name |
Oracle Linux 9.3 |
Symantec™ Network Access Control Version 11.0 |
category |
Operating Systems |
Access Control Devices and Systems |
scheme |
CA |
CA |
status |
active |
archived |
not_valid_after |
14.02.2030 |
28.09.2015 |
not_valid_before |
14.02.2025 |
15.07.2008 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CT%20v1.0.pdf |
|
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CR%20v1.0.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/snacv110-cert-e.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20ST%20v1.5.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/snacv110-sec-e.pdf |
manufacturer |
Oracle Corporation |
Symantec Corporation |
manufacturer_web |
https://www.oracle.com |
https://www.symantec.com |
security_level |
{} |
EAL2+, ALC_FLR.2, AVA_MSU.1 |
dgst |
be8e046b00e33ce3 |
7a4d21e544032cb2 |
heuristics/cert_id |
653-EWA |
383-4-92 |
heuristics/cert_lab |
[] |
CANADA |
heuristics/cpe_matches |
{} |
cpe:2.3:a:symantec:network_access_control:11.0.6300:*:*:*:*:*:*:*, cpe:2.3:a:symantec:network_access_control:11.0.6000:*:*:*:*:*:*:*, cpe:2.3:a:symantec:network_access_control:11.0.7100:*:*:*:*:*:*:*, cpe:2.3:a:symantec:network_access_control:11.0.6200:*:*:*:*:*:*:*, cpe:2.3:a:symantec:network_access_control:11.0.7000:*:*:*:*:*:*:*, cpe:2.3:a:symantec:network_access_control:11.0.6100:*:*:*:*:*:*:* |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
CVE-2012-0289 |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 |
ADV_RCR.1, ADV_FSP.1, ATE_FUN.1, AGD_USR.1, AVA_VLA.1, ATE_IND.2, AGD_ADM.1, ATE_COV.1, AVA_MSU.1, ADV_HLD.1, AVA_SOF.1, ALC_FLR.2 |
heuristics/extracted_versions |
9.3 |
11.0 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
{} |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
{} |
heuristics/scheme_data |
- certification_date: 14.02.2025
- level: PP_OS_V4.3, PKG_TLS_V1.1, PKG_SSH_V1.0
- product: Oracle Linux 9.3
- vendor: Oracle Corporation
|
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
c40ae795865a0dba, ed9c9d74c3710878, 3d6ad6fde534f6c6 |
{} |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_4.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf |
{} |
pdf_data/cert_filename |
653-EWA CT v1.0.pdf |
|
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /Author: Clark, Cory P.
- /CreationDate: D:20250218135452-05'00'
- /Creator: Microsoft® Word for Microsoft 365
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: 03c3dcc6-6bfd-4194-a625-fb83b8d0389e
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2023-05-16T11:46:20Z
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
- /ModDate: D:20250218135452-05'00'
- /Producer: Microsoft® Word for Microsoft 365
- pdf_file_size_bytes: 185393
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
|
pdf_data/report_filename |
653-EWA CR v1.0.pdf |
snacv110-cert-e.pdf |
pdf_data/report_frontpage |
|
- CA:
- cert_id: 383-4-92
- cert_lab: CANADA
|
pdf_data/report_keywords/cc_cert_id |
|
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL 2: 5
- EAL 2 augmented: 1
- EAL 2+: 3
|
pdf_data/report_keywords/cc_sar |
|
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
- Microsoft:
- Microsoft: 9
- Microsoft Corporation: 1
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
- OutOfScope:
- The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile, and uses the software in: 1
- out of scope: 1
|
|
pdf_data/report_metadata |
- /Author: Clark, Cory P.
