CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 10.11.2016
Valid until 10.11.2021
Scheme 🇦🇺 AU
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: Certificate Number: 2016/102

Certificate ?

Certification report ?

Extracted keywords

Hash functions
SHA-512
Protocols
SSH, TLS, IPsec, VPN

Vendor
Cisco, Cisco Systems

Claims
A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, A.CONNECTIONS
Certificates
Certification Report 2016/102

Side-channel analysis
SPA

File metadata

Title Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC
Author Terence.Caulfield
Creation date D:20161116092825+11'00'
Modification date D:20161125133121+11'00'
Pages 24
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 9.0.0 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, SEED, Skinny, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA-2048, RSA-OAEP, ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, PBKDF2
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, TLS, TLS 1.0, TLS 1.2, TLS v1.0, TLSv1.2, IKE, IKEv2, IKEv1, IPsec, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Cisco Systems, Inc, Cisco

Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, O.ADDRESS_FILTERING, O.PORT_FILTERING, O.STATEFUL_INSPECTION, O.RELATED_CONNECTION_FILTERING, O.AUTHENTICATION, O.CRYPTOGRAPHIC_FUNCTIONS, O.FAIL_SECURE, O.CLIENT_ESTABLISHMENT_CONSTRAINTS, O.REMOTE_SESSION_TERMINATION, O.ASSIGNED_PRIVATE_ADDRESS, O.PROTECTED_, O.VERIFIABLE_, O.SYSTEM_, O.DISPLAY_, O.TOE_, O.RESIDUAL_, O.ADDRESS_, O.RELATED_, O.STATEFUL_, O.AUTHENTICATIO, O.CRYPTOGRAPHI, O.CLIENT_ESTABLI, O.REMOTE_SESSIO, O.ASSIGNED_PRIV, O.PROTECTED_COMMUNICA, O.RESIDUAL_INFORMATION_, O.RELATED_CONNECTION_FI, O.CRYPTOGRAPHIC_FUNCTI, O.CLIENT_ESTABLISHMENT_, O.REMOTE_SESSION_TERMIN, O.ASSIGNED_PRIVATE_ADDR, O.PROTECTED_COMMUNICAT, O.RESOURCE_AVAILABILITY, O.CRYPTOGRAPHIC_FUNCTIO, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.NETWORK_DOS, T.REPLAY_ATTACK, T.DATA_INTEGRITY, T.UNAUTHORIZED_CONNECTION, T.HIJACKED_SESSION, T.UNPROTECTED_TRAFFIC, T.UNAUTHORIZED_CONNECTI, T.TRANSMIT, T.NETWORK_ACCESS, T.UNAUTHORIZED_CONNECTIONS, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, A.CONNECTIONS, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.CONNECTIONS, OE.NO_GENERAL_, OE.TRUSTED_
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_SAR.1, FAU_STG.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FCS_IKE_EXT.1, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1, FIA_PSK_EXT.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UAU_EXT.5, FIA_UAU.6, FMT_SMF.1, FMT_MTD.1, FMT_SMR.2, FMT_MOF.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_MSA.2, FMT_MSA.3, FMT_SFR.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_ITT.1, FPT_FLS.1, FPT_ITT.1.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_FLS.1.1, FPT_PTD_EXT.1, FPT_RPL.1, FRU_RSA.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_TSE.1, FTA_VCM_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTA_VCM_EXT.1.1, FTA_SSL_EXT, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-3, FIPS PUB 197, FIPS PUB 186-2, FIPS 140-2, FIPS 186-3, FIPS PUB 140-2, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, FIPS PUB 180-4, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-56B, SP 800-90, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 6379, RFC 5282, RFC 4945, RFC 4253, RFC 2246, RFC 5246, RFC 5280, RFC 2986, RFC 2560, RFC 5759, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 792, RFC 4443, RFC 959, RFC 5735, RFC 3513, X.509, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Title Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx
Author Terence.Caulfield
Creation date D:20161110125039+11'00'
Modification date D:20161125133048+11'00'
Pages 115
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 9.0.0 (Windows)

Heuristics ?

