Symantec™ Network Access Control Version 11.0

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 15.07.2008
Valid until 28.09.2015
Scheme 🇨🇦 CA
Manufacturer Symantec Corporation
Category Access Control Devices and Systems
Security level AVA_MSU.1, ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: 383-4-92

Certificate ?

Certification report ?

Extracted keywords

Vendor
Microsoft, Microsoft Corporation

Security level
EAL 2+, EAL 2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2, AVA_MSU.1
Security Functional Requirements (SFR)
FIA_PLA_EXP.1
Certificates
383-4-92
Evaluation facilities
EWA-Canada

File metadata

Title Microsoft Word - snacv110-cert-e
Creation date D:20080730133619-04'00'
Modification date D:20080730134213-04'00'
Pages 16
Creator Acrobat PDFMaker 6.0 for Word
Producer Acrobat Distiller 6.0 (Windows)

Frontpage

Certificate ID 383-4-92
Certification lab CANADA

Security target ?

Extracted keywords

Schemes
MAC

Vendor
Microsoft

Security level
EAL2, EAL2 augmented
Claims
O.ADMIN_ROLE, O.AUDIT_GENERATION, O.AUDIT_PROTECTION, O.AUDIT_REVIEW, O.MANAGE, O.UNAUTH_ENDPOINT, O.AUDIT_, O.AUDIT_PROTECTI, O.UNAUTH_ENDPOI, O.CORRECT_TSF_OPERATIO, T.AUDIT_COMPROMISE, T.TSF_COMPROMISE, T._AUDIT_COMPROMISE, T.AUDIT_, T.TSF_COMPROMIS, T.UNAUTH_ENDPOI, A.AUDIT_BACKUP, A.NOEVIL, A.PHYSICAL, A.SECURE_COMMS, A.NO_EVIL, OE.AUDIT_ALARM, OE.AUDIT_BACKUP, OE.AUDIT_STORAGE, OE.DISPLAY_BANNER, OE.DOMAIN_SEPARATION, OE.NO_BYPASS, OE.NO_EVIL, OE.PHYSICAL, OE.SECURE_COMMS, OE.TIME_STAMPS, OE.TOE_ACCESS, OE.DISPLAY_BANNE, OE.DOMAIN_, OE.RESIDUAL_, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ACM_CAP.2, ADO_DEL.1, ADO_IGS.1, ADV_FSP.1, ADV_HLD.1, ADV_RCR.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.2, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.1, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_STG, FDP_IFC.1, FDP_IFF.1, FDP_RIP.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.6, FDP_RIP.1.1, FIA_AFL.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.6, FIA_UID.2, FIA_PLA_EXP.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.6.1, FIA_UID.2.1, FIA_PLA_EXP.1.1, FIA_UID.1, FIA_UAU.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FPT_ITT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_ITT.1.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FPT_RIP.1, FTA_SSL.1, FTA_TAB.1, FTA_SSL.1.1, FTA_SSL.1.2, FTA_TAB.1.1, FTP_SEP.1
Evaluation facilities
EWA-Canada

File metadata

Title Security Target for Common Criteria Evaluation
Subject Symantec™ Network Access Control Version 11.0
Author Apex Assurance Group
Creation date D:20080619192513Z
Modification date D:20080716160312-04'00'
Pages 58
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: 383-4-92

Extracted SARs

ALC_FLR.2, AVA_MSU.1, AGD_ADM.1, ADV_RCR.1, ATE_IND.2, AGD_USR.1, ATE_COV.1, AVA_VLA.1, ATE_FUN.1, ADV_FSP.1, AVA_SOF.1, ADV_HLD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2012-0289
C M N
HIGH 7.2 10.0 23.05.2012 21:55

