Cisco Adaptive Security Appliances (ASA) 9.16 on Firepower 1000 and 2100 Series

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 15.07.2022
Valid until 15.07.2024
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11255-2022

Certificate ?

Extracted keywords

Protocols
VPN

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID11255-2022
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20220720111340-04'00'
Modification date D:20220720111340-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, TLS, IKE, IPsec, VPN

Vendor
Cisco, Cisco Systems, Inc

Certificates
CCEVS-VR-VID11255-2022
Evaluation facilities
Gossamer Security

File metadata

Author comptont
Creation date D:20220720110616-04'00'
Modification date D:20220720110616-04'00'
Pages 17
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11255-2022
Certified item Cisco Adaptive Security Appliances (ASA) 9.16 on Firepower 1000 and 2100 Series
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Skinny, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, ECDHE, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF2
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.1, TLSv1.2, TLS 1.0, TLS1.1, TLS1.2, TLS v1.2, TLSv1.1, DTLS, IKE, IKEv2, IPsec, VPN
Randomness
PRNG, DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, P-348, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft, Cisco, Cisco Systems, Inc

Claims
O.RESIDUAL_INFORMATION, O.STATEFUL_TRAFFIC_FILTERING, O.ADDRESS_FILTERING, O.AUTHENTICATION, O.CRYPTOGRAPHIC_FUNCTIONS, O.FAIL_SECURE, O.PORT_FILTERING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATIONS, T.WEAK_AUTHENTICATION_, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, T.DATA_INTEGRITY, T.REPLAY_ATTACK, A.LIMITED_FUNCTIONALITY, A.CONNECTIONS, A.PHYSICAL_PROTECTION, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINSTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATON, A.VS_CORRECT_CONFIGURATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATION, OE.CONNECTIONS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, AVA_VAN
Security Functional Requirements (SFR)
FAU_STG, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_SSHC_EXT.1, FCS_TLSS_EXT.1.3, FCS_TLSC_EXT.1.2, FCS_SSHS_EXT.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT.1.4, FCS_TLSC_EXT.2.3, FCS_NTP_EXT.1.4, FCS_NTP_EXT.1, FCS_COP, FCS_CKM, FCS_CKM.1, FCS_CKM.4, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL.1, FIA_PSK_EXT.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FMT_SMF.1, FMT_MTD, FMT_SMF, FMT_MOF, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_STM_EXT.1.2, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_FLS, FPT_TST_EXT.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM_EXT.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_FLS.1, FPT_TST_EXT.3.1, FPT_TST_EXT.3.2, FTA_SSL, FTA_TSE.1, FTA_VCM_EXT.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTA_VCM_EXT.1.1, FTA_SSL_EXT, FTP_ITC.1, FTP_ITC, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Standards
FIPS PUB 186-4, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 186-3, FIPS PUB 198-1, FIPS PUB 180-4, NIST SP 800-56A, NIST SP 800-90, PKCS #1, RFC 5077, RFC 3526, RFC 3447, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 5996, RFC 4868, RFC 5282, RFC 5114, RFC 4945, RFC 4253, RFC 5246, RFC 4346, RFC 3268, RFC 5289, RFC 6125, RFC 5280, RFC 6960, RFC 5759, RFC 2986, RFC 5735, RFC 3513, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 792, RFC 4443, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Author GCT
Creation date D:20220720110455-04'00'
Modification date D:20220720110455-04'00'
Pages 103
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11255-2022

Extracted SARs

ALC_CMS.1, ATE_IND.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ADV_FSP.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2021-1573
C M N
HIGH 7.5 3.6 11.01.2022 19:15
CVE-2021-34704
C M N
HIGH 7.5 3.6 11.01.2022 19:15
CVE-2021-34783
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-34787
C M N
MEDIUM 5.3 1.4 27.10.2021 19:15
CVE-2021-34792
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-34793
C M N
HIGH 8.6 4.0 27.10.2021 19:15
CVE-2021-40117
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-40118
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-40125
C M N
MEDIUM 6.5 3.6 27.10.2021 19:15
CVE-2022-20924
C M N
MEDIUM 6.5 3.6 15.11.2022 21:15
CVE-2022-20928
C M N
MEDIUM 5.8 1.4 15.11.2022 21:15
CVE-2022-20947
C M N
HIGH 7.5 3.6 15.11.2022 21:15
CVE-2023-20081
C M N
MEDIUM 5.9 3.6 23.03.2023 17:15

Scheme data ?

