National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 Report Number: CCEVS-VR-VID11102-2021 Dated: March 3, 2021 Version: 1.0 National Institute of Standards and Technology Department of Defense Information Technology Laboratory ATTN: NIAP, Suite 6982 100 Bureau Drive 9800 Savage Road Gaithersburg, MD 20899 Fort Meade, MD 20755-6982 Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 ii ACKNOWLEDGEMENTS Validation Team Patrick Mallett, PhD Aerospace Corporation Jean Petty MITRE Corporation Common Criteria Testing Laboratory Cornelius Haley Shahid Islam Catherine Sykes Gossamer Security Solutions, Inc. Columbia, MD Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 iii Table of Contents Contents 1 Executive Summary .........................................................................................................4 2 Identification ....................................................................................................................2 3 Architectural Information.................................................................................................3 3.1 TOE Evaluated Configuration..................................................................................3 3.2 TOE Architecture.....................................................................................................3 3.3 Physical Boundaries.................................................................................................4 4 Security Policy .................................................................................................................5 4.1 Security audit ...........................................................................................................5 4.2 Cryptographic support..............................................................................................6 4.3 Full Residual Information protection.......................................................................6 4.4 Identification and authentication..............................................................................6 4.5 Security management...............................................................................................6 4.6 Protection of the TSF ...............................................................................................7 4.7 TOE access...............................................................................................................7 4.8 Trusted path/channels...............................................................................................7 4.9 Filtering....................................................................................................................7 5 Assumptions & Clarification of Scope ............................................................................8 6 Documentation.................................................................................................................9 7 IT Product Testing............................................................................................................9 7.1 Developer Testing....................................................................................................9 7.2 Evaluation Team Independent Testing.....................................................................9 8 Evaluated Configuration ..................................................................................................9 9 Results of the Evaluation ...............................................................................................10 9.1 Evaluation of the Security Target (ASE) ...............................................................10 9.2 Evaluation of the Development (ADV) .................................................................11 9.3 Evaluation of the Guidance Documents (AGD) ....................................................11 9.4 Evaluation of the Life Cycle Support Activities (ALC) ........................................11 9.5 Evaluation of the Test Documentation and the Test Activity (ATE).....................11 9.6 Vulnerability Assessment Activity (VAN)............................................................12 9.7 Summary of Evaluation Results.............................................................................12 10 Validator Comments/Recommendations .......................................................................12 11 Annexes..........................................................................................................................13 12 Security Target...............................................................................................................13 13 Glossary .........................................................................................................................13 14 Bibliography...................................................................................................................13 Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 iv 1 Executive Summary This report documents the assessment of the National Information Assurance Partnership (NIAP) validation team of the evaluation of Cisco Adaptive Security Appliances and ASA Virtual solution provided by Cisco Systems, Inc. It presents the evaluation results, their justifications, and the conformance results. This Validation Report is not an endorsement of the Target of