Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Firewall Services Module (FWSM) Version 3.1.(3.17) for: Cisco Catalyst 6500 Switches and Cisco 7600 Series routers
CCEVS-VR-0027-2007
Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
CCEVS-VR-VID-11332-2023
name Cisco Firewall Services Module (FWSM) Version 3.1.(3.17) for: Cisco Catalyst 6500 Switches and Cisco 7600 Series routers Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
category Boundary Protection Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2007-03-05 2023-05-04
not_valid_after 2012-09-06 2025-05-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11332-st.pdf
status archived active
security_level EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11332-vr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11332-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2007, 3, 5), 'maintenance_title': 'Cisco Firewall Services Module (FWSM) Version 3.1.(4) for Cisco Catalyst 6500 Switches and Cisco 7600 Series Routers with IOS 12.2 (18) SXF5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-add1.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 4, 8), 'maintenance_title': 'Cisco Firewall Services Module (FWSM) Version 3.1(7) for Cisco Catalyst 6500 switches and Cisco 7600 Series routers with IOS 12.2(18)SXF5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6015-st.pdf'})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None f15499dd7456be06f8d9e933a669f624681e3aea36fc3629e2b0077ccb1771e2
state/cert/txt_hash None 4cc6c88541ab5411ef2c0d6c3739d638c0629fc245425607d16e1f232a37315e
state/report/pdf_hash 94e7a8cc475a2e454de3c60184bc4aded160c8ebcd6db77ee172f8a6c7b3825c 8aa6a6c315e81e12720408006547649a0633a67450958046b60430fde57fd0df
state/report/txt_hash 8ebd017425d89718d082f759ff30fd9c4cdf5d6c3604e69a193e00e20abc5697 9d604b1722789b6dcf737ac2a0278ce3cc4fb28ceaa0b56ed3019898afdf2646
state/st/pdf_hash b9504d6f2e88da7b00ec6ef535f4aac8c65a6874d6be5ac74d4562ecd60221dc 5c6af34fd0393ed1b7f9b94c820bd6a39d7d92cf89b03940b2d7506ed087f563
state/st/txt_hash db0a31e3cd20deeeb4416a9f5eb1fc1f8fc933a79b8ceac04063083c6e8547dc 21da16bc6221de778ecc7e1d6073a0205964e31f49863888c826da1a89bf5728
heuristics/cert_id CCEVS-VR-0027-2007 CCEVS-VR-VID-11332-2023
heuristics/cpe_matches cpe:2.3:h:cisco:firewall_services_module:3.1\(5\):*:*:*:*:*:*:*, cpe:2.3:h:cisco:firewall_services_module:3.1\(6\):*:*:*:*:*:*:*, cpe:2.3:h:cisco:firewall_services_module:3.1:*:*:*:*:*:*:* None
heuristics/extracted_sars ADV_FSP.2, ALC_TAT.1, ALC_DVS.1, AGD_ADM.1, AVA_MSU.2, ADV_HLD.2, ALC_FLR.1, ADV_RCR.1, ALC_LCD.1, ATE_COV.2, AVA_SOF.1, ATE_FUN.1, ATE_DPT.1, ATE_IND.2, ADV_IMP.1, AVA_VLA.3, ADV_SPM.1, AGD_USR.1, ADV_LLD.1 ADV_FSP.1, ASE_REQ.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, ASE_TSS.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1
heuristics/extracted_versions 3.17, 3.1 8300, 1000, 1800
heuristics/related_cves CVE-2007-0962, CVE-2004-0112, CVE-2007-0967, CVE-2007-5570, CVE-2007-0966, CVE-2003-1001, CVE-2007-5568, CVE-2003-1002, CVE-2007-0964, CVE-2005-3669, CVE-2007-5571, CVE-2004-0079, CVE-2013-1195, CVE-2007-0965, CVE-2007-0968, CVE-2004-0081, CVE-2007-0963 None
heuristics/scheme_data
  • product: Cisco Firewall Services Module (FWSM) Version 3.1 (3.17) for Cisco Catalyst 6500 Switches and Cisco 7600 Series Routers
  • id: CCEVS-VR-VID6015
  • url: https://www.niap-ccevs.org/product/6015
  • certification_date: 2007-03-05T00:03:00Z
  • expiration_date: None
  • category: Firewall
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Arca CCTL
  • scheme: US
  • product: Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
  • id: CCEVS-VR-VID11332-2023
  • url: https://www.niap-ccevs.org/product/11332
  • certification_date: 2023-05-04T00:00:00Z
  • expiration_date: 2025-05-04T00:00:00Z