- /CreationDate: D:20250218133709-05'00'
- /Creator: Microsoft® Word for Microsoft 365
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: f4235719-a1a3-4fb4-8b18-a47ac84bac11
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2022-07-20T10:41:47Z
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
- /ModDate: D:20250218133709-05'00'
- /Producer: Microsoft® Word for Microsoft 365
- pdf_file_size_bytes: 336111
- pdf_hyperlinks: https://www.cisa.gov/known-exploited-vulnerabilities-catalog, mailto:[email protected], https://linux.oracle.com/security/, https://nvd.nist.gov/vuln/search
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
- /AM_ACPP_Date: [dd month yyyy]
- /AM_ACPP_Doc#: [AM_AMCPP_Doc#]
- /AM_ACPP_Title: Assurance Continuity Program Plan (ACPP)
- /AM_ACPP_Version: [AM_AMCPP_Version]
- /AM_AMCPP_Date: [AM_AMCPP_Date]
- /AM_AMCPP_Doc#: [AM_AMCPP_Doc#]
- /AM_AMCPP_Version: [AM_AMCPP_Version]
- /AM_IAR_Date: [AM_IAR_Date]
- /AM_IAR_Doc#: [AM_IAR_Doc#]
- /AM_IAR_Title: Assurance Maintenace Impact Analysis Report
- /AM_IAR_Version: [AM_IAR_Version]
- /AM_ST Date: [AM_ST Date]
- /AM_ST Title: [AM_ST Title]
- /AM_ST Version: [AM_ST Version]
- /AM_TOE: [AM_TOE]
- /AM_TOE Short: [AM_TOE Short]
- /AM_TOE Version: [AM_TOE Version]
- /Author:
- /CC Version: 2.3
- /CC date: August 2005
- /CEM Version: 2.3
- /CEM date: August 2005
- /CR_Date: 25 June 2008
- /CR_Version: 1.0
- /Client City: Cupertino
- /Client Country: USA
- /Client Full Name: Symantec Corporation
- /Client Postal Code: 95014
- /Client Postal ZIP Code:
- /Client Short Name: Fortress
- /Client State: California
- /Client State/Prov:
- /Client Street: 20330 Stevens Creek Blvd.
- /Client Street Address:
- /CreationDate: D:20080730133619-04'00'
- /Creator: Acrobat PDFMaker 6.0 for Word
- /Developer: Symantec Corporation
- /Developer Long Name: Symantec Corporation
- /Developer Short Name: Symantec
- /Developer_caps: SYMANTEC CORPORATION
- /Doc#: 1569-000-D002
- /EAL: EAL 2+
- /EAL Base: 2
- /EAL Level: 2+
- /EAL Level Base: 2
- /EAL Long: EAL 2 Augmented
- /EAL Short: EAL 2+
- /EAL_base: EAL 2
- /ETPRoc_Date: day month yyyy
- /ETPlan_Doc#: 1573-000-D003
- /ETPlan_Title: Evaluation Test Plan
- /ETPlan_Version: [0.0]
- /ETPlan_date: day month yyyy
- /ETProcRes_Date: day month yyyy
- /ETProcRes_Doc#: 1573-000-D005
- /ETProcRes_Title: Evaluation Test Results
- /ETProcRes_Version: [0.0]
- /ETProc_Doc#: 1573-000-D004
- /ETProc_Title: Evaluation Test Procedures
- /ETProc_Version: [0.0]
- /ETReport_Date: 25 June 2008
- /ETReport_Doc#: 1573-000-D002
- /ETReport_Title: Evaluation Technical Report
- /ETReport_Version: 1.1
- /EWP_Date: 17 October 2007
- /EWP_Doc#: 1573-000-D001
- /EWP_Title: Evaluation Work Plan
- /EWP_Version: 1.2
- /Eval number: 383-4-92
- /Eval_End_Date: dd month yyyy
- /Eval_Start_Date: dd month yyyy
- /ModDate: D:20080730134213-04'00'
- /Producer: Acrobat Distiller 6.0 (Windows)
- /ProjectNumber: 1573
- /ST_Date: June 19, 2008
- /ST_Title: Security Target: Symantec™ Network Access Control Version 11.0
- /ST_Version: 1.6
- /SV City: Mountainview
- /SVR_Date: [day month yyyy]
- /SVR_Doc#: 1573-000-D006
- /SVR_Title: Site Visit Report
- /SVR_Version: [0.0]
- /SV_City: [site vist city/cities]
- /Security Classification: EWA-Canada & Symantec Proprietary
- /SourceModified: D:20080729191505
- /Sponsor: Symantec Corporation
- /Sponsor - Noun:
- /Sponsor City: Cupertino
- /Sponsor Country: USA
- /Sponsor Postal Code: 95014
- /Sponsor State: California
- /Sponsor Street: 20330 Stevens Creek Blvd.