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '562c8b5fca87fed04428eeea40c9d86c50209e3e33f412edd3d3e9cb969481f0', 'txt_hash': '28f694ea30f52b0d0bdfcb12a7acd2c20505c26f4b0c68522c6ab93391235c05'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bfe7202d3d0a84d9e7fa723f1988a90c43e693c68e1505928037be8ef7e96ac0', 'txt_hash': '1f8cc516a6f2d7d1cc5609d2fb0cc05200139272bfdab8b5ca39d5ff54a274a3'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 126851, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/ModDate': "D:20080730134213-04'00'", '/CreationDate': "D:20080730133619-04'00'", '/Title': 'Microsoft Word - snacv110-cert-e', '/Version': '0.4', '/Creator': 'Acrobat PDFMaker 6.0 for Word', '/Author': '', '/Producer': 'Acrobat Distiller 6.0 (Windows)', '/TOE Short-NoTM': '[TOE Short, no version, no trademarks]', '/TOE-NoTM': '[TOE Name, no version, no trademarks]', '/CC date': 'August 2005', '/CEM date': 'August 2005', '/CEM Version': '2.3', '/SV_City': '[site vist city/cities]', '/AM_ACPP_Doc#': '[AM_AMCPP_Doc#]', '/AM_ACPP_Version': '[AM_AMCPP_Version]', '/AM_ACPP_Date': '[dd month yyyy]', '/TOE_caps': 'SYMANTEC ENDPOINT PROTECTION', '/Sponsor_caps': 'SYMANTEC CORPORATION', '/Developer_caps': 'SYMANTEC CORPORATION', '/EAL Base': '2', '/Version date': '12 April 2007', '/Doc#': '1569-000-D002', '/EAL': 'EAL 2+', '/Developer': 'Symantec Corporation', '/EAL_base': 'EAL 2', '/Client Street Address': ' ', '/Client State/Prov': ' ', '/Client Postal ZIP Code': ' ', '/Sponsor - Noun': ' ', '/Eval number': '383-4-92', '/Developer Long Name': 'Symantec Corporation', '/Developer Short Name': 'Symantec', '/Security Classification': 'EWA-Canada & Symantec Proprietary', '/TOE': 'Symantec™ Network Access Control Version 11.0', '/TOE Short': 'Symantec™ Network Access Control', '/TOE Version': '11.0', '/TOE Line1': '[TOE Line1 - enter later for PCR or web page]', '/TOE Line2': '[TOE Line2 - enter later for PCR or web page]', '/TOE Line3': '[TOE Line3 - enter later for PCR or web page]', '/TOE Line4': '[TOE Line4 - enter later for PCR or web page]', '/TOE Line5': '[TOE Line5 - enter later for PCR or web page]', '/ST_Title': 'Security Target: Symantec™ Network Access Control Version 11.0', '/ST_Version': '1.6', '/ST_Date': 'June 19, 2008', '/EWP_Title': 'Evaluation Work Plan', '/EWP_Version': '1.2', '/EWP_Date': '17 October 2007', '/EWP_Doc#': '1573-000-D001', '/ETPlan_Title': 'Evaluation Test Plan', '/ETPlan_Version': '[0.0]', '/ETPlan_date': 'day month yyyy', '/ETPlan_Doc#': '1573-000-D003', '/ETProc_Title': 'Evaluation Test Procedures', '/ETProc_Version': '[0.0]', '/ETPRoc_Date': 'day month yyyy', '/ETProc_Doc#': '1573-000-D004', '/ETProcRes_Title': 'Evaluation Test Results', '/ETProcRes_Version': '[0.0]', '/ETProcRes_Date': 'day month yyyy', '/ETProcRes_Doc#': '1573-000-D005', '/Sponsor': 'Symantec Corporation', '/Sponsor Street': '20330 Stevens Creek Blvd.', '/Sponsor City': 'Cupertino', '/Sponsor State': 'California', '/Sponsor Country': 'USA', '/Sponsor Postal Code': '95014', '/Client Full Name': 'Symantec Corporation', '/Client Short Name': 'Fortress', '/Client Street': '20330 Stevens Creek Blvd.', '/Client City': 'Cupertino', '/Client State': 'California', '/Client Country': 'USA', '/Client Postal Code': '95014', '/SVR_Title': 'Site Visit Report', '/SVR_Version': '[0.0]', '/SVR_Date': '[day month yyyy]', '/SVR_Doc#': '1573-000-D006', '/ETReport_Title': 'Evaluation Technical Report', '/ETReport_Version': '1.1', '/ETReport_Date': '25 June 2008', '/ETReport_Doc#': '1573-000-D002', '/EAL Level': '2+', '/EAL Short': 'EAL 2+', '/EAL Long': 'EAL 2 Augmented', '/EAL Level Base': '2', '/CC Version': '2.3', '/ProjectNumber': '1573', '/AM_ACPP_Title': 'Assurance Continuity Program Plan (ACPP)', '/AM_AMCPP_Version': '[AM_AMCPP_Version]', '/AM_AMCPP_Date': '[AM_AMCPP_Date]', '/AM_AMCPP_Doc#': '[AM_AMCPP_Doc#]', '/AM_IAR_Doc#': '[AM_IAR_Doc#]', '/AM_IAR_Title': 