Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 11.09.2013
Valid until 01.09.2019
Scheme 🇦🇺 AU
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: Certificate Number: 2013/84

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC
Protocols
SSH, SSL, TLS, TLSv1.0, TLSv1.1, TLSv1.2
Randomness
RBG

Vendor
Cisco, Cisco Systems

Claims
A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.7, FIA_PMG, FIA_UIA_EXT.1, FIA_UAU.7, FPT_STM, FPT_ITC.1, FTA_SSL_EXT.1, FTA_SSL.4, FTA_TAB.1, FTP_TRP.1
Certificates
Certification Report 2013/84

Standards
CCIMB-2012-09-004

File metadata

Title
Author ACA
Creation date D:20130911143108+10'00'
Modification date D:20130911143116+10'00'
Pages 20
Creator Acrobat PDFMaker 9.0 for Word
Producer Acrobat Distiller 9.0.0 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
RSA-OAEP, ECC, Diffie-Hellman, DH
Hash functions
SHA-1
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, TLS, TLSv1.2, TLSv1.0, TLSv1.1, TLS 1.0, TLS 1.1, TLS 1.2, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384
Block cipher modes
CBC
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA

Trusted Execution Environments
SSC
Vendor
Cisco Systems, Inc, Cisco

Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, O.RESOURCE_AVAILABILITY, O.PROTECTED_COMMUNICA, O.RESIDUAL_INFORMATION_, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.RESOURCE_EXHAUSTION, T.TRANSMIT, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_GEN, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FCS_CKM.4, FCS_CKM.2, FCS_TLS.1, FDP_RIP.2, FDP_RIP.2.1, FDP_ITC.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UID.1, FIA_UID.2, FIA_UAU.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_MSA.2, FMT_SMR.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_ITT.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 140-2, FIPS 180-3, FIPS PUB 198-1, FIPS PUB 180-3, SP 800-90, NIST SP 800-38A, NIST SP 800-56A, NIST SP 800-56B, NIST SP 800-56, RFC 2818, RFC 4253, RFC 2246, RFC 4346, RFC 5246, RFC 2616, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title Security Target
Author Cisco Systems
Creation date D:20130910103855-04'00'
Modification date D:20130910103855-04'00'
Pages 61
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: Certificate Number: 2013/84

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2007-0959
C M N
HIGH 7.8 6.9 16.02.2007 00:28
CVE-2007-0960
C M N
HIGH 9.0 10.0 16.02.2007 00:28
CVE-2007-0961
C M N
HIGH 7.8 6.9 16.02.2007 00:28
CVE-2008-3815
C M N
MEDIUM 4.3 2.9 23.10.2008 22:00
CVE-2010-0149
C M N
HIGH 7.8 6.9 19.02.2010 17:30
CVE-2010-0150
C M N
HIGH 7.8 6.9 19.02.2010 17:30
CVE-2010-0565
C M N
HIGH 7.8 6.9 19.02.2010 17:30
CVE-2010-0566
C M N
HIGH 7.1 6.9 19.02.2010 17:30
CVE-2010-0567
C M N
MEDIUM 5.0 2.9 19.02.2010 17:30
CVE-2010-0568
C M N
HIGH 7.1 6.9 19.02.2010 17:30
CVE-2010-0569
C M N
HIGH 7.8 6.9 19.02.2010 17:30
CVE-2010-4354
C M N
MEDIUM 5.0 2.9 30.11.2010 22:14
CVE-2013-0149
C M N
MEDIUM 5.8 4.9 05.08.2013 13:22
CVE-2014-0718
C M N
HIGH 7.1 6.9 22.02.2014 21:55
CVE-2014-0719
C M N
HIGH 7.8 6.9 22.02.2014 21:55
CVE-2014-0720
C M N
HIGH 7.1 6.9 22.02.2014 21:55
CVE-2015-0654
C M N
HIGH 7.1 6.9 13.03.2015 01:59

Similar certificates

Name Certificate ID
Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM) Certificate Number: 2013/86 Compare
Cisco Intrusion Prevention System (IPS) v6.0 Cisco 4200 Series Sensors (IPS 4255,IDS4250, IPS4240, IDS4215, IPS4260); Cisco AIP-SSM-10 and AIP-SSM-20 for the ASA; NM-CIDS; IDSM-2 CCEVS-VR-0032-2007 Compare
CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 Certificate Number: 2016/102 Compare
Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC1120_4113-100 10 EMS-APT Software Version 4.0 (build 20) with fixes BC0400-01 1, BC0400-02 1, BS0400-01 1, BS0400-02 1; NPT-1010 Software Version 4.0 (build 35); NPT-1020/1021 Software Version 4.0 (build 35); and NPT-1200 Software Version 4.0 (build 35) None Compare
Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.1X44 JUNOS-FIPS Version 12.1 X44 Hardware SRX100, SRX110, SRX210, SRX220, SRX240, SRX550, SRX650, SRX1400, SRX3400, SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 with SPC-4-15-320. Certificate Number: 2013/85 Compare
Ricoh imagio MP C5001A SP/C4001A SP both with imagio FAX Unit Type24 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0324 Compare
Ricoh imagio MP C5001 SP / imagio MP C4001 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C5001 SPF / imagio MP C4001 SPF Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0301 Compare
Following MFP with FCU(Fax Option Type 3351) MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351, FCU:Fax Option Type 3351 MFP Software /Hardware Version :Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00, Web Support 1.01, Web Uapl 1.03, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version : GWFCU3-20(WW) 01.00.00 JISEC-CC-CRP-C0261 Compare
Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP 5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/5210SF/5210SR, Rex-Rotary SP 5200S/5210SF/5210SR, Gestetner SP 5200S/5210SF/5210SR all of above with Facsimile Function Version: - Software: System/Copy 2.02, Network Support 10.63, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.02, animation 1.01, Scanner 01.03, Printer 1.02.1, PCL 1.02, PCL Font 1.05, Data Erase Std 1.01m, GWFCU3-24(WW) 02.00.00, Engine A2.0:20, Engine(Scanner) 1.01:00, OpePanel 1.02, LANG0 1.02, LANG1 1.02 Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0366 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00 JISEC-CC-CRP-C0286 Compare
Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0326 Compare
Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0302 Compare
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x JISEC-CC-CRP-C0289 Compare
Following MFP with FCU (Fax Option Type 5001). MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 Version: MFP Software/Hardware Version: Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.24, Printer 1.00, Fax 01.00.00, Web Support 1.00.1, Web Uapl 1.02, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version: GWFCU3-19(WW) 01.00.00 JISEC-CC-CRP-C0262 Compare
Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01d, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, RPCS 3.10.17, RPCS Font 1.00, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 JISEC-CC-CRP-C0323 Compare
Ricoh imagio MP C3301 SP / imagio MP C2801 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C3301 SPF / imagio MP C2801 SPF Version: -Software version: System/Copy 1.03, Network Support 10.54, Scanner 01.05, Printer 1.01, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0299 Compare
Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software /Hardware Version : Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-13(WW) 04.04.00 JISEC-CC-CRP-C0266 Compare
Japan: Ricoh imagio MP 2550/3350 series, Overseas:Ricoh Aficio MP 2550/3350 series,Savin 9025/9033 series,Lanier LD425/LD433 series,Lanier LD425/LD433 series,Lanier MP 2550/3350 series,Gestetner MP 2550/3350 series,nashuatec MP 2550/3350 series,RexRotary MP 2550/3350 series,infotec MP 2550/3350 series Version:System/Copy:1.14,Network Support:7.23,Scanner:1.11,Printer:1.05,Fax:05.00.00,Web Support:1.52,Web Uapl:1.10,Network Doc Box:1.10C,Ic Key:1100,Ic Hdd: 01 JISEC-CC-CRP-C0244 Compare
Ricoh Aficio MP 301, Savin MP 301, Lanier MP 301, nashuatec MP 301, Rex-Rotary MP 301, Gestetner MP 301, infotec MP 301 all of the above with Facsimile Function / Hard Disk Drive Version: - Software: System/Copy 1.08, Network Support 12.25.3, Fax 03.00.00, RemoteFax 01.03.00, NetworkDocBox 1.00, Web Support 1.04, Web Uapl 1.02, animation 2.00, Scanner 01.05, Printer 1.05, PCL 1.06, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-7(WW) 03.00.00, Engine 1.02:05, OpePanel 1.16 - Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0382 Compare
Ricoh Aficio MP C300/C300SR/C400/C400SR, Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanier MP C300/C300SR/C400/C400SR, nashuatec MP C300/C300SR/C400/C400SR, Rex-Rotary MP C300/C300SR/C400/C400SR, Gestetner MP C300/C300SR/C400/C400SR, infotec MP C300/C300SR/C400/C400SR all of above with Facsimile Function Version: - Software: System/Copy 2.05, Network Support 10.57, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.01, animation 1.00, Scanner 01.04, Printer 1.01, PCL 1.07, OptionPCLFont 1.02, Data Erase Std 1.01x, GWFCU3-23(WW) 03.00.00, Engine 1.02:02, OpePanel 1.03, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0367 Compare
Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryption Card Type7 Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.6, RPCS Font 1.00, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0320 Compare
Ricoh Aficio MP C3001/C3001G/C3501/C3501G, Savin C9130/C9130G/C9135/C9135G, Lanier LD630C/LD630CG/LD635C/LD635CG, Lanier MP C3001/C3501, nashuatec MP C3001/C3501, Rex-Rotary MP C3001/C3501, Gestetner MP C3001/C3501, infotec MP C3001/C3501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 1.03, Network Support 10.54, Scanner 01.05, Printer 1.02, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0300 Compare
Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 JISEC-CC-CRP-C0325 Compare
Showing 5 out of 23.

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-0961', 'CVE-2007-0959', 'CVE-2010-4354', 'CVE-2007-0960']} values added.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-0961', 'CVE-2007-0959', 'CVE-2010-4354', 'CVE-2007-0960']} values discarded.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b770832b65f69d14968b91a38a05c5179fc50f69f60888f59ffa205f405cf598', 'txt_hash': '93fda65d7714df4eef69ae7a4052f6483cba4464d6a933b99e8f3c008243f697'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'aa58e5abd8166a67b9626309bb8c200e4b7ab28e96a37d7cebd968459f17d735', 'txt_hash': '55906bfb133b94b6e03e7f3a18b06c3f16c0879c61990b63c0190db54d7157f8'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 85570, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': 'ACA', '/Company': 'Department of Defence', '/CreationDate': "D:20130911143108+10'00'", '/Creator': 'Acrobat PDFMaker 9.0 for Word', '/ModDate': "D:20130911143116+10'00'", '/Producer': 'Acrobat Distiller 9.0.0 (Windows)', '/SourceModified': 'D:20130911042947', '/Title': ' ', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1127696, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/Title': 'Security Target', '/Author': 'Cisco Systems', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20130910103855-04'00'", '/ModDate': "D:20130910103855-04'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'Certification Report 2013/84': 1}, 'AU': {'Certification Report 2013/84': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5}, 'FCS': {'FCS_TLS_EXT.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.7': 1}, 'FIA': {'FIA_PMG': 1, 'FIA_UIA_EXT.1': 1, 'FIA_UAU.7': 1}, 'FPT': {'FPT_STM': 1, 'FPT_ITC.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 1, 'FTA_SSL.4': 1, 'FTA_TAB.1': 1}, 'FTP': {'FTP_TRP.1': 1}}, 'cc_claims': {'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}}, 'vendor': {'Cisco': {'Cisco': 59, 'Cisco Systems': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2, 'TLSv1.0': 1, 'TLSv1.1': 1, 'TLSv1.2': 2}}}, 'randomness': {'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 6, 'FAU_STG_EXT.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_GEN': 1}, 'FCS': {'FCS_CKM.1': 21, 'FCS_CKM_EXT.4': 12, 'FCS_COP.1': 32, 'FCS_RBG_EXT.1': 6, 'FCS_SSH_EXT.1': 5, 'FCS_TLS_EXT.1': 7, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 3, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_CKM.4': 6, 'FCS_CKM.2': 1, 'FCS_TLS.1': 2}, 'FDP': {'FDP_RIP.2': 7, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 5}, 'FIA': {'FIA_PMG_EXT.1': 7, 'FIA_UIA_EXT.1': 14, 'FIA_UAU_EXT.2': 8, 'FIA_UAU.7': 5, 'FIA_PMG_EXT.1.1': 3, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 3, 'FIA_UID.2': 2, 'FIA_UAU.1': 2}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMF.1': 6, 'FMT_SMR.2': 5, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_MSA.2': 1, 'FMT_SMR.1': 3}, 'FPT': {'FPT_SKP_EXT.1': 7, 'FPT_APW_EXT.1': 7, 'FPT_STM.1': 8, 'FPT_TUD_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_ITT.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 7, 'FTA_SSL.3': 6, 'FTA_SSL.4': 5, 'FTA_TAB.1': 9, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 4, 'O.VERIFIABLE_UPDATES': 3, 'O.SYSTEM_MONITORING': 5, 'O.DISPLAY_BANNER': 3, 'O.TOE_ADMINISTRATION': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SESSION_LOCK': 3, 'O.TSF_SELF_TEST': 5, 'O.RESOURCE_AVAILABILITY': 4, 'O.PROTECTED_COMMUNICA': 1, 'O.RESIDUAL_INFORMATION_': 1}, 'T': {'T.ADMIN_ERROR': 4, 'T.TSF_FAILURE': 4, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 4, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 2, 'T.RESOURCE_EXHAUSTION': 3, 'T.TRANSMIT': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 4, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 4}, 'OE': {'OE.NO_GENERAL_PURPOSE': 3, 'OE.PHYSICAL': 3, 'OE.TRUSTED_ADMIN': 3}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 71}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-OAEP': 3}, 'ECC': {'ECC': {'ECC': 43}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KA': {'Key Agreement': 7}}, 'crypto_protocol': {'SSH': {'SSH': 47}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 26, 'TLSv1.2': 3, 'TLSv1.0': 2, 'TLSv1.1': 1, 'TLS 1.0': 1, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IPsec': {'IPsec': 3}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS PUB 186-3': 5, 'FIPS PUB 197': 1, 'FIPS PUB 186-2': 4, 'FIPS PUB 140-2': 4, 'FIPS 180-3': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'SP 800-90': 2, 'NIST SP 800-38A': 2, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2, 'NIST SP 800-56': 1}, 'RFC': {'RFC 2818': 3, 'RFC 4253': 1, 'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2, 'RFC 2616': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to IPS_CR.pdf.
    • The st_filename property was set to IPS_ST.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to Certificate Number: 2013/84.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_ST.pdf.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X). was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "a6b11782fc4c8259",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2013/84",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:cisco:asa_5500:7.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:ips_sensor_software:7.2\\(1\\)e4:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:intrusion_prevention_system:7.2\\(1\\)e4:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:ips_sensor_software:7.2\\(2\\)e4:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:intrusion_prevention_system:7.2\\(2\\)e4:*:*:*:*:*:*:*",
        "cpe:2.3:h:cisco:asa_5500:7.2\\(2\\):*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2007-0961",
        "CVE-2010-0150",
        "CVE-2013-0149",
        "CVE-2010-0568",
        "CVE-2014-0718",
        "CVE-2010-0565",
        "CVE-2007-0959",
        "CVE-2010-0569",
        "CVE-2014-0719",
        "CVE-2010-0566",
        "CVE-2010-4354",
        "CVE-2008-3815",
        "CVE-2010-0567",
        "CVE-2007-0960",
        "CVE-2010-0149",
        "CVE-2014-0720",
        "CVE-2015-0654"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2013-09-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "IPS_CR.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "AU": {
          "Certification Report 2013/84": 1
        },
        "FR": {
          "Certification Report 2013/84": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5
        },
        "FCS": {
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FIA": {
          "FIA_PMG": 1,
          "FIA_UAU.7": 1,
          "FIA_UIA_EXT.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 1,
          "FPT_STM": 1
        },
        "FTA": {
          "FTA_SSL.4": 1,
          "FTA_SSL_EXT.1": 1,
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 2,
            "TLSv1.0": 1,
            "TLSv1.1": 1,
            "TLSv1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2012-09-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 59,
          "Cisco Systems": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ACA",
      "/Company": "Department of Defence",
      "/CreationDate": "D:20130911143108+10\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.0 for Word",
      "/ModDate": "D:20130911143116+10\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.0.0 (Windows)",
      "/SourceModified": "D:20130911042947",
      "/Title": " ",
      "pdf_file_size_bytes": 85570,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "IPS_ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 43
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 5
          }
        },
        "RSA": {
          "RSA-OAEP": 3
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 4,
          "A.PHYSICAL": 2,
          "A.TRUSTED_ADMIN": 4
        },
        "O": {
          "O.DISPLAY_BANNER": 3,
          "O.PROTECTED_COMMUNICA": 1,
          "O.PROTECTED_COMMUNICATIONS": 4,
          "O.RESIDUAL_INFORMATION_": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 2,
          "O.RESOURCE_AVAILABILITY": 4,
          "O.SESSION_LOCK": 3,
          "O.SYSTEM_MONITORING": 5,
          "O.TOE_ADMINISTRATION": 5,
          "O.TSF_SELF_TEST": 5,
          "O.VERIFIABLE_UPDATES": 3
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.PHYSICAL": 3,
          "OE.TRUSTED_ADMIN": 3
        },
        "T": {
          "T.ADMIN_ERROR": 4,
          "T.RESOURCE_EXHAUSTION": 3,
          "T.TRANSMIT": 1,
          "T.TSF_FAILURE": 4,
          "T.UNAUTHORIZED_ACCESS": 4,
          "T.UNAUTHORIZED_UPDATE": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 7,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 21,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 6,
          "FCS_CKM_EXT.4": 12,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 32,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH_EXT.1": 5,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 3,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS.1": 2,
          "FCS_TLS_EXT.1": 7,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ITC.1": 5,
          "FDP_RIP.2": 7,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 7,
          "FIA_PMG_EXT.1.1": 3,
          "FIA_UAU.1": 2,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 8,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 14,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 2
        },
        "FMT": {
          "FMT_MSA.2": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 3,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 7,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 7,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 9,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 47
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 26,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLSv1.0": 2,
            "TLSv1.1": 1,
            "TLSv1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 7
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 180-3": 1,
          "FIPS PUB 140-2": 4,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 4,
          "FIPS PUB 186-3": 5,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-56": 1,
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 2,
          "SP 800-90": 2
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2616": 1,
          "RFC 2818": 3,
          "RFC 4253": 1,
          "RFC 4346": 2,
          "RFC 5246": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 71,
          "Cisco Systems, Inc": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco Systems",
      "/CreationDate": "D:20130910103855-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20130910103855-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1127696,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 61
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_CR.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b770832b65f69d14968b91a38a05c5179fc50f69f60888f59ffa205f405cf598",
      "txt_hash": "93fda65d7714df4eef69ae7a4052f6483cba4464d6a933b99e8f3c008243f697"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "aa58e5abd8166a67b9626309bb8c200e4b7ab28e96a37d7cebd968459f17d735",
      "txt_hash": "55906bfb133b94b6e03e7f3a18b06c3f16c0879c61990b63c0190db54d7157f8"
    }
  },
  "status": "archived"
}