EMC® NetWorker® v8.0.1.4

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 27.11.2013
Valid until 27.11.2018
Scheme 🇨🇦 CA
Manufacturer EMC Corporation
Category Data Protection
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: 383-4-242

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, 3DES, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1
Randomness
PRNG, DRBG

Vendor
Microsoft

Security level
EAL 2, EAL 2+, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.2
Certificates
383-4-242-CR
Evaluation facilities
EWA-Canada

Standards
FIPS 197, FIPS 186-2, FIPS 186-3, FIPS 180-4, FIPS 198-1, NIST SP 800-67, NIST SP 900-90A, ISO/IEC 17025:2005

File metadata

Title EAL 2 Evaluation of <TOE name and version>
Author krshann
Creation date D:20131126083122-05'00'
Modification date D:20131126083122-05'00'
Pages 14
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Frontpage

Certificate ID 383-4-242-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, DES, Triple-DES, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CBC-MAC
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, PBKDF2, PBKDF
Schemes
MAC
Protocols
TLS
Randomness
PRNG, DRBG
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

Vendor
Microsoft

Security level
EAL2+, EAL2, EAL2 augmented
Claims
O.ADMIN, O.AUDIT, O.AUTHENTICATE, O.BACKUP, O.CRYPTO, O.PROTECT, T.COMPROMISE, T.DATALOSS, T.MASQUERADE, T.TAMPERING, T.UNAUTH, T.WEAKCRYPTO, A.INSTALL, A.MANAGE, A.LOCATE, A.NOEVIL, A.PROTECT, A.TIMESTAMP, OE.PLATFORM, OE.PROTECT, OE.TIME, OE.MANAGE, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG.3, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_ITT.1, FDP_ROL.2, FDP_SDI.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITT.1.1, FDP_ROL.1, FDP_ROL.2.1, FDP_ROL.2.2, FDP_SDI.1.1, FDP_IFC.1, FIA_AFL.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.2, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.1.1, FIA_UAU.2, FIA_UAU.7.1, FIA_UID.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_FLS.1, FPT_STM.1, FPT_FLS.1.1, FPT_ITT.1.1, FRU_FLT.1, FRU_FLT.1.1, FRU_RSA.1, FTA_TAB.1, FTA_TAB.1.1

Standards
FIPS1, FIPS 140-2, FIPS 186-2, NIST SP 800-132, PKCS43, PKCS #1, PKCS#1, X.509

File metadata

Title Security Target
Subject NetWorker® v8.0.1.4
Author Kenneth Lasoski
Creation date D:20131029104223-04'00'
Modification date D:20131029104223-04'00'
Pages 71
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: 383-4-242

Extracted SARs

ALC_FLR.2, ADV_FSP.2, ALC_CMC.2, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2012-2288
C M N
HIGH 9.3 10.0 04.09.2012 11:04
CVE-2012-4607
C M N
HIGH 9.3 10.0 17.01.2013 22:55
CVE-2013-0940
C M N
HIGH 7.2 10.0 03.05.2013 11:57
CVE-2013-0943
C M N
MEDIUM 4.6 6.9 31.07.2013 13:20
CVE-2013-3285
C M N
LOW 3.5 2.9 02.11.2013 19:55
CVE-2014-4620
C M N
LOW 2.1 2.9 25.10.2014 10:55
CVE-2015-0530
C M N
HIGH 7.2 10.0 17.04.2015 01:59
CVE-2017-8022
C M N
HIGH 8.1 5.9 18.10.2017 15:29

