Symantec™ Endpoint Protection Version 12.1.2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 05.03.2013
Valid until 19.04.2018
Scheme 🇨🇦 CA
Manufacturer Symantec Corporation
Category Other Devices and Systems
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: 383-4-217

Certificate ?

Certification report ?

Extracted keywords

Hash functions
SHA-1

Security level
EAL 2+, EAL 2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-217-CR
Evaluation facilities
EWA-Canada

Standards
FIPS 140-2, FIPS 180-2, ISO/IEC 17025:2005

File metadata

Title EAL 2 Evaluation of <TOE name and version>
Author Cory Clark
Creation date D:20130522141026-04'00'
Modification date D:20130522141518-04'00'
Pages 15
Creator Acrobat PDFMaker 9.0 for Word
Producer Acrobat Distiller 9.0.0 (Windows)

Frontpage

Certificate ID 383-4-217-CR
Certification lab CANADA

Security target ?

Extracted keywords

Hash functions
SHA-1
Protocols
SSL

Vendor
Microsoft

Security level
EAL2
Claims
O.ADMIN_GUIDANCE, O.ADMIN_ROLE, O.AUDIT_GENERATION, O.AUDIT_PROTECT, O.AUDIT_REVIEW, O.CONFIGURATION_IDENTIFICATION, O.CORRECT_TSF_OPERATION, O.CRYPTOGRAPHY, O.DOCUMENTED_DESIGN, O.MANAGE, O.PARTIAL_FUNCTIONAL_TEST, O.PARTIAL_SELF_PROTECTION, O.VIRUS, O.VULNERABILITY_ANALYSIS, O.CONFIGURATION_IDEN, O.CORRECT_TSF_OPERATI, O.PARTIAL_FUNCTIONAL_, O.PARTIAL_SELF_PROTEC, O.VULNERABILITY_ANALY, O.CONFIGURATION_IDENTIFICATIO, O.CONFIGURATION_IDENTIFI-, O.VULNERABILITY_ANALYSIS_TEST, O.PARTIAL_FUNCTIONAL_TESTING, O.AUDIT_GEN, T.ACCIDENTAL_ADMIN_ERROR, T.AUDIT_, T.AUDFUL, T.MASQUERADE, T.POOR_DESIGN, T.POOR_IMPLEMENTATION, T.POOR_TEST, T.RESIDUAL_DATA, T.TSF_COMPROMISE, T.UNATTENDED_SESSION, T.UNIDENTIFIED_ACTIONS, T.VIRUS, T.AUDITFUL, T.ACCIDENTAL_ADMIN_, T.POOR_IMPLEMENTATIO, T.UNATTENDED_, A.AUDIT_ALARM, A.AUDIT_BACKUP, A.DOMAIN_SEPARATION, A.NO_BYPASS, A.NO_EVIL, A.PHYSICAL, A.SECURE_COMMS, A.SECURE_UPDATES, OE.AUDIT_ALARM, OE.AUDIT_BACKUP, OE.AUDIT_STORAGE, OE.DISPLAY_BANNER, OE.DOMAIN_SEPARATION, OE.NO_BYPASS, OE.NO_EVIL, OE.PHYSICAL, OE.RESIDUAL_INFORMATION, OE.SECURE_COMMS, OE.SECURE_UPDATES, OE.TIME_STAMPS, OE.TOE_ACCESS, OE.DOMAIN_SEPARATIO, OE.RESIDUAL_INFORMATI, OE.RESIDUAL_
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_ARC, ADV_FSP, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_FUN, ATE_IND, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_SAR.1, FAU_STG.1, FAU_STG, FAU_GEN.2, FAU_SAR.1.1, FAU_SAR.1.2, FCS_COP.1, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.4, FDP_ITC.1, FDP_ITC.2, FIA_UAU.1.1, FIA_UAU.1, FIA_UID.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.2, FPT_STM.1