'Assurance Maintenace Impact Analysis Report', '/AM_IAR_Date': '[AM_IAR_Date]', '/AM_IAR_Version': '[AM_IAR_Version]', '/AM_TOE': '[AM_TOE]', '/AM_TOE Short': '[AM_TOE Short]', '/AM_TOE Version': '[AM_TOE Version]', '/AM_ST Title': '[AM_ST Title]', '/AM_ST Version': '[AM_ST Version]', '/AM_ST Date': '[AM_ST Date]', '/CR_Version': '1.0', '/CR_Date': '25 June 2008', '/Eval_Start_Date': 'dd month yyyy', '/Eval_End_Date': 'dd month yyyy', '/TOE Short with version': 'SNAC Version 11.0', '/TOE with version': 'Symantec™ Network Access Control Version 11.0', '/SV City': 'Mountainview', '/_AdHocReviewCycleID': '-187140885', '/_EmailSubject': 'Partial Post to full Post', '/_AuthorEmail': '[email protected]', '/_AuthorEmailDisplayName': 'White, Debra E.', '/SourceModified': 'D:20080729191505', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cse-cst.gc.ca/services/common-criteria/trusted-products-e.html', 'http://www.commoncriteriaportal.es /']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 853391, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/ModDate': "D:20080716160312-04'00'", '/CreationDate': 'D:20080619192513Z', '/Title': 'Security Target for Common Criteria Evaluation', '/Creator': 'Microsoft® Office Word 2007', '/Author': 'Apex Assurance Group', '/Subject': 'Symantec™ Network Access Control Version 11.0', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.apexassurance.com/', 'http://www.symantec.com/']}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-92', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-92': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 3, 'EAL 2': 5, 'EAL 2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}, 'AVA': {'AVA_MSU.1': 2}}, 'cc_sfr': {'FIA': {'FIA_PLA_EXP.1': 1}}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 9, 'Microsoft Corporation': 1}}, 'eval_facility': {'EWA': {'EWA-Canada': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.2': 4}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.1': 4, 'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_GEN.2': 10, 'FAU_SAR.1': 21, 'FAU_SAR.2': 10, 'FAU_SAR.3': 12, 'FAU_STG.1': 18, 'FAU_STG.4': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 2, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 1, 'FAU_STG': 1}, 'FDP': {'FDP_IFC.1': 12, 'FDP_IFF.1': 10, 'FDP_RIP.1': 5, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.6': 1, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_SOS.1': 6, 'FIA_UAU.2': 6, 'FIA_UAU.6': 6, 'FIA_UID.2': 7, 'FIA_PLA_EXP.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.6.1': 1, 'FIA_UID.2.1': 1, 'FIA_PLA_EXP.1.1': 1, 'FIA_UID.1': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF.1': 13, 'FMT_MSA.1': 12, 'FMT_MSA.3': 12, 'FMT_MTD.1': 28, 'FMT_SMF.1': 14, 'FMT_SMR.1': 14, 'FMT_MTD.1.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1}, 'FPT': {'FPT_ITT.1': 5, 'FPT_RVM.1': 5, 'FPT_SEP.1': 5, 'FPT_STM.1': 6, 'FPT_ITT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_RIP.1': 1}, 'FTA': {'FTA_SSL.1': 6, 'FTA_TAB.1': 5, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_SEP.1': 1}}, 'cc_claims': {'O': {'O.ADMIN_ROLE': 5, 'O.AUDIT_GENERATION': 2, 'O.AUDIT_PROTECTION': 4, 'O.AUDIT_REVIEW': 3, 'O.MANAGE': 5, 'O.UNAUTH_ENDPOINT': 1, 'O.AUDIT_': 1, 'O.AUDIT_PROTECTI': 1, 'O.UNAUTH_ENDPOI': 1, 'O.CORRECT_TSF_OPERATIO': 1}, 'T': {'T.AUDIT_COMPROMISE': 1, 'T.TSF_COMPROMISE': 3, 'T._AUDIT_COMPROMISE': 2, 'T.AUDIT_': 1, 'T.TSF_COMPROMIS': 1, 'T.UNAUTH_ENDPOI': 1}, 'A': {'A.AUDIT_BACKUP': 1, 'A.NOEVIL': 1, 'A.PHYSICAL': 1, 'A.SECURE_COMMS': 4, 'A.NO_EVIL': 2}, 'OE': {'OE.AUDIT_ALARM': 4, 'OE.AUDIT_BACKUP': 3, 'OE.AUDIT_STORAGE': 4, 'OE.DISPLAY_BANNER': 2, 'OE.DOMAIN_SEPARATION': 3, 'OE.NO_BYPASS': 5, 'OE.NO_EVIL': 3, 'OE.PHYSICAL': 3, 'OE.SECURE_COMMS': 4, 'OE.TIME_STAMPS': 3, 'OE.TOE_ACCESS': 4, 'OE.DISPLAY_BANNE': 1, 'OE.DOMAIN_': 2, 'OE.RESIDUAL_': 2, 'OE.RESIDUAL_INFORMATION': 3}}, 'vendor': {'Microsoft': {'Microsoft': 7}}, 'eval_facility': {'EWA': {'EWA-Canada': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to snacv110-cert-e.pdf.
