Cisco Adaptive Security Appliances and ASA Virtual Version 9.6

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 04.04.2017
Valid until 04.04.2019
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Data Protection
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-10759-2017

Certificate ?

Extracted keywords

Protocols
VPN

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID10759-2017
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20170405130256-04'00'
Modification date D:20170405130256-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, SSL, TLS, IKEv2, IKEv1, IPsec, VPN

Vendor
Cisco Systems, Inc, Cisco

Security level
EAL 1
Certificates
CCEVS-VR-10759-2017
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20170405125759-04'00'
Modification date D:20170405125759-04'00'
Pages 26

Frontpage

Certificate ID CCEVS-VR-10759-2017
Certified item Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 94002, USA Cisco Adaptive Security Appliances and ASA Virtual 9.6
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-192, Skinny, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256
Schemes
MAC, Key Exchange
Protocols
SSH, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.1, TLSv1.2, TLSv1.1, TLS 1.0, TLS v1.2, IKE, IKEv2, IPsec, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft, Cisco Systems, Inc, Cisco

Claims
O.CRYPTOGRAPHIC_FUNCTIONS, O.AUTHENTICATION, O.ADDRESS_FILTERING, O.FAIL_SECURE, O.PORT_FILTERING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATIONS, T.WEAK_AUTHENTICATION_, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, T.DATA_INTEGRITY, T.REPLAY_ATTACK, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINSTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_CKM, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.3, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1, FIA_PSK_EXT.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FMT_SMF.1, FMT_MOF.1, FMT_MTD.1, FMT_SMR.2, FMT_MTD, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_FLS, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.3, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.2, FPT_FLS.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_TSE.1, FTA_VCM_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTA_VCM_EXT.1.1, FTA_SSL_EXT, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 186-3, FIPS PUB 198-1, FIPS PUB 180-4, NIST SP 800-56A, NIST SP 800-56B, SP 800-90, PKCS #1, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 5996, RFC 4868, RFC 5282, RFC 4945, RFC 5246, RFC 4346, RFC 3268, RFC 5289, RFC 6125, RFC 5280, RFC 2560, RFC 5759, RFC 2986, RFC 5735, RFC 3513, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 792, RFC 4443, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Creation date D:20170405130140-04'00'
Modification date D:20170405130140-04'00'
Pages 102

Heuristics ?

Certificate ID: CCEVS-VR-10759-2017

Extracted SARs

ALC_CMS.1, ATE_IND.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ADV_FSP.1, AGD_OPE.1

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2019-15992
C M N
HIGH 7.2 5.9 23.09.2020 01:15
CVE-2020-3304
C M N
HIGH 8.6 4.0 21.10.2020 19:15
CVE-2020-3436
C M N
HIGH 8.6 4.0 21.10.2020 19:15
CVE-2020-3529
C M N
HIGH 7.5 3.6 21.10.2020 19:15
CVE-2020-3554
C M N
HIGH 7.5 3.6 21.10.2020 19:15
CVE-2020-3555
C M N
HIGH 7.5 3.6 21.10.2020 19:15
CVE-2020-3561
C M N
MEDIUM 4.7 1.4 21.10.2020 19:15
CVE-2020-3599
C M N
MEDIUM 6.1 2.7 21.10.2020 19:15
CVE-2021-1573
C M N
HIGH 7.5 3.6 11.01.2022 19:15
CVE-2021-34787
C M N
MEDIUM 5.3 1.4 27.10.2021 19:15
CVE-2021-34790
C M N
MEDIUM 5.3 1.4 27.10.2021 19:15
CVE-2021-34791
C M N
MEDIUM 5.3 1.4 27.10.2021 19:15
CVE-2021-34793
C M N
HIGH 8.6 4.0 27.10.2021 19:15
CVE-2021-40117
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-40118
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2022-20928
C M N
MEDIUM 5.8 1.4 15.11.2022 21:15
CVE-2022-20947
C M N
HIGH 7.5 3.6 15.11.2022 21:15

Scheme data ?