Standards
FIPS 140-2, FIPS 180-2, ISO/IEC 15408

File metadata

Title Security Target
Subject Endpoint Protection Version 12.1.2
Author Apex Assurance Group
Creation date D:20130412092413-07'00'
Modification date D:20130412092413-07'00'
Pages 51
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: 383-4-217

Extracted SARs

ALC_FLR.2, ASE_SPD.1, ASE_REQ.2, ADV_FSP.2, ASE_INT.1, ALC_CMC.2, ASE_CCL.1, ADV_TDS.1, AGD_OPE.1, ALC_CMS.2, ASE_TSS.1, ALC_DEL.1, ATE_FUN.1, ADV_ARC.1, AVA_VAN.2, AGD_PRE.1, ATE_IND.2, ATE_COV.1, ASE_OBJ.2, ASE_ECD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2012-0294
C M N
MEDIUM 5.8 4.9 23.05.2012 21:55
CVE-2012-0295
C M N
HIGH 9.3 10.0 23.05.2012 21:55
CVE-2012-4348
C M N
HIGH 7.2 10.0 18.12.2012 20:55
CVE-2013-1612
C M N
HIGH 7.9 10.0 20.06.2013 03:17
CVE-2013-5014
C M N
HIGH 7.5 6.4 14.02.2014 13:10
CVE-2013-5015
C M N
MEDIUM 6.5 6.4 14.02.2014 13:10
CVE-2014-3434
C M N
MEDIUM 6.9 10.0 06.08.2014 19:55
CVE-2014-3437
C M N
HIGH 7.5 6.4 07.11.2014 11:55
CVE-2014-3438
C M N
MEDIUM 4.3 2.9 07.11.2014 11:55
CVE-2014-3439
C M N
MEDIUM 6.1 6.9 07.11.2014 11:55
CVE-2014-9227
C M N
MEDIUM 4.4 6.4 20.09.2015 20:59
CVE-2014-9228
C M N
MEDIUM 4.9 6.9 20.09.2015 20:59
CVE-2014-9229
C M N
MEDIUM 6.5 6.4 20.09.2015 20:59
CVE-2016-9093
C M N
HIGH 7.0 5.9 16.04.2018 19:29
CVE-2016-9094
C M N
HIGH 7.8 5.9 16.04.2018 19:29
CVE-2017-6331
C M N
HIGH 7.1 5.2 06.11.2017 23:29
CVE-2018-12238
C M N
HIGH 7.8 5.9 29.11.2018 14:29
CVE-2018-12239
C M N
MEDIUM 6.8 5.9 29.11.2018 14:29
CVE-2018-12245
C M N
HIGH 7.8 5.9 29.11.2018 14:29
CVE-2018-5236
C M N
MEDIUM 5.3 3.6 20.06.2018 16:29
CVE-2018-5237
C M N
HIGH 8.8 5.9 20.06.2018 16:29
CVE-2019-12750
C M N
HIGH 7.8 5.9 31.07.2019 18:15
CVE-2020-5820
C M N
HIGH 7.8 5.9 11.02.2020 18:15
CVE-2020-5821
C M N
HIGH 7.8 5.9 11.02.2020 18:15
CVE-2020-5822
C M N
HIGH 7.8 5.9 11.02.2020 18:15
CVE-2020-5823
C M N
HIGH 7.8 5.9 11.02.2020 18:15
CVE-2020-5824
C M N
MEDIUM 5.5 3.6 11.02.2020 18:15
CVE-2020-5825
C M N
MEDIUM 5.5 3.6 11.02.2020 18:15
CVE-2020-5826
C M N
MEDIUM 5.5 3.6 11.02.2020 18:15
CVE-2020-5827
C M N
LOW 3.3 1.4 11.02.2020 18:15
CVE-2020-5828
C M N
LOW 3.3 1.4 11.02.2020 18:15
CVE-2020-5829
C M N
LOW 3.3 1.4 11.02.2020 18:15
CVE-2020-5830
C M N
LOW 3.3 1.4 11.02.2020 18:15
CVE-2020-5831
C M N
LOW 3.3 1.4 11.02.2020 18:15

