Cisco Web Security Appliance with AsyncOS 11.8

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 21.05.2022
Valid until 21.05.2027
Scheme 🇨🇦 CA
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 567-LSS

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Inc

Certificates
567-LSS
Evaluation facilities
Lightship Security

File metadata

Title: cyber-centre-product-evaluation-certificate-e-bg
Creation date: D:20190122115136-04'00'
Modification date: D:20220525123302-05'00'
Pages: 1
Creator: Adobe Illustrator CC 22.0 (Windows)
Producer: Adobe PDF library 15.00

Certification report ?

Extracted keywords

Libraries
OpenSSL

Vendor
Cisco, Cisco Systems, Inc, Cisco Systems

Certificates
567-LSS
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Author: Sinitski, Kiril
Creation date: D:20220525123115-04'00'
Modification date: D:20220525123117-04'00'
Pages: 18
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

Frontpage

Certificate ID: 567-LSS
Certification lab: CANADA

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
RSA 2048, ECDHE, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, SSL2.0, SSL3.0, TLS, TLSv1.1, TLSv1.2, TLS 1.2, TLS 1.1, TLS 1.0, TLS1.1, TLS1.2, TLS v1.0, DTLS, IPsec
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Vendor
Cisco Systems, Inc, Cisco

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.LIMITED_FUNCTION, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_STG, FAU_GEN.1.2, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG_EXT.4, FAU_STG_EXT.5, FAU_GEN, FCS_RBG_EXT, FCS_NTP_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_COP, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_TLSS_EXT.1.4, FCS_TLSC_EXT.2, FCS_NTP_EXT.1, FCS_NTP_EXT.1.4, FCS_CKM.4, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSS_EXT.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSC_EXT.1, FCS_CKM, FCS_TLSS_EXT.2, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_AFL.1, FIA_UAU.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_PTD, FPT_TST_EXT.2, FPT_TUD_EXT.2, FTA_SSL_EXT, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL, FTP_ITC.1, FTP_TRP, FTP_ITC.1.2, FTP_TRP.1, FTP_ITC

Standards
FIPS PUB 186-4, FIPS 186-4, FIPS 140, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 180-4, SP 800-90A, PKCS#1, PKCS #1, RFC 5280, RFC 5077, RFC 3447, RFC 2818, RFC 4253, RFC 4251, RFC 5246, RFC 4346, RFC 3268, RFC 4492, RFC 5289, RFC 6960, RFC 2986, RFC 3526, RFC 8017, RFC 5759, ISO/IEC 9796-2, ISO/IEC 9797-, ISO/IEC 18031:2011, X.509

File metadata

Title: ST
Author: Cisco CC TME
Creation date: D:20220525114157-04'00'
Modification date: D:20220525114157-04'00'
Pages: 116
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

No references.

Heuristics ?

Certificate ID: 567-LSS

Extracted SARs

ASE_CCL.1, ALC_CMS.1, ASE_INT.1, ADV_FSP.1, ALC_CMC.1, ASE_SPD.1, AGD_OPE.1, ASE_REQ.1, AGD_PRE.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, AVA_VAN.1, ASE_TSS.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2018-0093
C M N
MEDIUM 6.1 2.7 18.01.2018 06:29
CVE-2020-3164
C M N
MEDIUM 5.3 1.4 04.03.2020 19:15
CVE-2020-3367
C M N
HIGH 7.8 5.9 18.11.2020 18:15
CVE-2020-3568
C M N
MEDIUM 5.8 1.4 08.10.2020 05:15
CVE-2021-1129
C M N
MEDIUM 5.3 1.4 20.01.2021 20:15
CVE-2021-1359
C M N
HIGH 8.8 5.9 08.07.2021 19:15
CVE-2021-1490
C M N
MEDIUM 6.1 2.7 06.05.2021 13:15
CVE-2021-1566
C M N
HIGH 7.4 5.2 16.06.2021 18:15
CVE-2022-20653
C M N
HIGH 7.5 3.6 17.02.2022 15:15
CVE-2023-20032
C M N
CRITICAL 9.8 5.9 01.03.2023 08:15

Scheme data ?

Product Cisco Web Security Appliance with AsyncOS 11.8
Vendor Cisco Systems, Inc.
Level CPP_ND_v2.2E
Certification Date 2022-02-28

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1535f75195f24d798b9754e8cfd0d43c06f290a5dddd0504fc7e37fc3fd1bdeb', 'txt_hash': 'f0d340b3d06f3408cec1edac1c1782929183948150832d6188ea6667a04d6edf'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a72f5b2646fd9f96038f7a029aac72f897c06228faf3718ff87888181159de97', 'txt_hash': 'e1265cb9e4fe8962f7cf5bc4bbad6be8cc027a594064faec9c26c3426102e4ca'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ce321b60e972c2db32c7043c119737b7d0434b7ff9219573fdb2c01a1b5019f7', 'txt_hash': 'fc88acce602727cc93177bb5c1ac826ba7d2f0ac69fb6cfaa24b6160f41b1241'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 1640453, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20220525123302-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'567-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1}}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '567-LSS CT v1.3 Eng.pdf'}.
    • The report_frontpage property was set to {'CA': {'cert_id': '567-LSS', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 2 3': 1, '5 0 9': 2}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'Cisco Web Security Appliance with AsyncOS 11.8', 'vendor': 'Cisco Systems, Inc.', 'level': 'CPP_ND_v2.2E', 'certification_date': '2022-02-28'} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Cisco Email Security Appliance with AsyncOS 13.0', 'vendor': 'Cisco Systems, Inc', 'level': 'cPP_ND_v2.1', 'certification_date': '2021-09-20'}}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20653', 'CVE-2018-0093', 'CVE-2021-1566', 'CVE-2021-1490', 'CVE-2023-20032', 'CVE-2020-3367', 'CVE-2020-3568', 'CVE-2021-1359', 'CVE-2020-3164']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20653', 'CVE-2018-0093', 'CVE-2021-1490', 'CVE-2023-20032', 'CVE-2020-3367', 'CVE-2020-3568', 'CVE-2021-1359', 'CVE-2020-3164']} values discarded.
  • 12.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-20032']} values added.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3164', 'CVE-2020-3367', 'CVE-2020-3568']} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/567-LSS%20CR%20v1.3.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/567-LSS%20CT%20v1.3%20Eng.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.cisco.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'CPP_ND_V2.2E', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to a72f5b2646fd9f96038f7a029aac72f897c06228faf3718ff87888181159de97.
    • The report_pdf_hash property was set to 1535f75195f24d798b9754e8cfd0d43c06f290a5dddd0504fc7e37fc3fd1bdeb.
    • The st_txt_hash property was set to e1265cb9e4fe8962f7cf5bc4bbad6be8cc027a594064faec9c26c3426102e4ca.
    • The report_txt_hash property was set to f0d340b3d06f3408cec1edac1c1782929183948150832d6188ea6667a04d6edf.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 665406, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'Sinitski, Kiril', '/CreationDate': "D:20220525123115-04'00'", '/Creator': 'Microsoft® Word for Microsoft 365', '/ModDate': "D:20220525123117-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:contact@cyber.gc.ca']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1680850, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 116, '/Title': 'ST', '/Author': 'Cisco CC TME', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220525114157-04'00'", '/ModDate': "D:20220525114157-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://software.cisco.com/', 'https://www.cisco.com/c/en/us/solutions/industries/government/global-government-certifications/common-criteria.html']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {'cert_id': '567-LSS', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'567-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 14, 'Cisco Systems, Inc': 1, 'Cisco Systems': 1}}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 4, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.1': 2, 'ASE_REQ.1': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_STG': 1, 'FAU_GEN.1.2': 2, 'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG_EXT.2': 3, 'FAU_STG_EXT.3': 3, 'FAU_STG_EXT.4': 3, 'FAU_STG_EXT.5': 3, 'FAU_GEN': 15}, 'FCS': {'FCS_RBG_EXT': 3, 'FCS_NTP_EXT': 2, 'FCS_SSHC_EXT': 3, 'FCS_SSHS_EXT': 3, 'FCS_TLSC_EXT': 4, 'FCS_TLSS_EXT': 4, 'FCS_COP': 35, 'FCS_RBG_EXT.1': 15, 'FCS_CKM.1': 9, 'FCS_CKM.2': 12, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_TLSS_EXT.1.4': 5, 'FCS_TLSC_EXT.2': 1, 'FCS_NTP_EXT.1': 1, 'FCS_NTP_EXT.1.4': 1, 'FCS_CKM.4': 5, 'FCS_SSHC_EXT.1': 11, 'FCS_SSHS_EXT.1': 11, 'FCS_TLSS_EXT.1': 15, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSHC_EXT.1.1': 2, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 2, 'FCS_SSHC_EXT.1.4': 3, 'FCS_SSHC_EXT.1.5': 2, 'FCS_SSHC_EXT.1.6': 3, 'FCS_SSHC_EXT.1.7': 2, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 2, 'FCS_SSHS_EXT.1.1': 2, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.5': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSC_EXT.1': 1, 'FCS_CKM': 2, 'FCS_TLSS_EXT.2': 2}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_AFL.1': 8, 'FIA_UAU.1': 2, 'FIA_PMG_EXT.1': 11, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 8, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 9, 'FMT_MTD': 9, 'FMT_SMF.1': 4, 'FMT_SMR.2': 5, 'FMT_MOF.1': 1, 'FMT_MTD.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT': 3, 'FPT_APW_EXT': 4, 'FPT_TST_EXT': 4, 'FPT_TUD_EXT': 3, 'FPT_STM_EXT': 3, 'FPT_APW_EXT.1': 8, 'FPT_SKP_EXT.1': 9, 'FPT_STM_EXT.1': 7, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_STM': 4, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_PTD': 1, 'FPT_TST_EXT.2': 2, 'FPT_TUD_EXT.2': 2}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_SSL_EXT.1': 10, 'FTA_SSL.3': 5, 'FTA_SSL.4': 4, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP': 3, 'FTP_ITC.1.2': 1, 'FTP_TRP.1': 4, 'FTP_ITC': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.LIMITED_FUNCTION': 1, 'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 32}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 2}, 'SHA2': {'SHA-256': 3, 'SHA-384': 10, 'SHA-512': 2, 'SHA256': 1, 'SHA384': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 15}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 105}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL2.0': 1, 'SSL3.0': 1}, 'TLS': {'TLS': 61, 'TLSv1.1': 3, 'TLSv1.2': 3, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 2, 'TLS1.1': 3, 'TLS1.2': 3, 'TLS v1.0': 1}, 'DTLS': {'DTLS': 2}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RNG': 1, 'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp256r1': 2, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 8, 'FIPS 186-4': 4, 'FIPS 140': 1, 'FIPS 140-2': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 180-4': 2}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS #1': 1}, 'RFC': {'RFC 5280': 7, 'RFC 5077': 4, 'RFC 3447': 1, 'RFC 2818': 4, 'RFC 4253': 4, 'RFC 4251': 3, 'RFC 5246': 5, 'RFC 4346': 5, 'RFC 3268': 4, 'RFC 4492': 4, 'RFC 5289': 2, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 3526': 1, 'RFC 8017': 1, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 9797-': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 19}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 567-LSS CR v1.3.pdf.
    • The st_filename property was set to Cisco_WSA11.8_Security_Target_v0.13.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 567-LSS.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/567-LSS%20CR%20v1.3.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/Cisco_WSA11.8_Security_Target_v0.13.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/567-LSS%20CR%20v1.3.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/Cisco_WSA11.8_Security_Target_v0.13.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3164', 'CVE-2020-3367', 'CVE-2020-3568']} values discarded.
    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:asyncos:11.8.0:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:11.8.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-0093', 'CVE-2021-1129', 'CVE-2021-1490', 'CVE-2021-1359', 'CVE-2020-3367', 'CVE-2020-3164']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:web_security_appliance:11.8.0-382:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:asyncos:11.8.0:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:11.8.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-0093', 'CVE-2020-3117', 'CVE-2021-1129', 'CVE-2021-1490', 'CVE-2020-3367', 'CVE-2021-1359', 'CVE-2020-3164']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 14, 'Cisco Systems, Inc': 1, 'Cisco Systems': 1}}} data.
    • The st_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 32}}, 'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 2}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '567-LSS CR v1.3.pdf', 'st_filename': 'Cisco_WSA11.8_Security_Target_v0.13.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'CA': {'567-LSS': 1}}, 'crypto_protocol': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 35, 'FCS_TLSC_EXT.2': 1, 'FCS_NTP_EXT.1': 1, 'FCS_COP.1': 4, 'FCS_CKM': 2}, '__update__': {'FCS_RBG_EXT.1': 15, 'FCS_CKM.1': 9, 'FCS_CKM.2': 12, 'FCS_TLSS_EXT.1': 15, 'FCS_SSHC_EXT.1.6': 3}}, 'FIA': {'__update__': {'FIA_UAU_EXT.2': 8}}, 'FMT': {'__insert__': {'FMT_MOF': 9, 'FMT_MTD': 9, 'FMT_MOF.1': 1, 'FMT_MTD.1': 1}}, 'FPT': {'__update__': {'FPT_APW_EXT': 4, 'FPT_TST_EXT': 4, 'FPT_STM': 4}}, 'FTA': {'__update__': {'FTA_SSL.3': 5}}, 'FTP': {'__insert__': {'FTP_TRP': 3, 'FTP_ITC': 1}, '__update__': {'FTP_ITC.1': 9, 'FTP_TRP.1': 4}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 8}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDHE': 3}}}}, 'FF': {'__update__': {'DH': {'__delete__': ['DHE']}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4, 'SHA1': 2}}, 'SHA2': {'__update__': {'SHA256': 1, 'SHA384': 3}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 15}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 61}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 6}}, 'RNG': {'__update__': {'RBG': 3}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}, 'CTR': {'__update__': {'CTR': 4}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 1}}, 'PKCS': {'__delete__': ['PKCS1']}, 'RFC': {'__insert__': {'RFC 8017': 1}, '__update__': {'RFC 5077': 4, 'RFC 2818': 4}}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20784', 'CVE-2021-34741', 'CVE-2021-1566', 'CVE-2020-3547', 'CVE-2021-1534', 'CVE-2022-20781', 'CVE-2020-3368', 'CVE-2020-3546']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:contact@cyber.gc.ca']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.cisco.com/c/en/us/solutions/industries/government/global-government-certifications/common-criteria.html', 'https://software.cisco.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 4, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.1': 2, 'ASE_REQ.1': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_STG': 1, 'FAU_GEN.1.2': 2, 'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG_EXT.2': 3, 'FAU_STG_EXT.3': 3, 'FAU_STG_EXT.4': 3, 'FAU_STG_EXT.5': 3, 'FAU_GEN': 15}, 'FCS': {'FCS_RBG_EXT': 3, 'FCS_NTP_EXT': 2, 'FCS_SSHC_EXT': 3, 'FCS_SSHS_EXT': 3, 'FCS_TLSC_EXT': 4, 'FCS_TLSS_EXT': 4, 'FCS_RBG_EXT.1': 14, 'FCS_CKM.1': 8, 'FCS_CKM.2': 14, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_TLSS_EXT.1.4': 5, 'FCS_NTP_EXT.1.4': 1, 'FCS_CKM.4': 5, 'FCS_SSHC_EXT.1': 11, 'FCS_SSHS_EXT.1': 11, 'FCS_TLSS_EXT.1': 14, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSHC_EXT.1.1': 2, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 2, 'FCS_SSHC_EXT.1.4': 3, 'FCS_SSHC_EXT.1.5': 2, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 2, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 2, 'FCS_SSHS_EXT.1.1': 2, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.5': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSS_EXT.2': 2}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_AFL.1': 8, 'FIA_UAU.1': 2, 'FIA_PMG_EXT.1': 11, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 9, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_SMF.1': 4, 'FMT_SMR.2': 5, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT': 3, 'FPT_APW_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_STM_EXT': 3, 'FPT_APW_EXT.1': 8, 'FPT_SKP_EXT.1': 9, 'FPT_STM_EXT.1': 7, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_PTD': 1, 'FPT_TST_EXT.2': 2, 'FPT_TUD_EXT.2': 2, 'FPT_STM': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_SSL_EXT.1': 10, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_ITC.1.2': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.LIMITED_FUNCTION': 1, 'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 18}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'constructions': {'MAC': {'HMAC': 7}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDHE': 5}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'DHE': 5, 'Diffie-Hellman': 6, 'DH': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 4}, 'SHA2': {'SHA-256': 3, 'SHA-384': 10, 'SHA-512': 2, 'SHA256': 8, 'SHA384': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 23}, 'KA': {'KA': 2, 'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 105}, 'TLS': {'SSL': {'SSL': 10, 'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL2.0': 1, 'SSL3.0': 1}, 'TLS': {'TLS': 73, 'TLSv1.1': 3, 'TLSv1.2': 3, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 2, 'TLS1.1': 3, 'TLS1.2': 3, 'TLS v1.0': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RNG': 1, 'RBG': 15}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 2, 'secp256r1': 2, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 8, 'FIPS 186-4': 4, 'FIPS 140-2': 2, 'FIPS 140': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 180-4': 2}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS #1': 1, 'PKCS1': 1}, 'RFC': {'RFC 5280': 7, 'RFC 5077': 3, 'RFC 3447': 1, 'RFC 4253': 4, 'RFC 4251': 3, 'RFC 5246': 5, 'RFC 4346': 5, 'RFC 3268': 4, 'RFC 4492': 4, 'RFC 5289': 2, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 3526': 1, 'RFC 2818': 2, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 9797-': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 19}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1535f75195f24d798b9754e8cfd0d43c06f290a5dddd0504fc7e37fc3fd1bdeb', 'st_pdf_hash': 'a72f5b2646fd9f96038f7a029aac72f897c06228faf3718ff87888181159de97', 'report_txt_hash': 'f0d340b3d06f3408cec1edac1c1782929183948150832d6188ea6667a04d6edf', 'st_txt_hash': 'e1265cb9e4fe8962f7cf5bc4bbad6be8cc027a594064faec9c26c3426102e4ca'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 1, 'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 20, 'HMAC': 7}, 'rules_asymmetric_crypto': {'RSA 2048': 2, 'ECDHE': 5, 'ECDSA': 1, 'ECC': 5, 'DHE': 5, 'Diffie-Hellman': 6, 'DH': 4, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 5, 'SHA1': 4, 'SHA-256': 3, 'SHA-384': 10, 'SHA-512': 2, 'SHA256': 8, 'SHA384': 7}, 'rules_crypto_schemes': {'MAC': 23, 'TLS': 82, 'SSL': 14}, 'rules_randomness': {'DRBG': 12, 'RNG': 1, 'RBG': 15}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {}} values inserted.
  • 27.05.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Web Security Appliance with AsyncOS 11.8 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/567-LSS%20CT%20v1.3%20Eng.pdf",
  "dgst": "53231c8ddc542543",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "567-LSS",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:cisco:web_security_appliance:11.8.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:asyncos:11.8:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:asyncos:11.8.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.8"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-1129",
        "CVE-2021-1490",
        "CVE-2020-3164",
        "CVE-2021-1359",
        "CVE-2021-1566",
        "CVE-2018-0093",
        "CVE-2020-3568",
        "CVE-2020-3367",
        "CVE-2023-20032",
        "CVE-2022-20653"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2022-02-28",
      "level": "CPP_ND_v2.2E",
      "product": "Cisco Web Security Appliance with AsyncOS 11.8",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Web Security Appliance with AsyncOS 11.8",
  "not_valid_after": "2027-05-21",
  "not_valid_before": "2022-05-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "567-LSS CT v1.3 Eng.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "567-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20220525123302-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1640453,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "567-LSS CR v1.3.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "567-LSS",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "567-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 14,
          "Cisco Systems": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Sinitski, Kiril",
      "/CreationDate": "D:20220525123115-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220525123117-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 665406,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:contact@cyber.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "Cisco_WSA11.8_Security_Target_v0.13.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 4,
            "Diffie-Hellman": 6
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTION": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ.1": 2,
          "ASE_REQ.1": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 4
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 15,
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 9,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 2,
          "FAU_STG_EXT.2": 3,
          "FAU_STG_EXT.3": 3,
          "FAU_STG_EXT.4": 3,
          "FAU_STG_EXT.5": 3
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 12,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 35,
          "FCS_COP.1": 4,
          "FCS_NTP_EXT": 2,
          "FCS_NTP_EXT.1": 1,
          "FCS_NTP_EXT.1.4": 1,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 15,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSHC_EXT": 3,
          "FCS_SSHC_EXT.1": 11,
          "FCS_SSHC_EXT.1.1": 2,
          "FCS_SSHC_EXT.1.2": 2,
          "FCS_SSHC_EXT.1.3": 2,
          "FCS_SSHC_EXT.1.4": 3,
          "FCS_SSHC_EXT.1.5": 2,
          "FCS_SSHC_EXT.1.6": 3,
          "FCS_SSHC_EXT.1.7": 2,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 2,
          "FCS_SSHS_EXT": 3,
          "FCS_SSHS_EXT.1": 11,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 2,
          "FCS_SSHS_EXT.1.6": 2,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 4,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSS_EXT": 4,
          "FCS_TLSS_EXT.1": 15,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.1.4": 5,
          "FCS_TLSS_EXT.2": 2
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 11,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 2,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.2": 8,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 9,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 9,
          "FMT_MOF.1": 1,
          "FMT_MTD": 9,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 4,
          "FPT_APW_EXT.1": 8,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 9,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 4,
          "FPT_STM_EXT": 3,
          "FPT_STM_EXT.1": 7,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TST_EXT": 4,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TST_EXT.2": 2,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.2": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 5,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 9,
          "FTP_ITC.1.2": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 105
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 2,
            "SSL 3.0": 2,
            "SSL2.0": 1,
            "SSL3.0": 1
          },
          "TLS": {
            "TLS": 61,
            "TLS 1.0": 2,
            "TLS 1.1": 3,
            "TLS 1.2": 3,
            "TLS v1.0": 1,
            "TLS1.1": 3,
            "TLS1.2": 3,
            "TLSv1.1": 3,
            "TLSv1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 15
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4,
          "secp256r1": 2,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 10,
            "SHA-512": 2,
            "SHA256": 1,
            "SHA384": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 3,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 1,
          "FIPS 186-4": 4,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-4": 8
        },
        "ISO": {
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 1,
          "ISO/IEC 9797-": 1
        },
        "NIST": {
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2818": 4,
          "RFC 2986": 2,
          "RFC 3268": 4,
          "RFC 3447": 1,
          "RFC 3526": 1,
          "RFC 4251": 3,
          "RFC 4253": 4,
          "RFC 4346": 5,
          "RFC 4492": 4,
          "RFC 5077": 4,
          "RFC 5246": 5,
          "RFC 5280": 7,
          "RFC 5289": 2,
          "RFC 5759": 1,
          "RFC 6960": 2,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 19
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 32,
          "Cisco Systems, Inc": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco CC TME",
      "/CreationDate": "D:20220525114157-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220525114157-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "ST",
      "pdf_file_size_bytes": 1680850,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.cisco.com/c/en/us/solutions/industries/government/global-government-certifications/common-criteria.html",
          "https://software.cisco.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 116
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/567-LSS%20CR%20v1.3.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/Cisco_WSA11.8_Security_Target_v0.13.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ce321b60e972c2db32c7043c119737b7d0434b7ff9219573fdb2c01a1b5019f7",
      "txt_hash": "fc88acce602727cc93177bb5c1ac826ba7d2f0ac69fb6cfaa24b6160f41b1241"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1535f75195f24d798b9754e8cfd0d43c06f290a5dddd0504fc7e37fc3fd1bdeb",
      "txt_hash": "f0d340b3d06f3408cec1edac1c1782929183948150832d6188ea6667a04d6edf"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a72f5b2646fd9f96038f7a029aac72f897c06228faf3718ff87888181159de97",
      "txt_hash": "e1265cb9e4fe8962f7cf5bc4bbad6be8cc027a594064faec9c26c3426102e4ca"
    }
  },
  "status": "active"
}