Product Cisco Adaptive Security Appliances (ASA) 9.16 on Firepower 1000 and 2100 Series
Id CCEVS-VR-VID11255
Url https://www.niap-ccevs.org/product/11255
Certification Date 2022-07-15T00:00:00Z
Expiration Date 2024-07-15T00:00:00Z
Category Firewall, Virtual Private Network
Vendor Cisco Systems, Inc.
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2cfa078afeb27077ddfadee1de3763f4343c37fd31fee04bfec73ab25e4b86cb', 'txt_hash': 'a2b5d8d0ab31d550db2d3607b97cdd3f8bfaa1033ec571198a21af1172f1b88d'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8ea802fc222415f933da28afd5152cfe996024667fec1fc7852a5683e8cea0f2', 'txt_hash': 'a81fa8841f4ddca4d23b6da0ce130c2a7c58a37c1ea657ae49e7ace5e08c4ffb'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4167837d28dee486ff884540e3cedbd96470fb7939bf875efdd3e0b6cb1bf5bb', 'txt_hash': '58758247d79c004398e7c47567cbc6cf0dce10bd87880be138993ffac2780aad'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 367233, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': 'comptont', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220720110616-04'00'", '/ModDate': "D:20220720110616-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.exploit-db.com/)', 'https://www.rapid7.com/db/vulnerabilities', 'https://web.nvd.nist.gov/vuln/search', 'http://nessus.org/plugins/index.php?view=search', 'http://www.kb.cert.org/vuls/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1361043, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 103, '/Author': 'GCT', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220720110455-04'00'", '/ModDate': "D:20220720110455-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://tools.ietf.org/rfcmarkup?doc=793#section-2.7']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 180564, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20220720111340-04'00'", '/CreationDate': "D:20220720111340-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11255-2022', 'cert_item': 'Cisco Adaptive Security Appliances (ASA) 9.16 on Firepower 1000 and 2100 Series', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11255-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 20, 'Cisco Systems, Inc': 3}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'TLS': {'TLS': 5}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 10}, 'VPN': {'VPN': 20}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 5, 'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_STG': 1, 'FAU_GEN.1': 6, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1': 1, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_SSHS_EXT.1': 7, 'FCS_CKM.2': 6, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_TLSS_EXT.1': 7, 'FCS_TLSS_EXT.1.4': 3, 'FCS_TLSC_EXT.2.3': 2, 'FCS_NTP_EXT.1.4': 1, 'FCS_NTP_EXT.1': 1, 'FCS_COP': 23, 'FCS_CKM': 5, 'FCS_CKM.1': 9, 'FCS_CKM.4': 5, 'FCS_RBG_EXT.1': 8, 'FCS_TLSC_EXT.1': 6, 'FCS_TLSC_EXT.2': 3, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1}, 'FDP': {'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_PSK_EXT.1': 5, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_PSK_EXT.1.4': 1}, 'FMT': {'FMT_SMF.1': 9, 'FMT_MTD': 9, 'FMT_SMF': 11, 'FMT_MOF': 4, 'FMT_SMR.2': 4, 'FMT_MOF.1': 1, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM_EXT.1.2': 2, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_FLS': 5, 'FPT_TST_EXT.3': 5, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 4, 'FPT_STM_EXT.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_FLS.1': 2, 'FPT_TST_EXT.3.1': 1, 'FPT_TST_EXT.3.2': 1}, 'FTA': {'FTA_SSL': 4, 'FTA_TSE.1': 5, 'FTA_VCM_EXT.1': 5, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 6, 'FTA_SSL.4': 3, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1, 'FTA_VCM_EXT.1.1': 1, 'FTA_SSL_EXT': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_ITC': 5, 'FTP_TRP': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.RESIDUAL_INFORMATION': 1, 'O.STATEFUL_TRAFFIC_FILTERING': 1, 'O.ADDRESS_FILTERING': 1, 'O.AUTHENTICATION': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.FAIL_SECURE': 1, 'O.PORT_FILTERING': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATIONS': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 2, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 2, 'T.MALICIOUS_TRAFFIC': 1, 'T.DATA_INTEGRITY': 1, 'T.REPLAY_ATTACK': 1}, 'A': {'A.LIMITED_FUNCTIONALITY': 2, 'A.CONNECTIONS': 2, 'A.PHYSICAL_PROTECTION': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINSTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.VS_TRUSTED_ADMINISTRATOR': 1, 'A.VS_REGULAR_UPDATES': 1, 'A.VS_ISOLATON': 1, 'A.VS_CORRECT_CONFIGURATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1, 'OE.CONNECTIONS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}, 'Cisco': {'Cisco': 18, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES-256': 1}}, 'miscellaneous': {'Skinny': {'Skinny': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 7, 'HMAC-SHA-384': 6, 'HMAC-SHA-512': 7}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDHE': 2}, 'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 8}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 