- /Sponsor_caps: SYMANTEC CORPORATION
- /TOE: Symantec™ Network Access Control Version 11.0
- /TOE Line1: [TOE Line1 - enter later for PCR or web page]
- /TOE Line2: [TOE Line2 - enter later for PCR or web page]
- /TOE Line3: [TOE Line3 - enter later for PCR or web page]
- /TOE Line4: [TOE Line4 - enter later for PCR or web page]
- /TOE Line5: [TOE Line5 - enter later for PCR or web page]
- /TOE Short: Symantec™ Network Access Control
- /TOE Short with version: SNAC Version 11.0
- /TOE Short-NoTM: [TOE Short, no version, no trademarks]
- /TOE Version: 11.0
- /TOE with version: Symantec™ Network Access Control Version 11.0
- /TOE-NoTM: [TOE Name, no version, no trademarks]
- /TOE_caps: SYMANTEC ENDPOINT PROTECTION
- /Title: Microsoft Word - snacv110-cert-e
- /Version: 0.4
- /Version date: 12 April 2007
- /_AdHocReviewCycleID: -187140885
- /_AuthorEmail: [email protected]
- /_AuthorEmailDisplayName: White, Debra E.
- /_EmailSubject: Partial Post to full Post
- pdf_file_size_bytes: 126851
- pdf_hyperlinks: http://www.commoncriteriaportal.es /, http://www.cse-cst.gc.ca/services/common-criteria/trusted-products-e.html
- pdf_is_encrypted: False
- pdf_number_of_pages: 16
|
pdf_data/st_filename |
653-EWA ST v1.5.pdf |
snacv110-sec-e.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL2: 2
- EAL2 augmented: 1
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 2
- AGD_PRE.1: 2
- ALC:
- ALC_CMC.1: 2
- ALC_CMS.1: 2
- ALC_TSU_EXT.1: 8
- ATE:
- AVA:
|
- ACM:
- ADO:
- ADO_DEL.1: 2
- ADO_IGS.1: 2
- ADV:
- ADV_FSP.1: 2
- ADV_HLD.1: 2
- ADV_RCR.1: 2
- AGD:
- AGD_ADM.1: 2
- AGD_USR.1: 2
- ALC:
- ATE:
- ATE_COV.1: 2
- ATE_FUN.1: 2
- ATE_IND.2: 1
- AVA:
- AVA_MSU.1: 4
- AVA_SOF.1: 2
- AVA_VLA.1: 2
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN.1: 3
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 1
- FCS:
- FCS_CKM.1: 4
- FCS_CKM.1.1: 1
- FCS_CKM.2: 4
- FCS_CKM.2.1: 1
- FCS_CKM_EXT.4: 9
- FCS_CKM_EXT.4.1: 3
- FCS_CKM_EXT.4.2: 2
- FCS_COP: 27
- FCS_COP.1: 4
- FCS_DTLS_EXT.1: 1
- FCS_RBG_EXT.1: 8
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 2
- FCS_SSHC_EXT.1: 10
- FCS_SSHC_EXT.1.1: 2
- FCS_SSHS_EXT.1: 8
- FCS_SSHS_EXT.1.1: 2
- FCS_SSHS_EXT.1.3: 1
- FCS_SSH_EXT.1: 10
- FCS_SSH_EXT.1.1: 2
- FCS_SSH_EXT.1.2: 4
- FCS_SSH_EXT.1.3: 3
- FCS_SSH_EXT.1.4: 3
- FCS_SSH_EXT.1.5: 3
- FCS_SSH_EXT.1.6: 3
- FCS_SSH_EXT.1.7: 3
- FCS_SSH_EXT.1.8: 3
- FCS_STO_EXT.1: 10
- FCS_STO_EXT.1.1: 1
- FCS_TLSC_EXT.1: 11
- FCS_TLSC_EXT.1.1: 3
- FCS_TLSC_EXT.1.2: 3
- FCS_TLSC_EXT.1.3: 3
- FCS_TLSC_EXT.5: 7
- FCS_TLSC_EXT.5.1: 3
- FCS_TLSS_EXT: 5
- FCS_TLSS_EXT.1.1: 1
- FCS_TLS_EXT.1: 3
- FDP:
- FDP_ACF_EXT.1: 8
- FDP_ACF_EXT.1.1: 1
- FDP_IFC_EXT.1: 7
