Stonesoft FW-VPN & IPS V5.5

CSV information ?

Status archived
Valid from 27.06.2014
Valid until 01.09.2019
Scheme 🇸🇪 SE
Manufacturer McAfee, Inc.
Category Network and Network-Related Devices and Systems
Security level ALC_FLR.1, EAL4

Heuristics summary ?

Certificate ID: CSEC2013003

Certificate ?

Extracted keywords

Protocols
VPN

Security level
EAL4+
Security Assurance Requirements (SAR)
ALC_FLR.1
Evaluation facilities
atsec

File metadata

Creation date D:20140627115621+02'00'
Modification date D:20230313141456+01'00'
Pages 1

Certification report ?

Extracted keywords

Protocols
IKE, IKEv1, IKEv2, IPsec, VPN
Libraries
OpenSSL

Security level
EAL4, EAL4 augmented
Claims
A.ADMIN, A.ADMINTRUST, A.AUDITMAN, A.AUDITSUPP, A.MEDIATSUPP, A.ENVIRON, A.TIME, A.USERAUTH, A.VPN, A.PLACEMENT
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.4, ALC_CMS.4, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_DPT, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_INT.1, ASE_CCL.1, ASE_SPD, ASE_OBJ.2, ASE_ECD, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM.4
Certificates
CSEC2013003
Evaluation facilities
atsec

Standards
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20140627115726+02'00'
Modification date D:20140627124400+02'00'
Pages 19

Security target ?

Extracted keywords

Symmetric Algorithms
AES-, AES, DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
Key Exchange, Key Agreement
Protocols
SSH, SSL, TLS, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
RBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-256
Block cipher modes
CBC, GCM

Vendor
Microsoft

Security level
EAL4, EAL4 augmented
Claims
O.AUDIT, O.MANAGE, O.MEDIAT, O.AVAILABILITY, O.HIDE, O.CHANNEL, O.INSPECT, T.UNDETECTED, T.MEDIAT, T.ACCESS, T.DISCLOSE, T.MODIFY, T.FAILURE, A.ADMIN, A.ADMINTRUST, A.AUDITMAN, A.AUDITSUPP, A.MEDIATSUPP, A.ENVIRON, A.TIME, A.USERAUTH, A.VPN, A.PLACEMENT, OE.ADMIN, OE.ADMINTRUST, OE.AUDITMAN, OE.AUDITSUPP, OE.MEDIATSUPP, OE.ENVIRON, OE.TIME, OE.USERAUTH, OE.VPN, OE.PLACEMENT
Security Assurance Requirements (SAR)
ALC_FLR.1
Security Functional Requirements (SFR)
FAU_STG, FAU_GEN.1, FAU_SEL.1, FAU_STG.1, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_CKM, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_CKM.2, FCS_CKM.1, FDP_IFC.1, FDP_IFC.2, FDP_IFF.1, FDP_IFF.1.1, FDP_IFC.1.1, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.5, FDP_IFF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FIA_UID.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FLS.1, FPT_FLS.1.1, FPT_STM.1, FRU_FLT.2, FRU_FLT.2.1
Evaluation facilities
atsec

Standards
FIPS PUB 186-3, FIPS PUB 197, FIPS 140-2, FIPS 197, FIPS 186-3, FIPS 180-3, FIPS140, FIPS197, NIST SP 800-57, SP 800-90, NIST SP 800-38D, NIST SP 800-38A, NIST SP 800-56A, PKCS #1, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 4109, RFC 4304, RFC 4868, RFC 6379, RFC 5282, RFC 4945, RFC 2409, RFC 5996, RFC 959, RFC 5321, RFC 2616, RFC 1631, RFC1631, RFC2407, RFC 2407, RFC2408, RFC 2408, RFC2409, RFC4301, RFC4303, RFC4106, RFC4109, RFC4868, RFC4945, RFC5996, RFC6379

File metadata

Title McAfee NGFW and McAfee NGFW-IPS 5.5 Security Target
Author Staffan Persson
Creation date D:20140527161220+03'00'
Modification date D:20140527161220+03'00'
Pages 51
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: CSEC2013003