48}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 55, 'TLS 1.2': 2, 'TLS 1.1': 2, 'TLSv1.2': 5, 'TLS 1.0': 1, 'TLS1.1': 2, 'TLS1.2': 2, 'TLS v1.2': 5, 'TLSv1.1': 1}, 'DTLS': {'DTLS': 1}}, 'IKE': {'IKE': 35, 'IKEv2': 22}, 'IPsec': {'IPsec': 102}, 'VPN': {'VPN': 177}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 4}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 6}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 10, 'P-521': 14, 'P-348': 2, 'secp256r1': 3, 'secp384r1': 4, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 10, 'FIPS 140-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-3': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 2}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 1, 'RFC 3526': 5, 'RFC 3447': 2, 'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 2, 'RFC 3602': 3, 'RFC 4106': 2, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 5282': 1, 'RFC 5114': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 5246': 9, 'RFC 4346': 5, 'RFC 3268': 4, 'RFC 5289': 4, 'RFC 6125': 1, 'RFC 5280': 4, 'RFC 6960': 1, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC 5735': 1, 'RFC 3513': 3, 'RFC 791': 4, 'RFC 2460': 4, 'RFC 793': 4, 'RFC 768': 4, 'RFC 792': 2, 'RFC 4443': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 8}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11255-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11255-vr.pdf.
    • The st_filename property was set to st_vid11255-st.pdf.
    • The cert_filename property was set to st_vid11255-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11255-2022.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11255-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11255-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Adaptive Security Appliances (ASA) 9.16 on Firepower 1000 and 2100 Series was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11255-ci.pdf",
  "dgst": "dc9117d5e0cd2dfb",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11255-2022",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.7:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.13:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.1.28:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.3.14:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.3.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.14:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.11:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.16"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-1573",
        "CVE-2021-40117",
        "CVE-2021-40125",
        "CVE-2021-34787",
        "CVE-2021-34792",
        "CVE-2022-20924",
        "CVE-2023-20081",
        "CVE-2022-20947",
        "CVE-2021-34704",
        "CVE-2021-34783",
        "CVE-2021-34793",
        "CVE-2021-40118",
        "CVE-2022-20928"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Firewall, Virtual Private Network",
      "certification_date": "2022-07-15T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2024-07-15T00:00:00Z",
      "id": "CCEVS-VR-VID11255",
      "product": "Cisco Adaptive Security Appliances (ASA) 9.16 on Firepower 1000 and 2100 Series",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11255",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Adaptive Security Appliances (ASA) 9.16 on Firepower 1000 and 2100 Series",
  "not_valid_after": "2024-07-15",
  "not_valid_before": "2022-07-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11255-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11255-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20220720111340-04\u002700\u0027",
      "/ModDate": "D:20220720111340-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180564,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11255-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11255-2022",
        "cert_item": "Cisco Adaptive Security Appliances (ASA) 9.16 on Firepower 1000 and 2100 Series",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11255-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 10
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 5
          }
        },
        "VPN": {
          "VPN": 20
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 20,
          "Cisco Systems, Inc": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20220720110616-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220720110616-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 367233,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/vuln/search",
          "http://nessus.org/plugins/index.php?view=search",
          "https://www.exploit-db.com/)",
          "https://www.rapid7.com/db/vulnerabilities",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "st_vid11255-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 20
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 5
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA-2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_": 1,
          "A.CONNECTIONS": 2,
          "A.LIMITED_FUNCTIONALITY": 2,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINSTRATOR": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATON": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.FAIL_SECURE": 1,