    • The st_filename property was set to snacv110-sec-e.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-92.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/snacv110-cert-e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/snacv110-sec-e.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Symantec™ Network Access Control Version 11.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Access Control Devices and Systems",
  "cert_link": null,
  "dgst": "7a4d21e544032cb2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-92",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:symantec:network_access_control:11.0.7100:*:*:*:*:*:*:*",
        "cpe:2.3:a:symantec:network_access_control:11.0.6300:*:*:*:*:*:*:*",
        "cpe:2.3:a:symantec:network_access_control:11.0.6000:*:*:*:*:*:*:*",
        "cpe:2.3:a:symantec:network_access_control:11.0.6100:*:*:*:*:*:*:*",
        "cpe:2.3:a:symantec:network_access_control:11.0.7000:*:*:*:*:*:*:*",
        "cpe:2.3:a:symantec:network_access_control:11.0.6200:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2012-0289"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Symantec Corporation",
  "manufacturer_web": "https://www.symantec.com",
  "name": "Symantec\u2122 Network Access Control Version 11.0",
  "not_valid_after": "2015-09-28",
  "not_valid_before": "2008-07-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "snacv110-cert-e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-92",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-92": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 2
        },
        "AVA": {
          "AVA_MSU.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 5,
          "EAL 2 augmented": 1,
          "EAL 2+": 3
        }
      },
      "cc_sfr": {
        "FIA": {
          "FIA_PLA_EXP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 9,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/AM_ACPP_Date": "[dd month yyyy]",
      "/AM_ACPP_Doc#": "[AM_AMCPP_Doc#]",
      "/AM_ACPP_Title": "Assurance Continuity Program Plan (ACPP)",
      "/AM_ACPP_Version": "[AM_AMCPP_Version]",
      "/AM_AMCPP_Date": "[AM_AMCPP_Date]",
      "/AM_AMCPP_Doc#": "[AM_AMCPP_Doc#]",
      "/AM_AMCPP_Version": "[AM_AMCPP_Version]",
      "/AM_IAR_Date": "[AM_IAR_Date]",
      "/AM_IAR_Doc#": "[AM_IAR_Doc#]",
      "/AM_IAR_Title": "Assurance Maintenace Impact Analysis Report",
      "/AM_IAR_Version": "[AM_IAR_Version]",
      "/AM_ST Date": "[AM_ST Date]",
      "/AM_ST Title": "[AM_ST Title]",
      "/AM_ST Version": "[AM_ST Version]",
      "/AM_TOE": "[AM_TOE]",
      "/AM_TOE Short": "[AM_TOE Short]",
      "/AM_TOE Version": "[AM_TOE Version]",
      "/Author": "",
      "/CC Version": "2.3",
      "/CC date": "August 2005",
      "/CEM Version": "2.3",
      "/CEM date": "August 2005",
      "/CR_Date": "25 June 2008",
      "/CR_Version": "1.0",
      "/Client City": "Cupertino",
      "/Client Country": "USA",
      "/Client Full Name": "Symantec Corporation",
      "/Client Postal Code": "95014",
      "/Client Postal ZIP Code": " ",
      "/Client Short Name": "Fortress",
      "/Client State": "California",
      "/Client State/Prov": " ",
      "/Client Street": "20330 Stevens Creek Blvd.",
      "/Client Street Address": " ",
      "/CreationDate": "D:20080730133619-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 6.0 for Word",
      "/Developer": "Symantec Corporation",
      "/Developer Long Name": "Symantec Corporation",
      "/Developer Short Name": "Symantec",
      "/Developer_caps": "SYMANTEC CORPORATION",
      "/Doc#": "1569-000-D002",
