Americas Headquarters: Cisco Systems, Inc., 170 West Tasman Drive, San Jose, CA 95134-1706 USA @ 2021 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Cisco Embedded Services Router (ESR) 6300 Security Target Version: 1.0 Date: April 28, 2021 Cisco Embedded Services Router (ESR) 6300 Security Target 2 Table of Contents 1 SECURITY TARGET INTRODUCTION 8 1.1 ST and TOE Reference 8 1.2 TOE Overview 9 1.3 TOE Product Type 9 1.4 Supported non-TOE Hardware/ Software/ Firmware 9 1.5 TOE Description 10 1.6 TOE Evaluated Configuration 10 1.7 Physical Scope of the TOE 13 1.8 Logical Scope of the TOE 14 1.9 Excluded Functionality 18 2 CONFORMANCE CLAIMS 19 2.1 Common Criteria Conformance Claim 19 2.2 Protection Profile Conformance 19 2.3 Protection Profile Conformance Claim Rationale 20 3 SECURITY PROBLEM DEFINITION 21 3.1 Assumptions 21 3.2 Threats 22 3.3 Organizational Security Policies 27 4 SECURITY PROBLEM DEFINITION 28 4.1 Security Objectives for the TOE 28 4.2 Security Objectives for the Environment 29 5 SECURITY REQUIREMENTS 31 5.1 Conventions 31 Cisco Embedded Services Router (ESR) 6300 Security Target 3 5.2 TOE Security Functional Requirements 31 5.3 SFRs from NDcPP and PP Module for VPN Gateway 33 5.4 TOE SFR Dependencies Rationale for SFRs Found in PP 47 5.5 Security Assurance Requirements 48 5.6 Assurance Measures 49 6 TOE SUMMARY SPECIFICATION 50 6.1 TOE Security Functional Requirement Measures 50 7 KEY ZEROIZATION 66 8 ANNEX A: REFERENCES 68 List of Tables TABLE 1 ACRONYMS 5 TABLE 2 TERMINOLOGY 6 TABLE 3 ST AND TOE IDENTIFICATION 8 TABLE 4 IT ENVIRONMENT COMPONENTS 9 TABLE 5 HARDWARE MODELS AND SPECIFICATIONS 13 TABLE 6 FIPS REFERENCES 15 TABLE 7 TOE PROVIDED CRYPTOGRAPHY 16 TABLE 8 EXCLUDED FUNCTIONALITY 18 TABLE 9 PROTECTION PROFILES 19 TABLE 10 NIAP TECHNICAL DECISIONS (TD) 19 TABLE 11 TOE ASSUMPTIONS 21 TABLE 12 THREATS 22 TABLE 13 ORGANIZATIONAL SECURITY POLICIES 27 TABLE 14 SECURITY OBJECTIVES FOR THE TOE 28 TABLE 15 SECURITY OBJECTIVES FOR THE ENVIRONMENT 29 TABLE 16 SECURITY FUNCTIONAL REQUIREMENTS 31 TABLE 17 AUDITABLE EVENTS 34 TABLE 18 ASSURANCE MEASURES 48 TABLE 19 ASSURANCE MEASURES 49 TABLE 20 HOW TOE SFRS MEASURES 50 TABLE 21 TOE KEY ZEROIZATION 66 TABLE 22 REFERENCES 68 List of Figures FIGURE 1 TOE EXAMPLE DEPLOYMENT 11 Cisco Embedded Services Router (ESR) 6300 Security Target 4 FIGURE 2 TOE EVALUATED LAN/WAN INTERFACES 12 FIGURE 3 TOE EVALUATED RS232 CONSOLE PORT 12 Cisco Embedded Services Router (ESR) 6300 Security Target 5 ACRONYMS The following acronyms and abbreviations are common and may be used in this Security Target: Table 1 Acronyms Acronyms/Abbreviations Definition AAA Administration, Authorization, and Accounting AES Advanced Encryption Standard BRI Basic Rate Interface BTB Board-to-Board CC Common Criteria for Information Technology Security Evaluation CEM Common Evaluation Methodology for Information Technology Security CM Configuration Management CSU Channel Service Unit DHCP Dynamic Host Configuration Protocol DSU Data Service Unit EHWIC Ethernet High-Speed WIC ESP Encapsulating Security Payload ESPr Embedded Services Processors GE Gigabit Ethernet port HTTPS Hyper-Text Transport Protocol Secure IT Information Technology NDcPP collaborative Protection Profile for Network Devices OS Operating System PoE Power over Ethernet PP Protection Profile SA Security Association SFP Small–form-factor pluggable port SHS Secure Hash Standard ST Security Target TCP Transmission Control Protocol TSC TSF Scope of Control TSF TOE Security Function TSP TOE Security Policy WAN Wide Area Network WIC WAN Interface Card Cisco Embedded Services Router (ESR) 6300 Security Target 6 Terminology Table 2 Terminology Term Definition Authorized Administrator Any user which has been assigned to a privilege level that is permitted to perform all TSF-related functions. Peer Another router on the network that the TOE interfaces with. Privilege level Assigns a user specific management access to the TOE to run specific commands. The privilege levels are from 1-15 with 15 having full administrator access to the TOE similar to root access in UNIX or Administrator access on Windows. Privilege level 1 has the most limited access to the CLI. By default when a user logs in to the Cisco IOS-XE, they will be in user EXEC mode (level 1). From this mode, the administrator has access to some information about the TOE, such as the status of interfaces, and the administrator can view routes in the routing table. However, the administrator can't make any changes or view the running configuration file. The privilege levels are customizable so that an Authorized Administrator can also assign certain commands to certain privilege levels. Remote VPN Peer A remote VPN Peer is another network device that the TOE sets up a VPN connection with. This could be a VPN client or another router. Role An assigned role gives a user varying access to the management of the TOE. For the purposes of this evaluation the privilege level of user is synonymous with the assigned privilege level. Security Administrator Synonymous with Authorized Administrator for the purposes of this evaluation. User Any entity (human user or external IT entity) outside the TOE that interacts with the TOE. Vty vty is a term used by Cisco to describe a single terminal (whereas Terminal is more of a verb or general action term). For configuration purposes vty defines the line for remote access policies to the router. Cisco Embedded Services Router (ESR) 6300 Security Target 7 Document Introduction Prepared By: Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 This document provides the basis for an evaluation of a specific Target of Evaluation (TOE), Cisco Embedded Services Router (ESR) 6300. This Security Target (ST) defines a set of assumptions about the aspects of the environment, a list of threats that the product intends to counter, a set of security objectives, a set of security requirements, and the IT security functions provided by the TOE which meet the set of requirements. Cisco Embedded Services Router (ESR) 6300 Security Target 8 1 Security Target Introduction The Security Target contains the following sections:  Security Target Introduction [Section 1]  Conformance Claims [Section 2]  Security Problem Definition [Section 3]  Security Objectives [Section 4]  IT Security Requirements [Section 5]  TOE Summary Specification [Section 6]  Key Zeroization [Section 7]  Annex A: References [Section 8]  Annex B: Technical Decisions [Section 9] The structure and content of this ST comply with the requirements specified in the Common Criteria (CC), Part 1, Annex A, and Part 3, Chapter 11. 1.1 ST and TOE Reference This section provides information needed to identify and control this ST and its TOE. Table 3 ST and TOE Identification Name Description ST Title Cisco Embedded Services Router (ESR) 6300 Security Target ST Version 1.0 Publication Date April 28, 2021 Vendor and ST Author Cisco Systems, Inc. TOE Reference Cisco Embedded Services Router (ESR) 6300 TOE Hardware Models ESR-6300-NCP-K9 ESR-6300-CON-K9 TOE Software Version IOS-XE 17.3 Keywords Router, Network Appliance, Data Protection, Authentication, Cryptography, Secure Administration, Network Device, Virtual Private Network(VPN), VPN Gateway Cisco Embedded Services Router (ESR) 6300 Security Target 9 1.2 TOE Overview The Cisco Embedded Services Router (ESR) 6300 (herein after referred to as the ESR6300) is a purpose-built, routing platform that includes VPN functionality provided by the Cisco IOS-XE software. The TOE includes the hardware models as defined in Table 5. This Security Target only addresses the functions that provide for the security of the TOE itself as described in Section 1.8 Logical Scope of the TOE. Functionality not described in the Protection Profile is outside the scope of the evaluation. The TOE must be configured per the Guidance Document in order to operate in the evaluated configuration. Once operating in the evaluated configuration, all other functionality provided by the TOE is out of scope of this validation. 1.3 TOE Product Type The TOE is a network device that includes VPN functionality as defined in NDcPP 2.2e and MOD_VPNGW_v1.1. The TOE is comprised of both software and hardware. The hardware is comprised of the ESR6300 router as described in 1.7 Physical Scope of the TOE. The software is comprised of the Cisco IOS-XE software version 17.3. The ESR6300 is an embedded router module with a compact form factor of 3.0 by 3.775 inches. Its compact, modular, ruggedized design allows Cisco partners and integrators to build a wide variety of custom embedded solutions. The TOE can be inserted into an enclosure that can accommodate the TOE's size (3.0 x 3.775 in) and provides no compute capabilities. The ESR6300 is available with a custom-designed cooling plate, as well as without the cooling plate. Both versions of the ESR6300 board include an integrated multi-pin Board-to-Board (BTB) interface connector with pins dedicated for power input, ethernet ports, and console ports. The TOE functionality is implemented inside the ESR 6300 physical chassis, as the chassis includes the underlying board (with or without a cooling plate) and all electronic components attached to it; therefore, no computational capabilities outside of the TOE boundary are required to secure the TOE. Refer to Annex A in the Guidance Document (AGD) for hardware technical guidance on the ESR6300 board layout and dimensions and Multi-pin BTB Interface Connector description that includes pinout mapping descriptions for network interfaces and power inputs. 1.4 Supported non-TOE Hardware/ Software/ Firmware The TOE supports the following hardware, software, and firmware in its environment when the TOE is configured in its evaluated configuration: Table 4 IT Environment Components Component Required Usage/Purpose Description for TOE performance RADIUS AAA Server Yes This includes any IT environment RADIUS AAA server that provides single-use authentication mechanisms. This can be any RADIUS AAA server that provides single-use authentication. The TOE correctly leverages the services provided by this RADIUS AAA server to provide single-use authentication to administrators. Management Workstation with SSH Client Yes This includes any IT Environment Management workstation with a SSH client installed that is used by the TOE administrator to support TOE administration through SSH protected channels. Any SSH client that supports SSHv2 may be used. Local Console Yes This includes any IT Environment Console that is directly connected to the TOE via the Serial Console Port and is used by the TOE administrator to support TOE administration. Certification Authority (CA) Yes This includes any IT Environment Certification Authority on the TOE network. This can be used to provide the TOE with a valid certificate during certificate enrollment. Remote VPN Peer Yes This includes any VPN Peer (Gateway, Endpoint, another instance of the TOE) with which the TOE participates in VPN communications. Remote VPN Peers may be any device that supports IPsec VPN communications. Another instance of the TOE used as a VPN Peer would be installed in the Cisco Embedded Services Router (ESR) 6300 Security Target 10 Component Required Usage/Purpose Description for TOE performance evaluated configuration, and likely administered by the same personnel. Audit (syslog) Server Yes This includes any syslog server to which the TOE would transmit syslog messages. Also referred to as audit server in the ST. Router Enclosure No The end user can opt to use an enclosure that accommodates the TOE's size (3.0 x 3.775 in.) and provides no compute capabilities. The TOE functionality is implemented inside the ESR 6300 physical chassis, as the chassis includes the underlying board (with or without a cooling plate) and all electronic components attached to it; therefore, no computational capabilities outside of the TOE boundary are required to secure the TOE. During testing, the TOE was enclosed within a Cisco developed hardened enclosure. It is a specially designed enclosure used for Cisco internal testing purposes only. It has no compute capabilities and is not a commercially available product. The enclosure passes network connections directly to the TOE interfaces and does not change or modify TSF functionality. In the evaluated configuration, the enclosure used for testing contains the ESR6300 board including the integrated multi-pin BTB interface connector with pins dedicated for power input, ethernet ports, and console ports (two combo Gigabit Ethernet WAN ports, four Gigabit Ethernet LAN ports, and one UART RS232 RJ-45 console port). Refer to Annex A in the Guidance Document (AGD) for hardware technical guidance on the ESR6300 board layout and dimensions and Multi-pin BTB Interface Connector description that includes pinout mapping descriptions for network interfaces and power inputs. 1.5 TOE Description This section provides an overview of the ESR6300 Target of Evaluation (TOE). This section also defines the TOE components included in the evaluated configuration of the TOE. The TOE is comprised of both software and hardware. The hardware models included in the evaluation are the ESR-6300-NCP-K9 and ESR-6300-CON-K9 which are further described in Section 1.7 Physical Scope of the TOE. The TOE software is comprised of the Cisco IOS-XE version 17.3. The ESR6300 consists of the following architectural features and components:  Compact 3” x 3.75” form factor board optimized for custom solutions  DRAM: 4-GB DDR4 memory capacity  Flash Memory: 4-GB usable eMMC flash  Optional router enclosure as described in Table 4  Integrated multi-pin BTB Interface Connector - provides pins dedicated for power input, ethernet ports, and console ports. The following interfaces were used during testing:  Console: 1 UART RS232 RJ45 console port  WAN Interfaces: 2 Combo Layer 3 GE WAN ports  LAN Interfaces: 4 Layer 2 GE LAN ports 1.6 TOE Evaluated Configuration The TOE consists of one physical devices as specified in section 1.7 below and includes the Cisco IOS-XE software. The TOE has two or more network interfaces and is connected to at least one internal and one external network. The Cisco IOS-XE configuration determines how packets are handled to and from the TOE’s network interfaces. The router configuration will determine how traffic flows received on an interface will be handled. Typically, packet flows are passed through the internetworking device and forwarded to their configured destination. The following figures provide a visual depiction of an example TOE deployment, a LAN/WAN interface diagram, and console port options: Cisco Embedded Services Router (ESR) 6300 Security Target 11 Figure 1 TOE Example Deployment * The ESR6300 physical chassis pictured includes a multi-pin BTB interface connector on the underside of the board that is fully integrated when purchased. See Table 5 for further information and images. ** The end user can opt to use an enclosure that can accommodate the TOE's size (3.0 x 3.775 in.) and provides no computational services. The enclosure used during testing is described above in Table 4. Syslog Server (Mandatory) Management Workstation (Mandatory) VPN Peer (Mandatory) Local Console (Mandatory) ESR6300* Optional Enclosure** VPN Peer (Mandatory) AAA Server (Mandatory) CA (Mandatory) TOE Boundary Cisco Embedded Services Router (ESR) 6300 Security Target 12 Figure 2 TOE Evaluated LAN/WAN Interfaces Figure 3 TOE Evaluated RS232 Console Port TOE Boundary BTB Connector Cisco Embedded Services Router (ESR) 6300 Security Target 13 The TOE example deployment in Figure 1 includes the following:  The following are considered to be in the IT Environment: o VPN Peers o Management Workstation o RADIUS AAA (Authentication) Server o Audit (Syslog) Server o Local Console o Certification Authority (CA) NOTE: While Figure 1 includes several non-TOE IT environment devices, the TOE is only the ESR6300 device. Only one TOE device is required for deployment in an evaluated configuration. 