Certificate ID: Certificate Number: 2016/102

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2018-0338
C M N
HIGH 7.8 5.9 07.06.2018 21:29

Similar certificates

Name Certificate ID
Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM) Certificate Number: 2013/86 Compare
Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16 CCEVS-VR-11257-2022 Compare
Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 CCEVS-VR-VID-11102-2021 Compare
Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server CCEVS-VR-VID-6013-2008 Compare
Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X). Certificate Number: 2013/84 Compare
Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 9.4(1) Certificate Number: 2015/93 Compare
Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1) Certificate Number: 2012/8282 Compare
Cisco Nexus 7000 Series Switch running Software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3 CCEVS-VR-10349-2011 Compare
Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(11)T2; 7300, 7400, and 7600 running Cisco IOS Release 12.2(18) SXF8; 10000 and 12000 running 12.0(32)s7) and Cisco Secure ACS version 4.1.2.12 CCEVS-VR-VID-6014-2008 Compare
Cisco Network Convergence System 540, 5500 and 5700 (NCS540, NCS5500, NCS5700) Series running IOS-XR, version 7.4.1 NSCIB-CC-0597525-CR Compare
Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances CCEVS-VR-11090-2020 Compare
Ricoh imagio MP 5000SP/4000SP with security card Type 9 Version: - Firmware Configuration System Version V2.16-00 System/Copy 1.11.1, Network Support 7.26, Network DocBox 1.10C, Web Support 1.59, Web Uapl 1.15, animation 1.3, Scanner 01.24, RPDL 7.33, Printer 1.11, MSIS 7.15.02, RPCS Font 1.01, Engine 1.04:05, OpePanel 1.01, LANG0 1.01, LANG1 1.01, ADF 15.000:15, - ASIC Ic Key 1100 - Option Data Erase Opt 1.01m JISEC-CC-CRP-C0246 Compare
Cisco ASA 5510, 5520, and 5540 Adaptive Security Appliances and Cisco PIX 515, 515E, 525, 535 Security Appliances, Version 7.0(6) CCEVS-VR-0017-2007 Compare
Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2200/2300 Series Fabric Extenders, and 6200/6300 Series Fabric Interconnects with Unified Computing System (UCS) Manager 3.1(2b) NSCIB-CC-58905-CR Compare
Cisco Adaptive Security Appliances and ASA Virtual Version 9.6 CCEVS-VR-10759-2017 Compare
IronPort Email Security Appliances (ESA), comprising the C160, C370, X1060, and X1070 appliance models, running IronPort AsyncOS software, version 7.1, and the C670 appliance model running IronPort AsyncOS version 7.3 CCEVS-VR-VID-10438-2010 Compare
Cisco Systems Catalyst Switches and Cisco Secure ACS for Windows Server Version 4.1.4.13 CCEVS-VR-VID-6012-2008 Compare
Japan: Ricoh imagio MP 4000/5000 series, Overseas: Ricoh Aficio MP 4000/5000 series, Savin 9040/9050 series, Lanier MP 4000/5000 series, Gestetner MP 4000/5000 series, Nashuatec MP 4000/5000 series, Rex-Rotary MP 4000/5000 series, Infotec MP 4000/5000 series Version: System/Copy: 1.09, Network Support: 7.23, Scanner: 01.23, Printer: 1.09, Fax: 03.00.00, Web Support: 1.57, Web Uapl: 1.13.1, Network Doc Box: 1.09.3C, Ic Key: 1100, Ic Hdd: 01 JISEC-CC-CRP-C0239 Compare
HP BladeSystem c7000 and c3000 Enclosure with Onboard Administrator (running firmware version 3.71), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out 3 (version 1.50) 383-4-209 Compare
Showing 5 out of 19.

