Cisco Email Security Appliance with AsyncOS 13.0
CSV information ?
Status | active |
---|---|
Valid from | 20.09.2021 |
Valid until | 20.09.2026 |
Scheme | 🇨🇦 CA |
Manufacturer | Cisco Systems, Inc. |
Category | Network and Network-Related Devices and Systems |
Security level |
Heuristics summary ?
Certificate ?
Extracted keywords
Vendor
Cisco Systems, CiscoCertificates
495-LSSEvaluation facilities
Lightship SecurityFile metadata
Title | cyber-centre-product-evaluation-certificate-e-bg |
---|---|
Creation date | D:20190122115136-04'00' |
Modification date | D:20210921083120-05'00' |
Pages | 1 |
Creator | Adobe Illustrator CC 22.0 (Windows) |
Producer | Adobe PDF library 15.00 |
Certification report ?
Extracted keywords
Protocols
SSH, TLSLibraries
OpenSSLVendor
Cisco, Cisco Systems, Inc, Cisco SystemsCertificates
495-LSSEvaluation facilities
Lightship SecurityStandards
ISO/IEC 17025File metadata
Author | Clark, Cory P. |
---|---|
Creation date | D:20210921082624-04'00' |
Modification date | D:20210921082624-04'00' |
Pages | 18 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Frontpage
Certificate ID | 495-LSS |
---|---|
Certification lab | CANADA |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES-, HMACAsymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DHHash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384Schemes
MAC, Key Exchange, Key AgreementProtocols
SSH, SSL, SSL 2.0, SSL 3.0, SSL2.0, SSL3.0, TLS, TLSv1.1, TLSv1.2, TLS1.1, TLS1.2, TLS 1.2, TLS 1.1, TLS 1.0, TLS v1.0, DTLS, IPsecRandomness
DRBG, RNG, RBGElliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1Block cipher modes
CBC, CTR, GCMTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256Vendor
Cisco Systems, Inc, CiscoClaims
T.X, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATIONSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG_EXT.4, FAU_GEN, FAU_GEN_EXT.1, FCO_CPC_EXT.1, FCS_RBG_EXT, FCS_NTP_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_COP, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_RGB_EXT.1.2, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.1.1, FCS_NTP_EXT.1, FCS_NTP_EXT.1.4, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_SSHC_EXT.1.9, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.2.2, FCS_SSHC_EXT.1.7, FCS_SSHS_EXT.1.7, FCS_SSHC_EXT.1.5, FCS_SSHS_EXT.1.5, FCS_SSHC_EXT.1, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_CKM.4, FCS_TLSS_EXT.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.8, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.3, FCS_CKM, FCS_TLSS_EXT.2, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_AFL.1, FIA_UAU.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_SMF.1, FMT_MOF, FMT_MTD, FMT_SMR.2, FMT_MOF.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT, FPT_APW_EXT.1, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_TUD_EXT.1, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_APW_EXT, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_ITT.1, FPT_ITT, FPT_PTD, FPT_TST_EXT.2, FPT_TST_EXT.2.1, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FTA_SSL_EXT, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL, FTP_ITC.1, FTP_TUD.1, FTP_TRP, FTP_ITC.1.2, FTP_TRP.1, FTP_TRP.1.3, FTP_ITCCertification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliantStandards
FIPS PUB 186-4, FIPS 186-4, FIPS 140, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 186-3, FIPS PUB 180-3, NIST SP 800-56A, SP 800-90, PKCS#1, PKCS #1, RFC 5280, RFC 3526, RFC 8017, RFC 2818, RFC 4253, RFC 4251, RFC 5246, RFC 4346, RFC 3268, RFC 5759, RFC 2986, RFC 5647, RFC 6960, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509File metadata
Title | ST |
---|---|
Author | Cisco CC TME |
Creation date | D:20210730090324-07'00' |
Modification date | D:20210730090324-07'00' |
Pages | 99 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Heuristics ?