1.7 Physical Scope of the TOE The TOE is a hardware and software solution that makes up the router models as follows:  ESR-6300-NCP-K9 Embedded Router Board without a cooling plate, (NCP = No Cooling Plate) Includes an integrated multi-pin BTB interface connector  ESR-6300-CON-K9 Embedded Router Board with cooling plate, (CON = Conduction cooled) Includes an integrated multi-pin BTB interface connector The network, on which they reside, is considered part of the environment. The software is pre-installed and is comprised of the Cisco IOS-XE software image Release 17.3. In addition, the software image is also downloadable from the Cisco web site. A login id and password is required to download the software image. The TOE is comprised of the following physical specifications as described in Table 5 below: Table 5 Hardware Models and Specifications Hardware Picture Features Cisco Embedded Services Router (ESR6300) ESR-6300-NCP-K9 Embedded Router Board without a cooling plate, (NCP = No Cooling Plate) ESR-6300-CON-K9 Embedded Router Board with cooling plate, (CON = Conduction cooled) Processor Marvell Armada ARMv8 Cortex A72 Physical dimensions (H x W) 3.0 x 3.775 in. (76.2 x 95.885 mm) Memory  4-GB DDR4 memory capacity (32-bit plus 4-bit ECC)  4-GB usable (pSLC mode) eMMC flash Interfaces  1 UART RS232 RJ45 console port  WAN Interfaces: 2 Combo Layer 3 GE WAN ports**  LAN Interfaces: 4 Layer 2 GE LAN ports Power  3.3V and 5V power inputs ** A Combo port is a GE port and a SFP port that share the same switch fabric and port Cisco Embedded Services Router (ESR) 6300 Security Target 14 Note: The ESR6300 can be inserted into an optional enclosure to provide physical protection for the TOE itself if required by the end user. The TOE is self-contained and does not rely on the ESR6300 enclosure for any ports or connections. The TOE includes a fully integrated multi-pin BTB interface connector that provides pins dedicated for power input, ethernet ports, and console ports which enable the connections to external devices. The enclosure needs to accommodate the TOE's size (3.0 x 3.775 in.) and provides no computational services. In addition, the ESR6300 enclosure does not provide any access points that would interfere with the security functions provided by the TOE in the evaluated configuration. 1.8 Logical Scope of the TOE The TOE is comprised of several security features. Each of the security features identified above consists of several security functionalities, as identified below. 1. Security Audit 2. Cryptographic Support 3. Identification and Authentication 4. Security Management 5. Packet Filtering 6. Protection of the TSF 7. TOE Access 8. Trusted Path/Channels These features are described in more detail in the subsections below. In addition, the TOE implements all RFCs of the NDcPP v2.2e and MOD_VPNGW_v1.1 as necessary to satisfy testing/assurance measures prescribed therein. number. Each combo port uses different pins and are two different physical ports that can only be used one at a time. Multi-pin BTB interface connector – Pictured on the top left of the board and is fully integrated on each hardware model listed above and provides pins dedicated for power input, ethernet ports, and console ports. Refer to Annex A in the Guidance Document (AGD) for hardware technical guidance on the ESR6300 board layout and dimensions and Multi-pin BTB Interface Connector description that includes pinout mapping descriptions for network interfaces and power inputs. Cisco Embedded Services Router (ESR) 6300 Security Target 15 1.8.1 Security Audit The TOE provides extensive auditing capabilities. The TOE can audit events related to cryptographic functionality, identification and authentication, and administrative actions. The TOE generates an audit record for each auditable event. Each security relevant audit event has the date, timestamp, event description, and subject identity. The administrator configures auditable events, performs back-up operations and manages audit data storage. The TOE provides the administrator with a circular audit trail. The TOE is configured to transmit its audit messages to an external syslog server over an encrypted channel. 1.8.2 Cryptographic Support The TOE provides cryptography in support of other TOE security functionality. All the algorithms claimed have CAVP certificates (Operational Environment – Marvell Armada ARMv8 Cortex A72). The TOE leverages the IOS Common Cryptographic Module (IC2M) Rel5 (see Table 6 for certificate references). Table 6 FIPS References Algorithm Description Supported Mode Module CAVP Cert. # SFR AES Used for symmetric encryption/decryption CBC (128, 192 and 256) GCM (128,192 and 256) IC2M C1800 FCS_COP.1/DataEncryption SHS (SHA-1, SHA-256, SHA-384 and SHA-512) Cryptographic hashing services Byte Oriented IC2M C1800 FCS_COP.1/Hash HMAC (HMAC-SHA- 1, SHA-256, SHA-512) Keyed hashing services and digital signature Byte Oriented IC2M C1800 FCS_COP.1/KeyedHash DRBG Deterministic random bit generation services in accordance with ISO/IEC 18031:2011 CTR_DRBG (AES 256) IC2M C1800 FCS_RBG_EXT.1 RSA Signature Verification and key transport PKCS#1 v.1.5, 2048 and 3072 bit key, FIPS 186-4 Key Gen IC2M C1800 FCS_CKM.1 FCS_COP.1/SigGen ECDSA Cryptographic Signature services FIPS 186-4, Digital Signature Standard (DSS) IC2M C1800 FCS_CKM.1 FCS_COP.1/SigGen CVL-KAS-ECC Key Agreement NIST Special Publication 800- 56A IC2M C1800 FCS_CKM.2 The TOE provides cryptography in support of VPN connections and remote administrative management via SSHv2 and IPsec to secure the transmission of audit records to the remote syslog server. In addition, IPsec is used to secure the session between the TOE and the authentication servers. Cisco Embedded Services Router (ESR) 6300 Security Target 16 The cryptographic services provided by the TOE are described in Table 7 below: Table 7 TOE Provided Cryptography Cryptographic Method Use within the TOE Internet Key Exchange Used to establish initial IPsec session. Secure Shell Establishment Used to establish initial SSH session. RSA Signature Services Used in IPsec session establishment. Used in SSH session establishment. X.509 certificate signing SP 800-90 RBG Used in IPsec session establishment. Used in SSH session establishment. SHS Used to provide IPsec traffic integrity verification Used to provide SSH traffic integrity verification Used for keyed-hash message authentication AES Used to encrypt IPsec session traffic. Used to encrypt SSH session traffic. RSA Used in IKE protocols peer authentication Used to provide cryptographic signature services ECDSA Used to provide cryptographic signature services Used in Cryptographic Key Generation FFC DH Used as the Key exchange method for SSH and IPsec ECC DH Used as the Key exchange method for IPsec 1.8.3 Identification and authentication The TOE performs two types of authentication: device-level authentication of the remote device (VPN peers) and user authentication for the Authorized Administrator of the TOE. Device-level authentication allows the TOE to establish a secure channel with a trusted peer. The secure channel is established only after each device authenticates the other. Device-level authentication is performed via IKE/IPsec mutual authentication. The TOE supports use of IKEv1 (ISAKMP) and IKEv2 pre-shared keys for authentication of IPsec tunnels. The IKE phase authentication for the IPsec communication channel between the TOE and authentication server and between the TOE and syslog server is considered part of the Identification and Authentication security functionality of the TOE. The TOE provides authentication services for administrative users to connect to the TOE’s secure CLI administrator interface. The TOE requires Authorized Administrators to authenticate prior to being granted access to any of the management functionality. The TOE can be configured to require a minimum password length of 15 characters. The TOE provides administrator authentication against a local user database. Password-based authentication can be performed on Cisco Embedded Services Router (ESR) 6300 Security Target 17 the serial console or SSH interfaces. The SSHv2 interface also supports authentication using SSH keys. The TOE supports the use of a RADIUS AAA server (part of the IT Environment) for authentication of administrative users attempting to connect to the TOE’s CLI. The TOE provides an automatic lockout when a user attempts to authenticate and enters invalid information. After a defined number of authentication attempts exceeding the configured allowable attempts, the user is locked out until an authorized administrator can enable the user account. The TOE uses X.509v3 certificates as defined by RFC 5280 to support authentication for IPsec connections. 1.8.4 Security Management The TOE provides secure administrative services for management of general TOE configuration and the security functionality provided by the TOE. All TOE administration occurs either through a secure SSHv2 session or via a local console connection. The TOE provides the ability to securely manage: Administration of the TOE locally and remotely; All TOE administrative users; All identification and authentication; All audit functionality of the TOE; All TOE cryptographic functionality; The timestamps maintained by the TOE; Update to the TOE and verification of the updates; Configuration of IPsec functionality. The TOE supports two separate administrator roles: non-privileged administrator and privileged administrator. Only the privileged administrator can perform the above security relevant management functions. Management of the TSF data is restricted to Security Administrators. The ability to enable, disable, determine and modify the behavior of all of the security functions of the TOE is restricted to authorized administrators. Administrators can create configurable login banners to be displayed at time of login, and can also define an inactivity timeout for each admin interface to terminate sessions after a set period of inactivity. 1.8.5 Packet Filtering The TOE provides packet filtering and secure IPsec tunneling. The tunnels can be established between two trusted VPN peers and the TOE. More accurately, these tunnels are sets of security associations (SAs). The SAs define the protocols and algorithms to be applied to sensitive packets and specify the keying material to be used. SAs are unidirectional and are established per the ESP security protocol. An authorized administrator can define the traffic that needs to be protected via IPsec by configuring access lists (permit, deny, log) and applying these access lists to interfaces using crypto map sets. 1.8.6 Protection of the TSF The TOE protects against interference and tampering by untrusted subjects by implementing identification, authentication, and access controls to limit configuration to Authorized Administrators. The TOE prevents reading of cryptographic keys and passwords. Additionally, Cisco IOS-XE is not a general-purpose operating system and access to Cisco IOS-XE memory space is restricted to only Cisco IOS-XE functions. The TOE internally maintains the date and time. This date and time is used as the timestamp that is applied to audit records generated by the TOE. Administrators can update the TOE’s clock manually. Finally, the TOE performs testing to verify correct operation of the router itself and that of the cryptographic module. Cisco Embedded Services Router (ESR) 6300 Security Target 18 The TOE is able to verify any software updates prior to the software updates being installed on the TOE to avoid the installation of unauthorized software. Whenever a failure occurs within the TOE that results in the TOE ceasing operation, the TOE securely disables its interfaces to prevent the unintentional flow of any information to or from the TOE and reloads. 1.8.7 TOE Access The TOE can terminate inactive sessions after an Authorized Administrator configurable time-period. Once a session has been terminated the TOE requires the user to re-authenticate to establish a new session. Sessions can also be terminated if an Authorized Administrator enters the “exit” or “logout” command. The TOE can also display a Security Administrator specified banner on the CLI management interface prior to allowing any administrative access to the TOE. 1.8.8 Trusted path/Channels The TOE allows trusted paths to be established to itself from remote administrators over SSHv2, and initiates outbound IPsec tunnels to transmit audit messages to remote syslog servers. In addition, IPsec is used to secure the session between the TOE and the authentication servers. The TOE can also establish trusted paths of peer-to-peer IPsec sessions. The peer- to-peer IPsec sessions can be used for securing the communications between the TOE and authentication server/syslog server, as well as to protect communications with a CA or remote administrative console. 