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_VPN_GW_EP_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_TFFW_EP_V1.0']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:adaptive_security_appliance:9.4.2.11:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.4.4.37:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.4:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2018-0338']}.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-0338']} values discarded.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001', 'txt_hash': '4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38', 'txt_hash': 'dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 71070, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Author': 'Terence.Caulfield', '/CreationDate': "D:20161116092825+11'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20161125133121+11'00'", '/Producer': 'Acrobat Distiller 9.0.0 (Windows)', '/Title': 'Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 693295, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 115, '/Author': 'Terence.Caulfield', '/CreationDate': "D:20161110125039+11'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20161125133048+11'00'", '/Producer': 'Acrobat Distiller 9.0.0 (Windows)', '/Title': 'Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'Certification Report 2016/102': 1}, 'AU': {'Certification Report 2016/102': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1, 'A.CONNECTIONS': 1}}, 'vendor': {'Cisco': {'Cisco': 35, 'Cisco Systems': 9}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'TLS': {'TLS': 7}}, 'IPsec': {'IPsec': 16}, 'VPN': {'VPN': 27}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 6, 'FAU_STG_EXT.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_SAR.1': 1, 'FAU_STG.1': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_CKM_EXT.4': 7, 'FCS_COP.1': 28, 'FCS_RBG_EXT.1': 8, 'FCS_TLS_EXT.1': 7, 'FCS_SSH_EXT.1': 6, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_IKE_EXT.1': 1}, 'FDP': {'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 6, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 6, 'FIA_AFL.1': 5, 'FIA_PSK_EXT.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_PSK_EXT.1.4': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.5': 1, 'FIA_UAU.6': 1}, 'FMT': {'FMT_SMF.1': 7, 'FMT_MTD.1': 6, 'FMT_SMR.2': 5, 'FMT_MOF.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_MSA.2': 1, 'FMT_MSA.3': 1, 'FMT_SFR.1': 1}, 'FPT': {'FPT_SKP_EXT.1': 5, 'FPT_APW_EXT.1': 5, 'FPT_STM.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TST_EXT.1': 5, 'FPT_ITT.1': 4, 'FPT_FLS.1': 6, 'FPT_ITT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_FLS.1.1': 1, 'FPT_PTD_EXT.1': 2, 'FPT_RPL.1': 1}, 'FRU': {'FRU_RSA.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 7, 'FTA_SSL.3': 11, 'FTA_SSL.4': 6, 'FTA_TAB.1': 7, 'FTA_TSE.1': 5, 'FTA_VCM_EXT.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 2, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1, 'FTA_VCM_EXT.1.1': 1, 'FTA_SSL_EXT': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 3, 'O.VERIFIABLE_UPDATES': 3, 'O.SYSTEM_MONITORING': 5, 'O.DISPLAY_BANNER': 3, 'O.TOE_ADMINISTRATION': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 6, 'O.TSF_SELF_TEST': 4, 'O.ADDRESS_FILTERING': 5, 'O.PORT_FILTERING': 4, 'O.STATEFUL_INSPECTION': 3, 'O.RELATED_CONNECTION_FILTERING': 3, 'O.AUTHENTICATION': 5, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.FAIL_SECURE': 6, 'O.CLIENT_ESTABLISHMENT_CONSTRAINTS': 1, 'O.REMOTE_SESSION_TERMINATION': 3, 'O.ASSIGNED_PRIVATE_ADDRESS': 1, 'O.PROTECTED_': 1, 'O.VERIFIABLE_': 1, 'O.SYSTEM_': 1, 'O.DISPLAY_': 1, 'O.TOE_': 1, 'O.RESIDUAL_': 1, 'O.ADDRESS_': 1, 'O.RELATED_': 1, 'O.STATEFUL_': 1, 'O.AUTHENTICATIO': 1, 'O.CRYPTOGRAPHI': 1, 'O.CLIENT_ESTABLI': 1, 'O.REMOTE_SESSIO': 1, 'O.ASSIGNED_PRIV': 1, 'O.PROTECTED_COMMUNICA': 1, 'O.RESIDUAL_INFORMATION_': 2, 'O.RELATED_CONNECTION_FI': 2, 'O.CRYPTOGRAPHIC_FUNCTI': 1, 'O.CLIENT_ESTABLISHMENT_': 2, 'O.REMOTE_SESSION_TERMIN': 2, 'O.ASSIGNED_PRIVATE_ADDR': 2, 'O.PROTECTED_COMMUNICAT': 1, 'O.RESOURCE_AVAILABILITY': 1, 'O.CRYPTOGRAPHIC_FUNCTIO': 1}, 'T': {'T.ADMIN_ERROR': 4, 'T.TSF_FAILURE': 3, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 4, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 4, 'T.NETWORK_DISCLOSURE': 6, 'T.NETWORK_MISUSE': 5, 'T.NETWORK_DOS': 4, 'T.REPLAY_ATTACK': 4, 'T.DATA_INTEGRITY': 2, 'T.UNAUTHORIZED_CONNECTION': 1, 'T.HIJACKED_SESSION': 2, 'T.UNPROTECTED_TRAFFIC': 4, 'T.UNAUTHORIZED_CONNECTI': 2, 'T.TRANSMIT': 1, 'T.NETWORK_ACCESS': 1, 'T.UNAUTHORIZED_CONNECTIONS': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 4, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 4, 'A.CONNECTIONS': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 3, 'OE.TRUSTED_ADMIN': 2, 'OE.CONNECTIONS': 2, 'OE.NO_GENERAL_': 1, 'OE.TRUSTED_': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 