Extracted SARs
ALC_CMC.1, ATE_IND.1, ASE_CCL.1, ASE_INT.1, ASE_TSS.1, AVA_VAN.1, AGD_OPE.1, ADV_FSP.1, ASE_OBJ.1, ALC_CMS.1, ASE_SPD.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1CPE matches
- cpe:2.3:a:cisco:email_security_appliance:13.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:email_security_appliance:13.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:email_security_appliance:13.0:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asyncos:13.0.0:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asyncos:13.0.4:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asyncos:13.0:*:*:*:*:*:*:*
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-2020-3132 | MEDIUM | 5.9 | 3.6 | 19.02.2020 20:15 | ||
CVE-2020-3137 | MEDIUM | 6.1 | 2.7 | 23.09.2020 01:15 | ||
CVE-2020-3164 | MEDIUM | 5.3 | 1.4 | 04.03.2020 19:15 | ||
CVE-2020-3181 | MEDIUM | 6.5 | 2.5 | 04.03.2020 19:15 | ||
CVE-2020-3370 | MEDIUM | 5.8 | 1.4 | 16.07.2020 18:15 | ||
CVE-2020-3447 | MEDIUM | 6.5 | 3.6 | 17.08.2020 18:15 | ||
CVE-2020-3568 | MEDIUM | 5.8 | 1.4 | 08.10.2020 05:15 | ||
CVE-2021-1129 | MEDIUM | 5.3 | 1.4 | 20.01.2021 20:15 | ||
CVE-2021-1566 | HIGH | 7.4 | 5.2 | 16.06.2021 18:15 | ||
CVE-2022-20653 | HIGH | 7.5 | 3.6 | 17.02.2022 15:15 | ||
CVE-2022-20664 | HIGH | 7.7 | 4.0 | 15.06.2022 18:15 | ||
CVE-2022-20960 | HIGH | 7.5 | 3.6 | 04.11.2022 18:15 | ||
CVE-2023-20009 | HIGH | 7.2 | 5.9 | 01.03.2023 08:15 | ||
CVE-2023-20075 | MEDIUM | 6.7 | 5.9 | 01.03.2023 08:15 |
Scheme data ?
Product | Cisco Email Security Appliance with AsyncOS 13.0 | |
---|---|---|
Vendor | Cisco Systems, Inc | |
Level | cPP_ND_v2.1 | |
Certification Date | 2021-09-20 |
References ?
No references are available for this certificate.
Updates ?
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '998880d9b6e1d39ca1b5703a0aaf5eec2d9c110509520bd6103b87ad00ae9c0b', 'txt_hash': '1c8cd141c423c35fce542c98126d3d0ce1b33f10c4a2411b8ce574e8d7dfeca7'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3a649d04daff6eca81f42cabb0abc489faa79e7b556511cc4648947def526593', 'txt_hash': '0b15bf7cf5d169d76678f9c90f0cd4297daa2fdffb2ed2d09828667a4904deb1'}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
{'pdf_file_size_bytes': 1507096, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 99, '/Title': 'ST', '/Author': 'Cisco CC TME', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20210730090324-07'00'", '/ModDate': "D:20210730090324-07'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0447', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0483', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0451', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0453', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0482', 'https://www.cisco.com/c/en/us/solutions/industries/government/global-government-certifications/common-criteria.html', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0450']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 1640464, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20210921083120-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 3}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.1': 2, 'ASE_REQ.1': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_GEN.1': 8, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 3, 'FAU_STG_EXT.2': 3, 'FAU_STG_EXT.3': 6, 'FAU_STG_EXT.4': 4, 'FAU_GEN': 15, 'FAU_GEN_EXT.1': 3}, 'FCO': {'FCO_CPC_EXT.1': 2}, 'FCS': {'FCS_RBG_EXT': 3, 'FCS_NTP_EXT': 2, 'FCS_SSHC_EXT': 3, 'FCS_SSHS_EXT': 3, 'FCS_TLSC_EXT': 4, 'FCS_TLSS_EXT': 6, 'FCS_COP': 38, 