1.9 Excluded Functionality TOE functionality or modes of operation other than what is listed in Table 8 are excluded from use in the CC evaluated configuration. Table 8 Excluded Functionality Excluded Functionality Exclusion Rationale Non-FIPS 140-2 mode of operation This mode of operation includes non-FIPS allowed operations. These services will be disabled by configuration settings as described in the Guidance Document (AGD). The exclusion of this functionality does not affect compliance to the NDcPP v2.2e and MOD_VPNGW_v1.1. Cisco Embedded Services Router (ESR) 6300 Security Target 19 2 Conformance Claims 2.1 Common Criteria Conformance Claim The TOE and ST are compliant with the Common Criteria (CC) Version 3.1, Revision 5, dated: April 2017. The TOE and ST are CC Part 2 extended and CC Part 3 conformant. 2.2 Protection Profile Conformance The TOE and ST are conformant with the Protection Profiles as listed in Table 9 Protection Profiles below: Table 9 Protection Profiles The ST applies the following NIAP Technical Decisions (TD): Table 10 NIAP Technical Decisions (TD) TD Identifier TD Name Protection Profiles References Publication Date Applicable? TD0572 NiT Technical Decision for Restricting FTP_ITC.1 to only IP address identifiers CPP_ND_V2.1, CPP_ND_V2.2E FTP_ITC.1 2021.01.29 Yes TD0571 NiT Technical Decision for Guidance on how to handle FIA_AFL.1 CPP_ND_V2.1, CPP_ND_V2.2E FIA_UAU.1, FIA_PMG_EXT.1 2021.01.29 Yes TD0570 NiT Technical Decision for Clarification about FIA_AFL.1 CPP_ND_V2.1, CPP_ND_V2.2E FIA_AFL.1 2021.01.29 Yes TD0569 NIT Technical Decision for Session ID Usage Conflict in FCS_DTLSS_EXT.1.7 CPP_ND_V2.2E ND SD v2.2, FCS_DTLSS_EXT.1.7, FCS_TLSS_EXT.1.4 2021.01.28 No, SFR not claimed TD0564 NiT Technical Decision for Vulnerability Analysis Search Criteria CPP_ND_V2.2E NDSDv2.2, AVA_VAN.1 2021.01.28 Yes TD0563 NiT Technical Decision for Clarification of audit date information CPP_ND_V2.2E NDcPPv2.2e, FAU_GEN.1.2 2021.01.28 Yes TD0556 NIT Technical Decision for RFC 5077 question CPP_ND_V2.2E NDSDv2.2, FCS_TLSS_EXT.1.4, Test 3 2020.11.06 No, SFR not claimed TD0555 NIT Technical Decision for RFC Reference incorrect in TLSS Test CPP_ND_V2.2E NDSDv2.2, FCS_TLSS_EXT.1.4, Test 3 2020.11.06 No, SFR not claimed TD0549 Consistency of Security Problem Definition update for MOD_VPNGW_v1.0 and MOD_VPNGW_v1.1 MOD_VPNGW_v1. 0, MOD_VPNGW_v1. 1 Section 6.1.2 2020.10.02 Yes TD0547 NIT Technical Decision for Clarification on developer disclosure of AVA_VAN CPP_ND_V2.1, CPP_ND_V2.2E ND SDv2.1, ND SDv2.2, AVA_VAN.1 2020.10.15 Yes TD0546 NIT Technical Decision for DTLS - clarification of Application Note 63 CPP_ND_V2.2E FCS_DTLSC_EXT.1.1 2020.10.15 No, SFR not claimed Protection Profile Version Date PP-Configuration for Network Device and Virtual Private Network (VPN) Gateways (CFG_NDcPP- VPNGW_V1.1) 1.1 01 July 2020 The PP-Configuration includes the following components:  Base-PP: collaborative Protection Profile for Network Devices (CPP_ND_V2.2E) 2.2e 23 March 2020  PP-Module: PP-Module for Virtual Private Network (VPN) Gateways (MOD_VPNGW_V1.1) 1.1 18 June 2020 Cisco Embedded Services Router (ESR) 6300 Security Target 20 TD0538 The NIT has issued a technical decision for Outdated link to allowed-with list CPP_ND_V2.1, CPP_ND_V2.2E Section 2 2020.07.13 Yes TD0537 The NIT has issued a technical decision for Incorrect reference to FCS_TLSC_EXT.2.3 CPP_ND_V2.2E FIA_X509_EXT.2.2 2020.07.13 Yes TD0536 The NIT has issued a technical decision for Update Verification Inconsistency CPP_ND_V2.1, CPP_ND_V2.2E AGD_OPE.1, ND SDv2.1, ND SDv2.2 2020.07.13 Yes TD0528 The NIT has issued a technical decision for Missing EAs for FCS_NTP_EXT.1.4 CPP_ND_V2.1, CPP_ND_V2.2E FCS_NTP_EXT.1.4, ND SD v2.1, ND SD v2.2 2020.07.13 No, SFR not claimed TD0527 Updates to Certificate Revocation Testing (FIA_X509_EXT.1) CPP_ND_V2.2E FIA_X509_EXT.1/RE V, FIA_X509_EXT.1/ITT 2020.07.01 Yes 2.3 Protection Profile Conformance Claim Rationale 2.3.1 TOE Appropriateness The TOE provides all of the functionality at a level of security commensurate with that identified in the U.S. Government Protection Profile and extended package:  collaborative Protection Profile for Network Devices (CPP_ND_V2.2E) Version 2.2e  PP-Module for Virtual Private Network (VPN) Gateways (MOD_VPNGW_V1.1) Version 1.1 2.3.2 TOE Security Problem Definition Consistency The Assumptions, Threats, and Organizational Security Policies included in the Security Target represent the Assumptions, Threats, and Organizational Security Policies specified in the collaborative Protection Profile for Network Devices (CPP_ND) Version 2.2e and PP-Module for Virtual Private Network (VPN) Gateways (MOD_VPNGW) Version 1.1 for which conformance is claimed verbatim. All concepts covered in the Protection Profile Security Problem Definition are included in the Security Target Statement of Security Objectives Consistency. The Security Objectives included in the Security Target represent the Security Objectives specified in the NDcPP Version 2.2e and MOD VPNGW Version 1.1 for which conformance is claimed verbatim. All concepts covered in the Protection Profile’s Statement of Security Objectives are included in the Security Target. 2.3.3 Statement of Security Requirements Consistency The Security Functional Requirements included in the Security Target represent the Security Functional Requirements specified in the NDcPP v2.2e and MOD_VPNGW_v1.1 for which conformance is claimed verbatim. All concepts covered in the Protection Profile’s Statement of Security Requirements are included in this Security Target. Additionally, the Security Assurance Requirements included in this Security Target are identical to the Security Assurance Requirements included in the NDcPP Version 2.2e and the MOD_VPNGW_v1.1. Cisco Embedded Services Router (ESR) 6300 Security Target 21 3 Security Problem Definition This chapter identifies the following:  Significant assumptions about the TOE’s operational environment.  IT related threats to the organization countered by the TOE.  Environmental threats requiring controls to provide sufficient protection.  Organizational security policies for the TOE as appropriate. This document identifies assumptions as A.assumption with “assumption” specifying a unique name. Threats are identified as T.threat with “threat” specifying a unique name. Organizational Security Policies (OSPs) are identified as P.osp with “osp” specifying a unique name. 3.1 Assumptions The specific conditions listed in the following subsections are assumed to exist in the TOE’s environment. These assumptions include both practical realities in the development of the TOE security requirements and the essential environmental conditions on the use of the TOE. Table 11 TOE Assumptions Assumption Assumption Definition A.PHYSICAL_PROTECTION The Network Device is assumed to be physically protected in its operational environment and not subject to physical attacks that compromise the security or interfere with the device’s physical interconnections and correct operation. This protection is assumed to be sufficient to protect the device and the data it contains. As a result, the cPP does not include any requirements on physical tamper protection or other physical attack mitigations. The cPP does not expect the product to defend against physical access to the device that allows unauthorized entities to extract data, bypass other controls, or otherwise manipulate the device. For vNDs, this assumption applies to the physical platform on which the VM runs. A.LIMITED_FUNCTIONALITY The device is assumed to provide networking functionality as its core function and not provide functionality/ services that could be deemed as general purpose computing. For example the device should not provide computing platform for general purpose applications (unrelated to networking functionality). In the case of vNDs, the VS is considered part of the TOE with only one vND instance for each physical hardware platform. The exception being where components of the distributed TOE run inside more than one virtual machine (VM) on a single VS. There are no other guest VMs on the physical platform providing non-Network Device functionality. A.NO_THRU_TRAFFIC_PROTECTION A standard/generic Network Device does not provide any assurance regarding the protection of traffic that traverses it. The intent is for the Network Device to protect data that originates on or is destined to the device itself, to include administrative data and audit data. Traffic that is traversing the network device, destined for another network entity, is not covered by the ND cPP. It is assumed that this protection will be covered by cPPs for particular types of Network Devices (e.g, firewall). Cisco Embedded Services Router (ESR) 6300 Security Target 22 Assumption Assumption Definition A.TRUSTED_ADMINISTRATOR The Security Administrator(s) for the Network Device are assumed to be trusted and to act in the best interest of security for the organization. This includes being appropriately trained, following policy, and adhering to guidance documentation. Administrators are trusted to ensure passwords/credentials have sufficient strength and entropy and to lack malicious intent when administering the device. The Network Device is not expected to be capable of defending against a malicious administrator that actively works to bypass or compromise the security of the device. For TOEs supporting X.509v3 certificate-based authentication, the Security Administrator(s) are expected to fully validate (e.g. offline verification) any CA certificate (root CA certificate or intermediate CA certificate) loaded into the TOE’s trust store (aka 'root store', ' trusted CA Key Store', or similar) as a trust anchor prior to use (e.g. offline verification). A.REGULAR_UPDATES The Network Device firmware and software is assumed to be updated by an administrator on a regular basis in response to the release of product updates due to known vulnerabilities. A.ADMIN_CREDENTIALS_SECURE The administrator’s credentials (private key) used to access the Network Device are protected by the platform on which they reside. A.RESIDUAL_INFORMATION The Administrator must ensure that there is no unauthorized access possible for sensitive residual information (e.g. cryptographic keys, keying material, PINs, passwords etc.) on networking equipment when the equipment is discarded or removed from its operational environment. A.CONNECTIONS It is assumed that the TOE is connected to distinct networks in a manner that ensures that the TOE security policies will be enforced on all applicable network traffic flowing among the attached networks. This assumption defines the TOE’s placement in a network such that it is able to perform its required security functionality. The Base-PP does not define any assumptions about the TOE’s architectural deployment so there is no conflict here. 3.2 Threats The following table lists the threats addressed by the TOE and the IT Environment. The assumed level of expertise of the attacker for all the threats identified below is Enhanced-Basic. Table 12 Threats Cisco Embedded Services Router (ESR) 6300 Security Target 23 Threat Threat Definition T.UNAUTHORIZED_ADMINISTRATOR_ACCESS Threat agents may attempt to gain administrator access to the Network Device by nefarious means such as masquerading as an administrator to the device, masquerading as the device to an administrator, replaying an administrative session (in its entirety, or selected portions), or performing man-in-the-middle attacks, which would provide access to the administrative session, or sessions between Network Devices. Successfully gaining administrator access allows malicious actions that compromise the security functionality of the device and the network on which it resides. T.WEAK_CRYPTOGRAPHY Threat agents may exploit weak cryptographic algorithms or perform a cryptographic exhaust against the key space. Poorly chosen encryption algorithms, modes, and key sizes will allow attackers to compromise the algorithms, or brute force exhaust the key space and give them unauthorized access allowing them to read, manipulate and/or control the traffic with minimal effort. T.UNTRUSTED_COMMUNICATION_CHANNELS Threat agents may attempt to target Network Devices that do not use standardized secure tunneling protocols to protect the critical network traffic. Attackers may take advantage of poorly designed protocols or poor key management to successfully perform man-in-the-middle attacks, replay attacks, etc. Successful attacks will result in loss of confidentiality and integrity of the critical network traffic, and potentially could lead to a compromise of the Network Device itself. T.WEAK_AUTHENTICATION_ENDPOINTS Threat agents may take advantage of secure protocols that use weak methods to authenticate the endpoints – e.g., shared password that is guessable or transported as plaintext. The consequences are the same as a poorly designed protocol, the attacker could masquerade as the administrator or another device, and the attacker could insert themselves into the network stream and perform a man-in-the-middle attack. The result is the critical network traffic is exposed and there could be a loss of confidentiality and integrity, and potentially the Network Device itself could be compromised. T.UPDATE_COMPROMISE Threat agents may attempt to provide a compromised update of the software or firmware which undermines the security functionality of the device. Non-validated updates or updates validated using non-secure or weak cryptography leave the update firmware vulnerable to surreptitious alteration. Cisco Embedded Services Router (ESR) 6300 Security Target 24 Threat Threat Definition T.UNDETECTED_ACTIVITY Threat agents may attempt to access, change, and/or modify the security functionality of the Network Device without administrator awareness. This could result in the attacker finding an avenue (e.g., misconfiguration, flaw in the product) to compromise the device and the administrator would have no knowledge that the device has been compromised. T.SECURITY_FUNCTIONALITY_COMPROMISE Threat agents may compromise credentials and device data enabling continued access to the Network Device and its critical data. The compromise of credentials include replacing existing credentials with an attacker’s credentials, modifying existing credentials, or obtaining the administrator or device credentials for use by the attacker. T.PASSWORD_CRACKING Threat agents may be able to take advantage of weak administrative