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '47f3e3d1e5d927caddb2e8f474a51bed50b195ae48c7304c6ab9331138601fb6', 'txt_hash': 'a66ed31a8758af5d86c70b4811c3ba66744a8be28bfffbabbe4217ba5a0261db'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '60c071d9463d9acf5d2ca376136aef083c4d9d2b209f9d0499be71be9a1fbd3c', 'txt_hash': '9edf8d2f4ff6019d4ae9aed00bfa03b9a50b5b676af3421cf2bcbfcad97f8e84'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 68770, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Author': 'Cory Clark', '/CCEF': 'EWA-Canada', '/CR date': '20 May 2013', '/CR version': '1.0', '/Certificate date': '20 May 2013', '/CreationDate': "D:20130522141026-04'00'", '/Creator': 'Acrobat PDFMaker 9.0 for Word', '/Developer name': 'Symantec Corporation', '/Document number': '383-4-217-CR', '/ETR title, version, date': 'Evaluation Technical Report for EAL 2+ Common Criteria Evaluation of Symantec Corporation Symantec™ Endpoint Protection Version 12.1.2, Version 1.0, 5 March 2013', '/Evaluation completion date': '5 March 2013', '/ModDate': "D:20130522141518-04'00'", '/Producer': 'Acrobat Distiller 9.0.0 (Windows)', '/ST Title': 'Security Target Symantec™ Endpoint Protection Version 12.1.2', '/ST date': '13 February 2013', '/ST version': '0.8', '/SourceModified': 'D:20130522180951', '/Sponsor': 'Symantec Corporation', '/TOE Version': '12.1.2', '/TOE name and version': 'Symantec™ Endpoint Protection Version 12.1.2', '/TOE short name': 'SEP v12.1.2', '/Title': 'EAL 2 Evaluation of <TOE name and version>', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1543674, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 51, '/Title': 'Security Target', '/Author': 'Apex Assurance Group', '/Subject': 'Endpoint Protection Version 12.1.2', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20130412092413-07'00'", '/ModDate': "D:20130412092413-07'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.niap-ccevs.org/cc-scheme/pp/pp_av_br_v1.2.pdf', 'http://www.apexassurance.com/', 'http://www.symantec.com/']}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-217-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-217-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 3, 'EAL 2': 3, 'EAL 2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS 180-2': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.2': 4, 'ADV_TDS.1': 3, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 4, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 4, 'ALC_CMS.2': 1, 'ALC_DEL.1': 4, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_COV.1': 4, 'ATE_FUN.1': 2, 'ATE_IND.2': 4, 'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.2': 5}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 10, 'FAU_GEN': 19, 'FAU_SAR.1': 11, 'FAU_STG.1': 8, 'FAU_STG': 15, 'FAU_GEN.2': 2, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2}, 'FCS': {'FCS_COP.1': 7, 'FCS_COP.1.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.4': 1}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1}, 'FIA': {'FIA_UAU.1.1': 2, 'FIA_UAU.