Product Cisco Adaptive Security Appliances and ASA Virtual Version 9.6
Id CCEVS-VR-VID10759
Url https://www.niap-ccevs.org/product/10759
Certification Date 2017-04-04T00:00:00Z
Expiration Date 2019-04-04T00:00:00Z
Category Firewall, Virtual Private Network
Vendor Cisco Systems, Inc.
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e7caf483422e08d2f2fbfd777c22bac7c22dad7c0041421057767524abfa912e', 'txt_hash': '83f7fb148dbeb24e00f8f931707dfa256bf5da53cf4eda603380e21635e06ec3'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c96aa6fc30b2433e1423d773be048e37659977938748739f0986b5a23e8bf2b4', 'txt_hash': 'e5b088ebd386cf8288605761fa6c4ee10a3726c4317b64f931c6354ab6fa0113'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9262107740c30555d7a0ffd49c788e3198a5e2d16287c3f5d63029e431ae5d82', 'txt_hash': '8b55eb870355c778f09fd34722e8a5fddb17be9463c8abead53669ff5e42c55b'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 724863, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 26, '/CreationDate': "D:20170405125759-04'00'", '/ModDate': "D:20170405125759-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1540673, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 102, '/CreationDate': "D:20170405130140-04'00'", '/ModDate': "D:20170405130140-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://tools.ietf.org/rfcmarkup?doc=793#section-2.7']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 178249, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20170405130256-04'00'", '/CreationDate': "D:20170405130256-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10759-2017', 'cert_item': 'Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 94002, USA Cisco Adaptive Security Appliances and ASA Virtual 9.6', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10759-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 22}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 7}}, 'IKE': {'IKEv2': 1, 'IKEv1': 1}, 'IPsec': {'IPsec': 19}, 'VPN': {'VPN': 27}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.2': 5, 'FCS_CKM.4': 5, 'FCS_COP.1': 25, 'FCS_RBG_EXT.1': 7, 'FCS_TLSC_EXT.2': 4, 'FCS_TLSS_EXT.1': 4, 'FCS_CKM': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4': 1, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1': 3, 'FIA_PSK_EXT.1': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_PSK_EXT.1.4': 1}, 'FMT': {'FMT_SMF.1': 5, 'FMT_MOF.1': 12, 'FMT_MTD.1': 5, 'FMT_SMR.2': 4, 'FMT_MTD': 3, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 4, 'FPT_STM.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 6, 'FPT_FLS': 3, 'FPT_TST_EXT.1.2': 4, 'FPT_TUD_EXT.1.3': 3, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_FLS.1': 2}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 7, 'FTA_SSL.4': 3, 'FTA_TAB.1': 5, 'FTA_TSE.1': 3, 'FTA_VCM_EXT.1': 3, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 2, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1, 'FTA_VCM_EXT.1.1': 1, 'FTA_SSL_EXT': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 4, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.AUTHENTICATION': 1, 'O.ADDRESS_FILTERING': 1, 'O.FAIL_SECURE': 1, 'O.PORT_FILTERING': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATIONS': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 2, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 2, 'T.MALICIOUS_TRAFFIC': 1, 'T.DATA_INTEGRITY': 1, 'T.REPLAY_ATTACK': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINSTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}, 'Cisco': {'Cisco Systems, Inc': 10, 'Cisco': 24}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-192': 1}}, 'miscellaneous': {'Skinny': {'Skinny': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1}, 'ECC': {'ECDSA': {'ECDSA': 16}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 7, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 3, 'SHA-384': 2, 'SHA-512': 6, 'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 11}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 28, 'TLS 1.2': 2, 'TLS 1.1': 2, 'TLSv1.2': 3, 'TLSv1.1': 4, 'TLS 1.0': 1, 'TLS v1.2': 1}}, 'IKE': {'IKE': 35, 'IKEv2': 19}, 'IPsec': {'IPsec': 87}, 'VPN': {'VPN': 157}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'GCM': {'GCM': 8}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 10, 'P-521': 8, 'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 9, 'FIPS 140-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-3': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 2}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-56B': 1, 'SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 2, 'RFC 3602': 2, 'RFC 4106': 2, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 5246': 7, 'RFC 4346': 3, 'RFC 3268': 4, 'RFC 5289': 4, 'RFC 6125': 2, 'RFC 5280': 4, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC 5735': 2, 'RFC 3513': 2, 'RFC 791': 4, 'RFC 2460': 4, 'RFC 793': 4, 'RFC 768': 4, 'RFC 792': 2, 'RFC 4443': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 8}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10759-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10759-vr.pdf.
    • The st_filename property was set to st_vid10759-st.pdf.
    • The cert_filename property was set to st_vid10759-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10759-2017.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Adaptive Security Appliances and ASA Virtual Version 9.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-ci.pdf",
  "dgst": "1a117f009f6c9b28",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10759-2017",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.45:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.5:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.11:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.18:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.25:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.35:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.1.10:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.42:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.8:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.30:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.6:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.10:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.31:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.41:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.14:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.12:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.36:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.29:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.11:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.20:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.43:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.12:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.13:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.14:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.24:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.20:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.23:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.1.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.9:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.8:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.23:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.17:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.17:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.40:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.7:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.1.5:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.34:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.22:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.22:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-1573",