passwords to gain privileged access to the device. Having privileged access to the device provides the attacker unfettered access to the network traffic, and may allow them to take advantage of any trust relationships with other Network Devices. T.SECURITY_FUNCTIONALITY_FAILURE An external, unauthorized entity could make use of failed or compromised security functionality and might therefore subsequently use or abuse security functions without prior authentication to access, change or modify device data, critical network traffic or security functionality of the device. Cisco Embedded Services Router (ESR) 6300 Security Target 25 Threat Threat Definition T.NETWORK_DISCLOSURE Devices on a protected network may be exposed to threats presented by devices located outside the protected network, which may attempt to conduct unauthorized activities. If known malicious external devices are able to communicate with devices on the protected network, or if devices on the protected network can establish communications with those external devices (e.g., as a result of a phishing episode or by inadvertent responses to email messages), then those internal devices may be susceptible to the unauthorized disclosure of information. From an infiltration perspective, VPN gateways serve not only to limit access to only specific destination network addresses and ports within a protected network, but whether network traffic will be encrypted or transmitted in plaintext. With these limits, general network port scanning can be prevented from reaching protected networks or machines, and access to information on a protected network can be limited to that obtainable from specifically configured ports on identified network nodes (e.g., web pages from a designated corporate web server). Additionally, access can be limited to only specific source addresses and ports so that specific networks or network nodes can be blocked from accessing a protected network thereby further limiting the potential disclosure of information. From an exfiltration perspective, VPN gateways serve to limit how network nodes operating on a protected network can connect to and communicate with other networks limiting how and where they can disseminate information. Specific external networks can be blocked altogether or egress could be limited to specific addresses and/or ports. Alternately, egress options available to network nodes on a protected network can be carefully managed in order to, for example, ensure that outgoing connections are encrypted to further mitigate inappropriate disclosure of data through packet sniffing. Cisco Embedded Services Router (ESR) 6300 Security Target 26 Threat Threat Definition T.NETWORK_ACCESS Devices located outside the protected network may seek to exercise services located on the protected network that are intended to only be accessed from inside the protected network or only accessed by entities using an authenticated path into the protected network. Devices located outside the protected network may, likewise, offer services that are inappropriate for access from within the protected network. From an ingress perspective, VPN gateways can be configured so that only those network servers intended for external consumption by entities operating on a trusted network (e.g., machines operating on a network where the peer VPN gateways are supporting the connection) are accessible and only via the intended ports. This serves to mitigate the potential for network entities outside a protected network to access network servers or services intended only for consumption or access inside a protected network. From an egress perspective, VPN gateways can be configured so that only specific external services (e.g., based on destination port) can be accessed from within a protected network, or moreover are accessed via an encrypted channel. For example, access to external mail services can be blocked to enforce corporate policies against accessing uncontrolled e-mail servers, or, that access to the mail server must be done over an encrypted link. T.NETWORK_MISUSE Devices located outside the protected network, while permitted to access particular public services offered inside the protected network, may attempt to conduct inappropriate activities while communicating with those allowed public services. Certain services offered from within a protected network may also represent a risk when accessed from outside the protected network. From an ingress perspective, it is generally assumed that entities operating on external networks are not bound by the use policies for a given protected network. Nonetheless, VPN gateways can log policy violations that might indicate violation of publicized usage statements for publicly available services. From an egress perspective, VPN gateways can be configured to help enforce and monitor protected network use policies. As explained in the other threats, a VPN gateway can serve to limit dissemination of data, access to external servers, and even disruption of services – all of these could be related to the use policies of a protected network and as such are subject in some regards to enforcement. Additionally, VPN gateways can be configured to log network usages that cross between protected and external networks and as a result can serve to identify potential usage policy violations. Cisco Embedded Services Router (ESR) 6300 Security Target 27 Threat Threat Definition T.REPLAY_ATTACK If an unauthorized individual successfully gains access to the system, the adversary may have the opportunity to conduct a “replay” attack. This method of attack allows the individual to capture packets traversing throughout the network and send the packets at a later time, possibly unknown by the intended receiver. Traffic is subject to replay if it meets the following conditions: • Cleartext: an attacker with the ability to view unencrypted traffic can identify an appropriate segment of the communications to replay as well in order to cause the desired outcome. • No integrity: alongside cleartext traffic, an attacker can make arbitrary modifications to captured traffic and replay it to cause the desired outcome if the recipient has no means to detect these modifications. T.DATA_INTEGRITY Devices on a protected network may be exposed to threats presented by devices located outside the protected network, which may attempt to modify the data without authorization. If known malicious external devices are able to communicate with devices on the protected network or if devices on the protected network can establish communications with those external devices then the data contained within the communications may be susceptible to a loss of integrity. 3.3 Organizational Security Policies The following table lists the Organizational Security Policies imposed by an organization to address its security needs. Table 13 Organizational Security Policies Policy Name Policy Definition P.ACCESS_BANNER The TOE shall display an initial banner describing restrictions of use, legal agreements, or any other appropriate information to which users consent by accessing the TOE. Cisco Embedded Services Router (ESR) 6300 Security Target 28 4 Security Problem Definition This Chapter identifies the security objectives of the TOE and the IT Environment. The security objectives identify the responsibilities of the TOE and the TOE’s IT environment in meeting the security needs.  This document identifies objectives of the TOE as O.objective with objective specifying a unique name. Objectives that apply to the IT environment are designated as OE.objective with objective specifying a unique name. 4.1 Security Objectives for the TOE The following table, Security Objectives for the TOE, identifies the security objectives of the TOE. These security objectives reflect the stated intent to counter identified threats and/or comply with any security policies identified. An explanation of the relationship between the objectives and the threats/policies is provided in the rationale section of this document. Table 14 Security Objectives for the TOE TOE Objective TOE Security Objective Definition O.ADDRESS_FILTERING To address the issues associated with unauthorized disclosure of information, inappropriate access to services, misuse of services, disruption or denial of services, and network-based reconnaissance, compliant TOE’s will implement Packet Filtering capability. That capability will restrict the flow of network traffic between protected networks and other attached networks based on network addresses of the network nodes originating (source) and/or receiving (destination) applicable network traffic as well as on established connection information. O.AUTHENTICATION To further address the issues associated with unauthorized disclosure of information, a compliant TOE’s authentication ability (IPSec) will allow a VPN peer to establish VPN connectivity with another VPN peer. VPN endpoints authenticate each other to ensure they are communicating with an authorized external IT entity. O.CRYPTOGRAPHIC_FUNCTIONS To address the issues associated with unauthorized disclosure of information, inappropriate access to services, misuse of services, disruption of services, and network-based reconnaissance, compliant TOE’s will implement a cryptographic capabilities. These capabilities are intended to maintain confidentiality and allow for detection and modification of data that is transmitted outside of the TOE. O.FAIL_SECURE There may be instances where the TOE’s hardware malfunctions or the integrity of the TOE’s software is compromised, the latter being due to malicious or non-malicious intent. To address the concern of the TOE operating outside of its hardware or software specification, the TOE will shut down upon discovery of a problem reported via the self-test mechanism and provide signature-based validation of updates to the TSF. O.PORT_FILTERING To further address the issues associated with unauthorized disclosure of information, etc., a compliant TOE’s port filtering capability will restrict the flow of network traffic between protected networks and other attached networks based on the originating (source) and/or receiving (destination) port (or service) identified in the network Cisco Embedded Services Router (ESR) 6300 Security Target 29 TOE Objective TOE Security Objective Definition traffic as well as on established connection information. O.SYSTEM_MONITORING To address the issues of administrators being able to monitor the operations of the VPN gateway, it is necessary to provide a capability to monitor system activity. Compliant TOEs will implement the ability to log the flow of network traffic. Specifically, the TOE will provide the means for administrators to configure packet filtering rules to ‘log’ when network traffic is found to match the configured rule. As a result, matching a rule configured to ‘log’ will result in informative event logs whenever a match occurs. In addition, the establishment of security associations (SAs) is auditable, not only between peer VPN gateways, but also with certification authorities (CAs). O.TOE_ADMINISTRATION Compliant TOEs will provide the functions necessary for an administrator to configure the packet filtering rules, as well as the cryptographic aspects of the IPsec protocol that are enforced by the TOE. 4.2 Security Objectives for the Environment All of the assumptions stated in section 3.1 are considered to be security objectives for the environment. The following are the Protection Profile non-IT security objectives, which, in addition to those assumptions, are to be satisfied without imposing technical requirements on the TOE. That is, they will not require the implementation of functions in the TOE hardware and/or software. Thus, they will be satisfied largely through application of procedural or administrative measures. Table 15 Security Objectives for the Environment Environment Security Objective IT Environment Security Objective Definition OE.PHYSICAL Physical security, commensurate with the value of the TOE and the data it contains, is provided by the environment. OE.NO_GENERAL_PURPOSE There are no general-purpose computing capabilities (e.g., compilers or user applications) available on the TOE, other than those services necessary for the operation, administration and support of the TOE. Note: For vNDs the TOE includes only the contents of the its own VM, and does not include other VMs or the VS. OE.NO_THRU_TRAFFIC_PROTECTION The TOE does not provide any protection of traffic that traverses it. It is assumed that protection of this traffic will be covered by other security and assurance measures in the operational environment. OE.TRUSTED_ADMIN Security Administrators are trusted to follow and apply all guidance documentation in a trusted manner. For vNDs, this includes the VS Administrator responsible for configuring the VMs that implement ND functionality. For TOEs supporting X.509v3 certificate-based authentication, the Security Administrator(s) are assumed to monitor the revocation status of all certificates in the TOE's trust store and to remove any certificate from the TOE’s trust store in case such certificate can no Cisco Embedded Services Router (ESR) 6300 Security Target 30 Environment Security Objective IT Environment Security Objective Definition longer be trusted. OE.UPDATES The TOE firmware and software is updated by an administrator on a regular basis in response to the release of product updates due to known vulnerabilities. OE.ADMIN_CREDENTIALS_SECURE The administrator’s credentials (private key) used to access the TOE must be protected on any other platform on which they reside. OE.RESIDUAL_INFORMATION The Security Administrator ensures that there is no unauthorized access possible for sensitive residual information (e.g. cryptographic keys, keying material, PINs, passwords etc.) on networking equipment when the equipment is discarded or removed from its operational environment. For vNDs, this applies when the physical platform on which the VM runs is removed from its operational environment. OE.CONNECTIONS TOE is connected to distinct networks in a manner that ensures that the TOE security policies will be enforced on all applicable network traffic flowing among the attached networks. Cisco Embedded Services Router (ESR) 6300 Security Target 31 5 Security Requirements This section identifies the Security Functional Requirements for the TOE. The Security Functional Requirements included in this section are derived from Part 2 of the Common Criteria for Information Technology Security Evaluation, Version 3.1, Revision 5, dated: April 2017 and all international interpretations. 