Trusted IRIX/CMW v 6.5.13, with patches 4354, 4451, 4452, 4373, 4473

CSV information ?

Status archived
Valid from 01.05.2002
Valid until 07.09.2012
Scheme 🇺🇸 US
Manufacturer Silicon Graphics, Inc.
Category Operating Systems
Security level EAL3

Heuristics summary ?

Certificate ID: CCEVS-VR-0020-2002

Certificate ?

Certification report ?

Extracted keywords

Schemes
MAC

Security level
EAL 3, EAL 4
Security Assurance Requirements (SAR)
ADV_SPM.1
Certificates
CCEVS-VR-02-0020

File metadata

Title Validators Report
Author jhung
Creation date D:20020528165008-04'00'
Modification date D:20020528165400-03'00'
Pages 20
Creator Acrobat PDFMaker 5.0 for Word
Producer Acrobat Distiller 5.0.5 (Windows)

Frontpage

Certificate ID CCEVS-VR-02-0020
Certified item Silicon Graphics, Inc. Trusted IRIX/CMW Version 6.5.13 with patches 4354, 4451, 4452, 4373, and 4473
Certification lab US NIAP

Security target ?

Extracted keywords

Schemes
MAC

Security level
EAL3, EAL3 augmented
Claims
O.AUTHORIZATION, O.DISCRETIONARY_ACCESS, O.MANDATORY_ACCESS, O.AUDITING, O.RESIDUAL_INFORMATION, O.MANAGE, O.ENFORCEMENT, O.INSTALL, O.PHYSICAL, O.CREDEN, A.LOCATE, A.PROTECT, A.MANAGE, A.NO_EVIL_ADM, A.COOP, A.LABELS, A.PEER, A.MGMT, A.CONNECT
Security Assurance Requirements (SAR)
ACM_CAP.3, ACM_SCP.1, ADO_DEL.1, ADO_IGS.1, ADV_FSP.1, ADV_HLD.2, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_DVS.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_DTP.1, AVA_MSU.1, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_STG.2, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ETC.2, FDP_IFC.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_IFC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.1.1, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_IFF.2.7, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_UID, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.1.2, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD, FMT_REV, FPT_AMT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_AMT.1.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FTP_SEP.1, FTP_STM.1

Standards
CCIMB-99-031

File metadata

Title Trusted IRIX ST
Author Tammy Compton
Creation date D:20030605082532-04'00'
Modification date D:20030605083312-03'00'
Pages 79
Creator Acrobat PDFMaker 5.0 for Word
Producer Acrobat Distiller 5.0.5 (Windows)

Heuristics ?

Certificate ID: CCEVS-VR-0020-2002

Extracted SARs

ATE_IND.2, AVA_MSU.1, AVA_VLA.1, ATE_DPT.1, ATE_COV.2, AGD_USR.1, ADV_HLD.2, ALC_DVS.1, AVA_SOF.1, ATE_DTP.1, ADV_FSP.1, ADV_RCR.1, ATE_FUN.1, AGD_ADM.1, ADV_SPM.1

Scheme data ?