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF.1': 22, 'FMT_MTD.1': 12, 'FMT_SMF.1': 11, 'FMT_SMR.1': 13, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 3, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.2': 1}, 'FPT': {'FPT_STM.1': 1}}, 'cc_claims': {'O': {'O.ADMIN_GUIDANCE': 5, 'O.ADMIN_ROLE': 4, 'O.AUDIT_GENERATION': 5, 'O.AUDIT_PROTECT': 4, 'O.AUDIT_REVIEW': 5, 'O.CONFIGURATION_IDENTIFICATION': 2, 'O.CORRECT_TSF_OPERATION': 5, 'O.CRYPTOGRAPHY': 4, 'O.DOCUMENTED_DESIGN': 7, 'O.MANAGE': 5, 'O.PARTIAL_FUNCTIONAL_TEST': 3, 'O.PARTIAL_SELF_PROTECTION': 4, 'O.VIRUS': 6, 'O.VULNERABILITY_ANALYSIS': 2, 'O.CONFIGURATION_IDEN': 1, 'O.CORRECT_TSF_OPERATI': 1, 'O.PARTIAL_FUNCTIONAL_': 1, 'O.PARTIAL_SELF_PROTEC': 1, 'O.VULNERABILITY_ANALY': 1, 'O.CONFIGURATION_IDENTIFICATIO': 3, 'O.CONFIGURATION_IDENTIFI-': 1, 'O.VULNERABILITY_ANALYSIS_TEST': 3, 'O.PARTIAL_FUNCTIONAL_TESTING': 2, 'O.AUDIT_GEN': 1}, 'T': {'T.ACCIDENTAL_ADMIN_ERROR': 3, 'T.AUDIT_': 2, 'T.AUDFUL': 1, 'T.MASQUERADE': 1, 'T.POOR_DESIGN': 3, 'T.POOR_IMPLEMENTATION': 1, 'T.POOR_TEST': 3, 'T.RESIDUAL_DATA': 1, 'T.TSF_COMPROMISE': 3, 'T.UNATTENDED_SESSION': 1, 'T.UNIDENTIFIED_ACTIONS': 3, 'T.VIRUS': 1, 'T.AUDITFUL': 2, 'T.ACCIDENTAL_ADMIN_': 1, 'T.POOR_IMPLEMENTATIO': 1, 'T.UNATTENDED_': 1}, 'A': {'A.AUDIT_ALARM': 1, 'A.AUDIT_BACKUP': 3, 'A.DOMAIN_SEPARATION': 1, 'A.NO_BYPASS': 3, 'A.NO_EVIL': 1, 'A.PHYSICAL': 3, 'A.SECURE_COMMS': 1, 'A.SECURE_UPDATES': 3}, 'OE': {'OE.AUDIT_ALARM': 4, 'OE.AUDIT_BACKUP': 3, 'OE.AUDIT_STORAGE': 3, 'OE.DISPLAY_BANNER': 3, 'OE.DOMAIN_SEPARATION': 4, 'OE.NO_BYPASS': 5, 'OE.NO_EVIL': 3, 'OE.PHYSICAL': 3, 'OE.RESIDUAL_INFORMATION': 4, 'OE.SECURE_COMMS': 3, 'OE.SECURE_UPDATES': 3, 'OE.TIME_STAMPS': 5, 'OE.TOE_ACCESS': 5, 'OE.DOMAIN_SEPARATIO': 1, 'OE.RESIDUAL_INFORMATI': 1, 'OE.RESIDUAL_': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 8, 'FIPS 180-2': 1}, 'ISO': {'ISO/IEC 15408': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-217 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-217 ST v08.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-217.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-217%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-217%20ST%20v08.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Symantec™ Endpoint Protection Version 12.1.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "df6fcbee2a844e67",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-217",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:symantec:endpoint_protection:12.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:symantec:endpoint_protection:12.1:-:small_business:*:*:*:*:*",
        "cpe:2.3:a:symantec:endpoint_protection:12.1.2.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:symantec:endpoint_protection_manager:12.1.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:symantec:endpoint_protection:12.1.2:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12.1.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-9229",
        "CVE-2014-3439",
        "CVE-2018-5236",
        "CVE-2017-6331",
        "CVE-2019-12750",
        "CVE-2013-5014",
        "CVE-2012-0295",
        "CVE-2018-12238",
        "CVE-2020-5828",
        "CVE-2020-5827",
        "CVE-2018-18368",
        "CVE-2020-5833",
        "CVE-2019-12759",
        "CVE-2013-1612",
        "CVE-2020-5821",
        "CVE-2020-5824",
        "CVE-2012-4348",
        "CVE-2020-5831",
        "CVE-2020-5836",
        "CVE-2019-12758",
        "CVE-2020-5837",
        "CVE-2014-3434",
        "CVE-2020-5823",
        "CVE-2016-9093",
        "CVE-2014-9228",
        "CVE-2013-5015",
        "CVE-2012-0294",
        "CVE-2020-5829",
        "CVE-2014-3438",
        "CVE-2020-5835",
        "CVE-2020-5820",
        "CVE-2020-5834",
        "CVE-2016-9094",
        "CVE-2020-5822",
        "CVE-2014-3437",
        "CVE-2018-5237",
        "CVE-2020-5830",
        "CVE-2019-12757",
