PAN-OS 10.1 VM-Series

Certificate #4705

Webpage information ?

Status active
Validation dates 07.06.2024
Sunset date 06-06-2029
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When installed, initialized and configured as specified in Section 11 of the Security Policy
Exceptions
  • Roles, services, and authentication: Level 3
  • Physical security: N/A
  • Non-invasive security: N/A
  • Life-cycle assurance: Level 3
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description The PAN-OS 10.1.5 VM-Series is a software cryptographic module and requires an underlying general purpose computer (GPC) environment.
Tested configurations
  • Hyper-V 2019 on Microsoft Hyper-V Server 2019 running on a Dell PowerEdge R740 with Intel Xeon Gold 6248
  • KVM 4 on Ubuntu 20.0.4 running on a Dell PowerEdge R740 with Intel Xeon Gold 6248
  • VMware ESXi v7.0 running on a Dell PowerEdge R740 with Intel Xeon Gold 6248
Vendor Palo Alto Networks, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, CAST, DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA 2048, RSA 3072, RSA 4096, ECDHE, ECDH, ECDSA, DHE, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA2, MD5
Schemes
Key Exchange
Protocols
SSH, TLS, TLS1.2, TLS v1.2, TLSv1.1, TLSv1.0, TLS 1.2, TLSv1.3, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
ECB, CBC, CTR, CFB, GCM, CCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Security level
Level 1
Certification process
out of scope, in Section 11 will result in the module operating in a non-compliant state, which is considered out of scope of this validation. Zeroization To perform the zeroization service, follow the procedure below: ●, the module. Any software loaded into this module that is not shown on the module certificate is out of scope of this validation, and requires a separate FIPS 140-3 validation. 6. Operational Environment The

Standards
FIPS 140-3, FIPS 186-4, FIPS 198-1, FIPS 180-4, SP 800-90B, SP 800-38A, SP 800-38C, SP 800-38D, SP 800-38F, SP 800-52, SP 800-140E, SP 800-63B, SP 800-56A, PKCS#1, RFC 3526, RFC 5288, RFC 5246, RFC 5282, ISO/IEC 24759

File metadata

Title PAN-OS VM 10.1 Security Policy-24.04.05_NoTC.docx
Pages 25
Producer Skia/PDF m125 Google Docs Renderer

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 08.07.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2024_010724_1153.pdf.
  • 04.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4705,
  "dgst": "94f237831755112e",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA KeyGen (FIPS186-4)A2244",
        "ECDSA KeyVer (FIPS186-4)A2244",
        "ECDSA SigGen (FIPS186-4)A2244",
        "AES-CTRA2244",
        "HMAC-SHA2-224A2244",
        "KDF IKEv2A2244",
        "Safe Primes Key GenerationA2244",
        "SHA2-512A2244",
        "HMAC-SHA2-256A2244",
        "RSA SigGen (FIPS186-4)A2244",
        "KDF SNMPA2244",
        "HMAC-SHA2-384A2244",
        "RSA SigVer (FIPS186-4)A2244",
        "SHA2-256A2244",
        "AES-GCMA2244",
        "HMAC-SHA-1A2244",
        "ECDSA SigVer (FIPS186-4)A2244",
        "KDF SSHA2244",
        "KAS-FFC-SSC Sp800-56Ar3A2244",
        "AES-CBCA2244",
        "Conditioning Component AES-CBC-MAC SP800-90BA1791",
        "KAS-ECC-SSC Sp800-56Ar3A2244",
        "ECDSA KeyGen (FIPS186-4)A2244",
        "KDF TLSA2244",
        "Counter DRBGA2244",
        "AES-CCMA2244",
        "SHA2-384A2244",
        "Safe Primes Key VerificationA2244",
        "HMAC-SHA2-512A2244",
        "SHA2-224A2244",
        "AES-CFB128A2244",
        "SHA-1A2244"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.1"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 7,
            "ECDHE": 7
          },
          "ECDSA": {
            "ECDSA": 64
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "DHE": 7,
            "Diffie-Hellman": 10
          }
        },
        "RSA": {
          "RSA 2048": 12,
          "RSA 3072": 3,
          "RSA 4096": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "in Section 11 will result in the module operating in a non-compliant state, which is considered out of scope of this validation. Zeroization To perform the zeroization service, follow the procedure below: \u25cf": 1,
          "out of scope": 2,
          "the module. Any software loaded into this module that is not shown on the module certificate is out of scope of this validation, and requires a separate FIPS 140-3 validation. 6. Operational Environment The": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 7
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 13
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 12
        },
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 53
        },
        "TLS": {
          "TLS": {
            "TLS": 80,
            "TLS 1.2": 2,
            "TLS v1.2": 1,
            "TLS1.2": 1,
            "TLSv1.0": 2,
            "TLSv1.1": 2,
            "TLSv1.3": 1
          }
        },
        "VPN": {
          "VPN": 53
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 48,
          "P-384": 38,
          "P-521": 32
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES (128": 2,
          "AES 128/192/256": 1,
          "AES 256": 3,
          "AES-GCM 128": 1,
          "HMAC 128": 2,
          "HMAC-SHA-1": 40,
          "HMAC-SHA-1, 160": 2,
          "HMAC-SHA-256": 10,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 2,
          "PKCS#1": 4,
          "RSA 2048": 12,
          "RSA 3072": 3,
          "RSA 4096": 3,
          "SHA-1": 5,
          "SHA-1, 256": 1,
          "SHA-256": 13,
          "SHA-384": 2,
          "SHA-512": 4,
          "SHA2": 4,
          "SHA2-224": 3,
          "SHA2-256": 8,
          "SHA2-384": 5,
          "SHA2-512": 5
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 5
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 11
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 14,
            "SHA-384": 3,
            "SHA-512": 5,
            "SHA2": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 42
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 12,
          "FIPS 180-4": 5,
          "FIPS 186-4": 74,
          "FIPS 198-1": 6
        },
        "ISO": {
          "ISO/IEC 24759": 2
        },
        "NIST": {
          "SP 800-140E": 1,
          "SP 800-38A": 4,
          "SP 800-38C": 2,
          "SP 800-38D": 2,
          "SP 800-38F": 6,
          "SP 800-52": 1,
          "SP 800-56A": 14,
          "SP 800-63B": 2,
          "SP 800-90B": 7
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 3526": 2,
          "RFC 5246": 1,
          "RFC 5282": 1,
          "RFC 5288": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20
          },
          "CAST": {
            "CAST": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 21,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Producer": "Skia/PDF m125 Google Docs Renderer",
      "/Title": "PAN-OS VM 10.1 Security Policy-24.04.05_NoTC.docx",
      "pdf_file_size_bytes": 297791,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://support.paloaltonetworks.com/Support/Index",
          "http://www.paloaltonetworks.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "8eff019f9c681ab5ba06bf7d28fa41718d8aef0951da4ed98c8c67375212ac16",
    "policy_txt_hash": "458d89f9430efa2d304dc5b00ff79c606b11e928ad0415b5a547a6c0145d3d5a"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When installed, initialized and configured as specified in Section 11 of the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2024_010724_1153.pdf",
    "date_sunset": "2029-06-06",
    "description": "The PAN-OS 10.1.5 VM-Series is a software cryptographic module and requires an underlying general purpose computer (GPC) environment.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, services, and authentication: Level 3",
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Life-cycle assurance: Level 3",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "PAN-OS 10.1 VM-Series",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "10.1.5",
    "tested_conf": [
      "Hyper-V 2019 on Microsoft Hyper-V Server 2019 running on a Dell PowerEdge R740 with Intel Xeon Gold 6248",
      "KVM 4 on Ubuntu 20.0.4 running on a Dell PowerEdge R740 with Intel Xeon Gold 6248",
      "VMware ESXi v7.0 running on a Dell PowerEdge R740 with Intel Xeon Gold 6248"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-06-07",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Palo Alto Networks, Inc.",
    "vendor_url": "http://www.paloaltonetworks.com"
  }
}