Symantec™ Critical System Protection v5.0.5

CSV information ?

Status archived
Valid from 27.11.2006
Valid until 29.09.2015
Scheme 🇨🇦 CA
Manufacturer Symantec Corporation
Category Detection Devices and Systems
Security level ALC_FLR.1, EAL2+

Heuristics summary ?

Certificate ID: 383-4-52

Certificate ?

Certification report ?

Extracted keywords

Vendor
Microsoft, Microsoft Corporation

Security level
EAL 2+, EAL 2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.1
Certificates
383-4-52-CR, 383-4-52

File metadata

Title: Certification Report
Subject: EAL 2 + Evaluation of Symantec Critical system protection
Keywords: certification.report,symantec,critical,it security,cse
Author: rareade
Creation date: D:20061129151513Z
Modification date: D:20061214090314-05'00'
Pages: 16
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 5.0.5 (Windows)

Frontpage

Certificate ID: 383-4-52-CR
Certification lab: CANADA

References

No references.

Security target ?

Extracted keywords

Protocols
SSL

Vendor
Microsoft

Security level
EAL 2, EAL2, EAL2 augmented
Claims
O.AUDIT, O.ADMIN, O.IDAUTH, O.PROTECT, O.ACCESS, O.INTEGR, O.AGENT, T.IDS, T.IPS, T.COMINT, T.PRIVIL, A.NOEVIL, A.PHYSCL, OE.TIME, OE.SEP
Security Assurance Requirements (SAR)
ACM_CAP, ACM_CAP.2, ADO_DEL, ADO_IGS, ADO_DEL.1, ADO_IGS.1, ADV_FSP, ADV_HLD, ADV_RCR, ADV_FSP.1, ADV_HLD.1, ADV_RCR.1, AGD_ADM, AGD_USR, AGD_ADM.1, AGD_USR.1, ALC_FLR, ALC_FLR.1, ATE_COV, ATE_FUN, ATE_IND, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VLA, AVA_SOF, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_SAR.3, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UID.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1, FIA_UAU.2.1, FIA_UID.1, FIA_UID.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_RVM.1, FPT_STM.1, FPT_ITT.1.1, FPT_RVM.1.1, FPT_SEP.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1
Evaluation facilities
EWA, EWA-Canada

Side-channel analysis
physical tampering

Standards
ISO/IEC 15408:2005

File metadata

Title: Symantec Critical System Protection v5.0.5 Security Target v1.0
Author: anicewick
Creation date: D:20061101095223
Modification date: D:20061101095223
Pages: 44
Creator: PDFCreator Version 0.8.0
Producer: AFPL Ghostscript 8.14

References

No references.

Heuristics ?