5.1 Conventions The CC defines operations on Security Functional Requirements: assignments, selections, assignments within selections and refinements. This document uses the following font conventions to identify the operations defined by the CC:  Assignment: Indicated with italicized text;  Assignment completed within a selection in the cPP: the completed assignment text is indicated with italicized and underlined text  Refinement: Indicated with bold text;  Selection: Indicated with underlined text;  Iteration: Indicated by appending the iteration number in parenthesis, e.g., /SigGen.  Where operations were completed in the NDcPP itself, the formatting used in the NDcPP has been retained. The following conventions were used to resolve conflicting SFRs between the NDcPP and MOD VPNGW:  All SFRs from MOD VPNGW reproduced as-is  SFRs that appear in both NDcPP and MOD VPNGW are modified based on instructions specified in MOD VPNGW. 5.2 TOE Security Functional Requirements This section identifies the Security Functional Requirements for the TOE. The TOE Security Functional Requirements that appear in the following table are described in more detail in the following subsections. Table 16 Security Functional Requirements Class Name Component Identification Component Name FAU: Security audit FAU_GEN.1 Audit Data Generation FAU_GEN.2 User identity association FAU_STG_EXT.1 Protected Audit Event Storage FCS: Cryptographic support FCS_CKM.1 Cryptographic Key Generation FCS_CKM.1/IKE Cryptographic Key Generation (for IKE peer authentication) FCS_CKM.2 Cryptographic Key Establishment FCS_CKM.4 Cryptographic Key Destruction FCS_COP.1/DataEncryption Cryptographic Operation (for data encryption/decryption) FCS_COP.1/SigGen Cryptographic Operation (for cryptographic signature) FCS_COP.1/Hash Cryptographic Operation (for cryptographic hashing) FCS_COP.1KeyedHash Cryptographic Operation (for keyed-hash message authentication) FCS_IPSEC_EXT.1 Extended: IPsec Cisco Embedded Services Router (ESR) 6300 Security Target 32 Class Name Component Identification Component Name FCS_SSHS_EXT.1 SSH Server Protocol FCS_RBG_EXT.1 Random Bit Generation FIA: Identification and authentication FIA_AFL.1 Authentication Failure Handling FIA_PMG_EXT.1 Password Management FIA_UIA_EXT.1 User Identification and Authentication FIA_UAU_EXT.2 Password-based Authentication Mechanism FIA_UAU.7 Protected Authentication Feedback FIA_X509_EXT.1/Rev X.509 Certificate Validation FIA_X509_EXT.2 X.509 Certificate Authentication FIA_X509_EXT.3 X.509 Certificate Requests FIA_PSK_EXT.1 Extended: Pre-Shared Key Composition FMT: Security management FMT_MOF.1/Services Trusted Update - Management of TSF Data FMT_MOF.1/ManualUpdate Trusted Update - Management of security functions behaviour FMT_MOF.1/Functions Management of Security Functions Behavior FMT_MTD.1/CryptoKeys Management of TSF Data FMT_MTD.1/CoreData Management of TSF Data FMT_SMF.1 Specification of Management Functions FMT_SMF.1/VPN Specification of Management Functions (VPN Gateway) FMT_SMR.2 Restrictions on security roles FPF: Packet Filtering FPF_RUL_EXT.1 Packet Filtering FPT: Protection of the TSF FPT_SKP_EXT.1 Protection of TSF Data (for reading of all symmetric keys) FPT_APW_EXT.1 Protection of Administrator Passwords FPT_TST_EXT.1 Extended: TSF Testing FPT_TST_EXT.3 Extended: TSF Testing FPT_TUD_EXT.1 Extended: Trusted Update FPT_STM_EXT.1 Reliable Time Stamps Cisco Embedded Services Router (ESR) 6300 Security Target 33 Class Name Component Identification Component Name FPT_FLS.1/SelfTest Fail Secure FTA: TOE Access FTA_SSL_EXT.1 TSF-initiated Session Locking FTA_SSL.3 TSF-initiated Termination FTA_SSL.4 User-initiated Termination FTA_TAB.1 Default TOE Access Banners FTP: Trusted path/channels FTP_ITC.1 Inter-TSF trusted channel FTP_ITC.1/VPN Inter-TSF Trusted Channel (VPN Communications) FTP_TRP.1 Trusted Path 5.3 SFRs from NDcPP and PP Module for VPN Gateway 5.3.1 Security audit (FAU) 5.3.1.1 FAU_GEN.1 Audit data generation FAU_GEN.1.1 The TSF shall be able to generate an audit record of the following auditable events: a) Start-up and shut-down of the audit functions; b) All auditable events for the not specified level of audit; and c) All administrator actions comprising:  Administrative login and logout (name of user account shall be logged if individual user accounts are required for administrators).  Changes to TSF data related to configuration changes (in addition to the information that a change occurred it shall be logged what has been changed).  Generating/import of, changing, or deleting of cryptographic keys (in addition to the action itself a unique key name or key reference shall be logged).  Resetting passwords (name of related user account shall be logged).  [Starting and stopping services [Security related configuration changes (in addition to the information that a change occurred it shall be logged what has been changed)]]; d) Specifically defined auditable events listed in e) Table 17. FAU_GEN.1.2 The TSF shall record within each audit record at least the following information: a) Date and time of the event, type of event, subject identity, and the outcome (success or failure) of the event; and Cisco Embedded Services Router (ESR) 6300 Security Target 34 b) For each audit event type, based on the auditable event definitions of the functional components included in the cPP/ST, information specified in column three of Table 16. Table 17 Auditable Events SFR Auditable Event Additional Audit Record Contents FAU_GEN.1 None. None. FAU_GEN.2 None. None. FAU_STG_EXT.1 None. None. FCS_CKM.1 None. None. FCS_CKM.1/IKE None. None. FCS_CKM.2 None. None. FCS_CKM.4 None. None. FCS_COP.1/DataEncryption None. None. FCS_COP.1/SigGen None. None. FCS_COP.1/Hash None. None. FCS_COP.1/KeyedHash None. None. FCS_IPSEC_EXT.1 Failure to establish an IPsec SA. Session establishment with peer Reason for failure. Entire packet contents of packets transmitted/received during session establishment FCS_RBG_EXT.1 None. None. FCS_SSHS_EXT.1 Failure to establish an SSH session Reason for failure. FIA_AFL.1 Unsuccessful login attempts limit is met or exceeded. Origin of the attempt (e.g., IP address) FIA_PMG_EXT.1 None. None. FIA_UIA_EXT.1 All use of the identification and authentication mechanism. Origin of the attempt (e.g., IP address) FIA_UAU_EXT.2 All use of the identification and authentication mechanism. Origin of the attempt (e.g., IP address). FIA_UAU.7 None. None. Cisco Embedded Services Router (ESR) 6300 Security Target 35 SFR Auditable Event Additional Audit Record Contents FIA_X509_EXT.1/Rev Unsuccessful attempt to validate a certificate Any addition, replacement or removal of trust anchors in the TOE's trust store Reason for failure of certificate validation Identification of certificates added, replaced or removed as trust anchor in the TOE's trust store FIA_X509_EXT.2 None. None. FIA_X509_EXT.3 None. None. FMT_MOF.1/ManualUpdate Any attempt to initiate a manual update None. FMT_MOF.1/Services None. None. FMT_MOF.1/Functions None. None. FMT_MTD.1/CoreData None. None. FMT_MTD.1/CryptoKeys None. None. FMT_SMF.1 All management activities of TSF data None. FMT_SMF.1/VPN None. None. FMT_SMR.2 None. None. FPF_RUL_EXT.1 Application of rules configured with the ‘log’ operation Source and destination addresses Source and destination ports Transport Layer Protocol FPT_SKP_EXT.1 None. None. FPT_APW_EXT.1 None. None. FPT_STM_EXT.1 Discontinuous changes to time - either Administrator actuated or changed via an automated process. (Note that no continuous changes to time need to be logged. See also application note on FPT_STM_EXT.1) For discontinuous changes to time: The old and new values for the time. Origin of the attempt to change time for success and failure (e.g., IP address). FPT_TUD_EXT.1 Initiation of update. result of the update attempt (success or failure) None. FPT_TST_EXT.1 None. None. FPT_TST_EXT.3 Indication that TSF self-test was completed Failure of self-test FTA_SSL_EXT.1 The termination of a local session by the session locking mechanism. None. FTA_SSL.3 The termination of a remote session by the session locking mechanism. None. FTA_SSL.4 The termination of an interactive session. None. Cisco Embedded Services Router (ESR) 6300 Security Target 36 SFR Auditable Event Additional Audit Record Contents FTA_TAB.1 None. None. FTP_ITC.1 Initiation of the trusted channel. Termination of the trusted channel. Failure of the trusted channel functions. Identification of the initiator and target of failed trusted channels establishment attempt FTP_TRP.1/Admin Initiation of the trusted path. Termination of the trusted path. Failure of the trusted path functions. None. 5.3.1.2 FAU_GEN.2 User Identity Association FAU_GEN.2.1 For audit events resulting from actions of identified users, the TSF shall be able to associate each auditable event with the identity of the user that caused the event. 5.3.1.3 FAU_STG_EXT.1 Protected Audit Event Storage FAU_STG_EXT.1.1 The TSF shall be able to transmit the generated audit data to an external IT entity using a trusted channel according to FTP_ITC.1. FAU_STG_EXT.1.2 The TSF shall be able to store generated audit data on the TOE itself. [  TOE shall consist of a single standalone component that stores audit data locally,] FAU_STG_EXT.1.3 The TSF shall [overwrite previous audit records according to the following rule: [the newest audit record will overwrite the oldest audit record.]] when the local storage space for audit data is full. 5.3.2 Cryptographic Support (FCS) 5.3.2.1 FCS_CKM.1 Cryptographic Key Generation FCS_CKM.1.1 The TSF shall generate asymmetric cryptographic keys in accordance with a specified cryptographic key generation algorithm: [  RSA schemes using cryptographic key sizes of 2048-bit or greater that meet the following: FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Appendix B.3  ECC schemes using “NIST curves” [P-256, P-384] that meet the following: FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Appendix B.4;  FFC Schemes using ‘safe-prime’ groups that meet the following: NIST Special Publication 800-56A Revision 3, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography” and [RFC 3526] ] and specified cryptographic key sizes [assignment: cryptographic key sizes] that meet the following: [assignment: list of standards]. Cisco Embedded Services Router (ESR) 6300 Security Target 37 5.3.2.2 FCS_CKM.1/IKE Cryptographic Key Generation (for IKE peer authentication) FCS_CKM.1.1/IKE The TSF shall generate asymmetric cryptographic keys used for IKE peer authentication in accordance with a specific cryptographic key generation algorithm: [  FIPS PUB 186-4 “Digital Signature Standard (DSS)”, Appendix B.3 for RSA schemes;  FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Appendix B.4 for ECDSA schemes and implementing “NIST curves” P-256, P-384 and [no other curves]] and specified cryptographic key sizes equivalent to, or greater than, a symmetric key strength of 112 bits. 5.3.2.3 FCS_CKM.2 Cryptographic Key Establishment FCS_CKM.2.1 The TSF shall perform cryptographic key establishment in accordance with a specified cryptographic key establishment method: [  Elliptic curve-based key establishment schemes that meets the following: NIST Special Publication 800-56A Revision 2, “Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography”;  FFC Schemes using “safe-prime” groups that meet the following: ‘NIST Special Publication 800-56A Revision 3, “Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography” and [RFC 3526] ] that meets the following: [assignment: list of standards]. 5.3.2.4 FCS_CKM.4 Cryptographic Key Destruction FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method  For plaintext keys in volatile storage, the destruction shall be executed by a [single overwrite consisting of [zeroes]];  For plaintext keys in non-volatile storage, the destruction shall be executed by the invocation of an interface provided by a part of the TSF that [ o logically addresses the storage location of the key and performs a [single] overwrite consisting of [zeroes]]; that meets the following: No Standard. 5.3.2.5 FCS_COP.1/DataEncryption Cryptographic Operation (AES Data Encryption/Decryption) FCS_COP.1.1/DataEncryption The TSF shall perform encryption/decryption in accordance with a specified cryptographic algorithm AES used in [GCM, CBC] and [no other] mode and cryptographic key sizes [128 bits, 256 bits] and [192 bits] that meet the following: AES as specified in ISO 18033-3, [CBC as specified in ISO 10116, GCM as specified in ISO 19772] and [no other standards]. 5.3.2.6 FCS_COP.1/SigGen Cryptographic Operation (Signature Generation and Verification) FCS_COP.1.1/SigGen The TSF shall perform cryptographic signature services (generation and verification) in accordance with a specified cryptographic algorithm [  RSA Digital Signature Algorithm and cryptographic key sizes (modulus) [3072 bits or greater], Cisco Embedded Services Router (ESR) 6300 Security Target 38  Elliptic Curve Digital Signature Algorithm and cryptographic key sizes [256 bits or greater] ] and cryptographic key sizes [assignment: cryptographic key sizes] that meet the following: [  For RSA schemes: FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Section 5.5, using PKCS #1 v2.1 Signature Schemes RSASSA-PSS and/or RSASSAPKCS1v1_5; ISO/IEC 9796-2, Digital signature scheme 2 or Digital Signature scheme 3,  For ECDSA schemes: FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Section 6 and Appendix D, Implementing “NIST curves” [P-256, P-384]; ISO/IEC 14888-3, Section 6.4 ]. 5.3.2.7 FCS_COP.1/Hash Cryptographic Operation (Hash Algorithm) FCS_COP.1.1/Hash The TSF shall perform cryptographic hashing services in accordance with a specified cryptographic algorithm [SHA-1, SHA-256, SHA-384, SHA-512] and cryptographic key sizes [assignment: cryptographic key sizes] and message digest sizes [160, 256, 384, 512] bits that meet the following: ISO/IEC 10118-3:2004. 5.3.2.8 FCS_COP.1/KeyedHash Cryptographic Operation (Keyed Hash Algorithm) FCS_COP.1.1/KeyedHash The TSF shall perform keyed-hash message authentication in accordance with a specified cryptographic algorithm [HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-512] and cryptographic key sizes [160-bit, 256-bit, 512- bit] and message digest sizes [160, 256, 512] bits that meet the following: ISO/IEC 9797-2:2011, Section 7 “MAC Algorithm 2”. 