'FCS_RBG_EXT.1': 16, 'FCS_CKM.1': 11, 'FCS_CKM.2': 14, 'FCS_RGB_EXT.1.2': 1, 'FCS_SSHS_EXT.1': 12, 'FCS_TLSC_EXT.1': 4, 'FCS_TLSC_EXT.1.1': 2, 'FCS_NTP_EXT.1': 3, 'FCS_NTP_EXT.1.4': 1, 'FCS_SSHC_EXT.1.1': 4, 'FCS_SSHS_EXT.1.1': 4, 'FCS_SSHC_EXT.1.9': 3, 'FCS_TLSS_EXT.1.2': 3, 'FCS_TLSS_EXT.2.2': 1, 'FCS_SSHC_EXT.1.7': 3, 'FCS_SSHS_EXT.1.7': 3, 'FCS_SSHC_EXT.1.5': 5, 'FCS_SSHS_EXT.1.5': 5, 'FCS_SSHC_EXT.1': 11, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_CKM.4': 5, 'FCS_TLSS_EXT.1': 14, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 4, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 2, 'FCS_SSHC_EXT.1.4': 3, 'FCS_SSHC_EXT.1.6': 3, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 4, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM': 2, 'FCS_TLSS_EXT.2': 2}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 4, 'FIA_UAU_EXT': 3, 'FIA_AFL.1': 11, 'FIA_UAU.1': 2, 'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UIA_EXT.1': 11, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_SMF.1': 9, 'FMT_MOF': 9, 'FMT_MTD': 10, 'FMT_SMR.2': 7, 'FMT_MOF.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT': 3, 'FPT_APW_EXT.1': 12, 'FPT_TST_EXT': 4, 'FPT_TUD_EXT': 3, 'FPT_STM_EXT': 3, 'FPT_TUD_EXT.1': 12, 'FPT_SKP_EXT.1': 9, 'FPT_STM_EXT.1': 8, 'FPT_TST_EXT.1': 8, 'FPT_APW_EXT': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_STM': 3, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 3, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 4, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_ITT.1': 3, 'FPT_ITT': 1, 'FPT_PTD': 1, 'FPT_TST_EXT.2': 6, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.2': 5, 'FPT_TUD_EXT.2.2': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 8, 'FTA_SSL.4': 4, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_TUD.1': 2, 'FTP_TRP': 4, 'FTP_ITC.1.2': 1, 'FTP_TRP.1': 3, 'FTP_TRP.1.3': 1, 'FTP_ITC': 1}}, 'cc_claims': {'T': {'T.X': 1, 'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 37}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 1}, 'SHA2': {'SHA-256': 4, 'SHA-384': 12, 'SHA-512': 3, 'SHA256': 6, 'SHA384': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 15}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 110}, 'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL2.0': 1, 'SSL3.0': 1}, 'TLS': {'TLS': 61, 'TLSv1.1': 3, 'TLSv1.2': 3, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 2, 'TLS v1.0': 2}, 'DTLS': {'DTLS': 1}}, 'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RNG': 1, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 186-4': 2, 'FIPS 140': 1, 'FIPS 140-2': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-3': 2, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-56A': 1, 'SP 800-90': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS #1': 1}, 'RFC': {'RFC 5280': 7, 'RFC 3526': 4, 'RFC 8017': 2, 'RFC 2818': 4, 'RFC 4253': 8, 'RFC 4251': 3, 'RFC 5246': 10, 'RFC 4346': 2, 'RFC 3268': 6, 'RFC 5759': 2, 'RFC 2986': 2, 'RFC 5647': 2, 'RFC 6960': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 6}, 'X509': {'X.509': 23}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant': 2}}}
. - The cert_keywords property was set to
{'cc_cert_id': {'CA': {'495-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems': 1, 'Cisco': 1}}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_filename property was set to
495-LSS ST v1.3.pdf
. - The cert_filename property was set to
495-LSS CT v1.1.pdf
.
The computed heuristics were updated.
- The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}
.