Evaluation by any agency of the U.S. government, and no warranty is either expressed or implied. The evaluation was performed by the Gossamer Security Solutions (Gossamer) Common Criteria Testing Laboratory (CCTL) in Columbia, MD, United States of America, and was completed in March 2021. The information in this report is largely derived from the Evaluation Technical Report (ETR) and associated test reports, all written by Gossamer Security Solutions. The evaluation determined that the product is both Common Criteria Part 2 Extended and Part 3 Conformant, and meets the assurance requirements of the collaborative Protection Profile for Network Devices, version 2.1, 24 September 2018 with the PP-Module for Stateful Traffic Filter Firewalls, version 1.3, 23 October 2019 and the PP-Module for Virtual Private Network (VPN) Gateways, version 1.0, 17 September 2019. The Target of Evaluation (TOE) is the Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and ASA Virtual (ASAv) Version 9.12. The TOE identified in this Validation Report has been evaluated at a NIAP approved Common Criteria Testing Laboratory using the Common Methodology for IT Security Evaluation (Version 3.1, Rev 5) for conformance to the Common Criteria for IT Security Evaluation (Version 3.1, Rev 5). This Validation Report applies only to the specific version of the TOE as evaluated. The evaluation has been conducted in accordance with the provisions of the NIAP Common Criteria Evaluation and Validation Scheme and the conclusions of the testing laboratory in the evaluation technical report are consistent with the evidence provided. The validation team monitored the activities of the evaluation team, provided guidance on technical issues and evaluation processes, and reviewed the individual work units and successive versions of the ETR. The validation team found that the evaluation showed that the product satisfies all of the functional requirements and assurance requirements stated in the Security Target (ST). Therefore the validation team concludes that the testing laboratory’s findings are accurate, the conclusions justified, and the conformance results are correct. The conclusions of the testing laboratory in the evaluation technical report are consistent with the evidence produced. The technical information included in this report was obtained from the Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 Security Target, version 0.7, February 4, 2021 and analysis performed by the Validation Team. Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 2 2 Identification The CCEVS is a joint National Security Agency (NSA) and National Institute of Standards and Technology (NIST) effort to establish commercial facilities to perform trusted product evaluations. Under this program, security evaluations are conducted by commercial testing laboratories called Common Criteria Testing Laboratories (CCTLs) using the Common Evaluation Methodology (CEM) in accordance with National Voluntary Laboratory Assessment Program (NVLAP) accreditation. The NIAP Validation Body assigns Validators to monitor the CCTLs to ensure quality and consistency across evaluations. Developers of information technology products desiring a security evaluation contract with a CCTL and pay a fee for their product’s evaluation. Upon successful completion of the evaluation, the product is added to NIAP’s Validated Products List. Table 1 provides information needed to completely identify the product, including:  The Target of Evaluation (TOE): the fully qualified identifier of the product as evaluated.  The Security Target (ST), describing the security features, claims, and assurances of the product.  The conformance result of the evaluation.  The Protection Profile to which the product is conformant.  The organizations and individuals participating in the evaluation. Table 1: Evaluation Identifiers Item Identifier Evaluation Scheme United States NIAP Common Criteria Evaluation and Validation Scheme TOE Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 (Specific models identified in Section 8) Protection Profile PP-Configuration for Network Devices, Stateful Traffic Filter Firewalls, and Virtual Private Network (VPN) Gateways, version 1.0, 6 March 2020  Base-PP: collaborative Protection Profile for Network Devices, version 2.1, 24 September 2018  PP-Module: PP-Module for Stateful Traffic Filter Firewalls, version 1.3, 27 September 2019  PP-Module: PP-Module for Virtual Private Network (VPN) Gateways, version 1.0, 17 September 2019 ST Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 Security Target, version 0.7, February 4, 2021 Evaluation Technical Report Evaluation Technical Report for Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12, Version 0.3, March 2, 2021 Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 3 Item Identifier CC Version Common Criteria for Information Technology Security Evaluation, Version 3.1, rev 5 Conformance Result CC Part 2 extended, CC Part 3 conformant Sponsor Cisco Systems, Inc. Developer Cisco Systems, Inc. Common Criteria Testing Lab (CCTL) Gossamer Security Solutions, Inc. Columbia, MD CCEVS Validators Patrick Mallett, Jean Petty 3 Architectural Information Note: The following architectural description is based on the description presented in the Security Target. The TOE is comprised of both software and hardware. The model