Certificate ID: 383-4-52

Extracted SARs

AVA_SOF.1, AVA_VLA.1, ADV_RCR.1, ATE_IND.2, AGD_ADM.1, ATE_FUN.1, ALC_FLR.1, AGD_USR.1, ADV_FSP.1, ATE_COV.1, ADV_HLD.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '01b031a35419af7da5280a2f0b9f9601c46f90612fd0cb61eb9cbaac572febc1', 'txt_hash': '3b0899a3403fe6cfa90480b977668f64e3dd0c50dc993f0b91352e220b06f62c'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3fee0dcf90590f6b12f49662769dee7a775388fb84c13f3d8463c081ddf4a3d2', 'txt_hash': '5779a9cc12543627687674e29893f156700253e2bd17bdffc27b4180af561d29'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-52-CR', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was set to None.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3fee0dcf90590f6b12f49662769dee7a775388fb84c13f3d8463c081ddf4a3d2.
    • The st_txt_hash property was set to 5779a9cc12543627687674e29893f156700253e2bd17bdffc27b4180af561d29.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 339775, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 44, '/Producer': 'AFPL Ghostscript 8.14', '/CreationDate': 'D:20061101095223', '/ModDate': 'D:20061101095223', '/Title': 'Symantec Critical System Protection v5.0.5 Security Target v1.0', '/Creator': 'PDFCreator Version 0.8.0', '/Author': 'anicewick', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 7, 'EAL2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP': 2, 'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL': 2, 'ADO_IGS': 2, 'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_RCR': 2, 'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM': 2, 'AGD_USR': 2, 'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR': 2, 'ALC_FLR.1': 9}, 'ATE': {'ATE_COV': 2, 'ATE_FUN': 2, 'ATE_IND': 2, 'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_VLA': 2, 'AVA_SOF': 2, 'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_SAR.1': 13, 'FAU_SAR.3': 18, 'FAU_STG.1': 16, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FDP': {'FDP_ACC.1': 13, 'FDP_ACF.1': 11, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 9, 'FIA_UAU.2': 13, 'FIA_UID.2': 12, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.1': 5, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 15, 'FMT_MSA.1': 8, 'FMT_MTD.1': 17, 'FMT_SMF.1': 11, 'FMT_SMR.1': 16, 'FMT_MSA.3': 2, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 9, 'FPT_RVM.1': 10, 'FPT_STM.1': 6, 'FPT_ITT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1': 4, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}}, 'cc_claims': {'O': {'O.AUDIT': 5, 'O.ADMIN': 6, 'O.IDAUTH': 7, 'O.PROTECT': 5, 'O.ACCESS': 8, 'O.INTEGR': 4, 'O.AGENT': 6}, 'T': {'T.IDS': 3, 'T.IPS': 3, 'T.COMINT': 3, 'T.PRIVIL': 3}, 'A': {'A.NOEVIL': 3, 'A.PHYSCL': 3}, 'OE': {'OE.TIME': 7, 'OE.SEP': 6}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'EWA': {'EWA': 1, 'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to csp-v505-sec-e.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/csp-v505-sec-e.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3fee0dcf90590f6b12f49662769dee7a775388fb84c13f3d8463c081ddf4a3d2.
    • The st_txt_hash property was set to 5779a9cc12543627687674e29893f156700253e2bd17bdffc27b4180af561d29.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 339775, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 44, '/Producer': 'AFPL Ghostscript 8.14', '/CreationDate': 'D:20061101095223', '/ModDate': 'D:20061101095223', '/Title': 'Symantec Critical System Protection v5.0.5 Security Target v1.0', '/Creator': 'PDFCreator Version 0.8.0', '/Author': 'anicewick', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 7, 'EAL2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP': 2, 'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL': 2, 'ADO_IGS': 2, 'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_RCR': 2, 'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM': 2, 'AGD_USR': 2, 'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR': 2, 'ALC_FLR.1': 9}, 'ATE': {'ATE_COV': 2, 'ATE_FUN': 2, 'ATE_IND': 2, 'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_VLA': 2, 'AVA_SOF': 2, 'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_SAR.1': 13, 'FAU_SAR.3': 18, 'FAU_STG.1': 16, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FDP': {'FDP_ACC.1': 13, 'FDP_ACF.1': 11, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 9, 'FIA_UAU.2': 13, 'FIA_UID.2': 12, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.1': 5, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 15, 'FMT_MSA.1': 8, 'FMT_MTD.1': 17, 'FMT_SMF.1': 11, 'FMT_SMR.1': 16, 'FMT_MSA.3': 2, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 9, 'FPT_RVM.1': 10, 'FPT_STM.1': 6, 'FPT_ITT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1': 4, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}}, 'cc_claims': {'O': {'O.AUDIT': 5, 'O.ADMIN': 6, 'O.IDAUTH': 7, 'O.PROTECT': 5, 'O.ACCESS': 8, 'O.INTEGR': 4, 'O.AGENT': 6}, 'T': {'T.IDS': 3, 'T.IPS': 3, 'T.COMINT': 3, 'T.PRIVIL': 3}, 'A': {'A.NOEVIL': 3, 'A.PHYSCL': 3}, 'OE': {'OE.TIME': 7, 'OE.SEP': 6}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'EWA': {'EWA': 1, 'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to csp-v505-sec-e.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/csp-v505-sec-e.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]} values discarded.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/csp-v505-detect-e.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'csp-v505-detect-e.pdf', 'st_filename': 'csp-v505-sec-e.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'CA': {'383-4-52-CR': 1, '383-4-52': 1}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ACM': {'__insert__': {'ACM_CAP': 2}}, 'ADO': {'__insert__': {'ADO_DEL': 2, 'ADO_IGS': 2}}, 'ADV': {'__insert__': {'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_RCR': 2}}, 'AGD': {'__insert__': {'AGD_ADM': 2, 'AGD_USR': 2}}, 'ALC': {'__insert__': {'ALC_FLR': 2}, '__update__': {'ALC_FLR.1': 9}}, 'ATE': {'__insert__': {'ATE_COV': 2, 'ATE_FUN': 2, 'ATE_IND': 2}}, 'AVA': {'__insert__': {'AVA_VLA': 2, 'AVA_SOF': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 14, 'FAU_SAR.1': 13}}, 'FDP': {'__update__': {'FDP_ACC.1': 13, 'FDP_ACF.1': 11}}, 'FIA': {'__update__': {'FIA_UID.2': 12, 'FIA_UID.1': 5}}, 'FMT': {'__update__': {'FMT_MSA.1': 8, 'FMT_MTD.1': 17, 'FMT_SMF.1': 11, 'FMT_SMR.1': 16, 'FMT_MSA.3': 2}}, 'FPT': {'__update__': {'FPT_RVM.1': 10}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDIT': 5, 'O.PROTECT': 5, 'O.INTEGR': 4}}, 'OE': {'__update__': {'OE.SEP': 6}, '__delete__': ['OE.NOEVIL', 'OE.PHYSCL']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-52.