- The st property was updated, with the
-
19.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a9ef66b1f967f6f8f7fe3515ffeef4646743d979f1ada81f9c5c67e8f4f15868', 'txt_hash': 'ced29f45b6a0675b66962f7951a9d578ff7ebce71f77df792470b15e06f1c261'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 677468, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'Clark, Cory P.', '/CreationDate': "D:20210921082624-04'00'", '/Creator': 'Microsoft® Word for Microsoft 365', '/ModDate': "D:20210921082624-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.rapid7.com/db/vulnerabilities', 'mailto:[email protected]', 'https://www.openssl.org/news/vulnerabilities.html', 'http://www.securiteam.com/', 'https://tools.cisco.com/security/center/publicationListing.x', 'https://www.exploit-db.com/', 'http://nessus.org/plugins/index.php?view=search', 'https://web.nvd.nist.gov/view/vuln/search', 'http://www.kb.cert.org/vuls/html/search', 'http://www.zerodayinitiative.com/advisories', 'https://www.openssh.com/releasenotes.html']}}
. - The report_frontpage property was set to
{'CA': {'cert_id': '495-LSS', 'cert_lab': 'CANADA'}}
. - The report_keywords property was set to
{'cc_cert_id': {'CA': {'495-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 15, 'Cisco Systems, Inc': 1, 'Cisco Systems': 1}}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
495-LSS CR v1.1.pdf
.
The computed heuristics were updated.
- The cert_lab property was set to
['CANADA']
. - The cert_id property was set to
495-LSS
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/495-LSS%20CR%20v1.1.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/495-LSS%20ST%20v1.3.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The report_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_lab property was set to
None
. - The cert_id property was set to
None
.
- The new value is
-
12.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
None
. - The st_keywords property was set to
None
. - The st_filename property was set to
None
.
The computed heuristics were updated.
- The extracted_sars property was set to
None
.
- The st property was updated, with the
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Cisco Email Security Appliance with AsyncOS 13.0 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Network and Network-Related Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/495-LSS%20CT%20v1.1.pdf",
"dgst": "9fe346b62f0ab20b",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "495-LSS",
"cert_lab": [
"CANADA"
],
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:cisco:asyncos:13.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:13.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:asyncos:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:13.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:asyncos:13.0:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"13.0"
]
},
"indirect_transitive_cves": null,
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2020-3447",
"CVE-2020-3370",
"CVE-2021-1129",
"CVE-2021-1566",
"CVE-2020-3132",
"CVE-2020-3164",
"CVE-2022-20664",
"CVE-2020-3137",
"CVE-2020-3181",
"CVE-2023-20009",
"CVE-2022-20960",
"CVE-2020-3568",
"CVE-2022-20653",
"CVE-2023-20075"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"certification_date": "2021-09-20",