      "/EAL": "EAL 2+",
      "/EAL Base": "2",
      "/EAL Level": "2+",
      "/EAL Level Base": "2",
      "/EAL Long": "EAL 2 Augmented",
      "/EAL Short": "EAL 2+",
      "/EAL_base": "EAL 2",
      "/ETPRoc_Date": "day month yyyy",
      "/ETPlan_Doc#": "1573-000-D003",
      "/ETPlan_Title": "Evaluation Test Plan",
      "/ETPlan_Version": "[0.0]",
      "/ETPlan_date": "day month yyyy",
      "/ETProcRes_Date": "day month yyyy",
      "/ETProcRes_Doc#": "1573-000-D005",
      "/ETProcRes_Title": "Evaluation Test Results",
      "/ETProcRes_Version": "[0.0]",
      "/ETProc_Doc#": "1573-000-D004",
      "/ETProc_Title": "Evaluation Test Procedures",
      "/ETProc_Version": "[0.0]",
      "/ETReport_Date": "25 June 2008",
      "/ETReport_Doc#": "1573-000-D002",
      "/ETReport_Title": "Evaluation Technical Report",
      "/ETReport_Version": "1.1",
      "/EWP_Date": "17 October 2007",
      "/EWP_Doc#": "1573-000-D001",
      "/EWP_Title": "Evaluation Work Plan",
      "/EWP_Version": "1.2",
      "/Eval number": "383-4-92",
      "/Eval_End_Date": "dd month yyyy",
      "/Eval_Start_Date": "dd month yyyy",
      "/ModDate": "D:20080730134213-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/ProjectNumber": "1573",
      "/ST_Date": "June 19, 2008",
      "/ST_Title": "Security Target:  Symantec\u2122 Network Access Control Version 11.0",
      "/ST_Version": "1.6",
      "/SV City": "Mountainview",
      "/SVR_Date": "[day month yyyy]",
      "/SVR_Doc#": "1573-000-D006",
      "/SVR_Title": "Site Visit Report",
      "/SVR_Version": "[0.0]",
      "/SV_City": "[site vist city/cities]",
      "/Security Classification": "EWA-Canada \u0026 Symantec Proprietary",
      "/SourceModified": "D:20080729191505",
      "/Sponsor": "Symantec Corporation",
      "/Sponsor - Noun": " ",
      "/Sponsor City": "Cupertino",
      "/Sponsor Country": "USA",
      "/Sponsor Postal Code": "95014",
      "/Sponsor State": "California",
      "/Sponsor Street": "20330 Stevens Creek Blvd.",
      "/Sponsor_caps": "SYMANTEC CORPORATION",
      "/TOE": "Symantec\u2122 Network Access Control Version 11.0",
      "/TOE Line1": "[TOE Line1 - enter later for PCR or web page]",
      "/TOE Line2": "[TOE Line2 - enter later for PCR or web page]",
      "/TOE Line3": "[TOE Line3 - enter later for PCR or web page]",
      "/TOE Line4": "[TOE Line4 - enter later for PCR or web page]",
      "/TOE Line5": "[TOE Line5 - enter later for PCR or web page]",
      "/TOE Short": "Symantec\u2122 Network Access Control",
      "/TOE Short with version": "SNAC Version 11.0",
      "/TOE Short-NoTM": "[TOE Short, no version, no trademarks]",
      "/TOE Version": "11.0",
      "/TOE with version": "Symantec\u2122 Network Access Control Version 11.0",
      "/TOE-NoTM": "[TOE Name, no version, no trademarks]",
      "/TOE_caps": "SYMANTEC ENDPOINT PROTECTION",
      "/Title": "Microsoft Word - snacv110-cert-e",
      "/Version": "0.4",
      "/Version date": "12 April 2007",
      "/_AdHocReviewCycleID": "-187140885",
      "/_AuthorEmail": "[email protected]",
      "/_AuthorEmailDisplayName": "White, Debra E.",
      "/_EmailSubject": "Partial Post to full Post",
      "pdf_file_size_bytes": 126851,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.es /",
          "http://www.cse-cst.gc.ca/services/common-criteria/trusted-products-e.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "snacv110-sec-e.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUDIT_BACKUP": 1,
          "A.NOEVIL": 1,
          "A.NO_EVIL": 2,
          "A.PHYSICAL": 1,
          "A.SECURE_COMMS": 4
        },
        "O": {
          "O.ADMIN_ROLE": 5,
          "O.AUDIT_": 1,
          "O.AUDIT_GENERATION": 2,
          "O.AUDIT_PROTECTI": 1,
          "O.AUDIT_PROTECTION": 4,
          "O.AUDIT_REVIEW": 3,
          "O.CORRECT_TSF_OPERATIO": 1,
