cyber Security (CCCS). This certification report, and its associated certificate, applies only to the identified version and release of the product in its evaluated configuration. The evaluation has been conducted in accordance with the provisions of the Canadian CC Scheme, and the conclusions of the evaluation facility in the evaluation report are consistent with the evidence adduced. This report, and its associated certificate, are not an endorsement of the IT product by the CCCS, or any other organization that recognizes or gives effect to this report, and its associated certificate, and no warranty for the IT product by the CCCS, or any other organization that recognizes or gives effect to this report, and its associated certificate, is either expressed or implied. If your organization has identified a requirement for this certification report based on business needs and would like more detailed information, please contact: Canadian Centre for Cyber Security Contact Centre and Information Services contact@cyber.gc.ca | 1-833-CYBER-88 (1-833-292-3788) UNCLASSIFIED 3 TLP:WHITE OVERVIEW The Canadian Common Criteria Scheme provides a third-party evaluation service for determining the trustworthiness of Information Technology (IT) security products. Evaluations are performed by a commercial Common Criteria Evaluation Facility (CCEF) under the oversight of the Certification Body, which is managed by the Canadian Centre for Cyber Security. A CCEF is a commercial facility that has been approved by the Certification Body to perform Common Criteria evaluations; a significant requirement for such approval is accreditation to the requirements of ISO/IEC 17025, the General Requirements for the Competence of Testing and Calibration Laboratories. By awarding a Common Criteria certificate, the Certification Body asserts that the product complies with the security requirements specified in the associated security target. A security target is a requirements specification document that defines the scope of the evaluation activities. The consumer of certified IT products should review the security target, in addition to this certification report, in order to gain an understanding of any assumptions made during the evaluation, the IT product's intended environment, the evaluated security functionality, and the testing and analysis conducted by the CCEF. The certification report, certificate of product evaluation and security target are posted to the Common Criteria portal (the official website of the International Common Criteria Project). UNCLASSIFIED 4 TLP:WHITE TABLE OF CONTENTS EXECUTIVE SUMMARY .................................................................................................................................... 6 1 Identification of Target of Evaluation ........................................................................................................... 7 1.1 Common Criteria Conformance.......................................................................................................................... 7 1.2 TOE Description................................................................................................................................................. 7 1.3 TOE Architecture ............................................................................................................................................... 7 2 Security Policy......................................................................................................................................... 8 2.1 Cryptographic Functionality ............................................................................................................................... 8 3 Assumptions and Clarification of Scope ....................................................................................................... 9 3.1 Usage and Environmental Assumptions.............................................................................................................. 9 3.2 Clarification of Scope ........................................................................................................................................ 9 4 Evaluated Configuration............................................................................................................................10 4.1 Documentation.................................................................................................................................................11 5 Evaluation Analysis Activities....................................................................................................................12 5.1 Development....................................................................................................................................................12 5.2 Guidance Documents........................................................................................................................................12 5.3 Life-Cycle Support ............................................................................................................................................12 6 Testing Activities ....................................................................................................................................13 6.1 Assessment of Developer tests.........................................................................................................................13 6.2 Conduct of