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 4, 'EAL 2': 3, 'EAL 2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1, 'Microsoft Corporation': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 7, 'EAL2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.1': 8}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_SAR.1': 14, 'FAU_SAR.3': 18, 'FAU_STG.1': 16, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FDP': {'FDP_ACC.1': 14, 'FDP_ACF.1': 13, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 9, 'FIA_UAU.2': 13, 'FIA_UID.2': 13, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.1': 6, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 15, 'FMT_MSA.1': 9, 'FMT_MTD.1': 18, 'FMT_SMF.1': 14, 'FMT_SMR.1': 17, 'FMT_MSA.3': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 9, 'FPT_RVM.1': 11, 'FPT_STM.1': 6, 'FPT_ITT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1': 4, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}}, 'cc_claims': {'O': {'O.AUDIT': 7, 'O.ADMIN': 6, 'O.IDAUTH': 7, 'O.PROTECT': 7, 'O.ACCESS': 8, 'O.INTEGR': 6, 'O.AGENT': 6}, 'T': {'T.IDS': 3, 'T.IPS': 3, 'T.COMINT': 3, 'T.PRIVIL': 3}, 'A': {'A.NOEVIL': 3, 'A.PHYSCL': 3}, 'OE': {'OE.TIME': 7, 'OE.SEP': 8, 'OE.NOEVIL': 3, 'OE.PHYSCL': 3}}, 'vendor': {'STMicroelectronics': {'STM': 7}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'EWA': {'EWA': 1, 'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '01b031a35419af7da5280a2f0b9f9601c46f90612fd0cb61eb9cbaac572febc1', 'st_pdf_hash': '3fee0dcf90590f6b12f49662769dee7a775388fb84c13f3d8463c081ddf4a3d2', 'report_txt_hash': '3b0899a3403fe6cfa90480b977668f64e3dd0c50dc993f0b91352e220b06f62c', 'st_txt_hash': '5779a9cc12543627687674e29893f156700253e2bd17bdffc27b4180af561d29'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {'physical tampering': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-52-CR.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-52-CR', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.0.5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:symantec:critical_system_protection:5.0:*:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Symantec™ Critical System Protection v5.0.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Detection Devices and Systems",
  "cert_link": null,
  "dgst": "f75c6e5798bea7a5",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-52",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.0.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Symantec Corporation",
  "manufacturer_web": "https://www.symantec.com",
  "name": "Symantec\u2122 Critical System Protection v5.0.5",
  "not_valid_after": "2015-09-29",
  "not_valid_before": "2006-11-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "csp-v505-detect-e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-52-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-52": 1,
          "383-4-52-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 2 augmented": 1,
          "EAL 2+": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "rareade",
      "/CreationDate": "D:20061129151513Z",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/Keywords": "certification.report,symantec,critical,it security,cse",
      "/ModDate": "D:20061214090314-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Subject": "EAL 2 + Evaluation of Symantec Critical system protection ",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 162833,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "csp-v505-sec-e.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NOEVIL": 3,
          "A.PHYSCL": 3
        },
        "O": {
          "O.ACCESS": 8,
          "O.ADMIN": 6,
          "O.AGENT": 6,
          "O.AUDIT": 5,
          "O.IDAUTH": 7,
          "O.INTEGR": 4,
          "O.PROTECT": 5
        },
        "OE": {
          "OE.SEP": 6,
          "OE.TIME": 7
        },
        "T": {
          "T.COMINT": 3,
          "T.IDS": 3,
          "T.IPS": 3,
          "T.PRIVIL": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP": 2,
          "ACM_CAP.2": 2
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_DEL.1": 2,
          "ADO_IGS": 2,
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_FSP.1": 2,
          "ADV_HLD": 2,
          "ADV_HLD.1": 2,
          "ADV_RCR": 2,
          "ADV_RCR.1": 2
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_ADM.1": 2,
          "AGD_USR": 2,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_FLR": 2,
          "ALC_FLR.1": 9
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_COV.1": 2,
          "ATE_FUN": 2,
          "ATE_FUN.1": 2,
          "ATE_IND": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_SOF": 2,
          "AVA_SOF.1": 2,
          "AVA_VLA": 2,
          "AVA_VLA.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL2": 7,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 14,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 13,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 18,
          "FAU_SAR.3.1": 2,
          "FAU_STG.1": 16,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 11,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 1
        },
        "FIA": {
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 9,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 13,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 5,
          "FIA_UID.2": 12,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 15,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 2,
          "FMT_MTD.1": 17,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 16,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 9,
          "FPT_ITT.1.1": 1,
          "FPT_RVM.1": 10,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 4,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA": 1,
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 1
        }
      },
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "anicewick",
      "/CreationDate": "D:20061101095223",
      "/Creator": "PDFCreator Version 0.8.0",
      "/Keywords": "",
      "/ModDate": "D:20061101095223",
      "/Producer": "AFPL Ghostscript 8.14",
      "/Subject": "",
      "/Title": "Symantec Critical System Protection v5.0.5 Security Target v1.0",
      "pdf_file_size_bytes": 339775,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 44
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/csp-v505-detect-e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/csp-v505-sec-e.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "01b031a35419af7da5280a2f0b9f9601c46f90612fd0cb61eb9cbaac572febc1",
      "txt_hash": "3b0899a3403fe6cfa90480b977668f64e3dd0c50dc993f0b91352e220b06f62c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3fee0dcf90590f6b12f49662769dee7a775388fb84c13f3d8463c081ddf4a3d2",
      "txt_hash": "5779a9cc12543627687674e29893f156700253e2bd17bdffc27b4180af561d29"
    }
  },
  "status": "archived"
}