Americas Headquarters: Cisco Systems, Inc., 170 West Tasman Drive, San Jose, CA 95134-1706 USA © 2021 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE Version 17.3 Security Target Version: 1.0 Date: December 28, 2021 Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 2 Table of Contents TABLE OF CONTENTS............................................................................................................................................ 2 DOCUMENT INTRODUCTION ......................................................................................................................................... 7 1 SECURITY TARGET INTRODUCTION ......................................................................................................................... 8 1.1 ST AND TOE REFERENCE 8 1.2 TOE OVERVIEW 9 1.3 TOE PRODUCT TYPE 9 1.4 SUPPORTED NON-TOE HARDWARE/ SOFTWARE/ FIRMWARE 10 1.5 TOE DESCRIPTION 11 1.5.1 AGGREGATION SERVICES ROUTER 1000 SERIES (ASR1K)...........................................................................................................11 1.5.2 CLOUD SERVICES ROUTER 1000V (CSR1000V)...........................................................................................................................12 1.5.3 INTEGRATED SERVICES ROUTER 1100 SERIES (ISR1100)..........................................................................................................12 1.5.4 INTEGRATED SERVICES ROUTER 4200 SERIES (ISR4K)...............................................................................................................13 1.6 TOE EVALUATED CONFIGURATION 14 1.6.1 CISCO AGGREGATION SERVICES ROUTER 1000 SERIES (ASR1K)...............................................................................................14 1.6.2 CISCO CLOUD SERVICES ROUTER 1000V (CSR1000V) ...............................................................................................................14 1.6.3 CISCO INTEGRATED SERVICES ROUTER 1100 SERIES (ISR1100)..............................................................................................16 1.6.4 CISCO INTEGRATED SERVICES ROUTER 4200 SERIES (ISR4K)...................................................................................................16 1.7 PHYSICAL SCOPE OF THE TOE 19 1.8 LOGICAL SCOPE OF THE TOE 22 1.8.1 SECURITY AUDIT.....................................................................................................................................................................................22 1.8.2 CRYPTOGRAPHIC SUPPORT.......................................................................................................................................................................22 1.8.3 IDENTIFICATION AND AUTHENTICATION...................................................................................................................................................25 1.8.4 SECURITY MANAGEMENT.........................................................................................................................................................................26 1.8.5 PACKET FILTERING ....................................................................................................................................................................................26 1.8.6 PROTECTION OF THE TSF .........................................................................................................................................................................26 1.8.7 TOE ACCESS .............................................................................................................................................................................................27 1.8.8 TRUSTED PATH/CHANNELS.......................................................................................................................................................................27 1.9 EXCLUDED FUNCTIONALITY 27 2 CONFORMANCE CLAIMS......................................................................................................................................29 2.1 COMMON CRITERIA CONFORMANCE CLAIM 29 2.2 PROTECTION PROFILE CONFORMANCE 29 2.3 PROTECTION PROFILE CONFORMANCE CLAIM RATIONALE 29 2.3.1 TOE APPROPRIATENESS...........................................................................................................................................................................29 2.3.2 TOE SECURITY PROBLEM DEFINITION CONSISTENCY .............................................................................................................................29 2.3.3 STATEMENT OF SECURITY REQUIREMENTS CONSISTENCY ......................................................................................................................30 3 SECURITY PROBLEM DEFINITION..........................................................................................................................31 Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 3 3.1 ASSUMPTIONS 31 3.2 THREATS 34 3.3 ORGANIZATIONAL SECURITY POLICIES 40 4 SECURITY OBJECTIVES.........................................................................................................................................41 4.1 SECURITY OBJECTIVES FOR THE TOE 41 4.2 SECURITY OBJECTIVES FOR THE ENVIRONMENT 43 5 SECURITY REQUIREMENTS...................................................................................................................................46 5.1 CONVENTIONS 46 5.2 TOE SECURITY FUNCTIONAL REQUIREMENTS 46 5.3 SFRS FROM NDCPP AND MOD_VPNGW 49 5.3.1 SECURITY AUDIT (FAU)............................................................................................................................................................................49 5.3.2 CRYPTOGRAPHIC SUPPORT (FCS)............................................................................................................................................................54 5.3.3 IDENTIFICATION AND AUTHENTICATION (FIA).........................................................................................................................................60 5.3.4 SECURITY MANAGEMENT (FMT).............................................................................................................................................................62 5.3.5 PACKET FILTERING (FPF)..........................................................................................................................................................................64 5.3.6 PROTECTION OF THE TSF (FPT) ..............................................................................................................................................................65 5.3.7 TOE ACCESS (FTA)..................................................................................................................................................................................67 5.3.8 TRUSTED PATH/CHANNELS (FTP)...........................................................................................................................................................68 5.4 TOE SFR DEPENDENCIES RATIONALE FOR SFRS FOUND IN PP 69 5.5 SECURITY ASSURANCE REQUIREMENTS 70 5.5.1 SAR REQUIREMENTS................................................................................................................................................................................70 5.5.2 SECURITY ASSURANCE REQUIREMENTS RATIONALE................................................................................................................................70 5.6 ASSURANCE MEASURES 71 6 TOE SUMMARY SPECIFICATION...........................................................................................................................72 6.1 TOE SECURITY FUNCTIONAL REQUIREMENT MEASURES 72 7 KEY ZEROIZATION............................................................................................................................................100 8 ANNEX A: REFERENCES....................................................................................................................................103 9 ANNEX B: NIAP TECHNICAL DECISIONS............................................................................................................105 Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 4 LIST OF TABLES TABLE 1 ACRONYMS 5 TABLE 2 ST AND TOE IDENTIFICATION 9 TABLE 3 IT ENVIRONMENT COMPONENTS 10 TABLE 4 HARDWARE MODELS AND SPECIFICATIONS 20 TABLE 5 FIPS REFERENCES 23 TABLE 6 TOE PROVIDED CRYPTOGRAPHY 24 TABLE 7 EXCLUDED FUNCTIONALITY 27 TABLE 8 PP-CONFIGURATION 29 TABLE 9 TOE ASSUMPTIONS 31 TABLE 10 THREATS 34 TABLE 11 ORGANIZATIONAL SECURITY POLICIES 40 TABLE 12 SECURITY OBJECTIVES FOR THE TOE 41 TABLE 13 SECURITY OBJECTIVES FOR THE ENVIRONMENT 43 TABLE 14 SECURITY FUNCTIONAL REQUIREMENTS 46 TABLE 15 AUDITABLE EVENTS 50 TABLE 16 ASSURANCE MEASURES 70 TABLE 17 ASSURANCE MEASURES 71 TABLE 18 HOW TOE SFRS MEASURES 72 TABLE 19 TOE KEY ZEROIZATION 100 TABLE 20 REFERENCES 103 TABLE 21 NIAP TECHNICAL DECISIONS 105 LIST OF FIGURES FIGURE 1 TOE EXAMPLE DEPLOYMENT FOR ASR1K, ISR1100, ISR4K 17 FIGURE 2 TOE EXAMPLE DEPLOYMENT FOR CSR1000V 18 Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 5 Acronyms The following acronyms and abbreviations are common and may be used in this Security Target: Table 1 Acronyms Acronyms/Abbreviations Definition AAA Administration, Authorization, and Accounting AES Advanced Encryption Standard BRI Basic Rate Interface CAVP Cryptographic Algorithm Validation Program CC Common Criteria for Information Technology Security Evaluation CEM Common Evaluation Methodology for Information Technology Security CM Configuration Management CSU Channel Service Unit DHCP Dynamic Host Configuration Protocol DSU Data Service Unit EHWIC Ethernet High-Speed WIC ESP Encapsulating Security Payload ESPr Embedded Services Processors GE Gigabit Ethernet port HTTPS Hyper-Text Transport Protocol Secure IKE Internet Key Exchange IT Information Technology NDcPP collaborative Protection Profile for Network Devices OS Operating System PoE Power over Ethernet PP Protection Profile SA Security Association SFP Small–form-factor pluggable port SHS Secure Hash Standard ST Security Target TCP Transmission Control Protocol TSC TSF Scope of Control TSF TOE Security Function TSP TOE Security Policy UDP User Datagram Protocol WAN Wide Area Network Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 6 WIC WAN Interface Card VM Virtual Machine vND Virtual Network Device VPN Virtual private Network Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 7 Document Introduction Prepared By: Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 This document provides the basis for an evaluation of a specific Target of Evaluation (TOE), Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100) and Cisco Integrated Services Router 4200 Series (ISR4K). This Security Target (ST) defines a set of assumptions about the aspects of the environment, a list of threats that the product intends to counter, a set of security objectives, a set of security requirements, and the IT security functions provided by the TOE which meet the set of requirements. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 8 1 Security Target Introduction The Security Target contains the following sections: • Security Target Introduction [Section 1] • Conformance Claims [Section 2] • Security Problem Definition [Section 3] • Security Objectives [Section 4] • IT Security Requirements [Section 5] • TOE Summary Specification [Section 6] • Key Zeroization [Section 7] • Annex A: References [Section 8] • Annex B: NIAP Technical Decisions [Section 9] The structure and content of this ST comply with the requirements specified in the Common Criteria (CC), Part 1, Annex A, and Part 3, Chapter 11. 1.1 ST and TOE Reference This section provides information needed to identify and control this ST and its TOE. Name Description ST Title Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3 Security Target ST Version 1.0 Publication Date December 28, 2021 Vendor and ST Author Cisco Systems, Inc. TOE Reference Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3 TOE Hardware Models ASR1002-X, ASR1006 CSR1000V virtual router on Cisco Unified Computing Systems (UCS) C-Series M5 Servers with Intel Xeon Scalable 2nd Generation processors and general- Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 9 Table 2 ST and TOE Identification 1.2 TOE Overview The Cisco Aggregation Services Router 1000 Series (herein after referred to as the ASR1K), Cisco Cloud Services Router 1000V (herein after referred to as the CSR1000V), Cisco Integrated Services Router 1100 Series (herein after referred to as the ISR1100), and the Cisco Integrated Services Router 4200 Series (herein after referred to as the ISR4K) are purpose-built, routing platforms that include VPN functionality. Cisco IOS-XE software is a Cisco-developed highly configurable proprietary operating system that provides for efficient and effective switching and routing. Although IOS performs many networking functions, this Security Target only addresses the functions that provide for the security of the TOE itself as described in Section 1.8 Logical Scope of the TOE below. The TOE includes the hardware models as defined in Table 4. 1.3 TOE Product Type The TOE is a Network Device that includes VPN functionality as defined in NDcPPv2.2e and the MOD_VPNGW v1.1. The TOE consists of 4 series of router platforms, but only one TOE is required for deployment in the evaluated configuration. The ASR1K routers aggregate multiple WAN connections and network services including encryption and traffic management, and forward them across WAN connections at line speeds. The routers contain both hardware and software redundancy in an industry-leading high-availability design. The ASR 1006 Router supports dual route processors, embedded services processors, up to 100 Gbps throughput, and up to 12 shared port adapters (SPA). The ASR 1002-X Router offers embedded services for enterprise and service purpose computing platforms with specified Intel processors ISR1100 models: C1101, C1109, C1111, C1112, C1113, C1116, C1117, C1118, C1121, C1126, C1127, C1128 and C1161 ISR4221 TOE Software Version IOS-XE 17.3 Keywords Router, Network Appliance, Data Protection, Authentication, Cryptography, Secure Administration, Network Device, Virtual Private Network(VPN), VPN Gateway Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 10 provider networks in a small form factor. It is integrated with a route processor, embedded services processor, and SPA interface processor. The ASR1K is a purpose-built, routing platform that includes VPN functionality. The CSR1000v is a cloud-based virtual router deployed on a virtual machine (VM) instance on x86 server hardware. It provides Cisco IOS-XE security and switching features on a virtualization platform. When the CSR1000v is deployed on a VM, the Cisco IOS-XE software functions as if it were deployed on a traditional Cisco hardware platform. You can configure different features depending on the Cisco IOS-XE software image including VPN functionality. The ISR1100 combines Internet access and security on a single device. Cisco IOS-XE is a Cisco-developed highly configurable proprietary operating system that provides for efficient and effective routing and switching. In support of the routing capabilities, the ISR1100 provides IPsec connection capabilities to facilitate secure communications with external entities, as required and it also provides VPN functionality. The ISR4K is a routing platform that offers WAN communications for the enterprise branch and provides built-in intelligent network capabilities and convergence. The ISR4K provides IPsec connection capabilities to facilitate secure communications with external entities as required and also includes VPN functionality. 1.4 Supported non-TOE Hardware/ Software/ Firmware The TOE supports the following hardware, software, and firmware in its environment when the TOE is configured in its evaluated configuration: Table 3 IT Environment Components Component Required Usage/Purpose Description for TOE performance RADIUS AAA Server Yes This includes any IT environment RADIUS AAA server that provides single-use authentication mechanisms. This can be any RADIUS AAA server that provides single-use authentication. The TOE correctly leverages the services provided by this RADIUS AAA server to provide single-use authentication to administrators. Management Workstation with SSH Client Yes This includes any IT Environment Management workstation with a SSH client installed that is used by the TOE administrator to support TOE administration through SSH protected channels. Any SSH client that supports SSHv2 may be used. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 11 Component Required Usage/Purpose Description for TOE performance Local Console Yes This includes any IT Environment Console that is directly connected to the TOE via the Serial Console Port and is used by the TOE administrator to support TOE administration. Certificate Authority (CA) Yes This includes any IT Environment Certification Authority on the TOE network. This can be used to provide the TOE with a valid certificate during certificate enrollment. Remote VPN Peer Yes This includes any VPN Peer (Gateway, Endpoint, another instance of the TOE) with which the TOE participates in VPN communications. Remote VPN Peers may be any device that supports IPsec VPN communications. Another instance of the TOE used as a VPN Peer would be installed in the evaluated configuration, and likely administered by the same personnel. Audit (syslog) Server Yes This includes any syslog server to which the TOE would transmit syslog messages. Also referred to as audit server in the ST. CSR1000V hardware platform Yes, for CSR1000V This includes the Cisco UCS C-Series M5 platform with Intel Xeon Scalable 2nd Generation processors running ESXi 6.7 or general-purpose computing platform with specific intel processors running ESXi 6.7. Hardware specifications are described in Section, 1.7, Table 4. 1.5 TOE Description The TOE software for each platform is comprised of Cisco IOS-XE version 17.3. Cisco IOS-XE is a Cisco- developed highly configurable proprietary operating system that provides for efficient and effective routing and switching. Although IOS-XE performs many networking functions, this TOE only addresses the functions that provide for the security of the TOE itself as described in Section 1.8 Logical Scope of the TOE below. The Cisco IOS-XE version 17.3 software is used to meet all of the requirements as specified in this document regardless of the hardware platform. 1.5.1 Aggregation Services Router 1000 Series (ASR1K) This section provides an overview of the TOE Name Target of Evaluation (TOE). This section also defines the TOE components included in the evaluated configuration of the TOE. The TOE is comprised of both software and hardware. The software is comprised of Cisco IOS-XE version 17.3. The ASR1006 and ASR1002X hardware models are included in the evaluation. The ASR1006 consists of a number of components including: Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 12 • Chassis: The TOE chassis is a 6-RU form factor. The chassis is the component of the TOE in which all other TOE components are housed. • Embedded Services Processor (ESP): The Cisco ASR 1000 Series ESP100 is responsible for the data-plane processing tasks, and all network traffic flows through them. • Route Processor (RP): The Cisco ASR 1000 Series RP2 provides the advanced routing capabilities of the TOE. The RP also monitors and manages the other components in the Cisco ASR 1000 Series Aggregation Services. • Shared Port Adaptors (SPA): Used for connecting to networks. These SPAs interface with the TOE to provide the network interfaces that will be used to communicate on the network. The ASR 1002X is a 2-RU chassis that has integrated Route Processor and Embedded Services Processor. This chassis has three Shared Port Adaptor slots used for connecting to networks. 1.5.2 Cloud Services Router 1000V (CSR1000V) This section provides an overview of the CSR1000V virtual router Target of Evaluation (TOE) as a virtual Network Device (vND) using the evaluated configuration Case 1 specified in NDcPPv2.2e. The CSR1000V provides a router deployed on a virtual machine (VM) instance on x86 server hardware. The CSR1000V includes a virtual Route Processor and a virtual Forwarding Processor (FP) as part of its architecture. The CSR1000V is deployed as a virtual machine running on ESXi 6.7 hypervisor on a Cisco UCS C-Series M5 Server (Intel Xeon Scalable 2nd Generation (Cascade Lake) processor) or other general-purpose computing platforms running Intel Broadwell, Goldmont, and Coffee Lake processors. Compatible hardware is described in Section 1.7, Table 4 of this document. The software is comprised of Cisco IOS-XE version 17.3. 1.5.3 Integrated Services Router 1100 Series (ISR1100) This section provides an overview of the ISR1100 Target of Evaluation (TOE). This section also defines the TOE components included in the evaluated configuration of the TOE. The TOE is comprised of both software and hardware. The software is comprised of Cisco IOS-XE version 17.3. The hardware model included in the evaluation are: C1101, C1109, C1111, C1112, C1113, C1116, C1117, C1118, C1121, C1126, C1127, C1128 and C1161. The ISR1100 consists of the following architectural features: • Chassis: The TOE is housed in a 1RU form factor chassis. • Multicore Processors: Multicore processors that support high-speed WAN connections. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 13 • Integrated Gigabit Ethernet ports: Provides up to 10 built-in 10/100/1000 Ethernet ports for WAN or LAN. All platforms have one 10/100/1000 Ethernet port that can support Small Form-Factor Pluggable (SFP)-based connectivity in addition to RJ-45 connections, enabling fiber or copper connectivity. An additional dedicated Gigabit Ethernet port is provided for device management. • Flash memory support: The TOE has a fixed 8 GB flash memory. Two USB type A 2.0 ports provide capabilities for convenient storage. • DRAM: The TOE has 4 GB fixed DRAM. 1.5.4 Integrated Services Router 4200 Series (ISR4K) This section provides an overview of the ISR4K Target of Evaluation (TOE). The TOE is comprised of both software and hardware. The software is comprised of Cisco IOS-XE version 17.3. The hardware models included in the evaluation are: ISR4221 with network interface module (NIM): NIM-1GE-CU-SFP. The characteristics of the ISR4K platform architecture are listed below. These characteristics affect only non-TSF relevant functions of the routers (such as throughput and amount of storage). The Cisco ISR4K primary features include the following: • Modular Platform o The ISR4221 is a modular router which provides network interface module (NIM) slots for LAN and WAN connectivity. • Integrated Gigabit Ethernet ports o The ISR4221 provides two built-in 10/100/1000 Ethernet ports and one Small Form-Factor Pluggable (SFP) port. • Optional integrated power supply for distribution of PoE o An optional upgrade to the internal power supply provides inline power (802.3af-compliant PoE or 802.3at-compliant PoE+) to optional integrated switch modules. o Redundant PoE conversion modules provide an additional layer of fault tolerance. • Optional integrated redundant power supply (RPS) and PoE boost o Power redundancy is available by installing an optional integrated RPS, thereby decreasing network downtime and protecting the network from power failures. o Optional PoE boost mode increases total PoE capacity to 1000W. • Flash Memory Support o A single flash memory slot is available to support high-speed storage densities fixed 8 GB flash. o One USB type A 2.0 port is supported, providing secure token capabilities and convenient storage. • DRAM Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 14 o The default 4-GB control-plane memory can be upgraded to 16GB to provide additional scalability for control-plane features. o The default data-plane memory is 2 GB. • Cisco Network Interface Modules (NIMs) o Integrated NIM slots allow for flexible configurations. o Each NIM slot offers high-data-throughput capability with 1 Gbps toward the router processor and to other module slots. 1.6 TOE Evaluated Configuration 1.6.1 Cisco Aggregation Services Router 1000 Series (ASR1K) The TOE consists of one physical device as specified in section 1.7 below and includes Cisco IOS-XE version 17.3 software. The ASR1K hardware models included in this evaluation are the ASR1002X (2-RU) and ASR1006 (6-RU). Table 4 adds additional details on the physical characteristics of the two models. The TOE has two or more network interfaces and is connected to at least one internal and one external network. The Cisco IOS-XE configuration determines how packets are handled to and from the TOE’s network interfaces. The router configuration will determine how traffic flows received on an interface will be handled. Typically, packet flows are passed through the internetworking device and forwarded to their configured destination. 1.6.2 Cisco Cloud Services Router 1000V (CSR1000V) The TOE in the evaluated configuration contains the CSR1000V software image. The CSR1000V TOE requires the following: • Cisco UCS C-Series M5 Server with Intel Xeon Scalable 2nd Generation processors or other general- purpose computing platforms with specified Intel processors as described in Section, 1.7, Table 4 • VMware ESXi 6.7 Hypervisor • Virtual Machine (VM) Requirements: The following minimum technical specs are required on the Cisco UCS Server or general-purpose computing platforms to support the CSR1000V guest VM running Cisco IOS-XE version 17.3 software: o A single virtual hard disk – 8 GB minimum o One dedicated management port1 o Two or more virtual network interfaces with adapter type VMXNET3 that are mapped to physical ethernet ports on the host server via ESXi o The following virtual CPU/RAM configurations are supported: ▪ 1 virtual CPU, requiring 4 GB minimum of RAM 1 VMware remote local console Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 15 ▪ 2 virtual CPUs, requiring 4 GB minimum of RAM ▪ 4 virtual CPUs, requiring 4 GB minimum of RAM ▪ 8 virtual CPUs, requiring 4 GB minimum of RAM The TOE has two or more network interfaces and is connected to at least one internal and one external network. The Cisco IOS-XE configuration determines how packets are handled to and from the TOE’s network interfaces. The router configuration will determine how traffic flows received on an interface will be handled. Typically, packet flows are passed through the internetworking device and forwarded to their configured destination. Evaluated configuration for the UCS C-Series M5 Servers with Intel Scalable 2nd Generation processors includes the following: ▪ Intel Xeon Gold 6244 (Cascade Lake) ▪ VMware ESXi 6.7 ▪ VMXNET3 NIC (3 physical GbE port mapped to 3 virtual NICs (Mgmt, WAN, LAN) ▪ 1vCPU ▪ 4GB RAM (virtual) / 64GB (physical) ▪ 8GB HDD (virtual) / 2TB (physical) Evaluated configuration for the general-purpose computing platforms with Intel Broadwell processors: includes the following: ▪ Intel Xeon D-1559 (Broadwell) ▪ VMware ESXi 6.7 ▪ VMXNET3 NIC (3 physical GbE port mapped to 3 virtual NICs (Mgmt, WAN, LAN) ▪ 1vCPU ▪ 4GB RAM (Virtual) / 64GB RAM (Physical) ▪ 8GB HDD (virtual) / 500GB (physical) Evaluated configuration for the general-purpose computing platforms with Intel Coffee Lake processors includes the following: ▪ Intel Xeon E-2254ML (Coffee Lake) ▪ VMware ESXi 6.7 ▪ VMXNET3 NIC (3 physical GbE port mapped to 3 virtual NICs (Mgmt, WAN, LAN) Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 16 ▪ 1vCPU ▪ 4GB RAM (virtual) / 64GB (physical) ▪ 8GB HDD (virtual) / 2TB (physical) Evaluated configuration for the general-purpose computing platforms with Intel Goldmont processors includes the following: ▪ Intel Atom E3950 (Goldmont) ▪ VMware ESXi 6.7 ▪ VMXNET3 NIC (3 physical GbE port mapped to 3 virtual NICs (Mgmt, WAN, LAN) ▪ 1vCPU ▪ 4GB RAM (virtual) / 8GB (physical) ▪ 8GB HDD (virtual) / 500GB (physical) 1.6.3 Cisco Integrated Services Router 1100 Series (ISR1100) The TOE consists of one physical device as specified in section 1.7 below and includes Cisco IOS-XE version 17.3 software. The hardware model included in the evaluation are the C1101, C1109, C1111, C1112, C1113, C1116, C1117, C1118, C1121, C1126, C1127, C1128 and C1161. Table 4 adds additional details on the physical characteristics of the models. The TOE has two or more network interfaces and is connected to at least one internal and one external network. The Cisco IOS-XE configuration determines how packets are handled to and from the TOE’s network interfaces. The router configuration will determine how traffic flows received on an interface will be handled. Typically, packet flows are passed through the internetworking device and forwarded to their configured destination. 1.6.4 Cisco Integrated Services Router 4200 Series (ISR4K) The TOE consists of one physical device as specified in section 1.7 below and includes Cisco IOS-XE version 17.3 software. The hardware models included in the evaluation is the ISR4221 with network interface module (NIM): NIM-1GE-CU-SFP. Table 4 adds additional details on the physical characteristics of the model. The TOE has two or more network interfaces and is connected to at least one internal and one external network. The Cisco IOS-XE configuration determines how packets are handled to and from the TOE’s network interfaces. The router configuration will determine how traffic flows received on an interface will be handled. Typically, packet flows are passed through the internetworking device and forwarded to their configured destination. The following two figures provide a visual depiction of an example TOE deployment for the ASR1K, ISR1100, ISR4k, and CSR1000V: Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 17 Figure 1 TOE Example Deployment for ASR1K, ISR1100, ISR4K Syslog Server (Mandatory) Management Workstation (Mandatory) AAA Server (Mandatory) VPN Peer (Mandatory) CA (Mandatory) Local Console (Mandatory) VPN Peer (Mandatory) ASR1K, ISR1100, ISR4K TOE Boundary Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 18 Figure 2 TOE Example Deployment for CSR1000V Cisco UCS C-Series M5 with ESXi 6.7 or General-purpose computing platform with ESXi 6.7 Syslog Server (Mandatory) Management Workstation (Mandatory) AAA Server (Mandatory) VPN Peer (Mandatory) TOE Boundary CA (Mandatory) Local Console (Mandatory) VPN Peer (Mandatory) CSR1000V Server Platform Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 19 Figures 1 and 2 includes the following: • Examples of TOE Models • The following are considered to be in the IT Environment: o VPN Peer o Management Workstation o Radius AAA (Authentication) Server o Audit (Syslog) Server o Local Console o Certificate Authority (CA) NOTE: While the previous figure includes several non-TOE IT environment devices, the TOE is only the CSR1000V, ASR1K, ISR1100, or ISR4K device. Only one TOE device is required for deployment in the evaluated configuration. 1.7 Physical Scope of the TOE The TOE is a hardware and software solution that makes up the router models as follows: • ASR1000 o ASR1002-X o ASR1006, ASR1000-ESP100, ASR1000-RP2 • CSR1000V virtual router deployed on one of the following compatible platforms: o Cisco UCS C-Series M5 Servers with Intel Xeon Scalable 2nd Generation (Cascade Lake) o General-purpose computing platforms with Intel Broadwell processors: Xeon D-1559 o General-purpose computing platforms with Intel Goldmont processors: Atom E3950 o General-purpose computing platforms with Intel Coffee Lake processors: Xeon E-2254ML • ISR1100 o C1101 o C1109 o C1111 o C1112 o C1113 o C1116 o C1117 o C1118 o C1121 o C1126 Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 20 o C1127 o C1128 o C1161 • ISR4221 o ISR4221, NIM-1GE-CU-SFP The network, on which they reside, is considered part of the environment. The software is pre-installed and is comprised of the Cisco IOS-XE software image Release 17.3. In addition, the software image is downloadable from the Cisco web site. A login ID and password is required to download the software image. The TOE is comprised of the following physical specifications as described in Table 4 below: Table 4 Hardware Models and Specifications Hardware Processor Features ASR1002-X Intel Xeon EC3539 (Nehalem) Physical dimensions (H x W x D in.) • 3.5 x 17.2 x 22 in Interfaces • Shared Port Adapters: 3 • Built-in Gigabit Ethernet ports: 6 • ESP Bandwidth: 5 to 36 Gbps ASR1006 ASR1000-ESP100 ASR1000-RP2 Intel Xeon L5238 (Wolfdale) Physical dimensions (H x W x D in.) • 10.5 x 17.2 x 18.5 in Interfaces • Shared Port Adapters: 12 • Built-in Gigabit Ethernet ports: 0 • ESP Bandwidth: 10 to 100 Gbps CSR1000V virtual router compatible Cisco UCS Servers and other general-purpose computing platforms Intel Xeon Scalable 2nd Generation (Cascade Lake) 2 with ESXi 6.7 Intel Broadwell processors with ESXi 6.7 Intel Goldmont processors with ESXi 6.7 Cisco UCS C-Series M5 Servers and General- purpose computing hardware Interfaces: All compatible hardware platforms have a dedicated OOB management port and at least two physical Gigabit ethernet interfaces. 