Testing...........................................................................................................................................13 6.3 Independent Functional Testing ........................................................................................................................13 6.3.1 Functional Test Results.................................................................................................................................13 6.4 Independent Penetration Testing.......................................................................................................................14 6.4.1 Penetration Test results................................................................................................................................14 7 Results of the Evaluation ..........................................................................................................................15 7.1 Recommendations/Comments..........................................................................................................................15 8 Supporting Content..................................................................................................................................16 8.1 List of Abbreviations.........................................................................................................................................16 UNCLASSIFIED 5 TLP:WHITE 8.2 References.......................................................................................................................................................16 LIST OF FIGURES TOE Architecture..................................................................................................................................................7 LIST OF TABLES Table 1: TOE Identification ................................................................................................................................................7 Table 2: Cryptographic Implementations ...........................................................................................................................8 Table 3: Evaluated Configuration.....................................................................................................................................10 Table 4: Scan Engines and Modules ................................................................................................................................10 UNCLASSIFIED 6 TLP:WHITE EXECUTIVE SUMMARY OPSWAT MetaDefender Core v4.19.0 & MetaDefender Kiosk v4.4.5 (hereafter referred to as the Target of Evaluation, or TOE), from OPSWAT, Inc. , was the subject of this Common Criteria evaluation. A description of the TOE can be found in Section 1.2. The results of this evaluation demonstrate that the TOE meets the requirements of the conformance claim listed in Section 1.1 for the evaluated security functionality. Lightship Security is the CCEF that conducted the evaluation. This evaluation was completed on 3 March 2021 and was carried out in accordance with the rules of the Canadian Common Criteria Scheme. The scope of the evaluation is defined by the Security Target, which identifies assumptions made during the evaluation, the intended environment for the TOE, and the security functional/assurance requirements. Consumers are advised to verify that their operating environment is consistent with that specified in the security target, and to give due consideration to the comments, observations, and recommendations in this Certification Report. The Canadian Centre for Cyber Security, as the Certification Body, declares that this evaluation meets all the conditions of the Arrangement on the Recognition of Common Criteria Certificates and that the product is listed on the Certified Products list (CPL) for the Canadian CC Scheme and the Common Criteria portal (the official website of the International Common Criteria Project). UNCLASSIFIED 7 TLP:WHITE 1 IDENTIFICATION OF TARGET OF EVALUATION The Target of Evaluation (TOE) is identified as follows: Table 1: TOE Identification TOE Name and Version OPSWAT MetaDefender Core v4.19.0 & MetaDefender Kiosk v4.4.5 Developer OPSWAT, Inc. 1.1 COMMON CRITERIA CONFORMANCE The evaluation was conducted using the Common Methodology for Information Technology Security Evaluation, Version 3.1 Revision 5, for conformance to the Common Criteria for Information Technology Security Evaluation, Version 3.1 Revision 5. The TOE claims the following conformance: EAL 2+ (ALC_FLR.1) 1.2 TOE DESCRIPTION The TOE is a cybersecurity platform for detecting and preventing cybersecurity threats on multiple data channels. The TOE has a server component that provides centralized file analysis orchestration capabilities. The TOE also has a front-end component that is used as a media scanning workstation. 1.3 TOE ARCHITECTURE A diagram of the TOE architecture is as follows: TOE Architecture UNCLASSIFIED 8 TLP:WHITE 2 SECURITY POLICY The TOE implements and enforces policies pertaining to the following security functionality:  Advanced Threat Prevention  Cryptographic Support  Identification and Authentication  Trusted Path/Channels  Protection of the TSF  Security Management  Security Audit Complete details of the security functional requirements (SFRs) can be found in the Security Target (ST) referenced in section 8.2. 