5.3.2.9 FCS_IPSEC_EXT.1 Extended: IPSEC FCS_IPSEC_EXT.1.1 The TSF shall implement the IPsec architecture as specified in RFC 4301. FCS_IPSEC_EXT.1.2 The TSF shall have a nominal, final entry in the SPD that matches anything that is otherwise unmatched, and discards it. FCS_IPSEC_EXT.1.3 The TSF shall implement [transport mode, tunnel mode]. FCS_IPSEC_EXT.1.4 The TSF shall implement the IPsec protocol ESP as defined by RFC 4303 using the cryptographic algorithms [AES-CBC-128 (RFC 3602), AES-CBC-256 (RFC 3602), AES-GCM-128 (RFC 4106), AES-GCM-256 (RFC 4106)] and [AES-CBC-192 (RFC 3602), AES-GCM-192 (RFC 4106)] together with a Secure Hash Algorithm (SHA)-based HMAC [HMAC- SHA-1, HMAC-SHA-256, HMAC-SHA-512]. FCS_IPSEC_EXT.1.5 The TSF shall implement the protocol: [  IKEv1, using Main Mode for Phase 1 exchanges, as defined in RFCs 2407, 2408, 2409, RFC 4109, [no other RFCs for extended sequence numbers], and [RFC 4868 for hash functions].  IKEv2 as defined in RFC 5996 and [with mandatory support or NAT traversal as specified in RFC 5996, section 2.23)], and [RFC 4868 for hash functions] ]. Cisco Embedded Services Router (ESR) 6300 Security Target 39 FCS_IPSEC_EXT.1.6 Refinement: The TSF shall ensure the encrypted payload in the [IKEv1, IKEv2] protocol uses the cryptographic algorithms [AES-CBC-128, AES-CBC-192, AES-CBC-256 (specified in RFC 3602), AES-GCM-128 for IKEv2 only, AES-GCM-256 (specified in RFC 5282) for IKEv2 only]. FCS_IPSEC_EXT.1.7 The TSF shall ensure that [  IKEv1 Phase 1 SA lifetimes can be configured by an Security Administrator based on [ o length of time, where the time values can be configured within [1-24] hours; ].  IKEv2 SA lifetimes can be configured by an Security Administrator based on [ o length of time, where the time values can configured within [1-24] hours; ]. ] FCS_IPSEC_EXT.1.8 The TSF shall ensure that [  IKEv1 Phase 2 SA lifetimes can be configured by an Security Administrator based on [ o number of bytes o length of time, where the time values can be configured within [1-8] hours; ];  IKEv2 Child SA lifetimes can be configured by an Security Administrator based on [ o number of bytes o length of time, where the time values can be configured within [1-8] hours; ] FCS_IPSEC_EXT.1.9 The TSF shall generate the secret value x used in the IKE Diffie-Hellman key exchange (“x” in gx mod p) using the random bit generator specified in FCS_RBG_EXT.1, and having a length of at least [224 (for DH Group 14), 256 (for DH Group 19), 256 (for DH Group 24), 384 (for DH Group 20), and 256 (for DH Group 15)] bits. FCS_IPSEC_EXT.1.10 The TSF shall generate nonces used in [IKEv1, IKEv2] exchanges of length [  according to the security strength associated with the negotiated Diffie-Hellman group;  at least 128 bits in size and at least half the output size of the negotiated pseudorandom function (PRF) hash ]. FCS_IPSEC_EXT.1.11 The TSF shall ensure that IKE protocols implement DH Group(s)  19 (256-bit Random ECP), 20 (384-bit Random ECP) according to RFC 5114 and [  [14 (2048-bit MODP), 15 (3072-bit MODP) according to RFC 3526],  [24 (2048-bit MODP with 256-bit POS) according to RFC 5114] ]. FCS_IPSEC_EXT.1.12 The TSF shall be able to ensure by default that the strength of the symmetric algorithm (in terms of the number of bits in the key) negotiated to protect the [IKEv1 Phase 1, IKEv2 IKE_SA] connection is greater than or equal to the strength of the symmetric algorithm (in terms of the number of bits in the key) negotiated to protect the [IKEv1 Phase 2, IKEv2 CHILD_SA] connection. FCS_IPSEC_EXT.1.13 The TSF shall ensure that all IKE protocols perform peer authentication using [RSA, ECDSA] that use X.509v3 certificates that conform to RFC 4945 and [Pre-shared Keys]. Cisco Embedded Services Router (ESR) 6300 Security Target 40 FCS_IPSEC_EXT.1.14 The TSF shall only establish a trusted channel if the presented identifier in the received certificate matches the configured reference identifier, where the presented and reference identifiers are of the following fields and types: Distinguished Name (DN) [CN: IP address, CN: Fully Qualified Domain Name (FQDN), CN: user FQDN, no other reference identifier type]. 5.3.2.10 FCS_RBG_EXT.1 Random Bit Generation FCS_RBG_EXT.1.1 The TSF shall perform all deterministic random bit generation services in accordance with ISO/IEC 18031:2011 using [CTR_DRBG (AES)]. FCS_RBG_EXT.1.2 The deterministic RBG shall be seeded by at least one entropy source that accumulates entropy from [[1] platform-based noise source] with a minimum of [256 bits] of entropy at least equal to the greatest security strength, according to ISO/IEC 18031:2011 Table C.1 “Security Strength Table for Hash Functions”, of the keys and hashes that it will generate. 5.3.2.11 FCS_SSHS_EXT.1 SSH Server Protocol FCS_SSHS_EXT.1.1 The TSF shall implement the SSH protocol in accordance with: RFCs 4251, 4252, 4253, 4254 [5656]. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH protocol implementation supports the following authentication methods as described in RFC 4252: public key-based, [password based]. FCS_SSHS_EXT.1.3 The TSF shall ensure that, as described in RFC 4253, packets greater than [65,535 bytes] bytes in an SSH transport connection are dropped. FCS_SSHS_EXT.1.4 The TSF shall ensure that the SSH transport implementation uses the following encryption algorithms and rejects all other encryption algorithms: [aes128-cbc, aes256-cbc]. FCS_SSHS_EXT.1.5 The TSF shall ensure that the SSH public-key based authentication implementation uses [ssh-rsa, rsa- sha2-256, rsa-sha2-512] as its public key algorithm(s) and rejects all other public key algorithms. FCS_SSHS_EXT.1.6 The TSF shall ensure that the SSH transport implementation uses [hmac-sha2-256, hmac-sha2-512] as its data integrity MAC algorithm(s) and rejects all other MAC algorithm(s). FCS_SSHS_EXT.1.7 The TSF shall ensure that [diffie-hellman-group14-sha1] and [no other methods] are the only allowed key exchange methods used for the SSH protocol. FCS_SSHS_EXT.1.8 The TSF shall ensure that within SSH connections, the same session keys are used for a threshold of no longer than one hour, and each encryption key is used to protect no more than one gigabyte of data. After any of the thresholds are reached, a rekey needs to be performed. 5.3.3 Identification and authentication (FIA) 5.3.3.1 FIA_AFL.1 Authentication Failure Management FIA_AFL.1.1 The TSF shall detect when an Administrator configurable positive integer within [1 to 25] unsuccessful authentication attempts occur related to Administrators attempting to authenticate remotely using a password. Cisco Embedded Services Router (ESR) 6300 Security Target 41 FIA_AFL.1.2 When the defined number of unsuccessful authentication attempts has been met, the TSF shall [prevent the offending administrator from successfully establishing remote session using any authentication method that involves a password until [an authorized administrator unlocks the locked user account] is taken by an Administrator]. 5.3.3.2 FIA_PMG_EXT.1 Password Management FIA_PMG_EXT.1.1 The TSF shall provide the following password management capabilities for administrative passwords: a) Passwords shall be able to be composed of any combination of upper and lower case letters, numbers, and the following special characters: [“!”, “@”, “#”, “$”, “%”, “^”, “&”, “*”, “(“,”)”,]; b) Minimum password length shall be configurable to between [15] and [15] characters. 5.3.3.3 FIA_UIA_EXT.1 User Identification and Authentication FIA_UIA_EXT.1.1 The TSF shall allow the following actions prior to requiring the non-TOE entity to initiate the identification and authentication process:  Display the warning banner in accordance with FTA_TAB.1;  [no other actions]. FIA_UIA_EXT.1.2 The TSF shall require each administrative user to be successfully identified and authenticated before allowing any other TSF-mediated action on behalf of that administrative user. 5.3.3.4 FIA_UAU_EXT.2 Password-based Authentication Mechanism FIA_UAU_EXT.2.1 The TSF shall provide a local [password-based authentication, [remote password-based authentication via RADIUS]] authentication mechanism to perform local administrative user authentication. 5.3.3.5 FIA_UAU.7 Protected Authentication Feedback FIA_UAU.7.1 The TSF shall provide only obscured feedback to the administrative user while the authentication is in progress at the local console. 5.3.3.6 FIA_X509_EXT.1/Rev X.509 Certificate Validation FIA_X509_EXT.1.1/Rev The TSF shall validate certificates in accordance with the following rules:  RFC 5280 certificate validation and certificate path validation supporting a minimum path length of three certificates.  The certificate path must terminate with a trusted CA certificate designed as a trust anchor.  The TSF shall validate a certification path by ensuring that all CA certificates in the certification path contain the basicConstraints extension with the CA flag set to TRUE.  The TSF shall validate the revocation status of the certificate using [a Certificate Revocation List (CRL) as specified in RFC 5759 Section 5].  The TSF shall validate the extendedKeyUsage field according to the following rules: Cisco Embedded Services Router (ESR) 6300 Security Target 42 o Certificates used for trusted updates and executable code integrity verification shall have the Code Signing purpose (id-kp 3 with OID 1.3.6.1.5.5.7.3.3) in the extendedKeyUsage field. o Server certificates presented for TLS shall have the Server Authentication purpose (id-kp 1 with OID 1.3.6.1.5.5.7.3.1) in the extendedKeyUsage field. o Client certificates presented for TLS shall have the Client Authentication purpose (id-kp 2 with OID 1.3.6.1.5.5.7.3.2) in the extendedKeyUsage field. o OCSP certificates presented for OCSP responses shall have the OCSP Signing purpose (id-kp 9 with OID 1.3.6.1.5.5.7.3.9) in the extendedKeyUsage field. Application Note NIAP TD0527 has been applied to FIA_X509_EXT.1/REV, though it impacts only the tests, not the text of the SFR. FIA_X509_EXT.1.2/Rev The TSF shall only treat a certificate as a CA certificate if the basicConstraints extension is present and the CA flag is set to TRUE. 5.3.3.7 FIA_X509_EXT.2 X.509 Certificate Authentication FIA_X509_EXT.2.1 The TSF shall use X.509v3 certificates as defined by RFC 5280 to support authentication for IPsec and [no other protocols] and [no additional uses]. FIA_X509_EXT.2.2 When the TSF cannot establish a connection to determine the validity of a certificate, the TSF shall [not accept the certificate]. Application Note NIAP TD0537 has been applied to FIA_X509_EXT.2, though it only impacts Application Note 113. 5.3.3.8 FIA_X509_EXT.3 X.509 Certificate Requests FIA_X509_EXT.3.1 The TSF shall generate a Certificate Request as specified by RFC 2986 and be able to provide the following information in the request: public key and [Common Name, Organization, Organizational Unit, Country]. FIA_X509_EXT.3.2 The TSF shall validate the chain of certificates from the Root CA upon receiving the CA Certificate Response. 5.3.3.9 FIA_PSK_EXT.1 Extended: Pre-Shared Key Composition FIA_PSK_EXT.1.1 The TSF shall be able to use pre-shared keys for IPsec and [no other protocols]. FIA_PSK_EXT.1.2 The TSF shall be able to accept text-based pre-shared keys that:  are 22 characters and [[any combination of alphanumeric or special characters between 22 and 127 bytes]];  composed of any combination of upper and lower case letters, numbers, and special characters (that include: “!”, “@”, “#”, “$”, “%”, “^”, “&”, “*”, “(“, and “)”). FIA_PSK_EXT.1.3 The TSF shall condition the text-based pre-shared keys by using [SHA-1]. FIA_PSK_EXT.1.4 The TSF shall be able to [accept] bit-based pre-shared keys. Cisco Embedded Services Router (ESR) 6300 Security Target 43 5.3.4 Security management (FMT) 5.3.4.1 FMT_MOF.1/ManualUpdate Management of security functions behavior FMT_MOF.1.1/ManualUpdate The TSF shall restrict the ability to enable the functions to perform manual updates to Security Administrators. 5.3.4.2 FMT_MOF. 1/Services Management of Security Functions Behavior FMT_MOF.1.1/Services The TSF shall restrict the ability to start and stop the functions services to Security Administrators. 5.3.4.3 FMT_MOF. 1/Functions Management of Security Functions Behavior FMT_MOF.1.1/Functions The TSF shall restrict the ability to [modify the behaviour of] the functions [transmission of audit data to an external IT entity] to Security Administrators. 5.3.4.4 FMT_MTD.1/CoreData Management of TSF Data FMT_MTD.1.1/CoreData The TSF shall restrict the ability to manage the TSF data to Security Administrators. 5.3.4.5 FMT_MTD.1/CryptoKeys Management of TSF data FMT_MTD.1.1/CryptoKeys The TSF shall restrict the ability to [[manage]] the [cryptographic keys and certificates used for VPN operation] to [Security Administrators]. 5.3.4.6 FMT_SMF.1 Specification of Management Functions FMT_SMF.1.1 The TSF shall be capable of performing the following management functions:  Ability to administer the TOE locally and remotely;  Ability to configure the access banner;  Ability to configure the session inactivity time before session termination or locking;  Ability to update the TOE, and to verify the updates using digital signature and [hash comparison] capability prior to installing those updates;  Ability to configure the authentication failure parameters for FIA_AFL.1;  Ability to manage the cryptographic keys;  Ability to configure the cryptographic functionality;  Ability to configure the lifetime for IPsec SAs;  Ability to import X.509v3 certificates to the TOE’s trusted store; [ o Ability to start and stop services; o Ability to configure audit behavior (e.g. changes to storage locations for audit; changes to behavior when local audit storage space is full; o Ability to configure thresholds for SSH rekeying; o Ability to re-enable an Administrator account; o Ability to set the time which is used for time-stamps; o Ability to configure the reference identifier for the peer; Cisco Embedded Services Router (ESR) 6300 Security Target 44 o Ability to manage the TOE's trust store and designate X509.v3 certificates as trust anchors;] 5.3.4.7 FMT_SMF.1/VPN Specification of Management Functions (VPN Gateway) FMT_SMF.1.1/VPN The TSF shall be capable of performing the following management functions: [  Definition of packet filtering rules;  Association of packet filtering rules to network interfaces;  Ordering of packet filtering rules by priority; [  No other capabilities]]. 