2 Evaluated on UCS C220 M5 with Intel Xeon Gold 6244 Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 21 Hardware Processor Features with specified Intel processors Intel Coffee Lake processors with ESXi 6.7 VM Interfaces: • One dedicated management port3 • Two or more virtual network interfaces with adaptor type VMXNET3 that are mapped to physical ethernet ports on the host server via ESXi ISR 1100 Series Routers C1101, C1109, C1111, C1112, C1113, C1116, C1117, C1118, C1121, C1126, C1127, C1128 C1161 Marvell Armada (Cortex-A72) Physical dimensions (H x W x D in.) • 1.75 x 12.7 x 9.6 in. (LTE) • 1.75 x 12.7 x 9.03 in. (Non-LTE) • 1.73 x 9.75 x 6.6 in. (C1101 LTE) • 1.1 x 7.5 x 6.0 in. (C1101 Non-LTE) Interfaces • Up to 10 built-in 10/100/1000 Ethernet ports for WAN or LAN. • One 10/100/1000 Ethernet port that can support (SFP)-based or RJ-45 connections. • PoE/PoE+ on Gigabit Ethernet interfaces (enabled on specific platforms). • One Gigabit Ethernet port is provided for device management. ISR4221 Intel Atom C2558 (Silvermont) Physical dimensions (H x W x D in.) • 1.72 x 12.7 x 10 Interfaces • Two RJ-45 WAN or LAN 10/100/1000 ports • One SFP WAN or LAN 10/100/1000 port • Two NIM slots • One External USB 2.0 slot • One Serial console port • 8 GB Flash Memory default • 4 GB DRAM default 3 VMware remote local console Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 22 1.8 Logical Scope of the TOE The TOE is comprised of several security features. Each of the security features identified above consists of several security functionalities, as identified below. • Security Audit • Cryptographic Support • Identification and Authentication • Security Management • Packet Filtering • Protection of the TSF • TOE Access • Trusted Path/Channels These features are described in more detail in the subsections below. In addition, the TOE implements all SFRs of the NDcPP v2.2e and MOD_VPNGW v1.1 as necessary to satisfy testing/assurance measures prescribed therein. 1.8.1 Security Audit The TOE provides extensive auditing capabilities. The TOE can audit events related to cryptographic functionality, identification and authentication, and administrative actions. The TOE generates an audit record for each auditable event. Each security relevant audit event has the date, timestamp, event description, and subject identity. The administrator configures auditable events, performs back-up operations and manages audit data storage. The TOE provides the administrator with a circular audit trail or a configurable audit trail threshold to track the storage capacity of the audit trail. Audit logs are backed up over an encrypted channel to an external audit server. 1.8.2 Cryptographic Support The TOE provides cryptography in support of other TOE security functionality. All the algorithms claimed have CAVP certificates for all processors listed in Table 4. The TOE leverages the IOS Common Cryptographic Module (IC2M) Rel5a (see Table 5 for certificate references). Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 23 Table 5 FIPS References Algorithm Description Supported Mode Module CAVP Cert. # SFR AES Used for symmetric encryption/decryption CBC (128, 192 and 256) GCM (128, 192 and 256) IC2M A1462 FCS_COP.1/DataEncryption SHS (SHA-1, SHA-256, SHA-384 and SHA- 512) Cryptographic hashing services Byte Oriented IC2M A1462 FCS_COP.1/Hash HMAC (HMAC- SHA-1, SHA-256, SHA-512) Keyed hashing services and digital signature Byte Oriented IC2M A1462 FCS_COP.1/KeyedHash DRBG Deterministic random bit generation services in accordance with ISO/IEC 18031:2011 CTR_DRBG (AES 256) IC2M A1462 FCS_RBG_EXT.1 RSA Signature Verification and key transport PKCS#1 v.1.5, 3072 bit key, FIPS 186-4 Key Gen IC2M A1462 FCS_CKM.1 FCS_COP.1/SigGen ECDSA Cryptographic Signature services FIPS 186- 4, Digital Signature IC2M A1462 FCS_CKM.1 FCS_COP.1/SigGen Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 24 Algorithm Description Supported Mode Module CAVP Cert. # SFR Standard (DSS) CVL- KAS-ECC Key Agreement NIST Special Publication 800-56A IC2M A1462 FCS_CKM.2 KAS-FFC- SSC Key Agreement NIST Special Publication 800-56A IC2M A1462 FCS_CKM.2 The TOE provides cryptography in support of VPN connections and remote administrative management via SSHv2 and IPsec to secure the transmission of audit records to the remote syslog server. In addition, IPsec is used to secure the session between the TOE and the authentication servers. The cryptographic services provided by the TOE are described in Table 6 below: Table 6 TOE Provided Cryptography Cryptographic Method Use within the TOE Internet Key Exchange Used to establish initial IPsec session. Secure Shell Establishment Used to establish initial SSH session. RSA Signature Services Used in IPsec session establishment. Used in SSH session establishment. X.509 certificate signing SP 800-90 RBG Used in IPsec session establishment. Used in SSH session establishment. SHS Used to provide IPsec traffic integrity verification Used to provide SSH traffic integrity verification Used for keyed-hash message authentication AES Used to encrypt IPsec session traffic. Used to encrypt SSH session traffic. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 25 Cryptographic Method Use within the TOE HMAC Used for keyed hash, integrity services in IPsec and SSH session establishment. RSA Used in IKE protocols peer authentication Used to provide cryptographic signature services ECDSA Used to provide cryptographic signature services Used in Cryptographic Key Generation Used as the Key exchange method for IPsec FFC DH Used as the Key exchange method for SSH and IPsec ECC DH Used as the Key exchange method for IPsec 1.8.3 Identification and authentication The TOE performs two types of authentication: device-level authentication of the remote device (VPN peers) and user authentication for the Authorized Administrator of the TOE. Device-level authentication allows the TOE to establish a secure channel with a trusted peer. The secure channel is established only after each device authenticates the other. Device-level authentication is performed via IKE/IPsec mutual authentication. The TOE supports use of IKEv1 (ISAKMP) and IKEv2 pre-shared keys for authentication of IPsec tunnels. The TOE also uses X.509v3 certificates as defined by RFC 5280 to support authentication for IPsec connections. The IKE phase authentication for the IPsec communication channel between the TOE and authentication server and between the TOE and syslog server is considered part of the Identification and Authentication security functionality of the TOE. The TOE provides authentication services for administrative users to connect to the TOE’s secure CLI administrator interface. The TOE requires Authorized Administrators to authenticate prior to being granted access to any of the management functionality. The TOE can be configured to require a minimum password length of 15 characters. The TOE provides administrator authentication against a local user database. Password-based authentication can be performed on the serial console or SSH interfaces. The SSHv2 interface also supports authentication using SSH keys. The TOE supports the use of a RADIUS AAA server (part of the IT Environment) for authentication of administrative users attempting to connect to the TOE’s CLI. The TOE provides an automatic lockout when a user attempts to authenticate and enters invalid information. After a defined number of authentication attempts fail exceeding the configured allowable attempts, the user is locked out until an authorized administrator can enable the user account. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 26 1.8.4 Security Management The TOE provides secure administrative services for management of general TOE configuration and the security functionality provided by the TOE. All TOE administration occurs either through a secure SSHv2 session or via a local console connection. The TOE provides the ability to securely manage: • Administration of the TOE locally and remotely; • All TOE administrative users; • All identification and authentication; • All audit functionality of the TOE; • All TOE cryptographic functionality; • The timestamps maintained by the TOE; • Update to the TOE and verification of the updates; • Configuration of IPsec functionality. The TOE supports two separate administrator roles: non-privileged administrator and privileged administrator. Only the privileged administrator can perform the above security relevant management functions. Management of the TSF data is restricted to Security Administrators. The ability to enable, disable, determine and modify the behavior of all of the security functions of the TOE is restricted to authorized administrators. Administrators can create configurable login banners to be displayed at time of login, and can also define an inactivity timeout for each admin interface to terminate sessions after a set period of inactivity. 1.8.5 Packet Filtering The TOE provides packet filtering and secure IPsec tunneling. The tunnels can be established between two trusted VPN peers. More accurately, these tunnels are sets of security associations (SAs). The SAs define the protocols and algorithms to be applied to sensitive packets and specify the keying material to be used. SAs are unidirectional and are established per the ESP security protocol. An authorized administrator can define the traffic that needs to be protected via IPsec by configuring access lists (permit, deny, log) and applying these access lists to interfaces using crypto map sets. 1.8.6 Protection of the TSF The TOE protects against interference and tampering by untrusted subjects by implementing identification, authentication, and access controls to limit configuration to Authorized Administrators. The TOE prevents reading of cryptographic keys and passwords. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 27 Additionally, Cisco IOS-XE is not a general-purpose operating system and access to Cisco IOS-XE memory space is restricted to only Cisco IOS-XE functions. The TOE internally maintains the date and time. This date and time is used as the timestamp that is applied to audit records generated by the TOE. Administrators can update the TOE’s clock manually. Finally, the TOE performs testing to verify correct operation of the router itself and that of the cryptographic module. The TOE is able to verify any software updates prior to the software updates being installed on the TOE to avoid the installation of unauthorized software. Whenever a failure occurs within the TOE that results in the TOE ceasing operation, the TOE securely disables its interfaces to prevent the unintentional flow of any information to or from the TOE and reloads. 1.8.7 TOE Access The TOE can terminate inactive sessions after an Authorized Administrator configurable time-period. Once a session has been terminated the TOE requires the user to re-authenticate to establish a new session. Sessions can also be terminated if an Authorized Administrator enters the “exit” or “logout” command. The TOE can also display a Security Administrator specified banner on the CLI management interface prior to allowing any administrative access to the TOE. 1.8.8 Trusted path/Channels The TOE allows trusted paths to be established to itself from remote administrators over SSHv2 which has the ability to be encrypted further using IPsec, and initiates outbound IPsec tunnels to transmit audit messages to remote syslog servers. In addition, IPsec is used to secure the session between the TOE and the authentication servers. The TOE can also establish trusted paths of peer-to-peer IPsec sessions. The peer-to-peer IPsec sessions must be used for securing the communications between the TOE and authentication server/syslog server, as well as to protect communications with a CA. 1.9 Excluded Functionality The following functionality is excluded from the evaluation: Table 7 Excluded Functionality Excluded Functionality Exclusion Rationale Non-FIPS 140-2 mode of operation This mode of operation includes non-FIPS allowed operations. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 28 ISR1100 wireless services The ISR1100’s wireless services are not associated with the Security Functional Requirements claimed in [NDcPP]. Wireless functions must not be enabled to remain in the evaluated configuration. These services will be effectively disabled by applying configuration settings as described in the Guidance documents (AGD) or are not enabled by default. The exclusion of this functionality does not affect compliance to the NDcPP v2.2e and MOD_VPNGW_v1.1. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 29 2 Conformance Claims 2.1 Common Criteria Conformance Claim The TOE and ST are compliant with the Common Criteria (CC) Version 3.1, Revision 5, dated: April 2017. The TOE and ST are CC Part 2 extended and CC Part 3 conformant. 2.2 Protection Profile Conformance The TOE and ST demonstrate exact conformance with the PP-Configuration as listed in Table 8 below. This ST applies the NIAP Technical Decisions as described in Table 21 in Section 9. Table 8 PP-Configuration PP-Configuration Components Version Date PP-Configuration for Network Device and Virtual Private Network (VPN) Gateways (CFG_NDcPP-VPNGW_V1.1) 1.1 01 July 2020 The PP-Configuration includes the following components: • Base-PP: collaborative Protection Profile for Network Devices (CPP_ND_V2.2E) 2.2e 23 March 2020 • PP-Module: PP-Module for Virtual Private Network (VPN) Gateways (MOD_VPNGW_V1.1) 1.1 18 June 2020 2.3 Protection Profile Conformance Claim Rationale 2.3.1 TOE Appropriateness The TOE provides all of the functionality at a level of security commensurate with that identified in the U.S. Government Protection Profile and PP-module: • collaborative Protection Profile for Network Devices (NDcPP) Version 2.2e • PP-Module: PP-Module for Virtual Private Network (VPN) Gateways (MOD_VPNGW), Version 1.1 2.3.2 TOE Security Problem Definition Consistency The Assumptions, Threats, and Organizational Security Policies included in the Security Target represent the Assumptions, Threats, and Organizational Security Policies specified in the collaborative Protection Profile for Network Devices (NDcPP) Version 2.2e and PP-Module: PP-Module for Virtual Private Network (VPN) Gateways (MOD_VPNGW), Version 1.1 for which conformance is claimed verbatim. All concepts covered in the Protection Profile Security Problem Definition are included in the Security Target Statement of Security Objectives Consistency. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 30 The Security Objectives included in the Security Target represent the Security Objectives specified in the NDcPP Version 2.2e and MOD_VPNGW v1.1 for which conformance is claimed verbatim. All concepts covered in the Protection Profile’s Statement of Security Objectives are included in the Security Target. 2.3.3 Statement of Security Requirements Consistency The Security Functional Requirements included in the Security Target represent the Security Functional Requirements specified in the NDcPP v2.2e and MOD_VPNGW v1.1 for which conformance is claimed verbatim. All concepts covered in the Protection Profile’s Statement of Security Requirements are included in this Security Target. Additionally, the Security Assurance Requirements included in this Security Target are identical to the Security Assurance Requirements included in the NDcPP Version 2.2e and the MOD_VPNGW v1.1. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 31 3 Security Problem Definition This chapter identifies the following: • Significant assumptions about the TOE’s operational environment. • IT related threats to the organization countered by the TOE. • Organizational security policies for the TOE as appropriate. This document identifies assumptions as A.assumption with “assumption” specifying a unique name. Threats are identified as T.threat with “threat” specifying a unique name. Organizational Security Policies (OSPs) are identified as P.osp with “osp” specifying a unique name. 3.1 Assumptions The specific conditions listed in the following subsections are assumed to exist in the TOE’s environment. These assumptions include both practical realities in the development of the TOE security requirements and the essential environmental conditions on the use of the TOE. Table 9 TOE Assumptions Assumption Assumption Definition A.PHYSICAL_PROTECTION The Network Device is assumed to be physically protected in its operational environment and not subject to physical attacks that compromise the security or interfere with the device’s physical interconnections and correct operation. This protection is assumed to be sufficient to protect the device and the data it contains. As a result, the cPP does not include any requirements on physical tamper protection or other physical attack mitigations. The cPP does not expect the product to defend against physical access to the device that allows unauthorized entities to extract data, bypass other controls, or otherwise manipulate the device. For vNDs, this assumption applies to the physical platform on which the VM runs. A.LIMITED_FUNCTIONALITY The device is assumed to provide networking functionality as its core function and not provide functionality/ services that could be deemed as general purpose computing. For example the device should not provide computing platform for general purpose applications (unrelated to networking functionality). Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 32 Assumption Assumption Definition If a virtual TOE evaluated as a pND, following Case 2 vNDs as specified in Section 1.2, the VS is considered part of the TOE with only one vND instance for each physical hardware platform. The exception being where components of a distributed TOE run inside more than one virtual machine (VM) on a single VS. In Case 2 vND, no non-TOE guest VMs are allowed on the platform. A.NO_THRU_TRAFFIC_PROTECTION A standard/generic Network Device does not provide any assurance regarding the protection of traffic that traverses it. The intent is for the Network Device to protect data that originates on or is destined to the device itself, to include administrative data and audit data. Traffic that is traversing the Network Device, destined for another network entity, is not covered by the ND cPP. It is assumed that this protection will be covered by cPPs and PP- Modules for particular types of Network Devices (e.g, firewall). A.TRUSTED_ADMINISTRATOR The Security Administrator(s) for the Network Device are assumed to be trusted and to act in the best interest of security for the organization. This includes being appropriately trained, following policy, and adhering to guidance documentation. Administrators are trusted to ensure passwords/credentials have sufficient strength and entropy and to lack malicious intent when administering the device. The Network Device is not expected to be capable of defending against a malicious administrator that actively works to bypass or compromise the security of the device. For TOEs supporting X.509v3 certificate-based authentication, the Security Administrator(s) are expected to fully validate (e.g. offline verification) any CA certificate (root CA certificate or intermediate CA certificate) loaded into the TOE’s trust store (aka 'root store', ' trusted CA Key Store', or similar) as a trust anchor prior to use (e.g. offline verification). A.REGULAR_UPDATES The Network Device firmware and software is assumed to be updated by an administrator on a regular basis in response to the release of product updates due to known vulnerabilities. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 33 Assumption Assumption Definition A.ADMIN_CREDENTIALS_SECURE The administrator’s credentials (private key) used to access the Network Device are protected by the platform on which they reside. A.RESIDUAL_INFORMATION The Administrator must ensure that there is no unauthorized access possible for sensitive residual information (e.g. cryptographic keys, keying material, PINs, passwords etc.) on networking equipment when the equipment is discarded or removed from its operational environment. A.VS_TRUSTED_ADMINISTRATOR 4 The Security Administrators for the VS are assumed to be trusted and to act in the best interest of security for the organization. This includes not interfering with the correct operation of the device. The Network Device is not expected to be capable of defending against a malicious VS Administrator that actively works to bypass or compromise the security of the device. A.VS_REGULAR_UPDATES 5 The VS software is assumed to be updated by the VS Administrator on a regular basis in response to the release of product updates due to known vulnerabilities. A.VS_ISOLATON 5 For vNDs, it is assumed that the VS provides, and is configured to provide sufficient isolation between software running in VMs on the same physical platform. Furthermore, it is assumed that the VS adequately protects itself from software running inside VMs on the same physical platform. A.VS_CORRECT_CONFIGURATION 5 For vNDs, it is assumed that the VS and VMs are correctly configured to support ND functionality implemented in VMs. A.CONNECTIONS It is assumed that the TOE is connected to distinct networks in a manner that ensures that the TOE security policies will be 4 Applies to CSR1000V only 5 Applies to CSR1000V only Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 34 Assumption Assumption Definition enforced on all applicable network traffic flowing among the attached networks. 3.2 Threats The following table lists the threats addressed by the TOE and the IT Environment. The assumed level of expertise of the attacker for all the threats identified below is Enhanced-Basic. Table 10 Threats Threat Threat Definition T.UNAUTHORIZED_ADMINISTRATOR_ACCESS Threat agents may attempt to gain administrator access to the Network Device by nefarious means such as masquerading as an administrator to the device, masquerading as the device to an administrator, replaying an administrative session (in its entirety, or selected portions), or performing man- in-the-middle attacks, which would provide access to the administrative session, or sessions between Network Devices. Successfully gaining administrator access allows malicious actions that compromise the security functionality of the device and the network on which it resides. T.WEAK_CRYPTOGRAPHY Threat agents may exploit weak cryptographic algorithms or perform a cryptographic exhaust against the key space. Poorly chosen encryption algorithms, modes, and key sizes will allow attackers to compromise the algorithms, or brute force exhaust the key space and give them unauthorized access allowing them to read, manipulate and/or control the traffic with minimal effort. T.UNTRUSTED_COMMUNICATION_CHANNELS Threat agents may attempt to target network devices that do not use standardized secure tunneling protocols to protect the critical network traffic. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 35 Threat Threat Definition Attackers may take advantage of poorly designed protocols or poor key management to successfully perform man-in-the-middle attacks, replay attacks, etc. Successful attacks will result in loss of confidentiality and integrity of the critical network traffic, and potentially could lead to a compromise of the network device itself. T.WEAK_AUTHENTICATION_ENDPOINTS Threat agents may take advantage of secure protocols that use weak methods to authenticate the endpoints – e.g., shared password that is guessable or transported as plaintext. The consequences are the same as a poorly designed protocol, the attacker could masquerade as the administrator or another device, and the attacker could insert themselves into the network stream and perform a man-in-the-middle attack. The result is the critical network traffic is exposed and there could be a loss of confidentiality and integrity, and potentially the Network Device itself could be compromised. T.UPDATE_COMPROMISE Threat agents may attempt to provide a compromised update of the software or firmware which undermines the security functionality of the device. Non-validated updates or updates validated using non-secure or weak cryptography leave the update firmware vulnerable to surreptitious alteration. T.UNDETECTED_ACTIVITY Threat agents may attempt to access, change, and/or modify the security functionality of the Network Device without administrator awareness. This could result in the attacker finding an avenue (e.g., misconfiguration, flaw in the product) to compromise the device and the administrator would have no knowledge that the device has been compromised. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 36 Threat Threat Definition T.SECURITY_FUNCTIONALITY_COMPROMISE Threat agents may compromise credentials and device data enabling continued access to the Network Device and its critical data. The compromise of credentials include replacing existing credentials with an attacker’s credentials, modifying existing credentials, or obtaining the administrator or device credentials for use by the attacker. T.PASSWORD_CRACKING Threat agents may be able to take advantage of weak administrative passwords to gain privileged access to the device. Having privileged access to the device provides the attacker unfettered access to the network traffic, and may allow them to take advantage of any trust relationships with other Network Devices. T.SECURITY_FUNCTIONALITY_FAILURE An external, unauthorized entity could make use of failed or compromised security functionality and might therefore subsequently use or abuse security functions without prior authentication to access, change or modify device data, critical network traffic or security functionality of the device. T.NETWORK_DISCLOSURE Devices on a protected network may be exposed to threats presented by devices located outside the protected network, which may attempt to conduct unauthorized activities. If known malicious external devices are able to communicate with devices on the protected network, or if devices on the protected network can establish communications with those external devices (e.g., as a result of a phishing episode or by inadvertent responses to email messages), then those internal devices may be susceptible to the unauthorized disclosure of information. From an infiltration perspective, VPN gateways serve not only to limit access to only specific destination network addresses and ports within a protected network, but whether network traffic will be encrypted Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 37 Threat Threat Definition or transmitted in plaintext. With these limits, general network port scanning can be prevented from reaching protected networks or machines, and access to information on a protected network can be limited to that obtainable from specifically configured ports on identified network nodes (e.g., web pages from a designated corporate web server). Additionally, access can be limited to only specific source addresses and ports so that specific networks or network nodes can be blocked from accessing a protected network thereby further limiting the potential disclosure of information. From an exfiltration perspective, VPN gateways serve to limit how network nodes operating on a protected network can connect to and communicate with other networks limiting how and where they can disseminate information. Specific external networks can be blocked altogether or egress could be limited to specific addresses and/or ports. Alternately, egress options available to network nodes on a protected network can be carefully managed in order to, for example, ensure that outgoing connections are encrypted to further mitigate inappropriate disclosure of data through packet sniffing. T.DATA_INTEGRITY Devices on a protected network may be exposed to threats presented by devices located outside the protected network, which may attempt to modify the data without authorization. If known malicious external devices are able to communicate with devices on the protected network or if devices on the protected network can communicate with those external devices then the data contained within the communications may be susceptible to a loss of integrity. T.NETWORK_ACCESS Devices located outside the protected network may seek to exercise services located on the protected Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 38 Threat Threat Definition network that are intended to only be accessed from inside the protected network or only accessed by entities using an authenticated path into the protected network. Devices located outside the protected network may, likewise, offer services that are inappropriate for access from within the protected network. From an ingress perspective, VPN gateways can be configured so that only those network servers intended for external consumption by entities operating on a trusted network (e.g., machines operating on a network where the peer VPN gateways are supporting the connection) are accessible and only via the intended ports. This serves to mitigate the potential for network entities outside a protected network to access network servers or services intended only for consumption or access inside a protected network. From an egress perspective, VPN gateways can be configured so that only specific external services (e.g., based on destination port) can be accessed from within a protected network, or moreover are accessed via an encrypted channel. For example, access to external mail services can be blocked to enforce corporate policies against accessing uncontrolled e- mail servers, or, that access to the mail server must be done over an encrypted link. T.NETWORK_MISUSE Devices located outside the protected network, while permitted to access particular public services offered inside the protected network, may attempt to conduct inappropriate activities while communicating with those allowed public services. Certain services offered from within a protected network may also represent a risk when accessed from outside the protected network. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 39 Threat Threat Definition From an ingress perspective, it is generally assumed that entities operating on external networks are not bound by the use policies for a given protected network. Nonetheless, VPN gateways can log policy violations that might indicate violation of publicized usage statements for publicly available services. From an egress perspective, VPN gateways can be configured to help enforce and monitor protected network use policies. As explained in the other threats, a VPN gateway can serve to limit dissemination of data, access to external servers, and even disruption of services – all of these could be related to the use policies of a protected network and as such are subject in some regards to enforcement. Additionally, VPN gateways can be configured to log network usages that cross between protected and external networks and as a result can serve to identify potential usage policy violations. T.REPLAY_ATTACK If an unauthorized individual successfully gains access to the system, the adversary may have the opportunity to conduct a “replay” attack. This method of attack allows the individual to capture packets traversing throughout the network and send the packets at a later time, possibly unknown by the intended receiver. Traffic is subject to replay if it meets the following conditions: • Cleartext: an attacker with the ability to view unencrypted traffic can identify an appropriate segment of the communications to replay as well in order to cause the desired outcome. • No integrity: alongside cleartext traffic, an attacker can make arbitrary modifications to captured traffic and replay it to cause the desired outcome if the recipient has no means to detect these. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 40 3.3 Organizational Security Policies The following table lists the Organizational Security Policies imposed by an organization to address its security needs. Table 11 Organizational Security Policies Policy Name Policy Definition P.ACCESS_BANNER The TOE shall display an initial banner describing restrictions of use, legal agreements, or any other appropriate information to which users consent by accessing the TOE. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 41 4 Security Objectives This section identifies the security objectives of the TOE and the IT Environment. The security objectives identify the responsibilities of the TOE and the TOE’s IT environment in meeting the security needs. This document identifies objectives of the TOE as O.objective with objective specifying a unique name. Objectives that apply to the IT environment are designated as OE.objective with objective specifying a unique name. 4.1 Security Objectives for the TOE The following table, Security Objectives for the TOE, identifies the security objectives of the TOE. These security objectives reflect the stated intent to counter identified threats and/or comply with any security policies. The security objectives below have been drawn verbatim from [NDcPPv2.2e]. Table 12 Security Objectives for the TOE TOE Objective TOE Security Objective Definition O.ADDRESS_FILTERING To address the issues associated with unauthorized disclosure of information, inappropriate access to services, misuse of services, disruption or denial of services, and network-based reconnaissance, compliant TOE’s will implement Packet Filtering capability. That capability will restrict the flow of network traffic between protected networks and other attached networks based on network addresses of the network nodes originating (source) and/or receiving (destination) applicable network traffic as well as on established connection information. O.AUTHENTICATION To further address the issues associated with unauthorized disclosure of information, a compliant TOE’s authentication ability (IPSec) will allow a VPN peer to establish VPN connectivity with another VPN peer and ensure that any such connection attempt is both authenticated and authorized. VPN endpoints authenticate each other to ensure they are communicating with an authorized external IT entity. O.CRYPTOGRAPHIC_FUNCTIONS To address the issues associated with unauthorized disclosure of information, inappropriate access to services, Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 42 TOE Objective TOE Security Objective Definition misuse of services, disruption of services, and network-based reconnaissance, compliant TOE’s will implement a cryptographic capabilities. These capabilities are intended to maintain confidentiality and allow for detection and modification of data that is transmitted outside of the TOE. O.FAIL_SECURE There may be instances where the TOE’s hardware malfunctions or the integrity of the TOE’s software is compromised, the latter being due to malicious or non- malicious intent. To address the concern of the TOE operating outside of its hardware or software specification, the TOE will shut down upon discovery of a problem reported via the self-test mechanism and provide signature-based validation of updates to the TSF. O.PORT_FILTERING To further address the issues associated with unauthorized disclosure of information, etc., a compliant TOE’s port filtering capability will restrict the flow of network traffic between protected networks and other attached networks based on the originating (source) and/or receiving (destination) port (or service) identified in the network traffic as well as on established connection information. O.SYSTEM_MONITORING To address the issues of administrators being able to monitor the operations of the VPN gateway, it is necessary to provide a capability to monitor system activity. Compliant TOEs will implement the ability to log the flow of network traffic. Specifically, the TOE will provide the means for administrators to configure packet filtering rules to ‘log’ when network traffic is found to match the configured rule. As a result, matching a rule configured to ‘log’ will result in informative event logs whenever a match occurs. In addition, the establishment of security associations (SAs) is auditable, not only between peer VPN gateways, but also with certification authorities (CAs). Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 43 TOE Objective TOE Security Objective Definition O.TOE_ADMINISTRATION TOEs will provide the functions necessary for an administrator to configure the packet filtering rules, as well as the cryptographic aspects of the IPsec protocol that are enforced by the TOE. 4.2 Security Objectives for the Environment All of the assumptions stated in section 3.1 are considered to be security objectives for the environment. The following are the Protection Profile non-IT security objectives, which, in addition to those assumptions, are to be satisfied without imposing technical requirements on the TOE. That is, they will not require the implementation of functions in the TOE hardware and/or software. Thus, they will be satisfied largely through application of procedural or administrative measures. Table 13 Security Objectives for the Environment Environment Security Objective IT Environment Security Objective Definition OE.PHYSICAL Physical security, commensurate with the value of the TOE and the data it contains, is provided by the environment. OE.NO_GENERAL_PURPOSE There are no general-purpose computing capabilities (e.g., compilers or user applications) available on the TOE, other than those services necessary for the operation, administration and support of the TOE. Note: For vNDs the TOE includes only the contents of the its own VM, and does not include other VMs or the VS. OE.NO_THRU_TRAFFIC_PROTECTION The TOE does not provide any protection of traffic that traverses it. It is assumed that protection of this traffic will be covered by other security and assurance measures in the operational environment. OE.TRUSTED_ADMIN Security Administrators are trusted to follow and apply all guidance documentation in a trusted manner. For vNDs, this includes the VS Administrator responsible for configuring the VMs that implement ND functionality. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 44 Environment Security Objective IT Environment Security Objective Definition For TOEs supporting X.509v3 certificate-based authentication, the Security Administrator(s) are assumed to monitor the revocation status of all certificates in the TOE's trust store and to remove any certificate from the TOE’s trust store in case such certificate can no longer be trusted. OE.UPDATES The TOE firmware and software is updated by an administrator on a regular basis in response to the release of product updates due to known vulnerabilities. OE.ADMIN_CREDENTIALS_SECURE The administrator’s credentials (private key) used to access the TOE must be protected on any other platform on which they reside. OE.RESIDUAL_INFORMATION The Security Administrator ensures that there is no unauthorized access possible for sensitive residual information (e.g. cryptographic keys, keying material, PINs, passwords etc.) on networking equipment when the equipment is discarded or removed from its operational environment. For vNDs, this applies when the physical platform on which the VM runs is removed from its operational environment. OE.VM_CONFIGURATION 6 For vNDs, the Security Administrator ensures that the VS and VMs are configured to • reduce the attack surface of VMs as much as possible while supporting ND functionality (e.g., remove unnecessary virtual hardware, turn off unused inter-VM communications mechanisms), and • correctly implement ND functionality (e.g., ensure virtual networking is properly configured to support network traffic, management channels, and audit reporting). 6 Applies to CSR1000V only Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 45 Environment Security Objective IT Environment Security Objective Definition The VS should be operated in a manner that reduces the likelihood that vND operations are adversely affected by virtualisation features such as cloning, save/restore, suspend/resume, and live migration. If possible, the VS should be configured to make use of features that leverage the VS’s privileged position to provide additional security functionality. Such features could include malware detection through VM introspection, measured VM boot, or VM snapshot for forensic analysis. OE.CONNECTIONS The TOE is connected to distinct networks in a manner that ensures that the TOE security policies will be enforced on all applicable network traffic flowing among the attached networks. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 46 5 Security Requirements This section identifies the Security Functional Requirements for the TOE. The Security Functional Requirements included in this section are derived from Part 2 of the Common Criteria for Information Technology Security Evaluation, Version 3.1, Revision 5, dated: April 2017 and all international interpretations. 5.1 Conventions The CC defines operations on Security Functional Requirements: assignments, selections, assignments within selections and refinements. This document uses the following font conventions to identify the operations defined by the CC: • Assignment: Indicated with italicized text; • Assignment completed within a selection in the cPP: the completed assignment text is indicated with italicized and underlined text • Refinement: Indicated with bold text; • Selection: Indicated with underlined text; • Iteration: Indicated by appending the iteration number in parenthesis, e.g., (1), (2), (3). • Where operations were completed in the NDcPP itself, the formatting used in the NDcPP has been retained. The following conventions were used to resolve conflicting SFRs between the NDcPP and MOD_VPNGW: • All SFRs from MOD_VPNGW reproduced as-is • SFRs that appear in both NDcPP and MOD_VPNGW are modified based on instructions specified in MOD_VPNGW 5.2 TOE Security Functional Requirements This section identifies the Security Functional Requirements for the TOE. The TOE Security Functional Requirements that appear in the following table are described in more detail in the following subsections. Table 14 Security Functional Requirements Class Name Component Identification Component Name FAU: Security audit FAU_GEN.1 Audit Data Generation FAU_GEN.2 User identity association Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 47 Class Name Component Identification Component Name FAU_STG_EXT.1 Protected Audit Event Storage FCS: Cryptographic support FCS_CKM.1 Cryptographic Key Generation FCS_CKM.1/IKE Cryptographic Key Generation (for IKE peer authentication) FCS_CKM.2 Cryptographic Key Establishment FCS_CKM.4 Cryptographic Key Destruction FCS_COP.1/DataEncryption Cryptographic Operation (for data encryption/decryption) FCS_COP.1/SigGen Cryptographic Operation (for cryptographic signature) FCS_COP.1/Hash Cryptographic Operation (for cryptographic hashing) FCS_COP.1/KeyedHash Cryptographic Operation (for keyed-hash message authentication) FCS_IPSEC_EXT.1 Extended: IPsec FCS_SSHS_EXT.1 SSH Server Protocol FCS_RBG_EXT.1 Random Bit Generation FIA: Identification and authentication FIA_AFL.1 Authentication Failure Management FIA_PMG_EXT.1 Password Management FIA_PSK_EXT.1 Pre-Shared Key Composition FIA_UIA_EXT.1 User Identification and Authentication FIA_UAU_EXT.2 Password-based Authentication Mechanism FIA_UAU.7 Protected Authentication Feedback FIA_X509_EXT.1/Rev X.509 Certificate Validation FIA_X509_EXT.2 X.509 Certificate Authentication FIA_X509_EXT.3 X.509 Certificate Requests Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 48 Class Name Component Identification Component Name FMT: Security management FMT_MOF.1/Services Trusted Update - Management of TSF Data FMT_MOF.1/ManualUpdate Trusted Update - Management of security functions behaviour FMT_MOF.1/Functions Management of Security Functions Behavior FMT_MTD.1/CryptoKeys Management of TSF Data FMT_MTD.1/CoreData Management of TSF Data FMT_SMF.1 Specification of Management Functions FMT_SMF.1/VPN Specification of Management Functions (VPN Gateway) FMT_SMR.2 Restrictions on security roles FPF: Packet Filtering FPF_RUL_EXT.1 Packet Filtering FPT: Protection of the TSF FPT_APW_EXT.1 Protection of Administrator Passwords FPT_FLS.1/SelfTest Fail Secure FPT_SKP_EXT.1 Protection of TSF Data (for reading of all symmetric keys) FPT_STM_EXT.1 Reliable Time Stamps FPT_TST_EXT.1 Extended: TSF Testing FPT_TST_EXT.3 Extended: TSF Testing FPT_TUD_EXT.1 Extended: Trusted Update FTA: TOE Access FTA_SSL_EXT.1 TSF-initiated Session Locking FTA_SSL.3 TSF-initiated Termination Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 49 Class Name Component Identification Component Name FTA_SSL.4 User-initiated Termination FTA_TAB.1 Default TOE Access Banners FTP: Trusted path/channels FTP_ITC.1 Inter-TSF trusted channel FTP_ITC.1/VPN Inter-TSF Trusted Channel (VPN Communications) FTP_TRP.1/Admin Trusted Path 5.3 SFRs from NDcPP and MOD_VPNGW 5.3.1 Security audit (FAU) 5.3.1.1 FAU_GEN.1 Audit data generation FAU_GEN.1.1 The TSF shall be able to generate an audit record of the following auditable events: a) Start-up and shut-down of the audit functions; b) All auditable events for the not specified level of audit; and c) All administrator actions comprising: • Administrative login and logout (name of user account shall be logged if individual user accounts are required for administrators). • Changes to TSF data related to configuration changes (in addition to the information that a change occurred it shall be logged what has been changed). • Generating/import of, changing, or deleting of cryptographic keys (in addition to the action itself a unique key name or key reference shall be logged). • Resetting passwords (name of related user account shall be logged). • [[Starting and stopping services Security related configuration changes (in addition to the information that a change occurred it shall be logged what has been changed)]]; d) Specifically defined auditable events listed in Table 15. FAU_GEN.1.2 The TSF shall record within each audit record at least the following information: Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 50 a) Date and time of the event, type of event, subject identity, and the outcome (success or failure) of the event; and b) For each audit event type, based on the auditable event definitions of the functional components included in the cPP/ST, information specified in column three of Table 15. Table 15 Auditable Events SFR Auditable Event Additional Audit Record Contents FAU_GEN.1 None. None. FAU_GEN.2 None. None. FAU_STG_EXT.1 None. None. FCS_CKM.1 None. None. FCS_CKM.1/IKE None. None. FCS_CKM.2 None. None. FCS_CKM.4 None. None. FCS_COP.1/DataEncryption None. None. FCS_COP.1/SigGen None. None. FCS_COP.1/Hash None. None. FCS_COP.1/KeyedHash None. None. FCS_IPSEC_EXT.1 Failure to establish an IPsec SA. Session establishment with peer Reason for failure. Entire packet contents of packets transmitted/received during session establishment FCS_RBG_EXT.1 None. None. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 51 SFR Auditable Event Additional Audit Record Contents FCS_SSHS_EXT.1 Failure to establish an SSH session Reason for failure. FIA_AFL.1 Unsuccessful login attempts limit is met or exceeded. Origin of the attempt (e.g., IP address) FIA_PMG_EXT.1 None. None. FIA_PSK_EXT.1 None. None. FIA_UIA_EXT.1 All use of the identification and authentication mechanism. Origin of the attempt (e.g., IP address) FIA_UAU_EXT.2 All use of the identification and authentication mechanism. Origin of the attempt (e.g., IP address). FIA_UAU.7 None. None. FIA_X509_EXT.1/Rev Unsuccessful attempt to validate a certificate Any addition, replacement or removal of trust anchors in the TOE's trust store. Reason for failure of certificate validation Identification of certificates added, replaced or removed as trust anchor in the TOE's trust store. FIA_X509_EXT.2 None. None. FIA_X509_EXT.3 None. None. FMT_MOF.1/ManualUpdate Any attempt to initiate a manual update None. FMT_MOF.1/Services Starting and stopping of Services None. FMT_MOF.1/Functions None. None. FMT_MTD.1/CoreData None. None. FMT_MTD.1/CryptoKeys None. None. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 52 SFR Auditable Event Additional Audit Record Contents FMT_SMF.1 All management activities of TSF data None. FMT_SMF.1/VPN None. None. FMT_SMR.2 None. None. FPF_RUL_EXT.1 Application of rules configured with the ‘log’ operation Source and destination addresses Source and destination ports Transport Layer Protocol FPT_APW_EXT.1 None. None. FPT_SKP_EXT.1 None. None. FPT_STM_EXT.1 Discontinuous changes to time - either Administrator actuated or changed via an automated process. (Note that no continuous changes to time need to be logged. See also application note on FPT_STM_EXT.1) For discontinuous changes to time: The old and new values for the time. Origin of the attempt to change time for success and failure (e.g., IP address). FPT_TST_EXT.1 None. None. FPT_TST_EXT.3 Indication that TSF self-test was completed Failure of self-test None. FPT_TUD_EXT.1 Initiation of update. result of the update attempt (success or failure) None. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 53 SFR Auditable Event Additional Audit Record Contents FTA_SSL_EXT.1 The termination of a local session by the session locking mechanism. None. FTA_SSL.3 The termination of a remote session by the session locking mechanism. None. FTA_SSL.4 The termination of an interactive session. None. FTA_TAB.1 None. None. FTP_ITC.1 Initiation of the trusted channel. Termination of the trusted channel. Failure of the trusted channel functions. Identification of the initiator and target of failed trusted channels establishment attempt FTP_ITC.1/VPN None. None. FTP_TRP.1/Admin Initiation of the trusted path. Termination of the trusted path. Failure of the trusted path functions. None. 5.3.1.2 FAU_GEN.2 User Identity Association FAU_GEN.2.1 For audit events resulting from actions of identified users, the TSF shall be able to associate each auditable event with the identity of the user that caused the event. 5.3.1.3 FAU_STG_EXT.1 Protected Audit Event Storage FAU_STG_EXT.1.1 The TSF shall be able to transmit the generated audit data to an external IT entity using a trusted channel according to FTP_ITC.1. FAU_STG_EXT.1.2 The TSF shall be able to store generated audit data on the TOE itself. In addition [ • The TOE shall consist of a single standalone component that stores audit data locally,] Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 54 FAU_STG_EXT.1.3 The TSF shall [overwrite previous audit records according to the following rule: [the newest audit record will overwrite the oldest audit record.]] when the local storage space for audit data is full. 5.3.2 Cryptographic Support (FCS) 5.3.2.1 FCS_CKM.1 Cryptographic Key Generation FCS_CKM.1.1 The TSF shall generate asymmetric cryptographic keys in accordance with a specified cryptographic key generation algorithm: [ • RSA schemes using cryptographic key sizes of 2048-bit or greater that meet the following: FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Appendix B.3 • ECC schemes using ‘NIST curves’ [P-256, P-384] that meet the following: FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Appendix B.4; • FFC Schemes using ’safe-prime’ groups that meet the following: “NIST Special Publication 800-56A Revision 3, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography” and [RFC 3526] ] and specified cryptographic key sizes [assignment: cryptographic key sizes] that meet the following: [assignment: list of standards]. 5.3.2.2 FCS_CKM.1/IKE Cryptographic Key Generation (for IKE peer authentication) FCS_CKM.1.1/IKE The TSF shall generate asymmetric cryptographic keys used for IKE peer authentication in accordance with a specified cryptographic key generation algorithm: [ • FIPS PUB 186-4 “Digital Signature Standard (DSS)”, Appendix B.3 for RSA schemes; • FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Appendix B.4 for ECDSA schemes and implementing “NIST curves” P-256, P-384 and [no other curves]] and[ • FFC Schemes using ’safe-prime’ groups that meet the following: “NIST Special Publication 800- 56A Revision 3, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography” and [RFC 3526]] and specified cryptographic key sizes [equivalent to, or greater than, a symmetric key strength of 112 Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 55 bits]. 