Extracted SARs

ALC_TAT.1, ADV_TDS.3, ALC_DVS.1, ALC_FLR.1, ALC_CMC.4, ASE_CCL.1, AVA_VAN.3, ALC_LCD.1, ASE_TSS.1, ATE_FUN.1, ALC_CMS.4, AGD_OPE.1, ASE_OBJ.2, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ASE_REQ.2, AGD_PRE.1, ADV_FSP.4

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '48a497f6f111537aef4363bd809ce627a524473d0e334fff8f5297c15a319afd', 'txt_hash': '6c9a767dad2b66dc8d2586b7706b5beaedaeb1029a7afe5a04a13a551992276f'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0231f3024932ef0bad3f5e337a626a90a61d30ff10b9ae04040e541744b308d7', 'txt_hash': '17591d0fd9603b4746d3d076b3c5e4599cc085eea0a2cb5033c462984b65955c'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '564f060d527af9d054c21c6172a77b24ce918c73a7a2e88e6c389fabd7fcb17c', 'txt_hash': '75853c0f2d47de8e5e47fec8e6dea1b7de0913955ae49584a4252578a2cdbf48'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 3473247, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/CreationDate': "D:20140627115726+02'00'", '/ModDate': "D:20140627124400+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1161741, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 51, '/Title': 'McAfee NGFW and McAfee NGFW-IPS 5.5 Security Target', '/Author': 'Staffan Persson', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20140527161220+03'00'", '/ModDate': "D:20140527161220+03'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 245184, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20140627115621+02'00'", '/ModDate': "D:20230313141456+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2013003': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_DPT': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD': 1, 'ASE_OBJ.2': 1, 'ASE_ECD': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.4': 1}}, 'cc_claims': {'A': {'A.ADMIN': 1, 'A.ADMINTRUST': 1, 'A.AUDITMAN': 1, 'A.AUDITSUPP': 1, 'A.MEDIATSUPP': 1, 'A.ENVIRON': 1, 'A.TIME': 1, 'A.USERAUTH': 1, 'A.VPN': 1, 'A.PLACEMENT': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IKE': {'IKE': 1, 'IKEv1': 1, 'IKEv2': 1}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 9}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 3}}, 'cc_sfr': {'FAU': {'FAU_STG': 20, 'FAU_GEN.1': 10, 'FAU_SEL.1': 7, 'FAU_STG.1': 9, 'FAU_STG.4': 2, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_RBG_EXT': 3, 'FCS_RBG_EXT.1': 26, 'FCS_CKM': 41, 'FCS_CKM.4': 22, 'FCS_COP': 45, 'FCS_COP.1': 12, 'FCS_RBG_EXT.1.1': 4, 'FCS_RBG_EXT.1.2': 3, 'FCS_CKM.1.1': 3, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 3, 'FCS_CKM.1': 5}, 'FDP': {'FDP_IFC.1': 15, 'FDP_IFC.2': 10, 'FDP_IFF.1': 23, 'FDP_IFF.1.1': 5, 'FDP_IFC.1.1': 1, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.2': 6, 'FDP_IFF.1.3': 6, 'FDP_IFF.1.5': 6, 'FDP_IFF.1.4': 2, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_ACC.1': 3}, 'FIA': {'FIA_UID.1': 1}, 'FMT': {'FMT_MSA.1': 17, 'FMT_MSA.2': 7, 'FMT_MSA.3': 17, 'FMT_MTD.1': 10, 'FMT_SMF.1': 11, 'FMT_SMR.1': 13, 'FMT_MSA.1.1': 2, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 9, 'FPT_FLS.1.1': 1, 'FPT_STM.1': 1}, 'FRU': {'FRU_FLT.2': 7, 'FRU_FLT.2.1': 1}}, 'cc_claims': {'O': {'O.AUDIT': 9, 'O.MANAGE': 11, 'O.MEDIAT': 9, 'O.AVAILABILITY': 6, 'O.HIDE': 6, 'O.CHANNEL': 15, 'O.INSPECT': 6}, 'T': {'T.UNDETECTED': 6, 'T.MEDIAT': 5, 'T.ACCESS': 5, 'T.DISCLOSE': 3, 'T.MODIFY': 3, 'T.FAILURE': 1}, 'A': {'A.ADMIN': 3, 'A.ADMINTRUST': 3, 'A.AUDITMAN': 3, 'A.AUDITSUPP': 3, 'A.MEDIATSUPP': 3, 'A.ENVIRON': 3, 'A.TIME': 3, 'A.USERAUTH': 3, 'A.VPN': 3, 'A.PLACEMENT': 3}, 'OE': {'OE.ADMIN': 5, 'OE.ADMINTRUST': 3, 'OE.AUDITMAN': 4, 'OE.AUDITSUPP': 5, 'OE.MEDIATSUPP': 5, 'OE.ENVIRON': 4, 'OE.TIME': 6, 'OE.USERAUTH': 4, 'OE.VPN': 3, 'OE.PLACEMENT': 3}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'atsec': {'atsec': 61}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 1, 'AES': 9}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 14}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-224': 1, 'SHA-256': 3, 'SHA-384': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 5}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 1}}, 'IKE': {'IKE': 