is comprised of the following: ASA 5500 Series (5506-X, 5506H-X, 5506W-X, 5508-X, 5516-X, 5525-X, 5545- X, 5555-X); ISA 3000 Series (ISA 3000-4C and ISA 3000-2C2F); and ASAv running on ESXi (version 6.0 or 6.5) on the UCSB-B200-M4, UCSC-C220-M4S, UCSC-C240-M4SX, UCSC-C240-M4L, UCSB-B200-M5, UCSC-C220-M5, UCSC-C240-M5, UCS-E160S-M3 and UCS-E180D-M3 (E-Series are installed on Cisco ISR1 ); and ASAv running on NFVIS 3.12 on ENCS 5406, 5408, and 5412. The software is comprised of the Adaptive Security Appliance software image Release 9.12. The 5506-X, 5506H-X, 5506W-X, 5508-X, 5516-X, ISA 3000-4C and ISA 3000-2C2F run the same image file while the 5525-X, 5545-X and 5555-X run the same version but a different image file. The Cisco Adaptive Security Appliances that comprise the TOE have common hardware characteristics. These differing characteristics affect only non-TSF relevant functionality (such as throughput, processing speed, number and type of network connections supported, number of concurrent connections supported, and amount of storage) and therefore support security equivalency of the ASAs in terms of hardware. 3.1 TOE Evaluated Configuration Detail regarding the evaluated configuration is provided in Section 8 below. 3.2 TOE Architecture The Cisco Adaptive Security Appliances TOE is a purpose-built, firewall platform with VPN capabilities. The Cisco Adaptive Security Appliances Virtual running on UCS and ENCS platforms (TOE) is also a firewall platform with VPN capabilities. The TOE consists of hardware and software that provides connectivity and security services onto a single, secure device. 1 Cisco ISR is in the operational environment. Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 4 The TOE protects itself from tampering and bypass by offering only a limited and controlled set of functions at each of its physical interfaces to its environment. Communication via those interfaces is either directed at the TOE for the purpose of administration or is directed through the TOE for communication among network devices. In both cases the TOE implements a set of policies to control the services available and those services are designed to protect and ensure the secure operation of the TOE. 3.3 Physical Boundaries The TOE consists of a physical device as specified below and includes the Cisco ASA software, and for ASAv, the UCS and ENCS platforms which include the hypervisors (ESXi or NFVIS). Each instantiation of the TOE has two or more network interfaces and is able to filter IP traffic to and through those interfaces. TOE Configuration Hardware Configurations Software Version ASA 5506-X, ASA 5506H-X, ASA 5506W-X, ASA 5508-X, ASA 5516-X The Cisco ASA 5500-X Adaptive Security Appliance provides high-performance firewall and VPN services and 4-8 Gigabit Ethernet interfaces, and support for up to 300 VPNs. ASA release 9.12 ASA 5525-X, ASA 5545-X, ASA 5555-X The Cisco ASA 5500-X Adaptive Security Appliance provides high-performance firewall and VPN services and 6-14 Gigabit Ethernet interfaces, and support for up to 5,000 VPNs. ASA release 9.12 ASAv5 ASAv10 ASAv30 ASAv50 ASAv running on ESXi 6.0 or 6.5 on the Unified Computing System (UCS) UCSB- B200-M4, UCSC-C220-M4S, UCSC- C240-M4SX, UCSC-C240-M4L, UCSB- B200-M5, UCSC-C220-M5, UCSC-C240- M5, UCS-E160S-M3 and UCS-E180D-M3 installed on ISR. ASAv running on NFVIS 3.12 on the ENCS 5406, 5408, and 5412. ASA release 9.12 The TOE can optionally connect to an NTP server for clock updates. If the TOE is to be remotely administered, the management station must connect using SSHv2. When ASDM is used a remote workstation with a TLS-enabled browser must be available. A syslog server can also be used to store audit records, and the syslog server must support syslog over TLS or IPsec. The TOE optionally supports use of AAA server including RADIUS and TACACS+ (part of the IT Environment) for authentication of administrative users attempting to connect to the TOE. The TOE is able to filter connections to/from these external entities using its IP traffic filtering and can encrypt traffic where necessary using TLS and/or IPsec. The following figure provides a visual depiction of an example TOE deployment. The TOE boundary is surrounded with a hashed red line. Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 5 4 Security Policy This section summaries the security functionality of the TOE: 1. Security audit 2. Cryptographic support 3. User data protection 4. Identification and authentication 5. Security management 6. Protection of the TSF 7. TOE access 8. Filtering 4.1 Security audit The TOE provides extensive auditing capabilities. The TOE can audit events related to cryptographic functionality, identification and authentication, and administrative actions. The TOE generates an audit record for each auditable event. The administrator configures auditable events, performs back-up operations, and manages audit data storage. The TOE provides the administrator with a circular audit trail where the newest audit record will overwrite the oldest audit record when the local storage space for audit data is full. Audit logs are backed up over an encrypted channel to an external audit server, if so configured. Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 6 4.2 Cryptographic support The TOE provides cryptography in support of other TOE security functionality. The TOE provides cryptography in support of secure connections using IPsec and TLS, and remote administrative management via SSHv2, and TLS/HTTPS. The cryptographic random bit generators (RBGs) are seeded by entropy noise source. 4.3 Full Residual Information protection The TOE ensures that all information flows from the TOE do not contain residual information from previous traffic. Packets are padded with zeros. Residual data is never transmitted from the TOE. 4.4 Identification and authentication The TOE performs two types of authentication: device-level authentication of the remote device (VPN peers) and user authentication for the authorized administrator of the TOE. Device-level authentication allows the TOE to establish a secure channel with a trusted peer. The secure channel is established only after each device authenticates the other. Device-level authentication is performed via IKE/IPsec X509v3 certificate-based authentication or pre- shared key methods. The TOE provides authentication services for administrative users wishing to connect to the TOEs secure CLI and GUI administrator interfaces. The TOE requires authorized administrators to authenticate prior to being granted access to any of the management functionality. The TOE can be configured to require a minimum password length of 8-127 characters. The TOE also implements a lockout mechanism if the number configured for the unsuccessful threshold has been exceeded. The TOE provides administrator authentication against a local user database. Password-based authentication can be performed on the serial console, SSHv2, and HTTPS interfaces. The TOE optionally supports use of any AAA server (part of the IT Environment) for authentication of administrative users attempting to connect to the TOE. 4.5 Security management The TOE provides secure administrative services for management of general TOE configuration and the security functionality provided by the TOE. All TOE administration occurs either through a secure SSHv2 or TLS/HTTPS session, or via a local console connection. The TOE provides the ability to securely manage all TOE administrative users; all identification and authentication; all audit functionality of the TOE; all TOE cryptographic functionality; the timestamps maintained by the TOE and the information flow control policies enforced by the TOE including encryption/decryption of information flows for VPNs. The TOE supports an “authorized administrator” role, which equates to any account authenticated to an administrative interface (CLI or GUI, but not VPN), and possessing sufficient privileges to perform security-relevant administrative actions. When a secure session is initially established, the TOE displays an administrator- configurable warning banner. This is used to provide any information deemed necessary by the Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 7 administrator prior to logging in. After a configurable period of inactivity, administrative sessions will be terminated, requiring administrators to re-authenticate. 4.6 Protection of the TSF The TOE protects against interference and tampering by untrusted subjects by implementing identification, authentication, and access controls to limit configuration to authorized administrators. The TOE prevents reading of cryptographic keys and passwords. Additionally, the TOE is not a general-purpose operating system and access to the TOE memory space is restricted to only TOE functions. The TOE internally maintains the date and time. This date and time are used as the timestamp that is applied to audit records generated by the TOE. Administrators can update the TOE’s clock manually or can configure the TOE to use NTP to synchronize the TOE’s clock with an external time source. Additionally, the TOE performs testing to verify correct operation of the appliance itself and that of the cryptographic module. Whenever any system failures occur within the TOE the TOE will cease operation. 4.7 TOE access When an administrative session is initially established, the TOE displays an administrator- configurable warning banner. This is used to provide any information deemed necessary by the administrator. After a configurable period of inactivity, administrator and VPN client sessions will be terminated, requiring re-authentication. The TOE also supports direct connections from VPN clients and protects against threats related to those client connections. The TOE disconnects sessions that have been idle too long and can be configured to deny sessions based on IP, time, and day, and to NAT external IPs of connecting VPN clients to internal network addresses. 4.8 Trusted path/channels The TOE supports establishing trusted paths between itself and remote administrators using SSHv2 for CLI access, and TLS/HTTPS for GUI/ASDM access. The TOE supports use of TLS and/or IPsec for connections with remote syslog servers. The TOE can use IPsec to encrypt connections with remote authentication servers (e.g. RADIUS, TACACS+). The TOE can establish trusted paths of peer-to-peer VPN tunnels using IPsec, and VPN client tunnels using IPsec or TLS. Note that the VPN client is in the operational environment. 