5.3.2.3 FCS_CKM.2 Cryptographic Key Establishment FCS_CKM.2.1 The TSF shall perform cryptographic key establishment in accordance with a specified cryptographic key establishment method: [ • Elliptic curve-based key establishment schemes that meet the following: NIST Special Publication 800-56A Revision 3, “Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography”; • FFC Schemes using ’safe-prime’ groups that meet the following: “NIST Special Publication 800-56A Revision 3, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography” and [groups listed in RFC 3526]; ] that meets the following: [assignment: list of standards]. 5.3.2.4 FCS_CKM.4 Cryptographic Key Destruction FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method • For plaintext keys in volatile storage, the destruction shall be executed by a [single overwrite consisting of [zeroes]]; • For plaintext keys in non-volatile storage, the destruction shall be executed by the invocation of an interface provided by a part of the TSF that [ o logically addresses the storage location of the key and performs a [single] overwrite consisting of [zeroes]]; that meets the following: No Standard. 5.3.2.5 FCS_COP.1/DataEncryption Cryptographic Operation (AES Data Encryption/Decryption) FCS_COP.1.1/DataEncryption The TSF shall perform encryption/decryption in accordance with a specified cryptographic algorithm AES used in [CBC, GCM] and [no other] mode and cryptographic key sizes [128 bits, 256 bits] and [192 bits] that meet the following: AES as specified in ISO 18033-3, [CBC as specified in ISO 10116, GCM as specified in ISO 19772] and [no other standards]. 5.3.2.6 FCS_COP.1/SigGen Cryptographic Operation (Signature Generation and Verification) FCS_COP.1.1/SigGen The TSF shall perform cryptographic signature services (generation and verification) Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 56 in accordance with a specified cryptographic algorithm [ • RSA Digital Signature Algorithm and cryptographic key sizes (modulus) [3072 bits], • Elliptic Curve Digital Signature Algorithm and cryptographic key sizes [256 and 384 bits] ] that meet the following: [ • For RSA schemes: FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Section 5.5, using PKCS #1 v2.1 Signature Schemes RSASSA-PSS and/or RSASSAPKCS1v1_5; ISO/IEC 9796-2, Digital signature scheme 2 or Digital Signature scheme 3, • For ECDSA schemes: FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Section 6 and Appendix D, Implementing “NIST curves” [P-256, P-384]; ISO/IEC 14888-3, Section 6.4 ]. 5.3.2.7 FCS_COP.1/Hash Cryptographic Operation (Hash Algorithm) FCS_COP.1.1/Hash The TSF shall perform cryptographic hashing services in accordance with a specified cryptographic algorithm [SHA-1, SHA-256, SHA-384, SHA-512] and cryptographic key sizes [assignment: cryptographic key sizes] and message digest sizes [160, 256, 384, 512] bits that meet the following: ISO/IEC 10118-3:2004. 5.3.2.8 FCS_COP.1/KeyedHash Cryptographic Operation (Keyed Hash Algorithm) FCS_COP.1.1/KeyedHash The TSF shall perform keyed-hash message authentication in accordance with a specified cryptographic algorithm [HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-512] and cryptographic key sizes [160-bit, 256-bit, 512-bit] and message digest sizes [160, 256, 512] bits that meet the following: ISO/IEC 9797-2:2011, Section 7 “MAC Algorithm 2”. 5.3.2.9 FCS_IPSEC_EXT.1 IPSEC Protocol FCS_IPSEC_EXT.1.1 The TSF shall implement the IPsec architecture as specified in RFC 4301. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 57 FCS_IPSEC_EXT.1.2 The TSF shall have a nominal, final entry in the SPD that matches anything that is otherwise unmatched and discards it. FCS_IPSEC_EXT.1.3 The TSF shall implement [transport mode, tunnel mode]. FCS_IPSEC_EXT.1.4 The TSF shall implement the IPsec protocol ESP as defined by RFC 4303 using the cryptographic algorithms [AES-CBC-128 (RFC 3602), AES-CBC-256 (RFC 3602), AES-GCM-128 (RFC 4106), AES-GCM-256 (RFC 4106)] and [AES-CBC-192 (RFC 3602), AES-GCM-192 (RFC 4106)] together with a Secure Hash Algorithm (SHA)-based HMAC [HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-512]. FCS_IPSEC_EXT.1.5 The TSF shall implement the protocol: [ • IKEv1, using Main Mode for Phase 1 exchanges, as defined in RFCs 2407, 2408, 2409, RFC 4109, [no other RFCs for extended sequence numbers], and [RFC 4868 for hash functions]]. • IKEv2 as defined in RFC 5996 and [with mandatory support or NAT traversal as specified in RFC 5996, section 2.23)], and [RFC 4868 for hash functions] ]. FCS_IPSEC_EXT.1.6 The TSF shall ensure the encrypted payload in the [IKEv1, IKEv2] protocol uses the cryptographic algorithms [AES-CBC-128, AES-CBC-192, AES-CBC-256 (specified in RFC 3602), AES-GCM- 128, AES-GCM-256 (specified in RFC 5282)]. FCS_IPSEC_EXT.1.7 The TSF shall ensure that [ • IKEv1 Phase 1 SA lifetimes can be configured by an Security Administrator based on [ o length of time, where the time values can configured within [1-24] hours; ]. • IKEv2 SA lifetimes can be configured by an Security Administrator based on [ o length of time, where the time values can configured within [1-24] hours; ]. ] FCS_IPSEC_EXT.1.8 The TSF shall ensure that [ • IKEv1 Phase 2 SA lifetimes can be configured by an Security Administrator based on [ o number of bytes Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 58 o length of time, where the time values can configured within [1-8] hours; ]; • IKEv2 Child SA lifetimes can be configured by an Security Administrator based on [ o number of bytes o length of time, where the time values can configured within [1-8] hours; ] ] FCS_IPSEC_EXT.1.9 The TSF shall generate the secret value x used in the IKE Diffie-Hellman key exchange (“x” in gx mod p) using the random bit generator specified in FCS_RBG_EXT.1, and having a length of at least [224 (for DH Group 14), 256 (for DH Group 19), 256 (for DH Group 24), 384 (for DH Group 20), and 256 (for DH Group 15)] bits. FCS_IPSEC_EXT.1.10 The TSF shall generate nonces used in [IKEv1, IKEv2] exchanges of length [ • according to the security strength associated with the negotiated Diffie-Hellman group; • at least 128 bits in size and at least half the output size of the negotiated pseudorandom function (PRF) hash ]. FCS_IPSEC_EXT.1.11 The TSF shall ensure that all IKE protocols implement DH Group(s) • 19 (256-bit Random ECP), 20 (384-bit Random ECP) according to RFC 5114 and [ • [14 (2048-bit MODP), 15 (3072-bit MODP) according to RFC 3526], • [24 (2048-bit MODP with 256-bit POS) according to RFC 5114] ]. FCS_IPSEC_EXT.1.12 The TSF shall be able to ensure by default that the strength of the symmetric algorithm (in terms of the number of bits in the key) negotiated to protect the [IKEv1 Phase 1, IKEv2 IKE_SA] connection is greater than or equal to the strength of the symmetric algorithm (in terms of the number of bits in the key) negotiated to protect the [IKEv1 Phase 2, IKEv2 CHILD_SA] connection. FCS_IPSEC_EXT.1.13 The TSF shall ensure that all IKE protocols perform peer authentication using [RSA, ECDSA] that use X.509v3 certificates that conform to RFC 4945 and [Pre-shared Keys]. FCS_IPSEC_EXT.1.14 The TSF shall only establish a trusted channel if the presented identifier in the received certificate matches the configured reference identifier, where the presented and reference Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 59 identifiers are of the following fields and types: Distinguished Name (DN), [CN: IP address, CN: Fully Qualified Domain Name (FQDN), CN: user FQDN]. 5.3.2.10FCS_RBG_EXT.1 Random Bit Generation FCS_RBG_EXT.1.1 The TSF shall perform all deterministic random bit generation services in accordance with ISO/IEC 18031:2011 using [CTR_DRBG (AES)]. FCS_RBG_EXT.1.2 The deterministic RBG shall be seeded by at least one entropy source that accumulates entropy from [[1] software-based noise source], [[1] platform-based noise source] with a minimum of [256 bits] of entropy at least equal to the greatest security strength, according to ISO/IEC 18031:2011 Table C.1 “Security Strength Table for Hash Functions”, of the keys and hashes that it will generate. 5.3.2.11FCS_SSHS_EXT.1 SSH Server Protocol FCS_SSHS_EXT.1.1 The TSF shall implement the SSH protocol in accordance with: RFCs 4251, 4252, 4253, 4254, [8308 section 3.1, 8332]. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH protocol implementation supports the following authentication methods as described in RFC 4252: public key-based, [password based]. FCS_SSHS_EXT.1.3 The TSF shall ensure that, as described in RFC 4253, packets greater than [65,535 bytes] bytes in an SSH transport connection are dropped. FCS_SSHS_EXT.1.4 The TSF shall ensure that the SSH transport implementation uses the following encryption algorithms and rejects all other encryption algorithms: [aes128-cbc, aes256-cbc]. FCS_SSHS_EXT.1.5 The TSF shall ensure that the SSH public-key based authentication implementation uses [ssh-rsa] as its public key algorithm(s) and rejects all other public key algorithms. FCS_SSHS_EXT.1.6 The TSF shall ensure that the SSH transport implementation uses [hmac-sha2-256, hmac-sha2-512] as its MAC algorithm(s) and rejects all other MAC algorithm(s). FCS_SSHS_EXT.1.7 The TSF shall ensure that [diffie-hellman-group14-sha1] and [no other methods] are the only allowed key exchange methods used for the SSH protocol. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 60 FCS_SSHS_EXT.1.8 The TSF shall ensure that within SSH connections the same session keys are used for a threshold of no longer than one hour, and each encryption key is used to protect no more than one gigabyte of data. After any of the thresholds are reached, a rekey needs to be performed. 5.3.3 Identification and authentication (FIA) 5.3.3.1 FIA_AFL.1 Authentication Failure Management FIA_AFL.1.1 The TSF shall detect when an Administrator configurable positive integer within [1 to 25] unsuccessful authentication attempts occur related to Administrators attempting to authenticate remotely using a password. FIA_AFL.1.2 When the defined number of unsuccessful authentication attempts has been met, the TSF shall [prevent the offending Administrator from successfully establishing remote session using any authentication method that involves a password until [an authorized Administrator unlocks the locked user account] is taken by an Administrator]. 5.3.3.2 FIA_PMG_EXT.1 Password Management FIA_PMG_EXT.1.1 The TSF shall provide the following password management capabilities for administrative passwords: a) Passwords shall be able to be composed of any combination of upper and lower case letters, numbers, and the following special characters: [“!”, “@”, “#”, “$”, “%”, “^”, “&”, “*”, “(“,”)”,]; b) Minimum password length shall be configurable to between [1] and [127] characters. 5.3.3.3 FIA_ PSK_EXT.1 Extended: Pre-Shared Key Composition FIA_PSK_EXT.1.1 The TSF shall use pre-shared keys for IPSEC and [no other protocols]. FIA_PSK_EXT.1.2 The TSF shall be able to accept text-based pre-shared keys that: • Are 22 characters and [[any combination of alphanumeric or special characters between 22 and 127 bytes]]; • composed of any combination of upper and lower case letters, numbers, and special characters (that include: “!”, “@”, “#”, “$”, “%”, “^”, “&”, “*”, “(“, and “)”). FIA_PSK_EXT.1.3 The TSF shall condition the text-based pre-shared keys by using [SHA-1]. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 61 FIA_PSK_EXT.1.4 The TSF shall be able to [accept] bit-based pre-shared keys. 5.3.3.4 FIA_UIA_EXT.1 User Identification and Authentication FIA_UIA_EXT.1.1 The TSF shall allow the following actions prior to requiring the non-TOE entity to initiate the identification and authentication process: • Display the warning banner in accordance with FTA_TAB.1; • [no other actions]. FIA_UIA_EXT.1.2 The TSF shall require each administrative user to be successfully identified and authenticated before allowing any other TSF-mediated action on behalf of that administrative user. 5.3.3.5 FIA_UAU_EXT.2 Password-based Authentication Mechanism FIA_UAU_EXT.2.1 The TSF shall provide a local [password-based, [remote password-based authentication via RADIUS]] authentication mechanism to perform local administrative user authentication. 5.3.3.6 FIA_UAU.7 Protected Authentication Feedback FIA_UAU.7.1 The TSF shall provide only obscured feedback to the administrative user while the authentication is in progress at the local console. 5.3.3.7 FIA_X509_EXT.1/Rev – X.509 Certificate Validation FIA_X509_EXT.1.1/Rev The TSF shall validate certificates in accordance with the following rules: • RFC 5280 certificate validation and certificate path validation supporting a minimum path length of three certificates. • The certificate path must terminate with a trusted CA certificate designated as a trust anchor. • The TSF shall validate a certification path by ensuring that all CA certificates in the certification path contain the basicConstraints extension with the CA flag set to TRUE. • The TSF shall validate the revocation status of the certificate using [Certificate Revocation List (CRL) as specified in RFC 5759 Section 5]. • The TSF shall validate the extendedKeyUsage field according to the following rules: Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 62 o Certificates used for trusted updates and executable code integrity verification shall have the Code Signing purpose (id-kp 3 with OID 1.3.6.1.5.5.7.3.3) in the extendedKeyUsage field. o Server certificates presented for TLS shall have the Server Authentication purpose (id-kp 1 with OID 1.3.6.1.5.5.7.3.1) in the extendedKeyUsage field. o Client certificates presented for TLS shall have the Client Authentication purpose (id-kp 2 with OID 1.3.6.1.5.5.7.3.2) in the extendedKeyUsage field. o OCSP certificates presented for OCSP responses shall have the OCSP Signing purpose (id-kp 9 with OID 1.3.6.1.5.5.7.3.9) in the extendedKeyUsage field. FIA_X509_EXT.1.2/Rev The TSF shall only treat a certificate as a CA certificate if the basicConstraints extension is present and the CA flag is set to TRUE. 5.3.3.8 FIA_X509_EXT.2 – X.509 Certificate Authentication FIA_X509_EXT.2.1 The TSF shall use X.509v3 certificates as defined by RFC 5280 to support authentication for IPsec and [no other protocols] and [no additional uses]. FIA_X509_EXT.2.2 When the TSF cannot establish a connection to determine the validity of a certificate, the TSF shall [not accept the certificate]. 5.3.3.9 FIA_X509_EXT.3 – X.509 Certificate Requests FIA_X509_EXT.3.1 The TSF shall generate a Certificate Request as specified by RFC 2986 and be able to provide the following information in the request: public key and [Common Name, Organization, Organizational Unit, Country]. FIA_X509_EXT.3.2 The TSF shall validate the chain of certificates from the Root CA upon receiving the CA Certificate Response. 5.3.4 Security management (FMT) 5.3.4.1 FMT_MOF.1/ManualUpdate Management of Security Functions Behavior FMT_MOF.1/ManualUpdate The TSF shall restrict the ability to enable the functions to perform manual update to Security Administrators. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 63 5.3.4.2 FMT_MOF. 1/ Services Management of Security Functions Behavior FMT_MOF.1/Services The TSF shall restrict the ability to start and stop the functions services to Security Administrators. 5.3.4.3 FMT_MOF. 1/Functions Management of Security Functions Behavior FMT_MOF.1.1/Functions The TSF shall restrict the ability to [modify the behaviour of] the functions [transmission of audit data to an external IT entity] to Security Administrators. 5.3.4.4 FMT_MTD.1/CoreData Management of TSF Data FMT_MTD.1/CoreData The TSF shall restrict the ability to manage the TSF data to Security Administrators. 5.3.4.5 FMT_MTD.1/CryptoKeys Management of TSF Data FMT_MTD.1.1/CryptoKeys The TSF shall restrict the ability to [[manage]] the [cryptographic keys and certificates used for VPN operation] to [Security Administrators]. 5.3.4.6 FMT_SMF.1 Specification of Management Functions FMT_SMF.1.1 The TSF shall be capable of performing the following management functions: • Ability to administer the TOE locally and remotely; • Ability to configure the access banner; • Ability to configure the session inactivity time before session termination or locking; • Ability to update the TOE, and to verify the updates using digital signature and [hash comparison] capability prior to installing those updates; • Ability to configure the authentication failure parameters for FIA_AFL.1; • Ability to manage the cryptographic keys; • Ability to configure the cryptographic functionality; • Ability to configure the lifetime for IPsec SAs; • Ability to import X.509v3 certificates to the TOE’s trust store; [ • Ability to start and stop services; • Ability to configure audit behavior(e.g. changes to storage locations for audit; changes to behavior when local audit storage space is full; • Ability to configure thresholds for SSH rekeying; Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 64 • Ability to re-enable an Administrator account; • Ability to set the time which is used for time-stamps; • Ability to configure the reference identifier for the peer • Ability to manage the TOE's trust store and designate X509.v3 certificates as trust anchors; • No other capabilities]. 