        "CVE-2020-5825",
        "CVE-2016-5311",
        "CVE-2020-5826",
        "CVE-2018-12239",
        "CVE-2014-9227",
        "CVE-2019-18372",
        "CVE-2019-12756",
        "CVE-2018-12245"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Symantec Corporation",
  "manufacturer_web": "https://www.symantec.com",
  "name": "Symantec\u2122 Endpoint Protection Version 12.1.2",
  "not_valid_after": "2018-04-19",
  "not_valid_before": "2013-03-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-217 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-217-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-217-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 2 augmented": 2,
          "EAL 2+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-2": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Cory Clark",
      "/CCEF": "EWA-Canada",
      "/CR date": "20 May 2013",
      "/CR version": "1.0",
      "/Certificate date": "20 May 2013",
      "/CreationDate": "D:20130522141026-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.0 for Word",
      "/Developer name": "Symantec Corporation",
      "/Document number": "383-4-217-CR",
      "/ETR title, version, date": "Evaluation Technical Report for EAL 2+ Common Criteria Evaluation of Symantec Corporation Symantec\u2122 Endpoint Protection Version 12.1.2,  Version 1.0, 5 March 2013",
      "/Evaluation completion date": "5 March 2013",
      "/ModDate": "D:20130522141518-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.0.0 (Windows)",
      "/ST Title": "Security Target Symantec\u2122 Endpoint Protection Version 12.1.2",
      "/ST date": "13 February 2013",
      "/ST version": "0.8",
      "/SourceModified": "D:20130522180951",
      "/Sponsor": "Symantec Corporation",
      "/TOE Version": "12.1.2",
      "/TOE name and version": "Symantec\u2122 Endpoint Protection Version 12.1.2",
      "/TOE short name": "SEP v12.1.2",
      "/Title": "EAL 2 Evaluation of \u003cTOE name and version\u003e",
      "pdf_file_size_bytes": 68770,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "383-4-217 ST v08.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUDIT_ALARM": 1,
          "A.AUDIT_BACKUP": 3,
          "A.DOMAIN_SEPARATION": 1,
          "A.NO_BYPASS": 3,
          "A.NO_EVIL": 1,
          "A.PHYSICAL": 3,
          "A.SECURE_COMMS": 1,
          "A.SECURE_UPDATES": 3
        },
        "O": {
          "O.ADMIN_GUIDANCE": 5,
          "O.ADMIN_ROLE": 4,
          "O.AUDIT_GEN": 1,
          "O.AUDIT_GENERATION": 5,
          "O.AUDIT_PROTECT": 4,
          "O.AUDIT_REVIEW": 5,
          "O.CONFIGURATION_IDEN": 1,
          "O.CONFIGURATION_IDENTIFI-": 1,
          "O.CONFIGURATION_IDENTIFICATIO": 3,
          "O.CONFIGURATION_IDENTIFICATION": 2,
          "O.CORRECT_TSF_OPERATI": 1,
          "O.CORRECT_TSF_OPERATION": 5,
          "O.CRYPTOGRAPHY": 4,
          "O.DOCUMENTED_DESIGN": 7,
          "O.MANAGE": 5,
          "O.PARTIAL_FUNCTIONAL_": 1,
          "O.PARTIAL_FUNCTIONAL_TEST": 3,
          "O.PARTIAL_FUNCTIONAL_TESTING": 2,
          "O.PARTIAL_SELF_PROTEC": 1,
          "O.PARTIAL_SELF_PROTECTION": 4,
          "O.VIRUS": 6,
          "O.VULNERABILITY_ANALY": 1,
          "O.VULNERABILITY_ANALYSIS": 2,
          "O.VULNERABILITY_ANALYSIS_TEST": 3
        },
        "OE": {
          "OE.AUDIT_ALARM": 4,
          "OE.AUDIT_BACKUP": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.DISPLAY_BANNER": 3,
          "OE.DOMAIN_SEPARATIO": 1,