        "CVE-2021-34790",
        "CVE-2021-40117",
        "CVE-2020-3599",
        "CVE-2021-40118",
        "CVE-2020-3304",
        "CVE-2019-15992",
        "CVE-2020-3436",
        "CVE-2020-3191",
        "CVE-2022-20947",
        "CVE-2020-3254",
        "CVE-2021-34791",
        "CVE-2022-20928",
        "CVE-2020-3196",
        "CVE-2020-3555",
        "CVE-2020-3561",
        "CVE-2020-3554",
        "CVE-2020-3187",
        "CVE-2021-34793",
        "CVE-2020-3529",
        "CVE-2021-34787"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Firewall, Virtual Private Network",
      "certification_date": "2017-04-04T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2019-04-04T00:00:00Z",
      "id": "CCEVS-VR-VID10759",
      "product": "Cisco Adaptive Security Appliances and ASA Virtual Version 9.6",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10759",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Adaptive Security Appliances and ASA Virtual Version 9.6",
  "not_valid_after": "2019-04-04",
  "not_valid_before": "2017-04-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10759-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10759-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170405130256-04\u002700\u0027",
      "/ModDate": "D:20170405130256-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 178249,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10759-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10759-2017",
        "cert_item": "Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 94002, USA Cisco Adaptive Security Appliances and ASA Virtual 9.6",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10759-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 19
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 7
          }
        },
        "VPN": {
          "VPN": 27
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 22,
          "Cisco Systems, Inc": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170405125759-04\u002700\u0027",
      "/ModDate": "D:20170405125759-04\u002700\u0027",
      "pdf_file_size_bytes": 724863,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    },
    "st_filename": "st_vid10759-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA-2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINSTRATOR": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.FAIL_SECURE": 1,
          "O.PORT_FILTERING": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 2,
          "T.NETWORK_MISUSE": 2,
          "T.PASSWORD_CRACKING": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_FUNCTIONALITY_": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATIONS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 3
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 3,
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM_EXT.4": 1,
          "FCS_COP.1": 25,
          "FCS_COP.1.1": 5,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLSC_EXT.2": 4,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT.1": 4,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.3": 1
        },
        "FDP": {
          "FDP_RIP.2": 4,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 3,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 12,
          "FMT_MOF.1.1": 3,
          "FMT_MTD": 3,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 4,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS": 3,
          "FPT_FLS.1": 2,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 4,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 2,
          "FTA_SSL.4": 3,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 3,
          "FTA_TSE.1.1": 1,
          "FTA_VCM_EXT.1": 3,
          "FTA_VCM_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 4,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "GCM": {
          "GCM": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 35,
          "IKEv2": 19
        },
        "IPsec": {
          "IPsec": 87
        },
        "SSH": {
          "SSH": 11
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 28,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLS v1.2": 1,
            "TLSv1.1": 4,
            "TLSv1.2": 3
          }
        },
        "VPN": {
          "VPN": 157
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 10,
          "P-521": 8,
          "secp256r1": 2,
          "secp384r1": 2,
          "secp521r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 2,
            "SHA-512": 6,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-3": 1,
          "FIPS PUB 186-4": 9,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 4,
          "RFC 2560": 1,
          "RFC 2818": 1,
          "RFC 2986": 1,
          "RFC 3268": 4,
          "RFC 3513": 2,
          "RFC 3602": 2,
          "RFC 4106": 2,
          "RFC 4301": 1,
          "RFC 4303": 2,
          "RFC 4346": 3,
          "RFC 4443": 2,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5246": 7,
          "RFC 5280": 4,
          "RFC 5282": 1,
          "RFC 5289": 4,
          "RFC 5735": 2,
          "RFC 5759": 1,
          "RFC 5996": 2,
          "RFC 6125": 2,
          "RFC 768": 4,
          "RFC 791": 4,
          "RFC 792": 2,
          "RFC 793": 4
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-192": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 4
          }
        },
        "miscellaneous": {
          "Skinny": {
            "Skinny": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 24,
          "Cisco Systems, Inc": 10
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20170405130140-04\u002700\u0027",
      "/ModDate": "D:20170405130140-04\u002700\u0027",
      "pdf_file_size_bytes": 1540673,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://tools.ietf.org/rfcmarkup?doc=793#section-2.7",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 102
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ndcpp_vpn_gw_ep_v2.0.pdf",
        "pp_name": "Extended Package for VPN Gateway"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9262107740c30555d7a0ffd49c788e3198a5e2d16287c3f5d63029e431ae5d82",
      "txt_hash": "8b55eb870355c778f09fd34722e8a5fddb17be9463c8abead53669ff5e42c55b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e7caf483422e08d2f2fbfd777c22bac7c22dad7c0041421057767524abfa912e",
      "txt_hash": "83f7fb148dbeb24e00f8f931707dfa256bf5da53cf4eda603380e21635e06ec3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c96aa6fc30b2433e1423d773be048e37659977938748739f0986b5a23e8bf2b4",
      "txt_hash": "e5b088ebd386cf8288605761fa6c4ee10a3726c4317b64f931c6354ab6fa0113"
    }
  },
  "status": "archived"
}