54, 'IKEv1': 23, 'IKEv2': 20}, 'IPsec': {'IPsec': 44}, 'VPN': {'VPN': 50}}, 'randomness': {'RNG': {'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-384': 10, 'P-256': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-3': 5, 'FIPS PUB 197': 2, 'FIPS 140-2': 2, 'FIPS 197': 3, 'FIPS 186-3': 6, 'FIPS 180-3': 1, 'FIPS140': 1, 'FIPS197': 1}, 'NIST': {'NIST SP 800-57': 2, 'SP 800-90': 1, 'NIST SP 800-38D': 2, 'NIST SP 800-38A': 2, 'NIST SP 800-56A': 2}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 4301': 4, 'RFC 4303': 3, 'RFC 4106': 3, 'RFC 3602': 1, 'RFC 4109': 3, 'RFC 4304': 1, 'RFC 4868': 5, 'RFC 6379': 3, 'RFC 5282': 1, 'RFC 4945': 3, 'RFC 2409': 5, 'RFC 5996': 5, 'RFC 959': 1, 'RFC 5321': 1, 'RFC 2616': 1, 'RFC 1631': 2, 'RFC1631': 1, 'RFC2407': 1, 'RFC 2407': 1, 'RFC2408': 1, 'RFC 2408': 1, 'RFC2409': 1, 'RFC4301': 1, 'RFC4303': 1, 'RFC4106': 1, 'RFC4109': 1, 'RFC4868': 1, 'RFC4945': 1, 'RFC5996': 1, 'RFC6379': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to Cert rap. SS.pdf.
    • The st_filename property was set to Stonesoft-ST.pdf.
    • The cert_filename property was set to StoneSoft FW_VPNCCRA SS.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2013003.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cert%20rap.%20SS.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Stonesoft-ST.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Stonesoft FW-VPN & IPS V5.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/StoneSoft%20FW_VPNCCRA%20SS.pdf",
  "dgst": "6539d257ea540439",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2013003",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "McAfee, Inc.",
  "manufacturer_web": "https://www.mcafee.com/",
  "name": "Stonesoft FW-VPN \u0026 IPS V5.5",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2014-06-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "StoneSoft FW_VPNCCRA SS.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20140627115621+02\u002700\u0027",
      "/ModDate": "D:20230313141456+01\u002700\u0027",
      "pdf_file_size_bytes": 245184,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Cert rap. SS.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2013003": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 1,
          "A.ADMINTRUST": 1,
          "A.AUDITMAN": 1,
          "A.AUDITSUPP": 1,
          "A.ENVIRON": 1,
          "A.MEDIATSUPP": 1,
          "A.PLACEMENT": 1,
          "A.TIME": 1,
          "A.USERAUTH": 1,
          "A.VPN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.1": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_DPT": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.4": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 4
        },
        "VPN": {
          "VPN": 9
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20140627115726+02\u002700\u0027",
      "/ModDate": "D:20140627124400+02\u002700\u0027",
      "pdf_file_size_bytes": 3473247,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "Stonesoft-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 13
          }
        },
        "FF": {
          "DH": {
            "DH": 14,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 3,
          "A.ADMINTRUST": 3,
          "A.AUDITMAN": 3,
          "A.AUDITSUPP": 3,
          "A.ENVIRON": 3,
          "A.MEDIATSUPP": 3,
          "A.PLACEMENT": 3,
          "A.TIME": 3,
          "A.USERAUTH": 3,
          "A.VPN": 3
        },
        "O": {
          "O.AUDIT": 9,
          "O.AVAILABILITY": 6,
          "O.CHANNEL": 15,
          "O.HIDE": 6,
          "O.INSPECT": 6,
          "O.MANAGE": 11,
          "O.MEDIAT": 9
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.ADMINTRUST": 3,
          "OE.AUDITMAN": 4,
          "OE.AUDITSUPP": 5,
          "OE.ENVIRON": 4,
          "OE.MEDIATSUPP": 5,
          "OE.PLACEMENT": 3,
          "OE.TIME": 6,
          "OE.USERAUTH": 4,
          "OE.VPN": 3
        },
        "T": {
          "T.ACCESS": 5,
          "T.DISCLOSE": 3,
          "T.FAILURE": 1,
          "T.MEDIAT": 5,
          "T.MODIFY": 3,
          "T.UNDETECTED": 6