5.3.4.8 FMT_SMR.2 Restrictions on Security Roles FMT_SMR.2.1 The TSF shall maintain the roles:  Security Administrator. FMT_SMR.2.2 The TSF shall be able to associate users with roles. FMT_SMR.2.3 The TSF shall ensure that the conditions  The Security Administrator role shall be able to administer the TOE locally;  The Security Administrator role shall be able to administer the TOE remotely are satisfied. 5.3.5 Packet Filtering (FPF) 5.3.5.1 FPF_RUL_EXT.1 Packet Filtering FPF_RUL_EXT.1.1 The TSF shall perform Packet Filtering on network packets processed by the TOE. FPF_RUL_EXT.1.2 The TSF shall allow the definition of Packet Filtering rules using the following network protocols and protocol fields:  IPv4 (RFC 791) o Source address o Destination Address o Protocol  IPv6 (RFC 2460) o Source address o Destination Address o Next Header (Protocol)  TCP (RFC 793) o Source Port o Destination Port  UDP (RFC 768) o Source Port o Destination Port FPF_RUL_EXT.1.3 The TSF shall allow the following operations to be associated with Packet Filtering rules: permit and drop with the capability to log the operation. Cisco Embedded Services Router (ESR) 6300 Security Target 45 FPF_RUL_EXT.1.4 The TSF shall allow the Packet Filtering rules to be assigned to each distinct network interface. FPF_RUL_EXT.1.5 The TSF shall process the applicable Packet Filtering rules (as determined in accordance with FPF_RUL_EXT.1.4) in the following order: Administrator-defined. FPF_RUL_EXT.1.6 The TSF shall drop traffic if a matching rule is not identified. 5.3.6 Protection of the TSF (FPT) 5.3.6.1 FPT_FLS.1/SelfTest Fail Secure (Self-Test Failures) FPT_FLS.1.1/SelfTest The TSF shall shut down when the following types of failures occur: [failure of the power-on self-tests, failure of integrity check of the TSF executable image, failure of noise source health tests.] 5.3.6.2 FPT_SKP_EXT.1: Protection of TSF Data (for reading of all pre-shared, symmetric and private keys) FPT_SKP_EXT.1.1 The TSF shall prevent reading of all pre-shared keys, symmetric keys, and private keys. 5.3.6.3 FPT_APW_EXT.1 Extended: Protection of Administrator Passwords FPT_APW_EXT.1.1 The TSF shall store administrative passwords in non-plaintext form. FPT_APW_EXT.1.2 The TSF shall prevent the reading of plaintext administrative passwords. 5.3.6.4 FPT_STM_EXT.1 Reliable Time Stamps FPT_STM_EXT.1.1 The TSF shall be able to provide reliable time stamps for its own use. FPT_STM_EXT.1.2 The TSF shall [allow the Security Administrator to set the time]. 5.3.6.5 FPT_TST_EXT.1: TSF Testing FPT_TST_EXT.1.1 The TSF shall run a suite of the following self-tests [during initial start-up (on power on). periodically during normal operation] to demonstrate the correct operation of the TSF: noise-source health test, [  AES Known Answer Test  RSA Signature Known Answer Test (both signature/verification)  RNG/DRBG Known Answer Test  HMAC Known Answer Test  SHA-1/256/384/512 Known Answer Test  ECDSA self-test  Software Integrity Test ]. Cisco Embedded Services Router (ESR) 6300 Security Target 46 5.3.6.6 FPT_TST_EXT.3: TSF Self-Test with Defined Methods FPT_TST_EXT.3.1 The TSF shall run a suite of the following self-tests [[when loaded for execution]] to demonstrate the correct operation of the TSF: [integrity verification of stored executable code]. FPT_TST_EXT.3.2 The TSF shall execute the self-tests through [a TSF-provided cryptographic service specified in FCS_COP.1/SigGen]. 5.3.6.7 FPT_TUD_EXT.1 Extended: Trusted Update FPT_TUD_EXT.1.1 The TSF shall provide Security Administrators the ability to query the currently executing version of the TOE firmware/software and [no other TOE firmware/software version]. FPT_TUD_EXT.1.2 The TSF shall provide Security Administrators the ability to manually initiate updates to TOE firmware/software and [no other update mechanism]. FPT_TUD_EXT.1.3 The TSF shall provide means to authenticate firmware/software updates to the TOE using a digital signature mechanism and [published hash] prior to installing those updates. 5.3.7 TOE Access (FTA) 5.3.7.1 FTA_SSL_EXT.1 TSF-initiated Session Locking FTA_SSL_EXT.1.1 The TSF shall, for local interactive sessions, [  terminate the session] after a Security Administrator-specified time period of inactivity. 5.3.7.2 FTA_SSL.3 TSF-initiated Termination FTA_SSL.3.1: The TSF shall terminate a remote interactive session after a Security Administrator-configurable time interval of session inactivity. 5.3.7.3 FTA_SSL.4 User-initiated Termination FTA_SSL.4.1 The TSF shall allow Administrator-initiated termination of the Administrator’s own interactive session. 5.3.7.4 FTA_TAB.1 Default TOE Access Banners FTA_TAB.1.1: Before establishing an administrative user session the TSF shall display a Security Administrator-specified advisory notice and consent warning message regarding use of the TOE. Cisco Embedded Services Router (ESR) 6300 Security Target 47 5.3.8 Trusted Path/Channels (FTP) 5.3.8.1 FTP_ITC.1 Inter-TSF trusted channel FTP_ITC.1.1 The TSF shall be capable of using [IPsec] to provide a trusted communication channel between itself and authorized IT entities supporting the following capabilities: audit server [authentication server, [no other capabilities]] that is logically distinct from other communication channels and provides assured identification of its end points and protection of the channel data from disclosure and detection of modification of the channel data. FTP_ITC.1.2 The TSF shall permit the TSF or the authorized IT entities to initiate communication via the trusted channel. FTP_ ITC.1.3 The TSF shall initiate communication via the trusted channel for [communications with the following:  external audit servers using IPsec,  remote AAA servers using IPsec, 5.3.8.2 FTP_ITC.1/VPN Inter-TSF Trusted Channel (VPN Communications) FTP_ITC.1.1/VPN The TSF shall be capable of using IPsec to provide a communication channel between itself and authorized IT entities supporting VPN communications that is logically distinct from other communication channels and provides assured identification of its end points and protection of the channel data from disclosure and detection of modification of the channel data. FTP_ITC.1.2/VPN The TSF shall permit [the authorized IT entities] to initiate communication via the trusted channel. FTP_ ITC.1.3/VPN The TSF shall initiate communication via the trusted channel for [remote VPN gateways/peers]. 5.3.8.3 FTP_TRP.1/Admin Trusted Path FTP_TRP.1.1/Admin: The TSF shall be capable of using [IPsec, SSH] to provide a communication path between itself and authorized remote administrators that is logically distinct from other communication paths and provides assured identification of its end points and protection of the communicated data from disclosure and provides detection of modification of the channel data. FTP_TRP.1.2/Admin The TSF shall permit remote Administrators to initiate communication via the trusted path. FTP_TRP.1.3/Admin The TSF shall require the use of the trusted path for initial Administrator authentication and all remote administration actions. 5.4 TOE SFR Dependencies Rationale for SFRs Found in PP The NDcPP v2.2e and MOD_VPNGW_v1.1 contain all the requirements claimed in this Security Target. As such the dependencies are not applicable since the PP and EP have been approved. Cisco Embedded Services Router (ESR) 6300 Security Target 48 5.5 Security Assurance Requirements 5.5.1 SAR Requirements The TOE assurance requirements for this ST are taken directly from the NDcPP which are derived from Common Criteria Version 3.1, Revision 5. The assurance requirements are summarized in the table below: Table 18 Assurance Measures Assurance Class Components Components Description Security Target (ASE) ASE_CCL.1 Conformance claims ASE_ECD.1 Extended components definition ASE_INT.1 ST introduction ASE_OBJ.1 Security objectives for the operational environment ASE_REQ.1 Stated security requirements ASE_SPD.1 Security Problem Definition ASE_TSS.1 TOE summary specification Development (ADV) ADV_FSP.1 Basic Functional Specification Guidance documents (AGD) AGD_OPE.1 Operational user guidance AGD_PRE.1 Preparative User guidance Life cycle support (ALC) ALC_CMC.1 Labeling of the TOE ALC_CMS.1 TOE CM coverage Tests (ATE) ATE_IND.1 Independent testing - sample Vulnerability assessment (AVA) AVA_VAN.1 Cisco will provide a list of TOE hardware and software components. The lab will conduct the additional vulnerability testing as prescribed by the MOD_VPNGW_v1.1. 5.5.2 Security Assurance Requirements Rationale The Security Assurance Requirements (SARs) in this Security Target represent the SARs identified in the NDcPPv2.2e and MOD_VPNGW_v1.1. As such, the NDcPP SAR rationale is deemed acceptable since the PPs have been validated. Cisco Embedded Services Router (ESR) 6300 Security Target 49 5.6 Assurance Measures The TOE satisfies the identified assurance requirements. This section identifies the Assurance Measures applied by Cisco to satisfy the assurance requirements. The table below lists the details. Table 19 Assurance Measures Component How requirement will be met ADV_FSP.1 The functional specification describes the external interfaces of the TOE; such as the means for a user to invoke a service and the corresponding response of those services. The description includes the interface(s) that enforces a security functional requirement, the interface(s) that supports the enforcement of a security functional requirement, and the interface(s) that does not enforce any security functional requirements. The interfaces are described in terms of their purpose (general goal of the interface), method of use (how the interface is to be used), parameters (explicit inputs to and outputs from an interface that control the behavior of that interface), parameter descriptions (tells what the parameter is in some meaningful way), and error messages (identifies the condition that generated it, what the message is, and the meaning of any error codes). The development evidence also contains a tracing of the interfaces to the SFRs described in this ST. AGD_OPE.1 The Administrative Guide provides the descriptions of the processes and procedures of how the administrative users of the TOE can securely administer the TOE using the interfaces that provide the features and functions detailed in the guidance. AGD_PRE.1 The Installation Guide describes the installation, generation, and startup procedures so that the users of the TOE can put the components of the TOE in the evaluated configuration. ALC_CMC.1 The Configuration Management (CM) document(s) describes how the consumer (end-user) of the TOE can identify the evaluated TOE (Target of Evaluation). The CM document(s), identifies the configuration items, how those configuration items are uniquely identified, and the adequacy of the procedures that are used to control and track changes that are made to the TOE. This includes details on what changes are tracked, how potential changes are incorporated, and the degree to which automation is used to reduce the scope for error. The TOE will also be provided along with the appropriate administrative guidance. ALC_CMS.1 ATE_IND.1 Cisco will provide the TOE for testing. AVA_VAN.1 Cisco will provide the TOE for testing. Cisco Embedded Services Router (ESR) 6300 Security Target 50 6 TOE Summary Specification 6.1 TOE Security Functional Requirement Measures This chapter identifies and describes how the Security Functional Requirements identified above are met by the TOE. Table 20 How TOE SFRs Measures TOE SFRs How the SFR is Met FAU_GEN.1 The TOE generates an audit record whenever an audited event occurs. The types of events that cause audit records to be generated include: startup and shutdown of the audit mechanism cryptography related events, identification and authentication related events, and administrative events (the specific events and the contents of each audit record are listed in the table within the FAU_GEN.1 SFR, “Auditable Events Table”). Each of the events is specified in syslog records in enough detail to identify the user for which the event is associated, when the event occurred, where the event occurred, the outcome of the event, and the type of event that occurred such as generating keys, including the type of key. Additionally, the startup and shutdown of the audit functionality is audited. The audit trail consists of the individual audit records; one audit record for each event that occurred. The audit record can contain up to 80 characters and a percent sign (%), which follows the time-stamp information. As noted above, the information includes at least all of the required information. Example audit events are included below: Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (Self test activated by user: lab) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (Software checksum ... passed) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (DES encryption/decryption ... passed) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (3DES encryption/decryption ... passed) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (SHA hashing ... passed) Nov 19 13:55:59: %CRYPTO-6-SELF_TEST_RESULT: Self test info: (AES encryption/decryption ... passed) In the above log events a date and timestamp is displayed as well as an event description “CRYPTO-6-SELF_TEST_RESULT: Self test info: (Self test)”. The subject identity where a command is directly run by a user is displayed “user: lab.” The outcome of the command is displayed: “passed” The logging buffer size can be configured from a range of 4096 (default) to 4,294,967,295 bytes. It is noted to not make the buffer size too large because the TOE could run out of memory for other tasks. Use the show memory privileged EXEC command to view the free processor memory on the TOE. However, this value is the maximum available, and the buffer size should not be set to this amount. The administrator can also configure a ‘configuration logger’ to keep track of configuration changes made with the command-line interface (CLI). The administrator can configure the size of the configuration log from 1 to 1000 entries (the default is 100). The log buffer is circular, so newer messages overwrite older messages after the buffer is full. Administrators are instructed to monitor the log buffer using the show logging privileged EXEC command to view the audit records. The first message displayed is the oldest