          "OE.DOMAIN_SEPARATION": 4,
          "OE.NO_BYPASS": 5,
          "OE.NO_EVIL": 3,
          "OE.PHYSICAL": 3,
          "OE.RESIDUAL_": 1,
          "OE.RESIDUAL_INFORMATI": 1,
          "OE.RESIDUAL_INFORMATION": 4,
          "OE.SECURE_COMMS": 3,
          "OE.SECURE_UPDATES": 3,
          "OE.TIME_STAMPS": 5,
          "OE.TOE_ACCESS": 5
        },
        "T": {
          "T.ACCIDENTAL_ADMIN_": 1,
          "T.ACCIDENTAL_ADMIN_ERROR": 3,
          "T.AUDFUL": 1,
          "T.AUDITFUL": 2,
          "T.AUDIT_": 2,
          "T.MASQUERADE": 1,
          "T.POOR_DESIGN": 3,
          "T.POOR_IMPLEMENTATIO": 1,
          "T.POOR_IMPLEMENTATION": 1,
          "T.POOR_TEST": 3,
          "T.RESIDUAL_DATA": 1,
          "T.TSF_COMPROMISE": 3,
          "T.UNATTENDED_": 1,
          "T.UNATTENDED_SESSION": 1,
          "T.UNIDENTIFIED_ACTIONS": 3,
          "T.VIRUS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 3,
          "ADV_FSP": 1,
          "ADV_FSP.2": 4,
          "ADV_TDS": 1,
          "ADV_TDS.1": 3
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 3,
          "AGD_PRE": 1,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.2": 4,
          "ALC_CMS": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 4,
          "ALC_FLR": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 4,
          "ATE_FUN": 1,
          "ATE_FUN.1": 2,
          "ATE_IND": 1,
          "ATE_IND.2": 4
        },
        "AVA": {
          "AVA_VAN.2": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 19,
          "FAU_GEN.1": 10,
          "FAU_GEN.2": 2,
          "FAU_SAR.1": 11,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_STG": 15,
          "FAU_STG.1": 8
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 7,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1
        },
        "FIA": {
          "FIA_UAU.1": 1,
          "FIA_UAU.1.1": 2,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MOF.1": 22,
          "FMT_MOF.1.1": 2,
          "FMT_MSA.2": 1,
          "FMT_MTD.1": 12,
          "FMT_MTD.1.1": 3,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 8,
          "FIPS 180-2": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Apex Assurance Group",
      "/CreationDate": "D:20130412092413-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20130412092413-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "Endpoint Protection Version 12.1.2",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1543674,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.niap-ccevs.org/cc-scheme/pp/pp_av_br_v1.2.pdf",
          "http://www.symantec.com/",
          "http://www.apexassurance.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 51
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_AV_BR_V1.2.pdf",
        "pp_name": "U.S. Government Protection Profile Anti-Virus Applications for Workstations in Basic Robustness Envir..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-217%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-217%20ST%20v08.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "47f3e3d1e5d927caddb2e8f474a51bed50b195ae48c7304c6ab9331138601fb6",
      "txt_hash": "a66ed31a8758af5d86c70b4811c3ba66744a8be28bfffbabbe4217ba5a0261db"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "60c071d9463d9acf5d2ca376136aef083c4d9d2b209f9d0499be71be9a1fbd3c",
      "txt_hash": "9edf8d2f4ff6019d4ae9aed00bfa03b9a50b5b676af3421cf2bcbfcad97f8e84"
    }
  },
  "status": "archived"
}