10, 'Cisco': 20}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'miscellaneous': {'SEED': {'SEED': 1}, 'Skinny': {'Skinny': 2}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-OAEP': 3}, 'ECC': {'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 19}}, 'FF': {'DH': {'DH': 12, 'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 4, 'SHA-384': 2, 'SHA-512': 7, 'SHA256': 6}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 7}}, 'crypto_protocol': {'SSH': {'SSH': 31}, 'TLS': {'TLS': {'TLS': 22, 'TLS 1.0': 1, 'TLS 1.2': 1, 'TLS v1.0': 1, 'TLSv1.2': 1}}, 'IKE': {'IKE': 33, 'IKEv2': 13, 'IKEv1': 1}, 'IPsec': {'IPsec': 76}, 'VPN': {'VPN': 77}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-3': 10, 'FIPS PUB 197': 1, 'FIPS PUB 186-2': 3, 'FIPS 140-2': 3, 'FIPS 186-3': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2, 'FIPS PUB 180-4': 2}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-56A': 3, 'NIST SP 800-56B': 2, 'SP 800-90': 1}, 'RFC': {'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 2, 'RFC 3602': 1, 'RFC 6379': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 2246': 1, 'RFC 5246': 1, 'RFC 5280': 2, 'RFC 2986': 1, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 791': 5, 'RFC 2460': 5, 'RFC 793': 5, 'RFC 768': 5, 'RFC 792': 3, 'RFC 4443': 3, 'RFC 959': 1, 'RFC 5735': 2, 'RFC 3513': 2}, 'X509': {'X.509': 2}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2016_102_Cisco_ASA_ASAv_CRv1.0.pdf.
    • The st_filename property was set to 2016_102_Cisco_ASA_ASAv_STv3.0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to Certificate Number: 2016/102.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "0fc4a86821f53983",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2016/102",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:cisco:unified_computing_system:5.5\\(203\\):*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.13",
        "7.4",
        "5.1",
        "5.5",
        "1.240",
        "9.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2018-0338"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4",
  "not_valid_after": "2021-11-10",
  "not_valid_before": "2016-11-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "2016_102_Cisco_ASA_ASAv_CRv1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "AU": {
          "Certification Report 2016/102": 1
        },
        "FR": {
          "Certification Report 2016/102": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CONNECTIONS": 1,
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 16
        },
        "SSH": {
          "SSH": 5
        },
        "TLS": {
          "TLS": {
            "TLS": 7
          }
        },
        "VPN": {
          "VPN": 27
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "SCA": {
          "SPA": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 35,
          "Cisco Systems": 9
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Terence.Caulfield",
      "/CreationDate": "D:20161116092825+11\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20161125133121+11\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.0.0 (Windows)",
      "/Title": "Microsoft Word - EFC-T085 Cisco ASA and ASAv  Certification Report v1.0.DOC",
      "pdf_file_size_bytes": 71070,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "2016_102_Cisco_ASA_ASAv_STv3.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 19
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 12,
            "Diffie-Hellman": 3
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA-OAEP": 3
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECTIONS": 1,
          "A.NO_GENERAL_PURPOSE": 4,
          "A.PHYSICAL": 2,
          "A.TRUSTED_ADMIN": 4
        },
        "O": {
          "O.ADDRESS_": 1,
          "O.ADDRESS_FILTERING": 5,
          "O.ASSIGNED_PRIV": 1,
          "O.ASSIGNED_PRIVATE_ADDR": 2,
          "O.ASSIGNED_PRIVATE_ADDRESS": 1,
          "O.AUTHENTICATIO": 1,
          "O.AUTHENTICATION": 5,
          "O.CLIENT_ESTABLI": 1,
          "O.CLIENT_ESTABLISHMENT_": 2,
          "O.CLIENT_ESTABLISHMENT_CONSTRAINTS": 1,
          "O.CRYPTOGRAPHI": 1,
          "O.CRYPTOGRAPHIC_FUNCTI": 1,
          "O.CRYPTOGRAPHIC_FUNCTIO": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.DISPLAY_": 1,
          "O.DISPLAY_BANNER": 3,
          "O.FAIL_SECURE": 6,
          "O.PORT_FILTERING": 4,
          "O.PROTECTED_": 1,
          "O.PROTECTED_COMMUNICA": 1,
          "O.PROTECTED_COMMUNICAT": 1,
          "O.PROTECTED_COMMUNICATIONS": 3,
          "O.RELATED_": 1,
          "O.RELATED_CONNECTION_FI": 2,
          "O.RELATED_CONNECTION_FILTERING": 3,
          "O.REMOTE_SESSIO": 1,
          "O.REMOTE_SESSION_TERMIN": 2,
          "O.REMOTE_SESSION_TERMINATION": 3,
          "O.RESIDUAL_": 1,
          "O.RESIDUAL_INFORMATION_": 2,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.RESOURCE_AVAILABILITY": 1,