2.1 CRYPTOGRAPHIC FUNCTIONALITY The following cryptographic implementations have been evaluated by the CAVP and are used by the TOE: Table 2: Cryptographic Implementations Cryptographic Module/Algorithm Certificate Number MetaDefender Core Cryptographic Module v1.0.2u C1903 MetaDefender Kiosk Cryptographic Module v1.0.2p C1904 UNCLASSIFIED 9 TLP:WHITE 3 ASSUMPTIONS AND CLARIFICATION OF SCOPE Consumers of the TOE should consider assumptions about usage and environmental settings as requirements for the product’s installation and its operating environment. This will ensure the proper and secure operation of the TOE. 3.1 USAGE AND ENVIRONMENTAL ASSUMPTIONS The following assumptions are made regarding the use and deployment of the TOE:  Administrators are trusted and follow guidance.  Non-administrative users of the TOE are trusted and follow guidance.  TOE components are protected from unauthorized physical access.  The IT environment will provide a reliable time source. 3.2 CLARIFICATION OF SCOPE The following security related functionality that is available in the TOE has not been evaluated: • Use with Vault Server • Email password recovery • Custom scanners • Yara rule sources • Cloud based scanning by 3rd party malware engines. • Sending files to MetaDefender Cloud • Decryption / unlock of password protected files. • Kiosk visitor management UNCLASSIFIED 10 TLP:WHITE 4 EVALUATED CONFIGURATION The evaluated configuration for the TOE comprises: Table 3: Evaluated Configuration TOE Software/Firmware MetaDefender Core v4.19.0 (See list of scan engines and Modules) & MetaDefender Kiosk v4.4.5.3699 Environmental Support  Windows 10 (Kiosk)  Windows Server 2016 (Core) Table 4: Scan Engines and Modules Scan Engines and Modules (Vendor Type Version)  Aegis Lab Metascan Engine 6.0-52  Ahnlab Metascan Engine 3.12.1.2 -457  Antiy Metascan Engine 3.0.5.5-36  Avira Metascan Engine 4.14.4-482  Bitdefender Metascan Engine 3.0.1.219-80  ByteHero Metascan Engine 1-32  ClamAV Metascan Engine 0.102.4-524  Comodo Metascan Engine 6.5.0.878-112  CrowdStrike Metascan Engine 1.1.0-54  Cyren Metascan Engine 6.2.0-64  Emsisoft Metascan Engine 2018.04.0.1029-197  Eset Metascan Engine 1462 (20150625)-55  Filseclab Metascan Engine 1.0.2.2087-46  Huorong Metascan Engine 67110146-18  Ikarus Metascan Engine 5.4.6-464  K7 Metascan Engine 12.8.0.1-51  Kaspersky Metascan Engine 8.3.2.4-51  Lavasoft Metascan Engine 11.15-36  McAfee Metascan Engine 6200-332  Nano AV Metascan Engine 1.0.38.74417-27  Netgate Metascan Engine 11.0.195.0-49  QuickHeal Metascan Engine 13.00-66  RocketCyber Metascan Engine 08_03_2020-100  Sophos Metascan Engine 3.81.0-283  Symantec Metascan Engine 7.9.1.12-240  Systweak Metascan Engine 2.1.1000.10229-43  Trend Micro Metascan Engine 9.800.1009-56  TACHYON Metascan Engine 2020.4.22.1-383  Trend Micro HouseCall Metascan Engine 9.800.1009-43  VirIT Explorer Metascan Engine 9.1.1-432  VirusBlokAda Metascan Engine 3.12.16-22  Windows Defender ATP Metascan Engine 1-151  XVirus Personal Guard Metascan Engine 3.0.1.0-47  Zillya Metascan Engine 1.2.0.7-66  Proactive DLP Module 2.6.1-1611928554  Deep CDR Module 5.11.1-6798  File Based Vulnerability Assessment Module 4.2.416.0-117 UNCLASSIFIED 11 TLP:WHITE 4.1 DOCUMENTATION The following documents are provided to the consumer to assist in the configuration and installation of the TOE: a) OPSWAT MetaDefender Core & MetaDefender Kiosk Common Criteria Guide v1.1 b) OPSWAT MetaDefender Core v4.19.0 User Guide c) OPSWAT MetaDefender Kiosk v4 User Guide UNCLASSIFIED 12 TLP:WHITE 5 EVALUATION ANALYSIS ACTIVITIES The evaluation analysis activities involved a structured evaluation of the TOE. Documentation and process dealing with Development, Guidance Documents, and Life-Cycle Support were evaluated. 5.1 DEVELOPMENT The evaluators analyzed the documentation provided by the vendor; they determined that the design completely and accurately describes the TOE security functionality (TSF) interfaces and how the TSF implements the security functional requirements. The evaluators determined that the initialization process is secure, that the security functions are protected against tamper and bypass, and that security domains are maintained. 5.2 GUIDANCE DOCUMENTS The evaluators examined the TOE preparative user guidance and operational user guidance and determined that it sufficiently and unambiguously describes how to securely transform the TOE into its evaluated configuration and how to use and administer the product. The evaluators examined and tested the preparative and operational guidance, and determined that they are complete and sufficiently detailed to result in a secure configuration. Section 4.1 provides details on the guidance documents. 5.3 LIFE-CYCLE SUPPORT An analysis of the TOE configuration management system and associated documentation was performed. The evaluators found that the TOE configuration items were clearly marked. The evaluators examined the delivery documentation and determined that it described all of the procedures required to maintain the integrity of the TOE during distribution to the consumer. UNCLASSIFIED 13 TLP:WHITE 6 TESTING ACTIVITIES Testing consists of the following three steps: assessing developer tests, performing independent functional tests, and performing penetration tests. 6.1 ASSESSMENT OF DEVELOPER TESTS The evaluators verified that the developer has met their testing responsibilities by examining their test evidence, and reviewing their test results, as documented in the Evaluation Test Report (ETR). The correspondence between the tests identified in the developer’s test documentation and the functional specification was complete. 