Product Trusted IRIX/CMW, Version 6.5.13
Id CCEVS-VR-VID4003
Url https://www.niap-ccevs.org/product/4003
Certification Date 2002-05-10T00:05:00Z
Expiration Date None
Category Operating System
Vendor Silicon Graphics, Inc.
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Trusted IRIX/CMW v 6.5.13, with patches 4354, 4451, 4452, 4373, 4473 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "c39746b02f29caca",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-0020-2002",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DTP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.5.13"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Operating System",
      "certification_date": "2002-05-10T00:05:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": null,
      "id": "CCEVS-VR-VID4003",
      "product": "Trusted IRIX/CMW, Version 6.5.13",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/4003",
      "vendor": "Silicon Graphics, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Silicon Graphics, Inc.",
  "manufacturer_web": "https://www.sgi.com/",
  "name": "Trusted IRIX/CMW v 6.5.13, with patches 4354, 4451, 4452, 4373, 4473",
  "not_valid_after": "2012-09-07",
  "not_valid_before": "2002-05-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid4003-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-02-0020",
        "cert_item": "Silicon Graphics, Inc. Trusted IRIX/CMW Version 6.5.13 with patches 4354, 4451, 4452, 4373, and 4473",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-02-0020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_SPM.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 10,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 13
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "jhung",
      "/CreationDate": "D:20020528165008-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 5.0 for Word",
      "/ModDate": "D:20020528165400-03\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "Validators Report",
      "pdf_file_size_bytes": 646604,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid4003-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECT": 1,
          "A.COOP": 1,
          "A.LABELS": 4,
          "A.LOCATE": 1,
          "A.MANAGE": 1,
          "A.MGMT": 3,
          "A.NO_EVIL_ADM": 1,
          "A.PEER": 1,
          "A.PROTECT": 1
        },
        "O": {
          "O.AUDITING": 1,
          "O.AUTHORIZATION": 1,
          "O.CREDEN": 1,
          "O.DISCRETIONARY_ACCESS": 1,
          "O.ENFORCEMENT": 1,
          "O.INSTALL": 1,
          "O.MANAGE": 1,
          "O.MANDATORY_ACCESS": 2,
          "O.PHYSICAL": 1,
          "O.RESIDUAL_INFORMATION": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.3": 18,
          "ACM_SCP.1": 8
        },
        "ADO": {
          "ADO_DEL.1": 8,
          "ADO_IGS.1": 8
        },
        "ADV": {
          "ADV_FSP.1": 12,
          "ADV_HLD.2": 16,
          "ADV_RCR.1": 7,
          "ADV_SPM.1": 12
        },
        "AGD": {
          "AGD_ADM.1": 14,
          "AGD_USR.1": 12
        },
        "ALC": {
          "ALC_DVS.1": 9
        },
        "ATE": {
          "ATE_COV.2": 7,
          "ATE_DPT.1": 6,
          "ATE_DTP.1": 1,
          "ATE_FUN.1": 12,
          "ATE_IND.2": 10
        },
        "AVA": {
          "AVA_MSU.1": 12,
          "AVA_SOF.1": 9,
          "AVA_VLA.1": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1,
          "EAL3 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 7,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 7,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.2": 1,
          "FAU_STG.3": 8,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 7,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_ETC.1": 7,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 8,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 6,
          "FDP_IFC.1.1": 1,
          "FDP_IFC.2": 1,
          "FDP_IFF.2": 8,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 2,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_IFF.2.7": 1,
          "FDP_ITC.1": 7,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 7,
          "FDP_ITC.2.1": 1,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_ITC.2.5": 1,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 8,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UID": 1,
          "FIA_UID.1": 7,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 7,
          "FIA_USB.1.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 7,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.1.2": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 8,
          "FMT_MTD.1": 18,
          "FMT_MTD.1.1": 5,
          "FMT_REV": 4,
          "FMT_REV.1": 11,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_AMT.1": 7,
          "FPT_AMT.1.1": 1,
          "FPT_RVM.1": 6,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 5,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1
        },
        "FTP": {
          "FTP_SEP.1": 1,
          "FTP_STM.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 95
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-99-031": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Tammy Compton",
      "/CreationDate": "D:20030605082532-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 5.0 for Word",
      "/ModDate": "D:20030605083312-03\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "Trusted IRIX ST",
      "pdf_file_size_bytes": 801014,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 79
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid4003-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid4003-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5a9c45560157e2c7269243a4cc277b001323532130bf68213c5e1592e89c97a1",
      "txt_hash": "2cf96f1f6d74266d652d8dfe030d69b8bedf42ee5a2a26efeaf41abe4d722e42"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5d58a7f5f3d648014e591f0f355282b9ae3cd9ac12379876fcb28b81e06641f5",
      "txt_hash": "c178c9ffb5ee65c852e35b6470f7b40a5a189c45d9841ec7ef8f7d0b57593581"
    }
  },
  "status": "archived"
}