"level": "cPP_ND_v2.1",
"product": "Cisco Email Security Appliance with AsyncOS 13.0",
"vendor": "Cisco Systems, Inc"
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Cisco Systems, Inc.",
"manufacturer_web": "https://www.cisco.com",
"name": "Cisco Email Security Appliance with AsyncOS 13.0",
"not_valid_after": "2026-09-20",
"not_valid_before": "2021-09-20",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "495-LSS CT v1.1.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"CA": {
"495-LSS": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 1,
"Cisco Systems": 1
}
},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20190122115136-04\u002700\u0027",
"/Creator": "Adobe Illustrator CC 22.0 (Windows)",
"/ModDate": "D:20210921083120-05\u002700\u0027",
"/Producer": "Adobe PDF library 15.00",
"/Title": "cyber-centre-product-evaluation-certificate-e-bg",
"pdf_file_size_bytes": 1640464,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "495-LSS CR v1.1.pdf",
"report_frontpage": {
"CA": {
"cert_id": "495-LSS",
"cert_lab": "CANADA"
}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"CA": {
"495-LSS": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 2
}
},
"crypto_protocol": {
"SSH": {
"SSH": 1
},
"TLS": {
"TLS": {
"TLS": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"ISO": {
"ISO/IEC 17025": 2
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 15,
"Cisco Systems": 1,
"Cisco Systems, Inc": 1
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Clark, Cory P.",
"/CreationDate": "D:20210921082624-04\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20210921082624-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"pdf_file_size_bytes": 677468,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.openssl.org/news/vulnerabilities.html",
"http://www.securiteam.com/",
"https://web.nvd.nist.gov/view/vuln/search",
"https://www.openssh.com/releasenotes.html",
"mailto:[email protected]",
"http://www.kb.cert.org/vuls/html/search",
"https://tools.cisco.com/security/center/publicationListing.x",
"http://nessus.org/plugins/index.php?view=search",
"http://www.zerodayinitiative.com/advisories",
"https://www.exploit-db.com/",
"https://www.rapid7.com/db/vulnerabilities"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 18
},
"st_filename": "495-LSS ST v1.3.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 5
},
"ECDSA": {
"ECDSA": 1
}
},
"FF": {
"DH": {
"DH": 4,
"Diffie-Hellman": 7
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.ADMIN_CREDENTIALS_SECURE": 1,
"A.LIMITED_FUNCTIONALITY": 1,
"A.NO_THRU_TRAFFIC_PROTECTION": 1,
"A.PHYSICAL_PROTECTION": 2,
"A.REGULAR_UPDATES": 1,
"A.RESIDUAL_INFORMATION": 1,
"A.TRUSTED_ADMINISTRATOR": 1
},
"OE": {
"OE.ADMIN_CREDENTIALS_SECURE": 1,
"OE.NO_GENERAL_PURPOSE": 1,
"OE.NO_THRU_TRAFFIC_PROTECTION": 1,
"OE.PHYSICAL": 1,
"OE.RESIDUAL_INFORMATION": 1,
"OE.TRUSTED_ADMIN": 1,
"OE.UPDATES": 1
},
"T": {
"T.PASSWORD_CRACKING": 1,
"T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
"T.SECURITY_FUNCTIONALITY_FAILURE": 1,
"T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
"T.UNDETECTED_ACTIVITY": 1,
"T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
"T.UPDATE_COMPROMISE": 1,
"T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
"T.WEAK_CRYPTOGRAPHY": 1,
"T.X": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 2