          "O.SESSION_LOCK": 6,
          "O.STATEFUL_": 1,
          "O.STATEFUL_INSPECTION": 3,
          "O.SYSTEM_": 1,
          "O.SYSTEM_MONITORING": 5,
          "O.TOE_": 1,
          "O.TOE_ADMINISTRATION": 5,
          "O.TSF_SELF_TEST": 4,
          "O.VERIFIABLE_": 1,
          "O.VERIFIABLE_UPDATES": 3
        },
        "OE": {
          "OE.CONNECTIONS": 2,
          "OE.NO_GENERAL_": 1,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.PHYSICAL": 3,
          "OE.TRUSTED_": 1,
          "OE.TRUSTED_ADMIN": 2
        },
        "T": {
          "T.ADMIN_ERROR": 4,
          "T.DATA_INTEGRITY": 2,
          "T.HIJACKED_SESSION": 2,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 6,
          "T.NETWORK_DOS": 4,
          "T.NETWORK_MISUSE": 5,
          "T.REPLAY_ATTACK": 4,
          "T.TRANSMIT": 1,
          "T.TSF_FAILURE": 3,
          "T.UNAUTHORIZED_ACCESS": 4,
          "T.UNAUTHORIZED_CONNECTI": 2,
          "T.UNAUTHORIZED_CONNECTION": 1,
          "T.UNAUTHORIZED_CONNECTIONS": 1,
          "T.UNAUTHORIZED_UPDATE": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.UNPROTECTED_TRAFFIC": 4,
          "T.USER_DATA_REUSE": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 3
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 2,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 28,
          "FCS_COP.1.1": 4,
          "FCS_IKE_EXT.1": 1,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS_EXT.1": 7,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 4,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU.6": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UAU_EXT.5": 1,
          "FIA_UIA_EXT.1": 6,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SFR.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 4,
          "FPT_ITT.1.1": 1,
          "FPT_PTD_EXT.1": 2,
          "FPT_RPL.1": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FRU": {
          "FRU_RSA.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 11,
          "FTA_SSL.3.1": 2,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 7,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1,
          "FTA_VCM_EXT.1": 5,
          "FTA_VCM_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 33,
          "IKEv1": 1,
          "IKEv2": 13
        },
        "IPsec": {
          "IPsec": 76
        },
        "SSH": {
          "SSH": 31
        },
        "TLS": {
          "TLS": {
            "TLS": 22,
            "TLS 1.0": 1,
            "TLS 1.2": 1,
            "TLS v1.0": 1,
            "TLSv1.2": 1
          }
        },
        "VPN": {
          "VPN": 77
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 7
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 2,
            "SHA-512": 7,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 186-3": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-2": 3,
          "FIPS PUB 186-3": 10,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 3,
          "NIST SP 800-56B": 2,
          "SP 800-90": 1
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2460": 5,
          "RFC 2560": 1,
          "RFC 2818": 1,
          "RFC 2986": 1,
          "RFC 3513": 2,
          "RFC 3602": 1,
          "RFC 4253": 1,
          "RFC 4301": 1,
          "RFC 4303": 2,
          "RFC 4443": 3,
          "RFC 4945": 1,
          "RFC 5246": 1,
          "RFC 5280": 2,
          "RFC 5282": 1,
          "RFC 5735": 2,
          "RFC 5759": 1,
          "RFC 6379": 1,
          "RFC 768": 5,
          "RFC 791": 5,
          "RFC 792": 3,
          "RFC 793": 5,
          "RFC 959": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        },
        "miscellaneous": {
          "SEED": {
            "SEED": 1
          },
          "Skinny": {
            "Skinny": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 20,
          "Cisco Systems, Inc": 10
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Terence.Caulfield",
      "/CreationDate": "D:20161110125039+11\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20161125133048+11\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.0.0 (Windows)",
      "/Title": "Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx",
      "pdf_file_size_bytes": 693295,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 115
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_TFFW_EP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf",
        "pp_name": "Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_VPN_GW_EP_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf",
        "pp_name": "Network Device Protection Profile Extended Package VPN Gateway"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001",
      "txt_hash": "4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38",
      "txt_hash": "dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7"
    }
  },
  "status": "archived"
}