6.2 CONDUCT OF TESTING The TOE was subjected to a comprehensive suite of formally documented, independent functional and penetration tests. The detailed testing activities, including configurations, procedures, test cases, expected results and observed results are documented in a separate Test Results document. 6.3 INDEPENDENT FUNCTIONAL TESTING During this evaluation, the evaluator developed independent functional tests by examining design and guidance documentation. All testing was planned and documented to a sufficient level of detail to allow repeatability of the testing procedures and results. The following testing activities were performed: a. Repeat of Developer's Tests: The evaluator repeated a subset of the developer's tests b. Cryptographic Implementation Verification: The evaluator verified that the claimed cryptographic implementation was present in the TOE. c. Audit function: The evaluator verified that the TOE could generate audit records for auditable events. d. Available services before user authentication: The evaluator verified the services that were available to users prior to authentication. e. Trusted update: The evaluator verified the TOE software modules can be updated automatically. 6.3.1 FUNCTIONAL TEST RESULTS The developer’s tests and the independent functional tests yielded the expected results, providing assurance that the TOE behaves as specified in its ST and functional specification. UNCLASSIFIED 14 TLP:WHITE 6.4 INDEPENDENT PENETRATION TESTING The penetration testing effort focused on 4 flaw hypotheses.  Public Vulnerability based (Type 1)  Technical community sources (Type 2)  Evaluation team generated (Type 3)  Tool Generated (Type 4) The evaluators conducted an independent review of all evaluation evidence, public domain vulnerability databases and technical community sources (Type 1 & 2). Additionally, the evaluators used automated vulnerability scanning tools to discover potential network, platform, and application layer vulnerabilities (Type 4). Based upon this review, the evaluators formulated flaw hypotheses (Type 3), which they used in their penetration testing effort. 6.4.1 PENETRATION TEST RESULTS Type 1 & 2 searches were conducted on 11/11/2020 and included the following search terms: MetaDefender Core OpenSSL 1.0.2p MetaDefender Kiosk OpenSSL 1.0.2u OPSWAT Nginx 1.16.1 Vulnerability searches were conducted using the following sources: Common Vulnerabilities and Exposures (CVE) (http://cve.mitre.org/) US-CERT (http://www.kb.cert.org/vuls/) CERT (http://www.cert.org/) National Vulnerability Database (http://nvd.nist.gov/) Google (http://www.google.com/) The independent penetration testing did not uncover any residual exploitable vulnerabilities in the intended operating environment. UNCLASSIFIED 15 TLP:WHITE 7 RESULTS OF THE EVALUATION This evaluation has provided the basis for the conformance claim documented in Table 1. The overall verdict for this evaluation is PASS. These results are supported by evidence in the ETR. The Information Technology (IT) product identified in this certification report, and its associated certificate, has been evaluated at an approved evaluation facility established under the Canadian Centre for Cyber Security (CCCS). This certification report, and its associated certificate, apply only to the specific version and release of the product in its evaluated configuration. The evaluation has been conducted in accordance with the provisions of the Canadian Common Criteria Scheme and the conclusions of the evaluation facility in the evaluation report are consistent with the evidence adduced. This is not an endorsement of the IT product by CCCS or by any other organization that recognizes or gives effect to this certificate, and no warranty of the IT product by CCCS or by any other organization that recognizes or gives effect to this certificate, is expressed or implied. 7.1 RECOMMENDATIONS/COMMENTS It is recommended that all guidance outlined in Section 4.1 be followed to configure the TOE in the evaluated configuration. The evaluator noted that the setup of the TOE requires extensive hardware resource requirements. The evaluator tested with lower level of requirements which resulted with TOE being unusable. It is recommended that the customers looking to deploy the TOE have sufficient hardware resources dedicated to this. UNCLASSIFIED 16 TLP:WHITE 8 SUPPORTING CONTENT 8.1 LIST OF ABBREVIATIONS Term Definition CAVP Cryptographic Algorithm Validation Program CCEF Common Criteria Evaluation Facility CM Configuration Management CMVP Cryptographic Module Validation Program CSE Communications Security Establishment CCCS Canadian Centre for Cyber Security EAL Evaluation Assurance Level ETR Evaluation Technical Report GC Government of Canada IT Information Technology ITS Information Technology Security PP Protection Profile SFR Security Functional Requirement ST Security Target TOE Target of Evaluation TSF TOE Security Function 8.2 REFERENCES Reference Common Criteria for Information Technology Security Evaluation, Version 3.1 Revision 5, April 2017. Common Methodology for Information Technology Security Evaluation, CEM, Version 3.1 Revision 5, April 2017. Security Target OPSWAT MetaDefender Core v4.19.0 & MetaDefender Kiosk v4.4.5, 1 MAR 2021, v1.3 Evaluation Technical Report OPSWAT MetaDefender Core v4.19.0 & MetaDefender Kiosk v4.4.5, 3 MAR 2021, v1.3