},
"AGD": {
"AGD_OPE.1": 3,
"AGD_PRE.1": 2
},
"ALC": {
"ALC_CMC.1": 2,
"ALC_CMS.1": 2
},
"ASE": {
"ASE_CCL.1": 2,
"ASE_ECD.1": 2,
"ASE_INT.1": 2,
"ASE_OBJ.1": 2,
"ASE_REQ.1": 2,
"ASE_SPD.1": 2,
"ASE_TSS.1": 2
},
"ATE": {
"ATE_IND.1": 2
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.1": 3
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN": 15,
"FAU_GEN.1": 8,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_GEN.2": 4,
"FAU_GEN.2.1": 1,
"FAU_GEN_EXT.1": 3,
"FAU_STG_EXT": 3,
"FAU_STG_EXT.1": 9,
"FAU_STG_EXT.1.1": 2,
"FAU_STG_EXT.1.2": 2,
"FAU_STG_EXT.1.3": 3,
"FAU_STG_EXT.2": 3,
"FAU_STG_EXT.3": 6,
"FAU_STG_EXT.4": 4
},
"FCO": {
"FCO_CPC_EXT.1": 2
},
"FCS": {
"FCS_CKM": 2,
"FCS_CKM.1": 11,
"FCS_CKM.2": 14,
"FCS_CKM.2.1": 1,
"FCS_CKM.4": 5,
"FCS_CKM.4.1": 1,
"FCS_COP": 38,
"FCS_COP.1": 5,
"FCS_NTP_EXT": 2,
"FCS_NTP_EXT.1": 3,
"FCS_NTP_EXT.1.4": 1,
"FCS_RBG_EXT": 3,
"FCS_RBG_EXT.1": 16,
"FCS_RBG_EXT.1.1": 2,
"FCS_RBG_EXT.1.2": 4,
"FCS_RGB_EXT.1.2": 1,
"FCS_SSHC_EXT": 3,
"FCS_SSHC_EXT.1": 11,
"FCS_SSHC_EXT.1.1": 4,
"FCS_SSHC_EXT.1.2": 2,
"FCS_SSHC_EXT.1.3": 2,
"FCS_SSHC_EXT.1.4": 3,
"FCS_SSHC_EXT.1.5": 5,
"FCS_SSHC_EXT.1.6": 3,
"FCS_SSHC_EXT.1.7": 3,
"FCS_SSHC_EXT.1.8": 2,
"FCS_SSHC_EXT.1.9": 3,
"FCS_SSHS_EXT": 3,
"FCS_SSHS_EXT.1": 12,
"FCS_SSHS_EXT.1.1": 4,
"FCS_SSHS_EXT.1.2": 2,
"FCS_SSHS_EXT.1.3": 2,
"FCS_SSHS_EXT.1.4": 2,
"FCS_SSHS_EXT.1.5": 5,
"FCS_SSHS_EXT.1.6": 2,
"FCS_SSHS_EXT.1.7": 3,
"FCS_SSHS_EXT.1.8": 2,
"FCS_TLSC_EXT": 4,
"FCS_TLSC_EXT.1": 4,
"FCS_TLSC_EXT.1.1": 2,
"FCS_TLSC_EXT.2.1": 1,
"FCS_TLSS_EXT": 6,
"FCS_TLSS_EXT.1": 14,
"FCS_TLSS_EXT.1.1": 4,
"FCS_TLSS_EXT.1.2": 3,
"FCS_TLSS_EXT.1.3": 2,
"FCS_TLSS_EXT.2": 2,
"FCS_TLSS_EXT.2.2": 1,
"FCS_TLSS_EXT.2.4": 1,
"FCS_TLSS_EXT.2.5": 1
},
"FIA": {
"FIA_AFL.1": 11,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_PMG_EXT": 3,
"FIA_PMG_EXT.1": 11,
"FIA_PMG_EXT.1.1": 2,
"FIA_UAU.1": 2,
"FIA_UAU.7": 5,
"FIA_UAU.7.1": 1,
"FIA_UAU_EXT": 3,
"FIA_UAU_EXT.2": 12,
"FIA_UAU_EXT.2.1": 2,
"FIA_UIA_EXT": 4,
"FIA_UIA_EXT.1": 11,
"FIA_UIA_EXT.1.1": 2,
"FIA_UIA_EXT.1.2": 2
},
"FMT": {
"FMT_MOF": 9,
"FMT_MOF.1": 1,
"FMT_MTD": 10,
"FMT_SMF.1": 9,
"FMT_SMF.1.1": 1,
"FMT_SMR.2": 7,
"FMT_SMR.2.1": 1,
"FMT_SMR.2.2": 1,
"FMT_SMR.2.3": 1
},
"FPT": {
"FPT_APW_EXT": 2,
"FPT_APW_EXT.1": 12,
"FPT_APW_EXT.1.1": 2,
"FPT_APW_EXT.1.2": 2,
"FPT_ITT": 1,
"FPT_ITT.1": 3,
"FPT_PTD": 1,
"FPT_SKP_EXT": 3,
"FPT_SKP_EXT.1": 9,
"FPT_SKP_EXT.1.1": 2,
"FPT_STM": 3,
"FPT_STM_EXT": 3,
"FPT_STM_EXT.1": 8,
"FPT_STM_EXT.1.1": 2,
"FPT_STM_EXT.1.2": 3,
"FPT_TST_EXT": 4,
"FPT_TST_EXT.1": 8,
"FPT_TST_EXT.1.1": 3,
"FPT_TST_EXT.2": 6,
"FPT_TST_EXT.2.1": 1,
"FPT_TUD_EXT": 3,
"FPT_TUD_EXT.1": 12,
"FPT_TUD_EXT.1.1": 4,
"FPT_TUD_EXT.1.2": 3,
"FPT_TUD_EXT.1.3": 8,
"FPT_TUD_EXT.2": 5,
"FPT_TUD_EXT.2.2": 1
},
"FTA": {
"FTA_SSL": 1,
"FTA_SSL.3": 8,
"FTA_SSL.4": 4,
"FTA_SSL.4.1": 1,
"FTA_SSL_EXT": 3,
"FTA_SSL_EXT.1": 12,
"FTA_SSL_EXT.1.1": 2,
"FTA_TAB.1": 7,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC": 1,
"FTP_ITC.1": 17,
"FTP_ITC.1.2": 1,
"FTP_TRP": 4,
"FTP_TRP.1": 3,
"FTP_TRP.1.3": 1,
"FTP_TUD.1": 2
}
},
"certification_process": {
"OutOfScope": {
"indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant": 2,
"out of scope": 2
}
},
"cipher_mode": {
"CBC": {
"CBC": 4
},
"CTR": {
"CTR": 5
},
"GCM": {
"GCM": 5
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IPsec": {
"IPsec": 2
},
"SSH": {
"SSH": 110
},
"TLS": {
"DTLS": {
"DTLS": 1
},
"SSL": {
"SSL": 3,
"SSL 2.0": 2,
"SSL 3.0": 2,
"SSL2.0": 1,
"SSL3.0": 1
},
"TLS": {
"TLS": 61,
"TLS 1.0": 2,
"TLS 1.1": 3,
"TLS 1.2": 3,
"TLS v1.0": 2,
"TLS1.1": 1,
"TLS1.2": 1,
"TLSv1.1": 3,
"TLSv1.2": 3
}
}
},
"crypto_scheme": {
"KA": {
"Key Agreement": 2
},
"KEX": {
"Key Exchange": 1
},
"MAC": {
"MAC": 15
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 4,
"P-384": 4,
"P-521": 4,
"secp256r1": 1,
"secp384r1": 1,
"secp521r1": 1
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 6,
"SHA1": 1
},
"SHA2": {
"SHA-256": 4,
"SHA-384": 12,
"SHA-512": 3,
"SHA256": 6,
"SHA384": 3
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 6
},
"RNG": {
"RBG": 4,
"RNG": 1
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 140": 1,
"FIPS 140-2": 1,
"FIPS 186-4": 2,
"FIPS PUB 140-2": 1,
"FIPS PUB 180-3": 2,
"FIPS PUB 186-3": 2,
"FIPS PUB 186-4": 4
},
"ISO": {
"ISO/IEC 18031:2011": 6,
"ISO/IEC 9796-2": 1
},
"NIST": {
"NIST SP 800-56A": 1,
"SP 800-90": 1
},
"PKCS": {
"PKCS #1": 1,
"PKCS#1": 1
},
"RFC": {
"RFC 2818": 4,
"RFC 2986": 2,
"RFC 3268": 6,
"RFC 3526": 4,
"RFC 4251": 3,
"RFC 4253": 8,
"RFC 4346": 2,
"RFC 5246": 10,
"RFC 5280": 7,
"RFC 5647": 2,
"RFC 5759": 2,
"RFC 6960": 1,
"RFC 8017": 2
},
"X509": {
"X.509": 23
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 20,
"AES-": 1
}
},
"constructions": {
"MAC": {
"HMAC": 8
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 2
}
},
"vendor": {
"Cisco": {
"Cisco": 37,
"Cisco Systems, Inc": 4
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Cisco CC TME",
"/CreationDate": "D:20210730090324-07\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20210730090324-07\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Title": "ST",
"pdf_file_size_bytes": 1507096,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0447",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0451",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0482",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0483",
"https://www.cisco.com/c/en/us/solutions/industries/government/global-government-certifications/common-criteria.html",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0453",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0450"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 99
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf",
"pp_name": "collaborative Protection Profile for Network Devices v2.1"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/495-LSS%20CR%20v1.1.pdf",
"scheme": "CA",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/495-LSS%20ST%20v1.3.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "3a649d04daff6eca81f42cabb0abc489faa79e7b556511cc4648947def526593",
"txt_hash": "0b15bf7cf5d169d76678f9c90f0cd4297daa2fdffb2ed2d09828667a4904deb1"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "a9ef66b1f967f6f8f7fe3515ffeef4646743d979f1ada81f9c5c67e8f4f15868",
"txt_hash": "ced29f45b6a0675b66962f7951a9d578ff7ebce71f77df792470b15e06f1c261"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "998880d9b6e1d39ca1b5703a0aaf5eec2d9c110509520bd6103b87ad00ae9c0b",
"txt_hash": "1c8cd141c423c35fce542c98126d3d0ce1b33f10c4a2411b8ce574e8d7dfeca7"
}
},
"status": "active"
}