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e92cb018b3b9e62b819673b5575dd1a08ca62966a543f47d3165c5ee3f2fdf68', 'txt_hash': '6b1977f9e15276462de957b0fe1868403c6a1c1364a3385f8ee5ea7fdd7ac14f'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a474cd0e0b5f6d40f1b8cc6b08e79fe2f657f58f1c9c66050a3a38b878ddf90b', 'txt_hash': '9e76f8cb30ae83a0000119dc9aa89d83d224a63af83ccc196141f0e390832eab'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 241622, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Title': 'EAL 2 Evaluation of <TOE name and version>', '/Author': 'krshann', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20131126083122-05'00'", '/ModDate': "D:20131126083122-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1374541, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 71, '/Title': 'Security Target', '/Author': 'Kenneth Lasoski', '/Subject': 'NetWorker® v8.0.1.4', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20131029104223-04'00'", '/ModDate': "D:20131029104223-04'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.emc.com/', 'http://www.corsec.com/', 'mailto:[email protected]']}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-242-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-242-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL 2+': 1, 'EAL 2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'EWA': {'EWA-Canada': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'3DES': {'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-2': 2, 'FIPS 186-3': 1, 'FIPS 180-4': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-67': 1, 'NIST SP 900-90A': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 10, 'FAU_GEN.2': 6, 'FAU_STG.1': 8, 'FAU_STG.3': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.4': 10, 'FCS_COP.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 7, 'FDP_ITT.1': 6, 'FDP_ROL.2': 5, 'FDP_SDI.1': 6, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITT.1.1': 1, 'FDP_ROL.1': 1, 'FDP_ROL.2.1': 1, 'FDP_ROL.2.2': 1, 'FDP_SDI.1.1': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.1': 9, 'FIA_UAU.7': 6, 'FIA_UID.2': 10, 'FIA_UID.1': 12, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_SMF.1': 10, 'FMT_SMR.1': 10, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_FLS.1': 8, 'FPT_STM.1': 2, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.1': 6, 'FRU_FLT.1.1': 1, 'FRU_RSA.1': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_TAB.1.1': 1}}, 'cc_claims': {'O': {'O.ADMIN': 10, 'O.AUDIT': 6, 'O.AUTHENTICATE': 12, 'O.BACKUP': 6, 'O.CRYPTO': 4, 'O.PROTECT': 7}, 'T': {'T.COMPROMISE': 2, 'T.DATALOSS': 2, 'T.MASQUERADE': 2, 'T.TAMPERING': 2, 'T.UNAUTH': 2, 'T.WEAKCRYPTO': 2}, 'A': {'A.INSTALL': 2, 'A.MANAGE': 2, 'A.LOCATE': 2, 'A.NOEVIL': 2, 'A.PROTECT': 2, 'A.TIMESTAMP': 2}, 'OE': {'OE.PLATFORM': 3, 'OE.PROTECT': 5, 'OE.TIME': 4, 'OE.MANAGE': 7, 'OE.PHYSICAL': 3}}, 'vendor': {'Microsoft': {'Microsoft': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 2, 'AES-128': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-224': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}, 'PBKDF': {'PBKDF2': 4, 'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 10}}}, 'randomness': {'PRNG': {'PRNG': 4, 'DRBG': 4}}, 'cipher_mode': {'ECB': {'ECB': 6}, 'CBC': {'CBC': 6}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 6}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 7, 'FIPS 186-2': 3}, 'NIST': {'NIST SP 800-132': 1}, 'PKCS': {'PKCS43': 1, 'PKCS #1': 1, 'PKCS#1': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-242 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-242 ST v1.1.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-242%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-242%20ST%20v1.1.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name EMC® NetWorker® v8.0.1.4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-242%20cert%20orig%20signedv%200.5e%20-.doc",
  "dgst": "f722b048c320c123",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-242",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:emc:networker:8.0.1.4:*:*:*:*:*:*:*",
        "cpe:2.3:a:emc:networker:8.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.0.1.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-0530",
        "CVE-2012-2288",
        "CVE-2013-0943",
        "CVE-2012-4607",
        "CVE-2013-0940",
        "CVE-2017-8022",
        "CVE-2014-4620",
        "CVE-2013-3285"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "EMC Corporation",
  "manufacturer_web": "https://www.emc.com/",
  "name": "EMC\u00ae NetWorker\u00ae v8.0.1.4",
  "not_valid_after": "2018-11-27",
  "not_valid_before": "2013-11-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-242 cert orig signedv 0.5e -.doc",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-242 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-242-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-242-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 2 augmented": 2,
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2,
          "PRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-2": 2,
          "FIPS 186-3": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "NIST SP 800-67": 1,
          "NIST SP 900-90A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "krshann",
      "/CreationDate": "D:20131126083122-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20131126083122-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "EAL 2 Evaluation of \u003cTOE name and version\u003e",
      "pdf_file_size_bytes": 241622,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "383-4-242 ST v1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.INSTALL": 2,
          "A.LOCATE": 2,
          "A.MANAGE": 2,
          "A.NOEVIL": 2,
          "A.PROTECT": 2,
          "A.TIMESTAMP": 2
        },
        "O": {
          "O.ADMIN": 10,
          "O.AUDIT": 6,
          "O.AUTHENTICATE": 12,
          "O.BACKUP": 6,
          "O.CRYPTO": 4,
          "O.PROTECT": 7
        },
        "OE": {
          "OE.MANAGE": 7,
          "OE.PHYSICAL": 3,
          "OE.PLATFORM": 3,
          "OE.PROTECT": 5,
          "OE.TIME": 4
        },
        "T": {
          "T.COMPROMISE": 2,
          "T.DATALOSS": 2,
          "T.MASQUERADE": 2,
          "T.TAMPERING": 2,
          "T.UNAUTH": 2,
          "T.WEAKCRYPTO": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 1,
          "EAL2+": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 10,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 12,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 1,
          "FDP_ITT.1": 6,
          "FDP_ITT.1.1": 1,
          "FDP_ROL.1": 1,
          "FDP_ROL.2": 5,
          "FDP_ROL.2.1": 1,
          "FDP_ROL.2.2": 1,
          "FDP_SDI.1": 6,
          "FDP_SDI.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.2": 10,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 9,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 8,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 2
        },
        "FRU": {
          "FRU_FLT.1": 6,
          "FRU_FLT.1.1": 1,
          "FRU_RSA.1": 1
        },
        "FTA": {
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 6
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 6
        },
        "GCM": {
          "GCM": 5
        },
        "OFB": {
          "OFB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 10
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 4
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4,
          "PRNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 7,
          "FIPS 186-2": 3,
          "FIPS1": 1
        },
        "NIST": {
          "NIST SP 800-132": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 2,
          "PKCS43": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-128": 1,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "HMAC": 4,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 9
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Kenneth Lasoski",
      "/CreationDate": "D:20131029104223-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20131029104223-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "NetWorker\u00ae v8.0.1.4",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1374541,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.corsec.com/",
          "mailto:[email protected]",
          "http://www.emc.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 71
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-242%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-242%20ST%20v1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "2d1e482f4d477ac40d2f3e5b12c3edb3554cc4240fb490326c4f8d8d92289a4f",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e92cb018b3b9e62b819673b5575dd1a08ca62966a543f47d3165c5ee3f2fdf68",
      "txt_hash": "6b1977f9e15276462de957b0fe1868403c6a1c1364a3385f8ee5ea7fdd7ac14f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a474cd0e0b5f6d40f1b8cc6b08e79fe2f657f58f1c9c66050a3a38b878ddf90b",
      "txt_hash": "9e76f8cb30ae83a0000119dc9aa89d83d224a63af83ccc196141f0e390832eab"
    }
  },
  "status": "archived"
}