5.3.4.7 FMT_SMF.1/VPN Specification of Management Functions (VPN Gateway) FMT_SMF.1.1/VPN The TSF shall be capable of performing the following management functions: [ • Definition of packet filtering rules; • Association of packet filtering rules to network interfaces; • Ordering of packet filtering rules by priority; [ • No other capabilities]]. 5.3.4.8 FMT_SMR.2 Restrictions on Security Roles FMT_SMR.2.1 The TSF shall maintain the roles: • Security Administrator. FMT_SMR.2.2 The TSF shall be able to associate users with roles. FMT_SMR.2.3 The TSF shall ensure that the conditions • The Security Administrator role shall be able to administer the TOE locally; • The Security Administrator role shall be able to administer the TOE remotely are satisfied. 5.3.5 Packet Filtering (FPF) 5.3.5.1 FPF_RUL_EXT.1 Packet Filtering FPF_RUL_EXT.1.1 The TSF shall perform Packet Filtering on network packets processed by the TOE. FPF_RUL_EXT.1.2 The TSF shall allow the definition of Packet Filtering rules using the following network protocols and protocols fields: • IPv4 (RFC 791) Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 65 o Source address o Destination Address o Protocol • IPv6 (RFC 2460) o Source address o Destination Address o Next Header (Protocol) • TCP (RFC 793) o Source Port o Destination Port • UDP (RFC 768) o Source Port o Destination Port FPF_RUL_EXT.1.3 The TSF shall allow the following operations to be associated with Packet Filtering rules: permit and drop with the capability to log the operation. FPF_RUL_EXT.1.4 The TSF shall allow the Packet Filtering rules to be assigned to each distinct network interface. FPF_RUL_EXT.1.5 The TSF shall process the applicable Packet Filtering rules (as determined in accordance with FPF_RUL_EXT.1.4) in the following order: Administrator-defined. FPF_RUL_EXT.1.6 The TSF shall drop traffic if a matching rule is not identified. 5.3.6 Protection of the TSF (FPT) 5.3.6.1 FPT_APW_EXT.1 Extended: Protection of Administrator Passwords FPT_APW_EXT.1.1 The TSF shall store administrative passwords in non-plaintext form. FPT_APW_EXT.1.2 The TSF shall prevent the reading of plaintext administrative passwords. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 66 5.3.6.2 FPT_FLS.1/SelfTest Failure (Self-Test Failures) FPT_FLS.1.1/SelfTest The TSF shall shut down when the following types of failures occur: [failure of the power-on self-tests, failure of integrity check of the TSF executable image, failure of noise source health tests.] 5.3.6.3 FPT_SKP_EXT.1: Protection of TSF Data (for reading of all pre-shared, symmetric and private keys) FPT_SKP_EXT.1.1 The TSF shall prevent reading of all pre-shared keys, symmetric keys, and private keys. 5.3.6.4 FPT_STM_EXT.1 Reliable Time Stamps FPT_STM_EXT.1.1 The TSF shall be able to provide reliable time stamps for its own use. FPT_STM_EXT.1.2 The TSF shall [allow the Security Administrator to set the time]. 5.3.6.5 FPT_TST_EXT.1: TSF Testing FPT_TST_EXT.1.1 The TSF shall run a suite of the following self-tests [during initial start-up (on power on), periodically during normal operation] to demonstrate the correct operation of the TSF: noise source health tests, [ • AES Known Answer Test • RSA Signature Known Answer Test (both signature/verification) • RNG/DRBG Known Answer Test • HMAC Known Answer Test • SHA-1/256/384/512 Known Answer Test • ECDSA self-test (both signature/verification) • Software Integrity Test ]. 5.3.6.6 FPT_TST_EXT.3: Extended TSF Testing FPT_TST_EXT.3.1 The TSF shall run a suite of the following self-tests [[when loaded for execution]] to demonstrate the correct operation of the TSF: [integrity verification of stored executable code]. FPT_TST_EXT.3.1 The TSF shall execute the self-testing through [a TSF-provided cryptographic service specified in FCS_COP.1/SigGen]. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 67 5.3.6.7 FPT_TUD_EXT.1 Extended: Trusted Update FPT_TUD_EXT.1.1 The TSF shall provide Security Administrators the ability to query the currently executing version of the TOE firmware/software and [no other TOE firmware/software version]. FPT_TUD_EXT.1.2 The TSF shall provide Security Administrators the ability to manually initiate updates to TOE firmware/software and [no other update mechanism]. FPT_TUD_EXT.1.3 The TSF shall provide means to authenticate firmware/software updates to the TOE using a digital signature mechanism and [published hash] prior to installing those updates. 5.3.7 TOE Access (FTA) 5.3.7.1 FTA_SSL_EXT.1 TSF-initiated Session Locking FTA_SSL_EXT.1.1 The TSF shall, for local interactive sessions, [ • terminate the session] after a Security Administrator-specified time period of inactivity. 5.3.7.2 FTA_SSL.3 TSF-initiated Termination FTA_SSL.3.1: The TSF shall terminate a remote interactive session after a Security Administrator- configurable time interval of session inactivity. 5.3.7.3 FTA_SSL.4 User-initiated Termination FTA_SSL.4.1 The TSF shall allow Administrator-initiated termination of the Administrator’s own interactive session. 5.3.7.4 FTA_TAB.1 Default TOE Access Banners FTA_TAB.1.1: Before establishing an administrative user session the TSF shall display a Security Administrator-specified advisory notice and consent warning message regarding use of the TOE. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 68 5.3.8 Trusted Path/Channels (FTP) 5.3.8.1 FTP_ITC.1 Inter-TSF trusted channel FTP_ITC.1.1: The TSF shall be capable of using [IPSEC] to provide a trusted communication channel between itself and authorized IT entities supporting the following capabilities: audit server, [authentication server [no other capabilities]] that is logically distinct from other communication channels and provides assured identification of its end points and protection of the channel data from disclosure and detection of modification of the channel data. FTP_ITC.1.2 The TSF shall permit the TSF or the authorized IT entities to initiate communication via the trusted channel. FTP_ITC.1.3 The TSF shall initiate communication via the trusted channel for [communications with the following: • external audit servers using IPsec, • remote AAA servers using IPsec, ]. 5.3.8.2 FTP_ITC.1/VPN Inter-TSF Trusted Channel (VPN Communications) FTP_ITC.1.1/VPN The TSF shall be capable of using IPSEC to provide a communication channel between itself and authorized IT entities supporting VPN communications that is logically distinct from other communication channels and provides assured identification of its end points and protection of the channel data from disclosure and detection of modification of the channel data. FTP_ITC.1.2/VPN The TSF shall permit [the authorized IT entities] to initiate communication via the trusted channel. FTP_ITC.1.3/VPN The TSF shall initiate communication via the trusted channel for [remote VPN gateways/peers]. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 69 5.3.8.3 FTP_TRP.1/Admin Trusted Path FTP_TRP.1.1/Admin: The TSF shall be capable of using [IPSEC, SSH] to provide a communication path between itself and authorized remote administrators that is logically distinct from other communication paths and provides assured identification of its end points and protection of the communicated data from disclosure and provides detection of modification of the channel data. FTP_TRP.1.2/Admin The TSF shall permit remote Administrators to initiate communication via the trusted path. FTP_TRP.1.3/Admin The TSF shall require the use of the trusted path for initial Administrator authentication and all remote administration actions. 5.4 TOE SFR Dependencies Rationale for SFRs Found in PP The NDcPP v2.2e and MOD_VPNGW v1.1 contain all the requirements claimed in this Security Target. As such the dependencies are not applicable since the PP and MOD have been approved. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 70 5.5 Security Assurance Requirements 5.5.1 SAR Requirements The TOE assurance requirements for this ST are taken directly from the NDcPP which are derived from Common Criteria Version 3.1, Revision 5. The assurance requirements are summarized in the table below: Table 16 Assurance Measures Assurance Class Components Components Description Security Target (ASE) ASE_CCL.1 Conformance claims ASE_ECD.1 Extended components definition ASE_INT.1 ST introduction ASE_OBJ.1 Security objectives for the operational environment ASE_REQ.1 Stated security requirements ASE_SPD.1 Security Problem Definition ASE_TSS.1 TOE summary specification Development (ADV) ADV_FSP.1 Basic Functional Specification Guidance documents (AGD) AGD_OPE.1 Operational user guidance AGD_PRE.1 Preparative User guidance Life cycle support (ALC) ALC_CMC.1 Labeling of the TOE ALC_CMS.1 TOE CM coverage Tests (ATE) ATE_IND.1 Independent testing - conformance Vulnerability assessment (AVA) AVA_VAN.1 Vulnerability analysis 5.5.2 Security Assurance Requirements Rationale The Security Assurance Requirements (SARs) in this Security Target represent the SARs identified in the NDcPPv2.2e and MOD_VPNGW v1.1. As such, the NDcPP SAR rationale is deemed acceptable since the PPs have been validated. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 71 5.6 Assurance Measures The TOE satisfies the identified assurance requirements. This section identifies the Assurance Measures applied by Cisco to satisfy the assurance requirements. The table below lists the details. Table 17 Assurance Measures Component How requirement will be met ADV_FSP.1 There are no specific assurance activities associated with ADV_FSP.1. The requirements on the content of the functional specification information are implicitly assessed by virtue of the other assurance activities being performed. The functional specification is comprised of the information contained in the AGD_OPE and AGD_PRE documentation, coupled with the information provided in the TSS of the ST. The assurance activities in the functional requirements point to evidence that should exist in the documentation and TSS section; since these are directly associated with the SFRs, the tracing in element ADV_FSP.1.2D is implicitly already done and no additional documentation is necessary. AGD_OPE.1 The Administrative Guide provides the descriptions of the processes and procedures of how the administrative users of the TOE can securely administer the TOE using the interfaces that provide the features and functions detailed in the guidance. AGD_PRE.1 The Installation Guide describes the installation, generation, and startup procedures so that the users of the TOE can put the components of the TOE in the evaluated configuration. ALC_CMC.1 The Configuration Management (CM) document(s) describes how the consumer (end-user) of the TOE can identify the evaluated TOE (Target of Evaluation). The CM document(s), identifies the configuration items, how those configuration items are uniquely identified, and the adequacy of the procedures that are used to control and track changes that are made to the TOE. This includes details on what changes are tracked, how potential changes are incorporated, and the degree to which automation is used to reduce the scope for error. The TOE will also be provided along with the appropriate administrative guidance. ALC_CMS.1 ATE_IND.1 Cisco will provide the TOE for testing. AVA_VAN.1 Cisco will provide the TOE for testing. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 72 6 TOE Summary Specification 6.1TOE Security Functional Requirement Measures This chapter identifies and describes how the Security Functional Requirements identified above are met by the TOE. Table 18 How TOE SFRs Measures TOE SFRs How the SFR is Met FAU_GEN.1 The TOE generates an audit record whenever an audited event occurs. The types of events that cause audit records to be generated include: startup and shutdown of the audit mechanism, cryptography related events, identification and authentication related events, and administrative events (the specific events and the contents of each audit record are listed in the table within the FAU_GEN.1 SFR, “Auditable Events Table”). Each of the events is specified in syslog records in enough detail to identify the user for which the event is associated, when the event occurred, where the event occurred, the outcome of the event, and the type of event that occurred such as generating keys, including the type of key. Additionally, the startup and shutdown of the audit functionality is audited. The audit trail consists of the individual audit records; one audit record for each event that occurred. The audit record can contain up to 80 characters and a percent sign (%), which follows the time-stamp information. As noted above, the information includes at least all of the required information. Example audit events are included below: Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (Self test activated by user: lab) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (Software checksum ... passed) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (DES encryption/decryption ... passed) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (3DES encryption/decryption ... passed) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (SHA hashing ... passed) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (AES encryption/decryption ... passed) Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 73 TOE SFRs How the SFR is Met In the above log events a date and timestamp is displayed as well as an event description “CRYPTO-6-SELF_TEST_RESULT: Self test info: (Self test)”. The subject identity where a command is directly run by a user is displayed “user: lab.” The outcome of the command is displayed: “passed” The logging buffer size can be configured from a range of 4096 (default) to 4,294,967,295 bytes. It is noted to not make the buffer size too large because the TOE could run out of memory for other tasks. Use the show memory privileged EXEC command to view the free processor memory on the TOE. However, this value is the maximum available, and the buffer size should not be set to this amount. The administrator can also configure a ‘configuration logger’ to keep track of configuration changes made with the command-line interface (CLI). The administrator can configure the size of the configuration log from 1 to 1000 entries (the default is 100). The log buffer is circular, so newer messages overwrite older messages after the buffer is full. Administrators are instructed to monitor the log buffer using the show logging privileged EXEC command to view the audit records. The first message displayed is the oldest message in the buffer. There are other associated commands to clear the buffer, to set the logging level, etc. The logs can be saved to flash memory so records are not lost in case of failures or restarts. Refer to the Common Criteria Operational User Guidance and Preparative Procedures for command description and usage information. The administrator can set the level of the audit records to be displayed on the console or sent to the syslog server. For instance all emergency, alerts, critical, errors, and warning messages can be sent to the console alerting the administrator that some action needs to be taken as these types of messages mean that the functionality of the TOE is affected. All notifications and information type message can be sent to the syslog server. The audit records are transmitted using IPSec tunnel to the syslog server. If the communications to the syslog server is lost, the TOE generates an audit record and all permit traffic is denied until the communications is re-established. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 74 TOE SFRs How the SFR is Met The FIPS crypto tests performed during startup, the messages are displayed only on the console. Once the box is up and operational and the crypto self-test command is entered, then the messages are displayed on the console and will also be logged. For the TSF self-test, successful completion of the self-test is indicated by reaching the log-on prompt. If there are issues, the applicable audit record is generated and displayed on the console. When the incoming traffic to the TOE exceeds what the interface can handle, the packets are dropped at the input queue itself, and for each interface, the TOE indicates the number of dropped packets. FAU_GEN.2 The TOE shall ensure that each auditable event is associated with the user that triggered the event and as a result, they are traceable to a specific user. For example, a human user, user identity or related session ID would be included in the audit record. For an IT entity or device, the IP address, MAC address, host name, or other configured identification is presented. A sample audit record is below: Jun 18 11:17:20.769: AAA/BIND(0000004B): Bind i/f Jun 18 11:17:20.769: AAA/AUTHEN/LOGIN (0000004B): Pick method list 'default' Jun 18 2012 11:17:26 UTC: %SEC_LOGIN-5-LOGIN_SUCCESS: Login Success [user: admin] [Source: 100.1.1.5] [localport: 22] at 11:17:26 UTC Mon Jun 18 2012 FAU_STG_EXT.1 The TOE is configured to export syslog records to a specified, external syslog server in real-time. The TOE protects communications with an external syslog server via IPsec. If the IPsec connection fails, the TOE will store audit records on the TOE when it discovers it can no longer communicate with its configured syslog server. When the connection is restored, the TOE will transmit the buffer contents when connected to the syslog server. For audit records stored internally to the TOE the audit records are stored in a circular log file where the TOE overwrites the oldest audit records when the audit trail becomes full. The size of the logging files on the TOE Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 75 TOE SFRs How the SFR is Met is configurable by the administrator with the minimum value being 4096 (default) to 2147483647 bytes of available disk space Refer to the Common Criteria Operational User Guidance and Preparative Procedures for command description and usage information. Only Authorized Administrators are able to clear the local logs, and local audit records are stored in a directory that does not allow administrators to modify the contents. FCS_CKM.1 FCS_CKM.1/IKE The TOE implements DH group 14 key establishment schemes that NIST Special Publication 800-56A Revision 3 and RFC 3526. The TOE acts as both a sender and receiver for Diffie-Helman based key establishment schemes. The TOE complies with section 5.6 and all subsections regarding asymmetric key pair generation and key establishment in the NIST SP 800-56A and with section 6. Asymmetric cryptographic keys used for IKE peer authentication are generated according to FIPS PUB 186-4, Appendix B.3 for RSA schemes, Appendix B.4 for ECDSA schemes, and NIST Special Publication 800-56A Revision 3 for FCC Schemes using ‘safe-prime’ groups. The TOE can create an RSA public-private key pair, with a minimum RSA key size of 2048-bit (for CSfC purposes, the TOE is capable of a minimum RSA key size of 3072-bit), ECDSA key pairs using NIST curves P-256 and P-384, and FFC key pairs. Both RSA and ECC schemes can be used to generate a Certificate Signing Request (CSR). Through use of Simple Certificate Enrollment Protocol (SCEP), the TOE can: send the CSR to a Certificate Authority (CA) for the CA to generate a certificate; and receive its X.509v3 certificate from the CA. Integrity of the CSR and certificate during transit are assured through use of digital signatures (encrypting the hash of the TOE’s public key contained in the CSR and certificate). The TOE can store and distribute the certificate to external entities including Registration Authorities (RA). The IOS-XE Software supports embedded PKI client functions that provide secure mechanisms for distributing, managing, and revoking certificates. In FCS_CKM.2 Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 76 TOE SFRs How the SFR is Met addition, the IOS-XE Software includes an embedded certificate server, allowing the router to act as a certification authority on the network. The TOE can also use the X.509v3 certificate for securing IPsec sessions. The TOE provides cryptographic signature services using ECDSA that meets FIPS 186-4, “Digital Signature Standard” with NIST curves P-256, P-384, and RSA that meets FIPS PUB 186-4, “Digital Signature Standard”. Scheme SFR Service RSA Key generation FCS_SSHS_EXT.1 SSH Remote Administration FCS_IPSEC_EXT.1 Support for IPSEC key establishment FIA_X509_EXT.1/Rev FIA_X509_EXT.2 FIA_X509_EXT.3 Transmit generated audit data to an external IT entity ECC Key generation Key establishment FCS_IPSEC_EXT.1 Transmit generated audit data to an external IT entity FIA_X509_EXT.1/Rev FIA_X509_EXT.2 FIA_X509_EXT.3 Transmit generated audit data to an external IT entity FFC Key generation Key establishment FCS_SSHS_EXT.1 SSH Remote Administration FCS_IPSEC_EXT.1 Syslog Server FCS_CKM.4 The TOE meets all requirements specified in FIPS 140-2 for destruction of keys and Critical Security Parameters (CSPs). Refer to Table 19 for more information on the key zeroization. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 77 TOE SFRs How the SFR is Met FCS_COP.1/DataEncryption The TOE provides symmetric encryption and decryption capabilities using AES in GCM and CBC mode (128, 192 and 256 bits) as described in ISO 18033-3, ISO 19772 and ISO 10116 respectively. Please see CAVP certificate in Table 5 for validation details. AES is implemented in the IPSec and SSH protocols. The TOE provides AES encryption and decryption in support of IPSec and SSHv2 for secure communications. FCS_COP.1/SigGen The TOE provides cryptographic signature services using RSA Digital Signature Algorithm with key size of 3072 as specified in ISO/IEC 9796-2, Digital signature scheme 2 or Digital Signature scheme 3. In addition, the TOE will provide cryptographic signature services using ECDSA with key size of 256 and 384 bits as specified in FIPS PUB 186-4, “Digital Signature Standard”. The TOE provides cryptographic signature services using ECDSA that meets ISO/IEC 14888-3, Section 6.4 with NIST curves P-256 and P-384. Please refer to Table 5 for all the CAVP references. FCS_COP.1/Hash The TOE provides cryptographic hashing services using SHA-1, SHA-256, SHA-384 and SHA-512 as specified in ISO/IEC 10118-3:2004. The TOE provides keyed-hashing message authentication services using HMAC-SHA-1 and HMAC-SHA-256 operates on 512-bit blocks and HMAC-SHA-512 operate on 1024-bit blocks of data, with key sizes and message digest sizes of 160-bits, 256 bits and 512 bits respectively) as specified in ISO/IEC 9797-2:2011, Section 7 “MAC Algorithm 2”. For IKE (ISAKMP) hashing, administrators can select any of HMAC-SHA- 1, HMAC-SHA-256 and/or HMAC-SHA-512 (with message digest sizes of 160, 256 and 512 bits respectively) to be used with remote IPsec endpoints. SHA-512 hashing is used for verification of software image integrity. Cisco provides a SHA512 checksum to validate images downloaded at www.cisco.com. FCS_COP.1/KeyedHash Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 78 TOE SFRs How the SFR is Met The TOE provides Secure Hash Standard (SHS) hashing in support of SSH for secure communications. Management of the cryptographic algorithms is provided through the CLI with auditing of those commands. The TOE uses HMAC-SHA1 message authentication as part of the RADIUS Key Wrap functionality. For IPsec SA authentication integrity options administrators can select any of esp-sha-hmac (HMAC-SHA-1), esp-sha256-hmac, or esp-sha512- hmac (with message digest sizes of 160 and 256 and 512 bits respectively) to be part of the IPsec SA transform-set to be used with remote IPsec endpoints. Please see CAVP certificate in Table 5 for validation details. FCS_RBG_EXT.1 The ASR1K, ISR1100, and ISR4K TOE implements a NIST-approved AES- CTR Deterministic Random Bit Generator (DRBG), as specified in ISO/IEC 18031:2011 seeded by an entropy source that accumulates entropy from a TSF-hardware based noise source. The CSR1000V TOE implements a NIST-approved AES-CTR Deterministic Random Bit Generator (DRBG), as specified in ISO/IEC 18031:2011 seeded by an entropy source that accumulates entropy from a TSF- software based noise source. The deterministic RBG is seeded with a minimum of 256 bits of entropy, which is at least equal to the greatest security strength of the keys and hashes that it will generate. FCS_IPSEC_EXT.1 The TOE implements IPsec to provide authentication and encryption services to prevent unauthorized viewing or modification of data as it travels over the external network as specified in RFC 4301. The IPsec implementation provides both VPN peer-to-peer TOE capabilities. The VPN peer-to-peer tunnel allows for example the TOE and another router to establish an IPsec tunnel to secure the passing of route tables (user data). Another configuration in the peer-to-peer configuration is to have the TOE be set up with an IPsec tunnel with a VPN peer to secure the session between the TOE and syslog server. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 79 TOE SFRs How the SFR is Met In addition to tunnel mode, which is the default IPsec mode, the TOE also supports transport mode, allowing for only the payload of the packet to be encrypted. If tunnel mode is explicitly specified, the router will request tunnel mode and will accept only tunnel mode. The TOE implements IPsec to provide both certificates and pre-shared key-based authentication and encryption services to prevent unauthorized viewing or modification of data as it travels over the external network. The TOE implementation of the IPsec standard (in accordance with the RFCs noted in the SFR) uses the Encapsulating Security Payload (ESP) protocol to provide authentication, encryption and anti-replay services. The IPsec protocol ESP, as defined by RFC 4303, is implemented using the cryptographic algorithms AES-CBC-128 (RFC 3602), AES-CBC-256 (RFC 3602), AES-GCM-128 (RFC 4106), AES-GCM-256 (RFC 4106) and AES-CBC-192 (RFC 3602), AES-GCM-192 (RFC 4106) together with a Secure Hash Algorithm (SHA)-based HMAC [HMAC-SHA1, HMAC-SHA- 256, HMAC-SHA-512. Preshared keys can be configured using the ‘crypto isakmp key’ key command and may be proposed by each of the peers negotiating the IKE establishment. IPsec Internet Key Exchange, also called ISAKMP, is the negotiation protocol that lets two peers agree on how to build an IPsec Security Association (SA). The strength of the symmetric algorithm (in terms of the number of bits in the key) negotiated to protect the IKEv1 Phase 1 and IKEv2 IKE_SA connection is greater than or equal to the strength of the symmetric algorithm (in terms of the number of bits in the key) negotiated to protect the IKEv1 Phase 2 or IKEv2 CHILD_SA connection. The IKE protocols implement Peer Authentication using RSA and ECDSA along with X.509v3 certificates, or pre-shared keys. When certificates are used for authentication, the distinguished name (DN) is verified to ensure the certificate is valid and is from a valid entity. The DN naming attributes in the certificate is compared with the expected DN naming attributes and deemed valid if the attribute types are the same and the values are the same and as expected. The fully qualified domain name (FQDN) can also be used as verification where the attributes in the Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 80 TOE SFRs How the SFR is Met certificate are compared with the expected CN: FQDN, CN: user FQDN and CN: IP Address. IKE separates negotiation into two phases: phase 1 and phase 2. Phase 1 creates the first tunnel, which protects later ISAKMP negotiation messages. The key negotiated in phase 1 enables IKE peers to communicate securely in phase 2. During Phase 2 IKE establishes the IPsec SA. IKE maintains a trusted channel, referred to as a Security Association (SA), between IPsec peers that is also used to manage IPsec connections, including: • The negotiation of mutually acceptable IPsec options between peers (including peer authentication parameters, either signature based or pre-shared key based), • The establishment of additional Security Associations to protect packets flows using Encapsulating Security Payload (ESP), and • The agreement of secure bulk data encryption AES keys for use with ESP. After the two peers agree upon a policy, the security parameters of the policy are identified by an SA established at each peer, and these IKE SAs apply to all subsequent IKE traffic during the negotiation. The TOE supports both IKEv1 and IKEv2 session establishment. As part of this support, the TOE can be configured to disable aggressive mode for IKEv1 exchanges and to only use main mode using the ‘crypto ISAKMP aggressive-mode disable’ command. The TOE supports configuration lifetimes of both Phase 1 SAs and Phase 2 SAs using the following command, lifetime. The time values for Phase 1 SAs can be limited up to 24 hours and for Phase 2 SAs up to 8 hours. The Phase 2 SA lifetimes can also be configured by an Administrator based on number of packets. The TOE supports Diffie-Hellman Group 14, 19, 24, 20 and 15. Group 14 (2048-bit keys) can be set by using the “group 14” command in the config mode. The nonces used in IKE exchanges are generated in a manner such that the probability that a specific nonce value will be repeated during the life a specific IPsec SA is less than 1 in 2^[128]. The secret value ‘x’ used in the IKE Diffie-Hellman key exchange (“x” in gx mod p) is generated using a NIST-approved AES-CTR Deterministic Random Bit Generator (DRBG). Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 81 TOE SFRs How the SFR is Met Preshared keys can be configured using the ‘crypto isakmp key’ key command and may be proposed by each of the peers negotiating the IKE establishment. The TOE supports configuring the maximum amount of traffic that is allowed to flow for a given IPsec SA using the following command, ‘crypto ipsec security-association lifetime’. The default amount is 2560KB, which is the minimum configurable value. The maximum configurable value is 4GB. The TOE provides AES-CBC-128, AES-CBC-192 and AES-CBC-256 for encrypting the IKEv1 payloads, and AES-CBC-128, AES-CBC-192, AES- CBC-256, AES-GCM-128 and AES-GCM-256 for IKEv2 payloads. The administrator is instructed in the AGD to ensure that the size of key used for ESP must be greater than or equal to the key size used to protect the IKE payload. The TOE supports Diffie-Hellman Group 14 (2048-bit keys), 19 (256-bit Random ECP), 24 (2048-bit MODP with 256-bit POS), 20 (384-bit Random ECP), and 15 (3072-bit MODP) in support of IKE Key Establishment. These keys are generated using the AES-CTR Deterministic Random Bit Generator (DRBG), as specified in SP 800-90, Table 2 in NIST SP 800-57 “Recommendation for Key Management –Part 1: General” and the following corresponding key sizes (in bits) are used: 224 (for DH Group 14), 256 (for DH Group 19), 256 (for DH Group 24), 384 (for DH Group 20) and 256 (for DH Group 15) bits. IPsec provides secure tunnels between two peers, such as two routers. An authorized administrator defines which packets are considered sensitive and should be sent through these secure tunnels. When the IPsec peer recognizes a sensitive packet, the peer sets up the appropriate secure tunnel and sends the packet through the tunnel to the remote peer. More accurately, these tunnels are sets of security associations (SAs) that are established between two IPsec peers. The SAs define the protocols and algorithms to be applied to sensitive packets and specify the keying material to be used. SAs are unidirectional and are established per security protocol (AH or ESP). In the evaluated configuration only ESP will be configured for use. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 82 TOE SFRs How the SFR is Met A crypto map (the Security Policy Definition (SPD)) set can contain multiple entries, each with a different access list. The crypto map entries are searched in a sequence - the router attempts to match the packet to the access list (acl) specified in that entry. Separate access lists define blocking and permitting at the interface). For example: Router# access-list 101 permit ip 192.168.3.0 0.0.0.255 10.3.2.0 0.0.0.255 When a packet matches a permit entry in a particular access list, the method of security in the corresponding crypto map is applied. If the crypto map entry is tagged as ipsec-isakmp, IPsec is triggered. For example: Router# crypto map MAP_NAME 10 ipsec-isakmp The match address 101 command means to use access list 101 in order to determine which traffic is relevant. For example: Router# (config-crypto-map)#match address 101 The traffic matching the permit acls would then flow through the IPSec tunnel and be classified as “PROTECTED”. Traffic that does not match a permit acl and is also blocked by other non- crypto acls on the interface would be DISCARDED. Traffic that does not match a permit acl in the crypto map, but that is not disallowed by other acls on the interface is allowed to BYPASS the tunnel. For example, a non-crypto permit acl for icmp would allow ping traffic to flow unencrypted if a permit crypto map was not configured that matches the ping traffic. If there is no SA that the IPsec can use to protect this traffic to the peer, IPsec uses IKE to negotiate with the remote peer to set up the necessary IPsec SAs on behalf of the data flow. The negotiation uses information specified in the crypto map entry as well as the data flow information from the specific access list entry. Cisco Aggregation Services Router 1000 Series, Cisco Cloud Services Router 1000V, Cisco Integrated Services Router 1100 Series, Cisco Integrated Services Router 4200 Series Security Target 83 TOE SFRs How the SFR is Met The command “fqdn