4.9 Filtering The TOE provides stateful traffic firewall functionality including IP address-based filtering (for IPv4 and IPv6) to address the issues associated with unauthorized disclosure of information, inappropriate access to services, misuse of services, disruption or denial of services, and network-based reconnaissance. Address filtering can be configured to restrict the flow of network traffic between protected networks and other attached networks based on source and/or destination IP addresses. Port filtering can be configured to restrict the flow of network traffic between protected networks and other attached networks based on the Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 8 originating (source) and/or receiving (destination) port (service). Stateful packet inspection is used to aid in the performance of packet flow through the TOE and to ensure that packets are only forwarded when they’re part of a properly established session. The TOE supports protocols that can spawn additional sessions in accordance with the protocol RFCs where a new connection will be implicitly permitted when properly initiated by an explicitly permitted session. The File Transfer Protocol is an example of such a protocol, where a data connection is created as needed in response to an explicitly allowed command connection. System monitoring functionality includes the ability to generate audit messages for any explicitly defined (permitted or denied) traffic flow. TOE administrators have the ability to configure permitted and denied traffic flows, including adjusting the sequence in which flow control rules will be applied, and to apply rules to any network interface of the TOE. The TOE also provides packet filtering and secure IPsec tunneling. The tunnels can be established between two trusted VPN peers as well as between remote VPN clients and the TOE. More accurately, these tunnels are sets of security associations (SAs). The SAs define the protocols and algorithms to be applied to sensitive packets and specify the keying material to be used. SAs are unidirectional and are established per the ESP security protocol. An authorized administrator can define the traffic that needs to be protected via IPsec by configuring access lists (permit, deny, log) and applying these access lists to interfaces using crypto map set. 5 Assumptions & Clarification of Scope Assumptions The Security Problem Definition, including the assumptions, may be found in the following documents:  collaborative Protection Profile for Network Devices, version 2.1, 24 September 2018 with the PP-Module for Stateful Traffic Filter Firewalls, version 1.3, 23 October 2019 and the PP-Module for Virtual Private Network (VPN) Gateways, version 1.0, 17 September 2019 That information has not been reproduced here and the NDcPP21/STFFW13/VPNGW10 should be consulted if there is interest in that material. The scope of this evaluation was limited to the functionality and assurances covered in the NDcPP21/STFFW13/VPNGW10 as described for this TOE in the Security Target. Other functionality included in the product was not assessed as part of this evaluation. All other functionality provided by the devices needs to be assessed separately, and no further conclusions can be drawn about their effectiveness. Clarification of scope All evaluations (and all products) have limitations, as well as potential misconceptions that need clarification. This text covers some of the more important limitations and clarifications of this evaluation. Note that:  As with any evaluation, this evaluation only shows that the evaluated configuration meets the security claims made with a certain level of assurance (the assurance Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 9 activities specified in the collaborative Protection Profile for Network Devices with the Stateful Traffic Filter Firewalls Module and the VPN Gateway Module and performed by the evaluation team).  This evaluation covers only the specific device models and software as identified in this document, and not any earlier or later versions released or in process.  This evaluation did not specifically search for, nor attempt to exploit, vulnerabilities that were not “obvious” or vulnerabilities to objectives not claimed in the ST. The CEM defines an “obvious” vulnerability as one that is easily exploited with a minimum of understanding of the TOE, technical sophistication and resources.  The functionality evaluated is scoped exclusively to the security functional requirements specified in the NDcPP21/STFFW13/VPNGW10 and applicable Technical Decisions. Any additional security related functional capabilities of the TOE were not covered by this evaluation. 6 Documentation The following documents were available with the TOE for evaluation:  Cisco Adaptive Security Appliance (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12, Preparative Procedures & Operational User Guide for the Common Criteria Certified configuration, Version 0.4, March 2, 2021 7 IT Product Testing This section describes the testing efforts of the developer and the Evaluation Team. It is derived from information contained in the Assurance Activity Report for Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12, Version 0.3, March 2, 2021 (AAR). 7.1 Developer Testing No evidence of developer testing is required in the assurance activities for this product. 7.2 Evaluation Team Independent Testing The evaluation team verified the product according a Common Criteria Certification document and ran the tests specified in the NDcPP21/STFFW13/VPNGW10 including the tests associated with optional requirements. 8 Evaluated Configuration The TOE consists of the following hardware models all running the ASA 9.12 software. Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 10  ASA 5500 Series (Cisco ASA5506-X, Cisco ASA5506H-X, Cisco ASA5506W-X, Cisco ASA5508-X, Cisco ASA5516-X, Cisco ASA5525-X, Cisco ASA5545-X, Cisco ASA5555-X)  ISA 3000 (ISA 3000-4C and ISA 3000-2C2F)  ASAv (ASAv5, ASAv10, ASAv30, ASAv50) running on ESXi 6.0 or 6.5 on the Unified Computing System (UCS) UCSB-B200-M4, UCSC-C220-M4S, UCSC-C240-M4SX, UCSC-C240-M4L, UCSB-B200-M5, UCSC-C220-M5, UCSC-C240-M5, UCS-E160S- M3 and UCS-E180D-M3 installed on ISR.  ASAv (ASAv5, ASAv10, ASAv30, ASAv50) running on NFVIS 3.12 on the ENCS 5406, 5408, and 5412 The TOE can optionally connect to an NTP server for clock updates. If the TOE is to be remotely administered, the management station must connect using SSHv2. When ASDM is used a remote workstation with a TLS-enabled browser must be available. A syslog server can also be used to store audit records, and the syslog server must support syslog over TLS or IPsec. The TOE optionally supports use of AAA server including RADIUS and TACACS+ (part of the IT Environment) for authentication of administrative users attempting to connect to the TOE. The TOE is able to filter connections to/from these external entities using its IP traffic filtering and can encrypt traffic where necessary using TLS and/or IPsec. The following figure provides a visual depiction of an example TOE deployment. The TOE boundary is surrounded with a hashed red line. 9 Results of the Evaluation The results of the assurance requirements are generally described in this section and are presented in detail in the proprietary ETR. The reader of this document can assume that all assurance activities and work units received a passing verdict. A verdict for an assurance component is determined by the resulting verdicts assigned to the corresponding evaluator action elements. The evaluation was conducted based upon CC version 3.1 rev 5 and CEM version 3.1 rev 5. The evaluation determined the Adaptive Security Appliances and ASA Virtual TOE to be Part 2 extended, and to meet the SARs contained in the NDcPP21/STFFW13/VPNGW10. 9.1 Evaluation of the Security Target (ASE) The evaluation team applied each ASE CEM work unit. The ST evaluation ensured the ST contains a description of the environment in terms of policies and assumptions, a statement of security requirements claimed to be met by the Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 products that are consistent with the Common Criteria, and product security function descriptions that support the requirements. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 11 conducted in accordance with the requirements of the CEM, and that the conclusion reached by the evaluation team was justified. 9.2 Evaluation of the Development (ADV) The evaluation team applied each ADV CEM work unit. The evaluation team assessed the design documentation and found it adequate to aid in understanding how the TSF provides the security functions. The design documentation consists of a functional specification contained in the Security target and Guidance documents. Additionally the evaluator performed the assurance activities specified in the NDcPP21/STFFW13/VPNGW10 related to the examination of the information contained in the TSS. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was conducted in accordance with the requirements of the CEM, and that the conclusion reached by the evaluation team was justified. 9.3 Evaluation of the Guidance Documents (AGD) The evaluation team applied each AGD CEM work unit. The evaluation team ensured the adequacy of the user guidance in describing how to use the operational TOE. Additionally, the evaluation team ensured the adequacy of the administrator guidance in describing how to securely administer the TOE. All of the guides were assessed during the design and testing phases of the evaluation to ensure they were complete. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was conducted in accordance with the requirements of the CEM, and that the conclusion reached by the evaluation team was justified. 9.4 Evaluation of the Life Cycle Support Activities (ALC) The evaluation team applied each ALC CEM work unit. The evaluation team found that the TOE was identified. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was conducted in accordance with the requirements of the CEM, and that the conclusion reached by the evaluation team was justified. 9.5 Evaluation of the Test Documentation and the Test Activity (ATE) The evaluation team applied each ATE CEM work unit. The evaluation team ran the set of tests specified by the assurance activities in the NDcPP21/STFFW13/VPNGW10 and recorded the results in a Test Report, summarized in the AAR. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 12 conducted in accordance with the requirements of the CEM, and that the conclusion reached by the evaluation team was justified. 9.6 Vulnerability Assessment Activity (VAN) The evaluation team applied each AVA CEM work unit. The vulnerability analysis is in the Detailed Test Report (DTR) prepared by the evaluator. The vulnerability analysis includes a public search for vulnerabilities. The public search for vulnerabilities did not uncover any residual vulnerability. The evaluator searched the National Vulnerability Database (https://web.nvd.nist.gov/view/vuln/search) and Vulnerability Notes Database (http://www.kb.cert.org/vuls/) on 01/29/2021 with the following search terms: “ASA”, “TLS”, “SSH”, “IPsec”, “IKE”, “Cisco Security Crypto” and “FOM”. An additional search was performed on 02/05/2021 using the following search terms “Atom processor” and “Xeon processor”. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was conducted in accordance with the requirements of the CEM, and that the conclusion reached by the evaluation team was justified. 9.7 Summary of Evaluation Results The evaluation team’s assessment of the evaluation evidence demonstrates that the claims in the ST are met. Additionally, the evaluation team’s testing also demonstrated the accuracy of the claims in the ST. The validation team’s assessment of the evidence provided by the evaluation team is that it demonstrates that the evaluation team followed the procedures defined in the CEM, and correctly verified that the product meets the claims in the ST. 10 Validator Comments/Recommendations The validation team notes that the evaluated configuration is dependent upon the TOE being configured per the evaluated configuration instructions in the Cisco Adaptive Security Appliance (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12, Preparative Procedures & Operational User Guide for the Common Criteria Certified configuration, Version 0.4, March 2, 2021 document. No versions of the TOE and software, either earlier or later were evaluated. Please note that the functionality evaluated is scoped exclusively to the security functional requirements specified in the Security Target. Other functionality included in the product was not assessed as part of this evaluation. Other functionality provided by devices in the operational environment, such as the syslog server, need to be assessed separately and no further conclusions can be drawn about their effectiveness. Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 13 11 Annexes Not applicable 12 Security Target The Security Target is identified as: Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 Security Target, Version 0.7, February 4, 2021. 13 Glossary The following definitions are used throughout this document:  Common Criteria Testing Laboratory (CCTL). An IT security evaluation facility accredited by the National Voluntary Laboratory Accreditation Program (NVLAP) and approved by the CCEVS Validation Body to conduct Common Criteria-based evaluations.  Conformance. The ability to demonstrate in an unambiguous way that a given implementation is correct with respect to the formal model.  Evaluation. The assessment of an IT product against the Common Criteria using the Common Criteria Evaluation Methodology to determine whether or not the claims made are justified; or the assessment of a protection profile against the Common Criteria using the Common Evaluation Methodology to determine if the Profile is complete, consistent, technically sound and hence suitable for use as a statement of requirements for one or more TOEs that may be evaluated.  Evaluation Evidence. Any tangible resource (information) required from the sponsor or developer by the evaluator to perform one or more evaluation activities.  Feature. Part of a product that is either included with the product or can be ordered separately.  Target of Evaluation (TOE). A group of IT products configured as an IT system, or an IT product, and associated documentation that is the subject of a security evaluation under the CC.  Validation. The process carried out by the CCEVS Validation Body leading to the issue of a Common Criteria certificate.  Validation Body. A governmental organization responsible for carrying out validation and for overseeing the day-to-day operation of the NIAP Common Criteria Evaluation and Validation Scheme. 14 Bibliography The Validation Team used the following documents to produce this Validation Report: [1] Common Criteria for Information Technology Security Evaluation: Part 1: Introduction and General Model, Version 3.1, Revision 5, September 2012. Cisco Adaptive Security Appliances and ASA VirtualValidation Report Version 1.0, March 3, 2021 14 [2] Common Criteria for Information Technology Security Evaluation Part 2: Security functional components, Version 3.1, Revision 5, September 2012. [3] Common Criteria for Information Technology Security Evaluation Part 3: Security assurance components, Version 3.1 Revision 5, September 2102. [4] collaborative Protection Profile for Network Devices, version 2.1, 24 September 2018 with the PP-Module for Stateful Traffic Filter Firewalls, version 1.3, 23 October 2019 and the PP-Module for Virtual Private Network (VPN) Gateways, version 1.0, 17 September 2019. [5] Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 Security Target, Version 0.7, February 4, 2021 (ST). [6] Assurance Activity Report for Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12, Version 0.3, March 2, 2021 (AAR). [7] Detailed Test Report for Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12, Version 0.3, March 2, 2021 (DTR). [8] Evaluation Technical Report for Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12, Version 0.2, March 2, 2021 (ETR)