- FDP_IFC_EXT.1.1: 2
- FIA:
- FIA_AFL.1: 3
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_UAU.5: 3
- FIA_UAU.5.1: 1
- FIA_UAU.5.2: 1
- FMT:
- FMT_MOF_EXT.1: 7
- FMT_MOF_EXT.1.1: 2
- FMT_SMF_EXT.1: 7
- FMT_SMF_EXT.1.1: 4
- FPT:
- FPT_ACF_EXT.1: 7
- FPT_ACF_EXT.1.1: 2
- FPT_ACF_EXT.1.2: 2
- FPT_ASLR_EXT.1: 7
- FPT_ASLR_EXT.1.1: 2
- FPT_SBOP_EXT.1: 7
- FPT_SBOP_EXT.1.1: 2
- FPT_TST_EXT.1: 8
- FPT_TST_EXT.1.1: 2
- FPT_TUD_EXT.1: 8
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 2
- FPT_TUD_EXT.2: 7
- FPT_TUD_EXT.2.1: 2
- FPT_TUD_EXT.2.2: 2
- FTP:
- FTP_ITC_EXT.1: 7
- FTP_ITC_EXT.1.1: 2
- FTP_TRP: 1
- FTP_TRP.1: 3
- FTP_TRP.1.1: 1
- FTP_TRP.1.2: 1
- FTP_TRP.1.3: 1
|
- FAU:
- FAU_GEN.1: 16
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 10
- FAU_GEN.2.1: 1
- FAU_SAR.1: 21
- FAU_SAR.1.1: 2
- FAU_SAR.1.2: 2
- FAU_SAR.2: 10
- FAU_SAR.2.1: 1
- FAU_SAR.3: 12
- FAU_SAR.3.1: 1
- FAU_STG: 1
- FAU_STG.1: 18
- FAU_STG.1.1: 2
- FAU_STG.1.2: 2
- FAU_STG.4: 11
- FAU_STG.4.1: 1
- FDP:
- FDP_IFC.1: 12
- FDP_IFC.1.1: 1
- FDP_IFF.1: 10
- FDP_IFF.1.1: 1
- FDP_IFF.1.2: 1
- FDP_IFF.1.3: 1
- FDP_IFF.1.4: 1
- FDP_IFF.1.5: 1
- FDP_IFF.1.6: 1
- FDP_RIP.1: 5
- FDP_RIP.1.1: 1
- FIA:
- FIA_AFL.1: 6
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_PLA_EXP.1: 5
- FIA_PLA_EXP.1.1: 1
- FIA_SOS.1: 6
- FIA_SOS.1.1: 1
- FIA_UAU.1: 1
- FIA_UAU.2: 6
- FIA_UAU.2.1: 1
- FIA_UAU.6: 6
- FIA_UAU.6.1: 1
- FIA_UID.1: 2
- FIA_UID.2: 7
- FIA_UID.2.1: 1
- FMT:
- FMT_MOF.1: 13
- FMT_MOF.1.1: 1
- FMT_MSA.1: 12
- FMT_MSA.1.1: 1
- FMT_MSA.3: 12
- FMT_MSA.3.1: 1
- FMT_MSA.3.2: 1
- FMT_MTD.1: 28
- FMT_MTD.1.1: 5
- FMT_SMF.1: 14
- FMT_SMF.1.1: 1
- FMT_SMR.1: 14
- FMT_SMR.1.1: 1
- FPT:
- FPT_ITT.1: 5
- FPT_ITT.1.1: 1
- FPT_RIP.1: 1
- FPT_RVM.1: 5
- FPT_RVM.1.1: 1
- FPT_SEP.1: 5
- FPT_SEP.1.1: 1
- FPT_SEP.1.2: 1
- FPT_STM.1: 6
- FPT_STM.1.1: 1
- FTA:
- FTA_SSL.1: 6
- FTA_SSL.1.1: 1
- FTA_SSL.1.2: 1
- FTA_TAB.1: 5
- FTA_TAB.1.1: 1
- FTP:
|
pdf_data/st_keywords/cc_claims |
- A:
- A.PLATFORM: 3
- A.PROPER_ADMIN: 3
- A.PROPER_USER: 3
- O:
- O.ACCOUNTABILITY: 3
- O.INTEGRITY: 5
- O.MANAGEMENT: 5
- O.PROTECTED_COMMS: 5
- O.PROTECTED_STORAGE: 3
- OE:
- OE.PLATFORM: 3
- OE.PROPER_ADMIN: 3
- OE.PROPER_USER: 3
- T:
- T.LIMITED_PHYSICAL_ACCESS: 2
- T.LOCAL_ATTACK: 2
- T.NETWORK_ATTACK: 6
- T.NETWORK_EAVESDROP: 4
|
- A:
- A.AUDIT_BACKUP: 1
- A.NOEVIL: 1
- A.NO_EVIL: 2
- A.PHYSICAL: 1
- A.SECURE_COMMS: 4
- O:
- O.ADMIN_ROLE: 5
- O.AUDIT_: 1
- O.AUDIT_GENERATION: 2
- O.AUDIT_PROTECTI: 1
- O.AUDIT_PROTECTION: 4
- O.AUDIT_REVIEW: 3
- O.CORRECT_TSF_OPERATIO: 1
- O.MANAGE: 5
- O.UNAUTH_ENDPOI: 1
- O.UNAUTH_ENDPOINT: 1
- OE:
- OE.AUDIT_ALARM: 4
- OE.AUDIT_BACKUP: 3