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SEL.1": 7,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 20,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 2
        },
        "FCS": {
          "FCS_CKM": 41,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 3,
          "FCS_CKM.4": 22,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 45,
          "FCS_COP.1": 12,
          "FCS_COP.1.1": 1,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 26,
          "FCS_RBG_EXT.1.1": 4,
          "FCS_RBG_EXT.1.2": 3
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_IFC.1": 15,
          "FDP_IFC.1.1": 1,
          "FDP_IFC.2": 10,
          "FDP_IFC.2.1": 1,
          "FDP_IFC.2.2": 1,
          "FDP_IFF.1": 23,
          "FDP_IFF.1.1": 5,
          "FDP_IFF.1.2": 6,
          "FDP_IFF.1.3": 6,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 6,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5
        },
        "FIA": {
          "FIA_UID.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 17,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.2": 7,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 17,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 10,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 9,
          "FPT_FLS.1.1": 1,
          "FPT_STM.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 7,
          "FRU_FLT.2.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 54,
          "IKEv1": 23,
          "IKEv2": 20
        },
        "IPsec": {
          "IPsec": 44
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 50
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 10
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 61
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 3,
            "SHA-384": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 180-3": 1,
          "FIPS 186-3": 6,
          "FIPS 197": 3,
          "FIPS PUB 186-3": 5,
          "FIPS PUB 197": 2,
          "FIPS140": 1,
          "FIPS197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 2,
          "NIST SP 800-57": 2,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 1631": 2,
          "RFC 2407": 1,
          "RFC 2408": 1,
          "RFC 2409": 5,
          "RFC 2616": 1,
          "RFC 3602": 1,
          "RFC 4106": 3,
          "RFC 4109": 3,
          "RFC 4301": 4,
          "RFC 4303": 3,
          "RFC 4304": 1,
          "RFC 4868": 5,
          "RFC 4945": 3,
          "RFC 5282": 1,
          "RFC 5321": 1,
          "RFC 5996": 5,
          "RFC 6379": 3,
          "RFC 959": 1,
          "RFC1631": 1,
          "RFC2407": 1,
          "RFC2408": 1,
          "RFC2409": 1,
          "RFC4106": 1,
          "RFC4109": 1,
          "RFC4301": 1,
          "RFC4303": 1,
          "RFC4868": 1,
          "RFC4945": 1,
          "RFC5996": 1,
          "RFC6379": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES-": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Staffan Persson",
      "/CreationDate": "D:20140527161220+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20140527161220+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "McAfee NGFW and McAfee NGFW-IPS 5.5 Security Target",
      "pdf_file_size_bytes": 1161741,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 51
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cert%20rap.%20SS.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Stonesoft-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "564f060d527af9d054c21c6172a77b24ce918c73a7a2e88e6c389fabd7fcb17c",
      "txt_hash": "75853c0f2d47de8e5e47fec8e6dea1b7de0913955ae49584a4252578a2cdbf48"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "48a497f6f111537aef4363bd809ce627a524473d0e334fff8f5297c15a319afd",
      "txt_hash": "6c9a767dad2b66dc8d2586b7706b5beaedaeb1029a7afe5a04a13a551992276f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0231f3024932ef0bad3f5e337a626a90a61d30ff10b9ae04040e541744b308d7",
      "txt_hash": "17591d0fd9603b4746d3d076b3c5e4599cc085eea0a2cb5033c462984b65955c"
    }
  },
  "status": "archived"
}