  • category: Network Device, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Acumen Security
  • scheme: US
  • cert_link: https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26396
  • target_link: https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26397
  • report_link: https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26398
heuristics/scheme_data/category Firewall Network Device, Virtual Private Network
heuristics/scheme_data/certification_date 2007-03-05T00:03:00Z 2023-05-04T00:00:00Z
heuristics/scheme_data/evaluation_facility Arca CCTL Acumen Security
heuristics/scheme_data/expiration_date None 2025-05-04T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID6015 CCEVS-VR-VID11332-2023
heuristics/scheme_data/product Cisco Firewall Services Module (FWSM) Version 3.1 (3.17) for Cisco Catalyst 6500 Switches and Cisco 7600 Series Routers Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
heuristics/scheme_data/url https://www.niap-ccevs.org/product/6015 https://www.niap-ccevs.org/product/11332
pdf_data/cert_filename None st_vid11332-ci.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID11332-2023: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 4
  • eval_facility:
    • Acumen:
      • Acumen Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 180673
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20230508105954-04'00'
  • /CreationDate: D:20230508105954-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_hyperlinks:
pdf_data/report_filename st_vid6015-vr.pdf st_vid11332-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-07-0027 CCEVS-VR-VID11332-2023
pdf_data/report_frontpage/US/cert_item Cisco Firewall Services Module (FWSM) Version 3.1 (3.17) for Cisco Catalyst® 6500 switches and Cisco 7600 Series routers Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300) Version 1.0
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 2
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-07-0027: 1
  • CCEVS-VR-VID11332-2023: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
  • A:
    • A.PHYSICAL_PROTECTION: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_ISOLATON: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.4: 1
    • ACM_AUT.1: 1
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_LLD.1: 1
    • ADV_IMP.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.1: 1
    • ALC_TAT.1: 1
    • ALC_LCD.1: 1
    • ALC_FLR.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VLA.3: 1
    • AVA_MSU.2: 1
    • AVA_VLA.2: 1
    • AVA_SOF.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 3
  • EAL 1: 1
  • EAL4+: 1
  • EAL4: 3
  • EAL 1: 5
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 5
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 1
  • FCS:
    • FCS_COP: 3
    • FCS_RBG_EXT.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 1
  • SSH:
    • SSH: 9
  • IKE:
    • IKE: 2
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 22
  • VPN:
    • VPN: 30
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-512: 2
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 5280: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 55
    • Cisco Systems: 2
    • Cisco Systems, Inc: 1
  • Cisco:
    • Cisco: 112
    • Cisco Systems, Inc: 2
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 55
  • Cisco Systems: 2
  • Cisco Systems, Inc: 1
  • Cisco: 112
  • Cisco Systems, Inc: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 55 112
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 1 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 388339
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /CreationDate: D:20070726114739-04'00'
  • /Subject: CCEVS Validation Report - Cisco TPIX Security Appliances 515, 515E, 525, 535 and Adaptive Security Appliances 5510, 5520 and 5540, Version 7.0
  • /Author:
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20070726115034-04'00'
  • /SourceModified: D:20070726154644
  • /Title: VID6016-VR-0001 DRAFT
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 628039
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 37
  • /Author: ppatin
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230508104934-04'00'
  • /ModDate: D:20230508104934-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.cisco.com/c/en/us/td/docs/routers/C8000V/Configuration/c8000v-installation-configuration-guide/m_installation_overview.html
pdf_data/report_metadata//Author ppatin
pdf_data/report_metadata//CreationDate D:20070726114739-04'00' D:20230508104934-04'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0 for Word Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20070726115034-04'00' D:20230508104934-04'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0 (Windows) Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 388339 628039
pdf_data/report_metadata/pdf_hyperlinks https://www.cisco.com/c/en/us/td/docs/routers/C8000V/Configuration/c8000v-installation-configuration-guide/m_installation_overview.html
pdf_data/report_metadata/pdf_number_of_pages 19 37
pdf_data/st_filename st_vid6015-st.pdf st_vid11332-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 16
      • Diffie-Hellman: 8
pdf_data/st_keywords/cc_claims/A
  • A.PHYSEC: 1
  • A.MODEXP: 1
  • A.GENPUR: 1
  • A.PUBLIC: 1
  • A.NOEVIL: 1
  • A.SINGEN: 1
  • A.DIRECT: 1
  • A.NOREMO: 1
  • A.REMACC: 1
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.LIMITED_F: 1
pdf_data/st_keywords/cc_claims/O
  • O.IDAUTH: 8
  • O.SINUSE: 4
  • O.MEDIAT: 14
  • O.SECSTA: 13
  • O.ENCRYP: 4
  • O.SELPRO: 8
  • O.AUDREC: 7
  • O.ACCOUN: 5
  • O.SECFUN: 17
  • O.LIMEXT: 5
  • O.EAL: 6
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.IDAUTH: 8
  • OE.SINUSE: 6
  • OE.PHYSEC: 3
  • OE.MODEXP: 2
  • OE.GENPUR: 2
  • OE.PUBLIC: 3
  • OE.NOEVIL: 2
  • OE.SINGEN: 2
  • OE.DIRECT: 2
  • OE.NOREMO: 2
  • OE.REMACC: 2
  • OE.GUIDAN: 3
  • OE.ADMTRA: 3
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T
  • T.NOAUTH: 9
  • T.REPEAT: 3
  • T.REPLAY: 5
  • T.ASPOOF: 2
  • T.TUSAGE: 3
  • T.MEDIAT: 2
  • T.OLDINF: 2
  • T.PROCOM: 2
  • T.AUDACC: 6
  • T.SELPRO: 3
  • T.AUDFUL: 3
  • T.MODEXP: 2
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 12
    • ACM_CAP.4: 21
    • ACM_SCP.2: 7
    • ACM_CAP.3: 3
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.2: 10
    • ADO_IGS.1: 9
    • ADO_DEL.1: 1
  • ADV:
    • ADV_FSP.2: 12
    • ADV_HLD.2: 16
    • ADV_IMP.1: 9
    • ADV_LLD.1: 18
    • ADV_RCR.1: 10
    • ADV_SPM.1: 11
    • ADV_FSP.1: 10
    • ADV_RCR: 2
    • ADV_HLD.1: 2
  • AGD:
    • AGD_ADM.1: 17
    • AGD_USR.1: 14
  • ALC:
    • ALC_FLR.1: 17
    • ALC_DVS.1: 10
    • ALC_LCD.1: 9
    • ALC_TAT.1: 9
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 7
    • ATE_DPT.1: 6
    • ATE_FUN.1: 15
    • ATE_IND.2: 9
    • ATE_COV.1: 1
  • AVA:
    • AVA_MSU.2: 15
    • AVA_SOF.1: 8
    • AVA_VLA.2: 15
    • AVA_VLA.3: 2
  • ADV:
    • ADV_FSP.1: 4
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 12
  • ADV_HLD.2: 16
  • ADV_IMP.1: 9
  • ADV_LLD.1: 18
  • ADV_RCR.1: 10
  • ADV_SPM.1: 11
  • ADV_FSP.1: 10
  • ADV_RCR: 2
  • ADV_HLD.1: 2
  • ADV_FSP.1: 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 10 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 17
  • AGD_USR.1: 14
  • AGD_OPE.1: 3
  • AGD_PRE.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 17
  • ALC_DVS.1: 10
  • ALC_LCD.1: 9
  • ALC_TAT.1: 9
  • ALC_TAT: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 7
  • ATE_DPT.1: 6
  • ATE_FUN.1: 15
  • ATE_IND.2: 9
  • ATE_COV.1: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.2: 15
  • AVA_SOF.1: 8
  • AVA_VLA.2: 15
  • AVA_VLA.3: 2
  • AVA_VAN.1: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 11
    • EAL4 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 16
    • FAU_SAR.1: 7
    • FAU_SAR.3: 6
    • FAU_STG.1: 6
    • FAU_STG.4: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
  • FCS:
    • FCS_COP.1: 10
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.4: 2
  • FDP:
    • FDP_RIP.1: 7
    • FDP_IFC.1: 22
    • FDP_IFF.1: 29
    • FDP_ITC.1: 1
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 4
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
    • FDP_RIP.1.1: 1
    • FDP_ACC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_ATD.1: 10
    • FIA_UAU.5: 18
    • FIA_UID.2: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU.1: 3
    • FIA_ATD.1.1: 5
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 3
    • FIA_UID.2.1: 2
    • FIA_UID.1: 1
    • FIA_UAU.2: 1
  • FMT:
    • FMT_SMR.1: 24
    • FMT_MSA: 1
    • FMT_MOF.1: 15
    • FMT_MSA.1: 28
    • FMT_MSA.3: 9
    • FMT_MTD.1: 15
    • FMT_MTD.2: 7
    • FMT_SMF.1: 18
    • FMT_MSA.2: 2
    • FMT_MOF.1.1: 2
    • FMT_MSA.1.1: 4
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 2
    • FMT_MTD.2.1: 1
    • FMT_MTD.2.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SEP.1.2: 1
  • FPT:
    • FPT_RVM.1: 7
    • FPT_SEP.1: 6
    • FPT_STM.1: 8
    • FPT_STM.1.1: 3
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_COP: 23
    • FCS_RBG_EXT.1: 6
    • FCS_CKM.1: 9
    • FCS_CKM.2: 8
    • FCS_CKM: 3
    • FCS_CKM.4: 6
    • FCS_SSHS_EXT.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_NTP_EXT.1.4: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MOF: 14
    • FMT_MTD: 9
    • FMT_SMF.1: 7
    • FMT_SMF: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1: 1
    • FMT_MTD.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 3
    • FPT_FLS: 3
    • FPT_SKP_EXT.1: 3
    • FPT_STM_EXT.1: 5
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.3.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 6
    • FTA_SSL.4: 3
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC: 3
    • FTP_TRP: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_SAR.1: 7
  • FAU_SAR.3: 6
  • FAU_STG.1: 6
  • FAU_STG.4: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 10
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 2
  • FCS_CKM.4: 2
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 6
  • FCS_CKM.1: 9
  • FCS_CKM.2: 8
  • FCS_CKM: 3
  • FCS_CKM.4: 6
  • FCS_SSHS_EXT.1: 6
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 2 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_ATD.1: 10
  • FIA_UAU.5: 18
  • FIA_UID.2: 10
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_UAU.1: 3
  • FIA_ATD.1.1: 5
  • FIA_UAU.5.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UID.2.1: 2
  • FIA_UID.1: 1
  • FIA_UAU.2: 1
  • FIA_AFL.1: 9
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 24
  • FMT_MSA: 1
  • FMT_MOF.1: 15
  • FMT_MSA.1: 28
  • FMT_MSA.3: 9
  • FMT_MTD.1: 15
  • FMT_MTD.2: 7
  • FMT_SMF.1: 18
  • FMT_MSA.2: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 4
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 2
  • FMT_MTD.2.1: 1
  • FMT_MTD.2.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SEP.1.2: 1
  • FMT_MOF: 14
  • FMT_MTD: 9
  • FMT_SMF.1: 7
  • FMT_SMF: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 15 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 15 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 18 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_RVM.1: 7
  • FPT_SEP.1: 6
  • FPT_STM.1: 8
  • FPT_STM.1.1: 3
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_APW_EXT.1: 3
  • FPT_FLS: 3
  • FPT_SKP_EXT.1: 3
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 3
  • FPT_TST_EXT.3: 2
  • FPT_TUD_EXT.1: 4
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.3.1: 2
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • SSH:
    • SSH: 46
  • TLS:
    • TLS:
      • TLS: 3
    • DTLS:
      • DTLS: 1
  • IKE:
    • IKE: 39
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 80
  • VPN:
    • VPN: 56
pdf_data/st_keywords/crypto_protocol/SSH/SSH 5 46
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 3
    • Key exchange: 3
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 12
    • P-384: 12
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 5
      • SHA512: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 3
    • FIPS 46-3: 3
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 2
    • FIPS 140-1: 1
  • RFC:
    • RFC 4251: 2
  • FIPS:
    • FIPS PUB 186-4: 10
    • FIPS 186-4: 1
    • FIPS 140-2: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
    • PKCS12: 1
  • RFC:
    • RFC 5280: 4
    • RFC 3526: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 7
    • RFC 4106: 6
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 2
    • RFC 5282: 1
    • RFC 5114: 2
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 5077: 1
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888-3: 2
    • ISO/IEC 9796-: 1
    • ISO/IEC 18031:2011: 5
  • X509:
    • X.509: 8
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 3
  • FIPS 46-3: 3
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 2
  • FIPS 140-1: 1
  • FIPS PUB 186-4: 10
  • FIPS 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 4251: 2
  • RFC 5280: 4
  • RFC 3526: 5
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 7
  • RFC 4106: 6
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 2
  • RFC 5282: 1
  • RFC 5114: 2
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5077: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDEA: 1
      • Triple-DES: 1
  • miscellaneous:
    • Skinny:
      • Skinny: 6
  • AES_competition:
    • AES:
      • AES: 17
      • AES-: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 9
      • HMAC-SHA-256: 5
      • HMAC-SHA-512: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 7
  • AES: 17
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 17
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDEA: 1
  • Triple-DES: 1
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco Systems, Inc: 6
    • Cisco: 212
    • Cisco Systems: 6
  • Cisco:
    • Cisco Systems, Inc: 3
    • Cisco: 81
pdf_data/st_keywords/vendor/Cisco
  • Cisco Systems, Inc: 6
  • Cisco: 212
  • Cisco Systems: 6
  • Cisco Systems, Inc: 3
  • Cisco: 81
pdf_data/st_keywords/vendor/Cisco/Cisco 212 81
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 6 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1434560
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /CreationDate: D:19920624090927Z
  • /Author: sheema
  • /Creator: FrameMaker 7.2
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /ModDate: D:20070725080816-04'00'
  • /Title: fwsmstd.fm
  • pdf_hyperlinks: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
  • pdf_file_size_bytes: 2165188
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 89
  • /Title: Microsoft Word - Cisco_C8KV_ISR1000_IR1800_IR8300_IOS-XE_17.9_ST_v1.0.docx
  • /Producer: macOS Version 13.3.1 (Build 22E261) Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20230503155812Z00'00'
  • /ModDate: D:20230503155812Z00'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:19920624090927Z D:20230503155812Z00'00'
pdf_data/st_metadata//Creator FrameMaker 7.2 Word
pdf_data/st_metadata//ModDate D:20070725080816-04'00' D:20230503155812Z00'00'
pdf_data/st_metadata//Producer Acrobat Distiller 6.0 (Windows) macOS Version 13.3.1 (Build 22E261) Quartz PDFContext
pdf_data/st_metadata//Title fwsmstd.fm Microsoft Word - Cisco_C8KV_ISR1000_IR1800_IR8300_IOS-XE_17.9_ST_v1.0.docx
pdf_data/st_metadata/pdf_file_size_bytes 1434560 2165188
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata/pdf_number_of_pages 78 89
dgst 56eb8e6d2bd44eed 13cd3e0a710efc6b