- OE.AUDIT_STORAGE: 4
- OE.DISPLAY_BANNE: 1
- OE.DISPLAY_BANNER: 2
- OE.DOMAIN_: 2
- OE.DOMAIN_SEPARATION: 3
- OE.NO_BYPASS: 5
- OE.NO_EVIL: 3
- OE.PHYSICAL: 3
- OE.RESIDUAL_: 2
- OE.RESIDUAL_INFORMATION: 3
- OE.SECURE_COMMS: 4
- OE.TIME_STAMPS: 3
- OE.TOE_ACCESS: 4
- T:
- T.AUDIT_: 1
- T.AUDIT_COMPROMISE: 1
- T.TSF_COMPROMIS: 1
- T.TSF_COMPROMISE: 3
- T.UNAUTH_ENDPOI: 1
- T._AUDIT_COMPROMISE: 2
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- constructions:
- MAC:
- HMAC: 8
- HMAC-SHA-256: 2
- HMAC-SHA-384: 1
- HMAC-SHA-512: 1
|
|
pdf_data/st_keywords/asymmetric_crypto |
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA2:
- SHA-256: 10
- SHA-384: 8
- SHA-512: 9
|
|
pdf_data/st_keywords/crypto_scheme |
|
|
pdf_data/st_keywords/crypto_protocol |
- IKE:
- IPsec:
- SSH:
- TLS:
- DTLS:
- TLS:
- TLS: 50
- TLS 1.1: 1
- TLS 1.2: 3
- TLS v1.2: 5
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-384: 14
- P-521: 10
- secp384r1: 4
- secp521r1: 4
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_RSA_WITH_AES_128_CBC_SHA: 1
- TLS_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_RSA_WITH_AES_256_CBC_SHA: 1
- TLS_RSA_WITH_AES_256_CBC_SHA256: 1
- TLS_RSA_WITH_AES_256_GCM_SHA384: 1
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- CC:
- CCMB-2017-04-001: 1
- CCMB-2017-04-002: 1
- CCMB-2017-04-003: 1
- FIPS:
- FIPS 186-4: 1
- FIPS PUB 186-5: 12
- NIST:
- NIST SP 800-38A: 9
- NIST SP 800-38D: 3
- NIST SP 800-57: 4
- SP 800-186: 1
- RFC:
- RFC 3526: 1
- RFC 4251: 4
- RFC 4252: 8
- RFC 4253: 13
- RFC 4256: 1
- RFC 4344: 5
- RFC 5246: 9
- RFC 5280: 5
- RFC 5288: 7
- RFC 5289: 14
- RFC 5647: 6
- RFC 5656: 40
- RFC 5759: 1
- RFC 6066: 1
- RFC 6125: 3
- RFC 6187: 12
- RFC 6668: 8
- RFC 6960: 1
- RFC 6961: 1
- RFC 8268: 5
- RFC 8332: 24
- RFC 8603: 2
- RFC 8709: 6
- RFC 8731: 2
- X509:
|
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
- OutOfScope:
- The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
- out of scope: 1
|
|
pdf_data/st_metadata |
|
- /Author: Apex Assurance Group
- /CreationDate: D:20080619192513Z
- /Creator: Microsoft® Office Word 2007
- /ModDate: D:20080716160312-04'00'
- /Producer: Microsoft® Office Word 2007
- /Subject: Symantec™ Network Access Control Version 11.0
- /Title: Security Target for Common Criteria Evaluation
- pdf_file_size_bytes: 853391
- pdf_hyperlinks: http://www.symantec.com/, http://www.apexassurance.com/
- pdf_is_encrypted: False
- pdf_number_of_pages: 58
|
state/cert/convert_garbage |
True |
False |
state/cert/convert_ok |
True |
False |
state/cert/download_ok |
True |
False |
state/cert/extract_ok |
True |
False |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |