Cisco Converged AccessVersion: Software Version 3.6.1E Components: TOE hardware models: Cisco Catalyst 3650, 3850, and WLC 5760 with APs 1600i/e, 2600i/e, 3500i/e, 3600 i/e (optional IEEE 802.11ac module) and 1552e
CSV information ?
Status | archived |
---|---|
Valid from | 02.07.2015 |
Valid until | 09.12.2020 |
Scheme | 🇦🇺 AU |
Manufacturer | Cisco Systems, Inc. |
Category | Network and Network-Related Devices and Systems |
Security level | |
Protection profiles | |
Maintenance updates | Cisco Converged Access Version 3.6.3E (09.12.2015) Certification report Security target |
Maintenance Report Supplementing Certificate Report 2015/92 Updated models: 2700i/e, 3600i/e (optional 3000M monitor) and 3700i/e/p. (03.09.2015) Certification report Security target |
Heuristics summary ?
Certificate ?
Certification report ?
Extracted keywords
Symmetric Algorithms
AES-Hash functions
SHA1Protocols
SSH, SSL, TLS, DTLS, IPsecVendor
Cisco, Cisco SystemsCertificates
Certification Report 2015/92Certification process
out of scope, Flow Control Identification and Authentication – note that Telnet and FTP are considered to be out of scope Security Management Protection of the TSF TOE Access Trusted Path/Channel 2 July - 2015File metadata
Title | |
---|---|
Author | ACA |
Creation date | D:20150703095705+10'00' |
Modification date | D:20150703095711+10'00' |
Pages | 21 |
Creator | Acrobat PDFMaker 9.0 for Word |
Producer | Acrobat Distiller 9.0.0 (Windows) |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES-, AES-256, HMACAsymmetric Algorithms
DH, Diffie-HellmanHash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF2Schemes
MAC, Key ExchangeProtocols
SSH, TLS, TLS 1.0, TLS 1.2, TLSv1.0, TLS1.1, DTLS, IKE, IKEv2, IKEv1, IPsec, VPNRandomness
DRBG, RNG, RBGBlock cipher modes
CBCTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHAVendor
Cisco Systems, Inc, CiscoClaims
O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.DISPLAY_BANNER, O.FAIL_SECURE, O.PROTECTED_COMMUNICATIONS, O.PROTOCOLS, O.REPLAY_DETECTION, O.RESIDUAL_INFORMATION_CLEARING, O.RESOURCE_AVAILABILITY, O.ROBUST_TOE_ACCESS, O.SESSION_LOCK, O.SYSTEM_MONITORING, O.TIME_STAMPS, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, O.WIRELESS_CLIENT_ACCESS, T.ADMIN_ERROR, T.RESOURCE_EXHAUSTION, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.UNDETECTED_ACTIONS, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.NO_TOE_BYPASS, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.NO_TOE_BYPASS, OE.PHYSICAL, OE.TRUSTED_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SEL.1, FAU_STG.1, FAU_STG_EXT.1, FAU_STG_EXT.3, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.3.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSH_EXT.1.9, FCS_TLS_EXT.1.1, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_AFL.1, FIA_UIA_EXT.1, FIA_UAU_EXT.5, FIA_UAU.6, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.5.1, FIA_UAU_EXT.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UIA.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR.1.3, FPT_ITT.1, FPT_FLS.1, FPT_RPL.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_FLS.1.1, FPT_ITT.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FRU_RSA.1, FRU_RSA.1.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_TSE.1, FTA_SSL, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Standards
FIPS 140-2, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 198-1, FIPS PUB 180-3, FIPS 186-2, FIPS PUB 140-2, FIPS PUB 186-2, SP 800-90, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-56A, NIST SP 800-56B, RFC 3394, RFC 2818, RFC 4303, RFC 3602, RFC 4945, RFC 4252, RFC 4253, RFC 2246, RFC 5246, RFC 5280, RFC 5216, RFC 2346, RFC 5415, RFC 4347, RFC 4346, X.509, CCMB-2009-007-001, CCMB-2009-007-004File metadata
Author | Cisco Systems, Inc |
---|---|
Creation date | D:20160701112439-04'00' |
Modification date | D:20160701112439-04'00' |
Pages | 57 |
Creator | Microsoft® Word 2010 |
Producer | Microsoft® Word 2010 |
Heuristics ?
Extracted SARs
ALC_CMC.1, ATE_IND.1, AVA_VAN.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AGD_PRE.1References ?
No references are available for this certificate.
Updates ?
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_AS_V1.0']}}]}
.
- The new value is
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5bd6884a8dc6dd360c60e2c8b335aefcb8b6bdc78c690f8967486c31ee4c976f', 'txt_hash': '621c7948b3666d7a38a7ab64a6656374d7661a683c9a0297d5e9561439a21a25'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '863a9f0279d6aca5b490f47b63043ec710fbb133ceb14feaf25718d6e869aa06', 'txt_hash': '4f98e94263dfca5cfa4b9e4622f8eb64e71d47233fdd73e4823b1d09fc19e359'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 92825, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Author': 'ACA', '/Company': 'Department of Defence', '/CreationDate': "D:20150703095705+10'00'", '/Creator': 'Acrobat PDFMaker 9.0 for Word', '/ModDate': "D:20150703095711+10'00'", '/Objective-Classification': '[Inherited - Restricted]', '/Objective-CreationStamp': 'D:20150701', '/Objective-Id': 'R22648793', '/Objective-IsApproved': '0', '/Objective-IsPublished': '0', '/Objective-ModificationStamp': 'D:20150703', '/Objective-Owner': 'Caulfield, Terence (MR)(ASD)', '/Objective-Parent': 'Certification', '/Objective-Path': 'Objective Global Folder - PROD:Defence Business Units:Intelligence and Security Group:Defence Signals Directorate:DSD : Defence Signals Directorate (DSD):CISD:ASCS:CSPD:Evals:Australasn Certn Auth:Certification:Operations:AISEP Certification Records:EFC-T', '/Objective-State': 'Being Edited', '/Objective-Title': 'EFC-T078 Certfication Report v1.0 (Final)', '/Objective-Version': '0.4', '/Objective-VersionNumber': '4', '/Producer': 'Acrobat Distiller 9.0.0 (Windows)', '/SourceModified': 'D:20150702234459', '/Title': ' ', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 1123373, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 57, '/Author': 'Cisco Systems, Inc', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20160701112439-04'00'", '/ModDate': "D:20160701112439-04'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/en/US/prod/collateral/wireless/ps5678/ps12555/data_sheet_c78-715702.html#wp9000108', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://tools.ietf.org/html/rfc4347', 'http://tools.ietf.org/html/rfc2246']}}
. - The report_frontpage property was set to
{}
. - The report_keywords property was set to
{'cc_cert_id': {'FR': {'Certification Report 2015/92': 1}, 'AU': {'Certification Report 2015/92': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 33, 'Cisco Systems': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 3}, 'DTLS': {'DTLS': 2}}, 'IPsec': {'IPsec': 5}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'Flow Control Identification and Authentication – note that Telnet and FTP are considered to be out of scope Security Management Protection of the TSF TOE Access Trusted Path/Channel 2 July - 2015': 1}}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_SEL.1': 5, 'FAU_STG.1': 4, 'FAU_STG_EXT.1': 4, 'FAU_STG_EXT.3': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.3.1': 1}, 'FCS': {'FCS_CKM.1': 9, 'FCS_CKM.2': 8, 'FCS_CKM_EXT.4': 5, 'FCS_COP.1': 23, 'FCS_RBG_EXT.1': 8, 'FCS_TLS_EXT.1': 8, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_SSH_EXT.1.8': 1, 'FCS_SSH_EXT.1.9': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 5, 'FIA_AFL.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.5': 4, 'FIA_UAU.6': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.5.1': 1, 'FIA_UAU_EXT.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UIA.1': 1}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MTD.1': 12, 'FMT_SMF.1': 4, 'FMT_SMR.1': 4, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 3, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR.1.3': 1}, 'FPT': {'FPT_ITT.1': 4, 'FPT_FLS.1': 4, 'FPT_RPL.1': 4, 'FPT_STM.1': 4, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 4, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FRU': {'FRU_RSA.1': 4, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_TSE.1': 4, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUTH_COMM': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.DISPLAY_BANNER': 1, 'O.FAIL_SECURE': 1, 'O.PROTECTED_COMMUNICATIONS': 1, 'O.PROTOCOLS': 1, 'O.REPLAY_DETECTION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.RESOURCE_AVAILABILITY': 1, 'O.ROBUST_TOE_ACCESS': 1, 'O.SESSION_LOCK': 1, 'O.SYSTEM_MONITORING': 1, 'O.TIME_STAMPS': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.WIRELESS_CLIENT_ACCESS': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.RESOURCE_EXHAUSTION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 120}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17, 'AES-': 2, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 19, 'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 4}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 48}, 'TLS': {'TLS': {'TLS': 31, 'TLS 1.0': 1, 'TLS 1.2': 1, 'TLSv1.0': 1, 'TLS1.1': 1}, 'DTLS': {'DTLS': 16}}, 'IKE': {'IKE': 40, 'IKEv2': 7, 'IKEv1': 2}, 'IPsec': {'IPsec': 76}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 1, 'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 7, 'FIPS PUB 197': 3, 'FIPS PUB 186-3': 4, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 3, 'FIPS 186-2': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2}, 'NIST': {'SP 800-90': 3, 'NIST SP 800-38A': 2, 'NIST SP 800-38C': 2, 'NIST SP 800-56A': 1, 'NIST SP 800-56B': 2}, 'RFC': {'RFC 3394': 2, 'RFC 2818': 2, 'RFC 4303': 1, 'RFC 3602': 1, 'RFC 4945': 1, 'RFC 4252': 1, 'RFC 4253': 1, 'RFC 2246': 1, 'RFC 5246': 1, 'RFC 5280': 2, 'RFC 5216': 1, 'RFC 2346': 1, 'RFC 5415': 1, 'RFC 4347': 1, 'RFC 4346': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2009-007-001': 1, 'CCMB-2009-007-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
2015_92_Cisco_Converged_Access_CR.pdf
. - The st_filename property was set to
Cisco_Converged_Access_WLAN_ST_v1.0.pdf
.
The computed heuristics were updated.
- The cert_id property was set to
Certificate Number: 2015/92
. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015_92_Cisco_Converged_Access_CR.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cisco_Converged_Access_WLAN_ST_v1.0.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The st_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The st_keywords property was set to
None
. - The report_filename property was set to
None
. - The st_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
. - The extracted_sars property was set to
None
.
- The new value is
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Cisco Converged AccessVersion: Software Version 3.6.1E Components: TOE hardware models: Cisco Catalyst 3650, 3850, and WLC 5760 with APs 1600i/e, 2600i/e, 3500i/e, 3600 i/e (optional IEEE 802.11ac module) and 1552e was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Network and Network-Related Devices and Systems",
"cert_link": null,
"dgst": "f4cbda955f32bef8",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "Certificate Number: 2015/92",
"cert_lab": null,
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"802.11",
"3.6.1"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
"maintenance_date": "2015-12-09",
"maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/MR_CR2015_IOS%20XE%203.6.3E.pdf",
"maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cisco_Conv_Access_WLAN_ST_v1.2.pdf",
"maintenance_title": "Cisco Converged Access Version 3.6.3E"
},
{
"_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
"maintenance_date": "2015-09-03",
"maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/MR_CR2015_92_v1.0.pdf",
"maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AAC_080_ST_v1.1.pdf",
"maintenance_title": "Maintenance Report Supplementing Certificate Report 2015/92 Updated models: 2700i/e, 3600i/e (optional 3000M monitor) and 3700i/e/p."
}
]
},
"manufacturer": "Cisco Systems, Inc.",
"manufacturer_web": "https://www.cisco.com",
"name": "Cisco Converged AccessVersion: Software Version 3.6.1E Components: TOE hardware models: Cisco Catalyst 3650, 3850, and WLC 5760 with APs 1600i/e, 2600i/e, 3500i/e, 3600 i/e (optional IEEE 802.11ac module) and 1552e",
"not_valid_after": "2020-12-09",
"not_valid_before": "2015-07-02",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": null,
"cert_frontpage": null,
"cert_keywords": null,
"cert_metadata": null,
"report_filename": "2015_92_Cisco_Converged_Access_CR.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"AU": {
"Certification Report 2015/92": 1
},
"FR": {
"Certification Report 2015/92": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {
"OutOfScope": {
"Flow Control Identification and Authentication \u2013 note that Telnet and FTP are considered to be out of scope Security Management Protection of the TSF TOE Access Trusted Path/Channel 2 July - 2015": 1,
"out of scope": 1
}
},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IPsec": {
"IPsec": 5
},
"SSH": {
"SSH": 1
},
"TLS": {
"DTLS": {
"DTLS": 2
},
"SSL": {
"SSL": 1
},
"TLS": {
"TLS": 3
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA1": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES-": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 33,
"Cisco Systems": 1
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "ACA",
"/Company": "Department of Defence",
"/CreationDate": "D:20150703095705+10\u002700\u0027",
"/Creator": "Acrobat PDFMaker 9.0 for Word",
"/ModDate": "D:20150703095711+10\u002700\u0027",
"/Objective-Classification": "[Inherited - Restricted]",
"/Objective-CreationStamp": "D:20150701",
"/Objective-Id": "R22648793",
"/Objective-IsApproved": "0",
"/Objective-IsPublished": "0",
"/Objective-ModificationStamp": "D:20150703",
"/Objective-Owner": "Caulfield, Terence (MR)(ASD)",
"/Objective-Parent": "Certification",
"/Objective-Path": "Objective Global Folder - PROD:Defence Business Units:Intelligence and Security Group:Defence Signals Directorate:DSD : Defence Signals Directorate (DSD):CISD:ASCS:CSPD:Evals:Australasn Certn Auth:Certification:Operations:AISEP Certification Records:EFC-T",
"/Objective-State": "Being Edited",
"/Objective-Title": "EFC-T078 Certfication Report v1.0 (Final)",
"/Objective-Version": "0.4",
"/Objective-VersionNumber": "4",
"/Producer": "Acrobat Distiller 9.0.0 (Windows)",
"/SourceModified": "D:20150702234459",
"/Title": " ",
"pdf_file_size_bytes": 92825,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 21
},
"st_filename": "Cisco_Converged_Access_WLAN_ST_v1.0.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"FF": {
"DH": {
"DH": 19,
"Diffie-Hellman": 3
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.NO_GENERAL_PURPOSE": 1,
"A.NO_TOE_BYPASS": 1,
"A.PHYSICAL": 1,
"A.TRUSTED_ADMIN": 1
},
"O": {
"O.AUTH_COMM": 1,
"O.CRYPTOGRAPHIC_FUNCTIONS": 1,
"O.DISPLAY_BANNER": 1,
"O.FAIL_SECURE": 1,
"O.PROTECTED_COMMUNICATIONS": 1,
"O.PROTOCOLS": 1,
"O.REPLAY_DETECTION": 1,
"O.RESIDUAL_INFORMATION_CLEARING": 1,
"O.RESOURCE_AVAILABILITY": 1,
"O.ROBUST_TOE_ACCESS": 1,
"O.SESSION_LOCK": 1,
"O.SYSTEM_MONITORING": 1,
"O.TIME_STAMPS": 1,
"O.TOE_ADMINISTRATION": 1,
"O.TSF_SELF_TEST": 1,
"O.VERIFIABLE_UPDATES": 1,
"O.WIRELESS_CLIENT_ACCESS": 1
},
"OE": {
"OE.NO_GENERAL_PURPOSE": 1,
"OE.NO_TOE_BYPASS": 1,
"OE.PHYSICAL": 1,
"OE.TRUSTED_ADMIN": 1
},
"T": {
"T.ADMIN_ERROR": 1,
"T.RESOURCE_EXHAUSTION": 1,
"T.TSF_FAILURE": 1,
"T.UNAUTHORIZED_ACCESS": 1,
"T.UNAUTHORIZED_UPDATE": 1,
"T.UNDETECTED_ACTIONS": 1,
"T.USER_DATA_REUSE": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 2
},
"AGD": {
"AGD_OPE.1": 2,
"AGD_PRE.1": 2
},
"ALC": {
"ALC_CMC.1": 2,
"ALC_CMS.1": 2
},
"ATE": {
"ATE_IND.1": 2
},
"AVA": {
"AVA_VAN.1": 2
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 5,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_GEN.2": 4,
"FAU_GEN.2.1": 1,
"FAU_SEL.1": 5,
"FAU_SEL.1.1": 1,
"FAU_STG.1": 4,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG_EXT.1": 4,
"FAU_STG_EXT.1.1": 1,
"FAU_STG_EXT.3": 3,
"FAU_STG_EXT.3.1": 1
},
"FCS": {
"FCS_CKM.1": 9,
"FCS_CKM.1.1": 2,
"FCS_CKM.2": 8,
"FCS_CKM.2.1": 2,
"FCS_CKM_EXT.4": 5,
"FCS_CKM_EXT.4.1": 1,
"FCS_COP.1": 23,
"FCS_COP.1.1": 5,
"FCS_RBG_EXT.1": 8,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_SSH_EXT.1": 2,
"FCS_SSH_EXT.1.1": 1,
"FCS_SSH_EXT.1.2": 1,
"FCS_SSH_EXT.1.3": 1,
"FCS_SSH_EXT.1.4": 1,
"FCS_SSH_EXT.1.5": 1,
"FCS_SSH_EXT.1.6": 1,
"FCS_SSH_EXT.1.7": 1,
"FCS_SSH_EXT.1.8": 1,
"FCS_SSH_EXT.1.9": 1,
"FCS_TLS_EXT.1": 8,
"FCS_TLS_EXT.1.1": 1
},
"FDP": {
"FDP_RIP.2": 4,
"FDP_RIP.2.1": 1
},
"FIA": {
"FIA_AFL.1": 4,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_PMG_EXT.1": 5,
"FIA_PMG_EXT.1.1": 1,
"FIA_UAU.6": 4,
"FIA_UAU.6.1": 1,
"FIA_UAU.7": 4,
"FIA_UAU.7.1": 1,
"FIA_UAU_EXT.5": 4,
"FIA_UAU_EXT.5.1": 1,
"FIA_UAU_EXT.5.2": 1,
"FIA_UIA.1": 1,
"FIA_UIA_EXT.1": 4,
"FIA_UIA_EXT.1.1": 1,
"FIA_UIA_EXT.1.2": 1
},
"FMT": {
"FMT_MOF.1": 4,
"FMT_MOF.1.1": 1,
"FMT_MTD.1": 12,
"FMT_MTD.1.1": 3,
"FMT_SMF.1": 4,
"FMT_SMF.1.1": 1,
"FMT_SMR.1": 4,
"FMT_SMR.1.1": 1,
"FMT_SMR.1.2": 1,
"FMT_SMR.1.3": 1
},
"FPT": {
"FPT_FLS.1": 4,
"FPT_FLS.1.1": 1,
"FPT_ITT.1": 4,
"FPT_ITT.1.1": 1,
"FPT_RPL.1": 4,
"FPT_RPL.1.1": 1,
"FPT_RPL.1.2": 1,
"FPT_STM.1": 4,
"FPT_STM.1.1": 1,
"FPT_TST_EXT": 1,
"FPT_TST_EXT.1": 3,
"FPT_TST_EXT.1.1": 1,
"FPT_TST_EXT.1.2": 1,
"FPT_TUD_EXT.1": 4,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1
},
"FRU": {
"FRU_RSA.1": 4,
"FRU_RSA.1.1": 1
},
"FTA": {
"FTA_SSL": 1,
"FTA_SSL.3": 3,
"FTA_SSL.3.1": 1,
"FTA_SSL.4": 4,
"FTA_SSL.4.1": 1,
"FTA_SSL_EXT.1": 4,
"FTA_SSL_EXT.1.1": 1,
"FTA_TAB.1": 5,
"FTA_TAB.1.1": 1,
"FTA_TSE.1": 4,
"FTA_TSE.1.1": 1
},
"FTP": {
"FTP_ITC.1": 4,
"FTP_ITC.1.1": 1,
"FTP_ITC.1.2": 1,
"FTP_TRP.1": 4,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 2
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 40,
"IKEv1": 2,
"IKEv2": 7
},
"IPsec": {
"IPsec": 76
},
"SSH": {
"SSH": 48
},
"TLS": {
"DTLS": {
"DTLS": 16
},
"TLS": {
"TLS": 31,
"TLS 1.0": 1,
"TLS 1.2": 1,
"TLS1.1": 1,
"TLSv1.0": 1
}
},
"VPN": {
"VPN": 4
}
},
"crypto_scheme": {
"KEX": {
"Key Exchange": 2
},
"MAC": {
"MAC": 1
}
},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {
"PBKDF": {
"PBKDF2": 1
},
"SHA": {
"SHA1": {
"SHA-1": 6
},
"SHA2": {
"SHA-256": 6,
"SHA-384": 4,
"SHA-512": 4
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 2
},
"RNG": {
"RBG": 6,
"RNG": 1
}
},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2009-007-001": 1,
"CCMB-2009-007-004": 1
},
"FIPS": {
"FIPS 140-2": 7,
"FIPS 186-2": 1,
"FIPS PUB 140-2": 1,
"FIPS PUB 180-3": 3,
"FIPS PUB 186-2": 2,
"FIPS PUB 186-3": 4,
"FIPS PUB 197": 3,
"FIPS PUB 198-1": 2
},
"NIST": {
"NIST SP 800-38A": 2,
"NIST SP 800-38C": 2,
"NIST SP 800-56A": 1,
"NIST SP 800-56B": 2,
"SP 800-90": 3
},
"RFC": {
"RFC 2246": 1,
"RFC 2346": 1,
"RFC 2818": 2,
"RFC 3394": 2,
"RFC 3602": 1,
"RFC 4252": 1,
"RFC 4253": 1,
"RFC 4303": 1,
"RFC 4346": 1,
"RFC 4347": 1,
"RFC 4945": 1,
"RFC 5216": 1,
"RFC 5246": 1,
"RFC 5280": 2,
"RFC 5415": 1
},
"X509": {
"X.509": 3
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 17,
"AES-": 2,
"AES-256": 1
}
},
"constructions": {
"MAC": {
"HMAC": 3
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA": 1
}
},
"vendor": {
"Cisco": {
"Cisco": 120,
"Cisco Systems, Inc": 4
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Cisco Systems, Inc",
"/CreationDate": "D:20160701112439-04\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2010",
"/ModDate": "D:20160701112439-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2010",
"pdf_file_size_bytes": 1123373,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
"http://www.cisco.com/en/US/prod/collateral/wireless/ps5678/ps12555/data_sheet_c78-715702.html#wp9000108",
"http://tools.ietf.org/html/rfc2246",
"http://tools.ietf.org/html/rfc4347"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 57
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": {
"_type": "Set",
"elements": [
"PP_WLAN_AS_V1.0"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf",
"pp_name": "Protection Profile for Wireless Local Area Network (WLAN) Access Systems"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015_92_Cisco_Converged_Access_CR.pdf",
"scheme": "AU",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cisco_Converged_Access_WLAN_ST_v1.0.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": false,
"download_ok": false,
"extract_ok": false,
"pdf_hash": null,
"txt_hash": null
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "5bd6884a8dc6dd360c60e2c8b335aefcb8b6bdc78c690f8967486c31ee4c976f",
"txt_hash": "621c7948b3666d7a38a7ab64a6656374d7661a683c9a0297d5e9561439a21a25"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "863a9f0279d6aca5b490f47b63043ec710fbb133ceb14feaf25718d6e869aa06",
"txt_hash": "4f98e94263dfca5cfa4b9e4622f8eb64e71d47233fdd73e4823b1d09fc19e359"
}
},
"status": "archived"
}