          "O.PORT_FILTERING": 1,
          "O.RESIDUAL_INFORMATION": 1,
          "O.STATEFUL_TRAFFIC_FILTERING": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_": 1,
          "OE.CONNECTIONS": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 2,
          "T.NETWORK_MISUSE": 2,
          "T.PASSWORD_CRACKING": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_FUNCTIONALITY_": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATIONS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 5
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 5,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 23,
          "FCS_COP.1": 4,
          "FCS_NTP_EXT.1": 1,
          "FCS_NTP_EXT.1.4": 1,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 1,
          "FCS_SSHS_EXT.1": 7,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1": 6,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSS_EXT.1": 7,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.1.4": 3
        },
        "FDP": {
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 5,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 4,
          "FMT_MOF.1": 1,
          "FMT_MTD": 9,
          "FMT_MTD.1": 2,
          "FMT_SMF": 11,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 4,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS": 5,
          "FPT_FLS.1": 2,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 5,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.3": 5,
          "FPT_TST_EXT.3.1": 1,
          "FPT_TST_EXT.3.2": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 4,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 3,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1,
          "FTA_VCM_EXT.1": 5,
          "FTA_VCM_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 5,
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 4,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 35,
          "IKEv2": 22
        },
        "IPsec": {
          "IPsec": 102
        },
        "SSH": {
          "SSH": 48
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 55,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLS v1.2": 5,
            "TLS1.1": 2,
            "TLS1.2": 2,
            "TLSv1.1": 1,
            "TLSv1.2": 5
          }
        },
        "VPN": {
          "VPN": 177
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 14,
          "P-348": 2,
          "P-384": 10,
          "P-521": 14,
          "secp256r1": 3,
          "secp384r1": 4,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-3": 1,
          "FIPS PUB 186-4": 10,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-90": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 4,
          "RFC 2818": 1,
          "RFC 2986": 1,
          "RFC 3268": 4,
          "RFC 3447": 2,
          "RFC 3513": 3,
          "RFC 3526": 5,
          "RFC 3602": 3,
          "RFC 4106": 2,
          "RFC 4253": 1,
          "RFC 4301": 1,
          "RFC 4303": 2,
          "RFC 4346": 5,
          "RFC 4443": 2,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5077": 1,
          "RFC 5114": 1,
          "RFC 5246": 9,
          "RFC 5280": 4,
          "RFC 5282": 1,
          "RFC 5289": 4,
          "RFC 5735": 1,
          "RFC 5759": 1,
          "RFC 5996": 2,
          "RFC 6125": 1,
          "RFC 6960": 1,
          "RFC 768": 4,
          "RFC 791": 4,
          "RFC 792": 2,
          "RFC 793": 4
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 7,
            "HMAC-SHA-384": 6,
            "HMAC-SHA-512": 7
          }
        },
        "miscellaneous": {
          "Skinny": {
            "Skinny": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 18,
          "Cisco Systems, Inc": 2
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "GCT",
      "/CreationDate": "D:20220720110455-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220720110455-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 1361043,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://tools.ietf.org/rfcmarkup?doc=793#section-2.7",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 103
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.4e.pdf",
        "pp_name": "collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.4 + Errata 20200625"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11255-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11255-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4167837d28dee486ff884540e3cedbd96470fb7939bf875efdd3e0b6cb1bf5bb",
      "txt_hash": "58758247d79c004398e7c47567cbc6cf0dce10bd87880be138993ffac2780aad"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2cfa078afeb27077ddfadee1de3763f4343c37fd31fee04bfec73ab25e4b86cb",
      "txt_hash": "a2b5d8d0ab31d550db2d3607b97cdd3f8bfaa1033ec571198a21af1172f1b88d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8ea802fc222415f933da28afd5152cfe996024667fec1fc7852a5683e8cea0f2",
      "txt_hash": "a81fa8841f4ddca4d23b6da0ce130c2a7c58a37c1ea657ae49e7ace5e08c4ffb"
    }
  },
  "status": "archived"
}