          "O.MANAGE": 5,
          "O.UNAUTH_ENDPOI": 1,
          "O.UNAUTH_ENDPOINT": 1
        },
        "OE": {
          "OE.AUDIT_ALARM": 4,
          "OE.AUDIT_BACKUP": 3,
          "OE.AUDIT_STORAGE": 4,
          "OE.DISPLAY_BANNE": 1,
          "OE.DISPLAY_BANNER": 2,
          "OE.DOMAIN_": 2,
          "OE.DOMAIN_SEPARATION": 3,
          "OE.NO_BYPASS": 5,
          "OE.NO_EVIL": 3,
          "OE.PHYSICAL": 3,
          "OE.RESIDUAL_": 2,
          "OE.RESIDUAL_INFORMATION": 3,
          "OE.SECURE_COMMS": 4,
          "OE.TIME_STAMPS": 3,
          "OE.TOE_ACCESS": 4
        },
        "T": {
          "T.AUDIT_": 1,
          "T.AUDIT_COMPROMISE": 1,
          "T.TSF_COMPROMIS": 1,
          "T.TSF_COMPROMISE": 3,
          "T.UNAUTH_ENDPOI": 1,
          "T._AUDIT_COMPROMISE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.2": 2
        },
        "ADO": {
          "ADO_DEL.1": 2,
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP.1": 2,
          "ADV_HLD.1": 2,
          "ADV_RCR.1": 2
        },
        "AGD": {
          "AGD_ADM.1": 2,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_FLR.2": 4
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.1": 4,
          "AVA_SOF.1": 2,
          "AVA_VLA.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 16,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 10,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 21,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.2": 10,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 12,
          "FAU_SAR.3.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 18,
          "FAU_STG.1.1": 2,
          "FAU_STG.1.2": 2,
          "FAU_STG.4": 11,
          "FAU_STG.4.1": 1
        },
        "FDP": {
          "FDP_IFC.1": 12,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 10,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.1.6": 1,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PLA_EXP.1": 5,
          "FIA_PLA_EXP.1.1": 1,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 6,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.6": 6,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 13,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 28,
          "FMT_MTD.1.1": 5,
          "FMT_SMF.1": 14,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1
        },
        "FPT": {
          "FPT_ITT.1": 5,
          "FPT_ITT.1.1": 1,
          "FPT_RIP.1": 1,
          "FPT_RVM.1": 5,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 5,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.1": 6,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_SEP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 7
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Apex Assurance Group",
      "/CreationDate": "D:20080619192513Z",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20080716160312-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Symantec\u2122 Network Access Control Version 11.0",
      "/Title": "Security Target for Common Criteria Evaluation",
      "pdf_file_size_bytes": 853391,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.symantec.com/",
          "http://www.apexassurance.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/snacv110-cert-e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2",
      "AVA_MSU.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/snacv110-sec-e.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "562c8b5fca87fed04428eeea40c9d86c50209e3e33f412edd3d3e9cb969481f0",
      "txt_hash": "28f694ea30f52b0d0bdfcb12a7acd2c20505c26f4b0c68522c6ab93391235c05"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bfe7202d3d0a84d9e7fa723f1988a90c43e693c68e1505928037be8ef7e96ac0",
      "txt_hash": "1f8cc516a6f2d7d1cc5609d2fb0cc05200139272bfdab8b5ca39d5ff54a274a3"
    }
  },
  "status": "archived"
}