message in the buffer. There are other associated commands to clear the buffer, to set the logging level, etc. The logs can be saved to flash memory so records are not lost in case of failures or restarts. Refer Cisco Embedded Services Router (ESR) 6300 Security Target 51 TOE SFRs How the SFR is Met to the Common Criteria Operational User Guidance and Preparative Procedures for command description and usage information. The administrator can set the level of the audit records to be displayed on the console or sent to the syslog server. For instance all emergency, alerts, critical, errors, and warning messages can be sent to the console alerting the administrator that some action needs to be taken as these types of messages mean that the functionality of the TOE is affected. All notifications and information type message can be sent to the syslog server. The audit records are transmitted using IPSec tunnel to the syslog server. If the communications to the syslog server is lost, the TOE generates an audit record and all permit traffic is denied until the communications is re- established. The FIPS crypto tests performed during startup, the messages are displayed only on the console. Once the box is up and operational and the crypto self-test command is entered, then the messages are displayed on the console and will also be logged. For the TSF self-test, successful completion of the self-test is indicated by reaching the log-on prompt. If there are issues, the applicable audit record is generated and displayed on the console. When the incoming traffic to the TOE exceeds what the interface can handle, the packets are dropped at the input queue itself, and for each interface, the TOE indicates the number of dropped packets. FAU_GEN.2 The TOE shall ensure that each auditable event is associated with the user that triggered the event and as a result, they are traceable to a specific user. For example, a human user, user identity or related session ID would be included in the audit record. For an IT entity or device, the IP address, MAC address, host name, or other configured identification is presented. A sample audit record is below: Jun 18 11:17:20.769: AAA/BIND(0000004B): Bind i/f Jun 18 11:17:20.769: AAA/AUTHEN/LOGIN (0000004B): Pick method list 'default' Jun 18 2012 11:17:26 UTC: %SEC_LOGIN-5-LOGIN_SUCCESS: Login Success [user: admin] [Source: 100.1.1.5] [localport: 22] at 11:17:26 UTC Mon Jun 18 2012 FAU_STG_EXT.1 The TOE is configured to export syslog records to a specified, external syslog server in real-time. The TOE protects communications with an external syslog server via IPsec. If the IPsec connection fails, the TOE will store audit records on the TOE when it discovers it can no longer communicate with its configured syslog server. When the connection is restored, the TOE will transmit the buffer contents when connected to the syslog server. For audit records stored internally to the TOE the audit records are stored in a circular log file where the TOE overwrites the oldest audit records when the audit trail becomes full. The size of the logging files on the TOE is configurable by the administrator with the minimum value being 4096 (default) to 2147483647 bytes of available disk space Refer to the Common Criteria Operational User Guidance and Preparative Procedures for command description and usage information. Only Authorized Administrators are able to clear the local logs, and local audit records are stored in a directory that does not allow administrators to modify the contents. FCS_CKM.1 The TOE implements DH group 14 key establishment schemes that meets NIST Special Publication 800-56A Revision 3 and RFC 3526. The TOE acts as both a sender and receiver for Diffie-Helman based key establishment schemes. Cisco Embedded Services Router (ESR) 6300 Security Target 52 TOE SFRs How the SFR is Met FCS_CKM.1/IKE The TOE complies with section 5.6 and all subsections regarding asymmetric key pair generation and key establishment in the NIST SP 800-56A and with section 6. Asymmetric cryptographic keys used for IKE peer authentication are generated according to FIPS PUB 186-4, Appendix B.3 for RSA schemes and Appendix B.4 for ECDSA schemes. The TOE can create an RSA public-private key pair, with a minimum RSA key size of 2048-bit (for CSfC purposes, the TOE is capable of a minimum RSA key size of 3072-bit) and ECDSA key pairs using NIST curves P-256 and P-384. Both RSA and ECC schemes can be used to generate a Certificate Signing Request (CSR). Scheme SFR Service RSA Key generation FCS_SSHS_EXT.1 SSH Remote Administration FCS_IPSEC_EXT.1 Transmit generated audit data to an external IT entity ECC Key generation Key establishment FCS_IPSEC_EXT.1 Transmit generated audit data to an external IT entity FFC Key generation Key establishment FCS_SSHS_EXT.1 SSH Remote Administration FCS_IPSEC_EXT.1 Transmit generated audit data to an external IT entity Through use of Simple Certificate Enrollment Protocol (SCEP), the TOE can: send the CSR to a Certificate Authority (CA) for the CA to generate a certificate; and receive its X.509v3 certificate from the CA. Integrity of the CSR and certificate during transit are assured through use of digital signatures (encrypting the hash of the TOE’s public key contained in the CSR and certificate). The TOE can store and distribute the certificate to external entities including Registration Authorities (RA). The IOS-XE Software supports embedded PKI client functions that provide secure mechanisms for distributing, managing, and revoking certificates. In addition, the IOS-XE Software includes an embedded certificate server, allowing the router to act as a certification authority on the network. The TOE can also use the X.509v3 certificate for securing IPsec sessions. The TOE provides cryptographic signature services using ECDSA that meets FIPS 186-4, “Digital Signature Standard” with NIST curves P-256, P-384, and RSA that meets FIPS PUB 186-4, “Digital Signature Standard”. FCS_CKM.2 FCS_CKM.4 See Table 20: TOE Key Zeroization in Section 7 Key Zeroization. The information provided in the table includes all of the all secrets, keys and associated values, the description, and the method used to zeroization when no longer required for use. The information is provided in the reference section for ease and readability of all of the all secrets, keys and associated values, their description and zeroization methods. FCS_COP.1/DataEncryption The TOE provides symmetric encryption and decryption capabilities using AES in GCM and CBC mode (128, 192 and 256 bits) as described in ISO 18033-3, ISO 19772 and ISO 10116 respectively. Please see CAVP certificate in Table 6 for validation details. AES is implemented in the following protocols: IPsec and SSH. Cisco Embedded Services Router (ESR) 6300 Security Target 53 TOE SFRs How the SFR is Met FCS_COP.1/SigGen The TOE provides cryptographic signature services using RSA Digital Signature Algorithm with key size of 3072 and greater as specified in ISO/IEC 9796-2, Digital signature scheme 2 or Digital Signature scheme 3. In addition, the TOE will provide cryptographic signature services using ECDSA with key size of 256 or greater as specified in FIPS PUB 186-4, “Digital Signature Standard”. The TOE provides cryptographic signature services using ECDSA that meets ISO/IEC 14888-3, Section 6.4 with NIST curves P-256 and P-384. FCS_COP.1/Hash The TOE provides cryptographic hashing services using SHA-1, SHA-256, SHA-384 and SHA-512 as specified in ISO/IEC 10118-3:2004. The TOE provides keyed-hashing message authentication services using HMAC-SHA-1 and HMAC- SHA-256 operates on 512-bit blocks and HMAC-SHA-512 operate on 1024-bit blocks of data, with key sizes and message digest sizes of 160-bits, 256 bits and 512 bits respectively) as specified in ISO/IEC 9797-2:2011, Section 7 “MAC Algorithm 2”. For IKE (ISAKMP) hashing, administrators can select any of HMAC-SHA-1, HMAC-SHA-256 and/or HMAC-SHA-512 (with message digest sizes of 160, 256 and 512 bits respectively) to be used with remote IPsec endpoints. SHA-512 hashing are used for verification of software image integrity. The TOE provides Secure Hash Standard (SHS) hashing in support of SSH for secure communications. Management of the cryptographic algorithms is provided through the CLI with auditing of those commands. The TOE uses HMAC-SHA1 message authentication as part of the RADIUS Key Wrap functionality. For IPsec SA authentication integrity options administrators can select any of esp-sha-hmac (HMAC-SHA-1), esp-sha256-hmac, or esp-sha512-hmac (with message digest sizes of 160 and 256 and 512 bits respectively) to be part of the IPsec SA transform-set to be used with remote IPsec endpoints. Please see CAVP certificate in Table 6 for validation details. FCS_COP.1/KeyedHash FCS_RBG_EXT.1 The TOE implements a NIST-approved AES-CTR Deterministic Random Bit Generator (DRBG), as specified in ISO/IEC 18031:2011 seeded by an entropy source that accumulates entropy from a TSF-hardware based noise source. The deterministic RBG is seeded with a minimum of 256 bits of entropy, which is at least equal to the greatest security strength of the keys and hashes that it will generate. FCS_IPSEC_EXT.1 The TOE implements IPsec to provide authentication and encryption services to prevent unauthorized viewing or modification of data as it travels over the external network. The IPsec implementation provides both VPN peer-to-peer TOE capabilities. The VPN peer-to- peer tunnel allows for example the TOE and another router to establish an IPsec tunnel to secure the passing of route tables (user data). Another configuration in the peer-to-peer configuration is to have the TOE be set up with an IPsec tunnel with a VPN peer to secure the session between the TOE and syslog server. In addition to tunnel mode, which is the default IPsec mode, the TOE also supports transport mode, allowing for only the payload of the packet to be encrypted. If tunnel mode is explicitly specified, the router will request tunnel mode and will accept only tunnel mode. The TOE implements IPsec to provide both certificates and pre-shared key-based authentication and encryption services to prevent unauthorized viewing or modification of data as it travels over the external network. The TOE implementation of the IPsec standard (in accordance with the Cisco Embedded Services Router (ESR) 6300 Security Target 54 TOE SFRs How the SFR is Met RFCs noted in the SFR) uses the Encapsulating Security Payload (ESP) protocol to provide authentication, encryption and anti-replay services. The IPsec protocol ESP is implemented using the cryptographic algorithms AES-GCM-128, AES-GCM-192, AES-GCM-256, AES-CBC-128, AES- CBC-192 and AES-CBC-256 together with HMAC-SHA-1, HMAC-SHA-256, and HMAC-SHA-512. Preshared keys can be configured using the ‘crypto isakmp key’ key command and may be proposed by each of the peers negotiating the IKE establishment. IPsec Internet Key Exchange, also called ISAKMP, is the negotiation protocol that lets two peers agree on how to build an IPsec Security Association (SA). The strength of the symmetric algorithm negotiated to protect the IKEv1 Phase 1 and IKEv2 IKE_SA connection is greater than or equal to the strength of the symmetric algorithm negotiated to protect the IKEv1 Phase 2 or IKEv2 CHILD_SA connection. The IKE protocols implement Peer Authentication using RSA and ECDSA along with X.509v3 certificates, or pre-shared keys. When certificates are used for authentication, the distinguished name (DN) is verified to ensure the certificate is valid and is from a valid entity. The DN naming attributes in the certificate is compared with the expected DN naming attributes and deemed valid if the attribute types are the same and the values are the same and as expected. The fully qualified domain name (FQDN) can also be used as verification where the attributes in the certificate are compared with the expected CN: FQDN, CN: user FQDN and CN: IP Address. IKE separates negotiation into two phases: phase 1 and phase 2. Phase 1 creates the first tunnel, which protects later ISAKMP negotiation messages. The key negotiated in phase 1 enables IKE peers to communicate securely in phase 2. During Phase 2 IKE establishes the IPsec SA. IKE maintains a trusted channel, referred to as a Security Association (SA), between IPsec peers that is also used to manage IPsec connections, including:  The negotiation of mutually acceptable IPsec options between peers (including peer authentication parameters, either signature based or pre-shared key based),  The establishment of additional Security Associations to protect packets flows using Encapsulating Security Payload (ESP), and  The agreement of secure bulk data encryption AES keys for use with ESP. After the two peers agree upon a policy, the security parameters of the policy are identified by an SA established at each peer, and these IKE SAs apply to all subsequent IKE traffic during the negotiation. The TOE supports both IKEv1 and IKEv2 session establishment. As part of this support, the TOE can be configured to disable aggressive mode for IKEv1 exchanges and to only use main mode using the ‘crypto ISAKMP aggressive-mode disable’ command. The TOE supports configuration lifetimes of both Phase 1 SAs and Phase 2 SAs using the following command, lifetime. The time values for Phase 1 SAs can be limited up to 24 hours and for Phase 2 SAs up to 8 hours. The Phase 2 SA lifetimes can also be configured by an Administrator based on number of packets. The TOE supports Diffie-Hellman Group 14, 19, 24, 20 and 15. Group 14 (2048-bit keys) can be set by using the “group 14” command in the config mode. The nonces used in IKE exchanges are generated in a manner such that the probability that a specific nonce value will be repeated during the life a specific IPsec SA is less than 1 in 2^[128]. The secret value ‘x’ used in the IKE Diffie-Hellman key exchange (“x” in gx mod p) is generated using a NIST-approved AES-CTR Deterministic Random Bit Generator (DRBG). Preshared keys can be configured using the ‘crypto isakmp key’ key command and may be proposed by each of the peers negotiating the IKE establishment. The TOE supports configuring the maximum amount of traffic that is allowed to flow for a given IPsec SA using the following command, ‘crypto ipsec security-association lifetime’. The default Cisco Embedded Services Router (ESR) 6300 Security Target 55 TOE SFRs How the SFR is Met amount is 2560KB, which is the minimum configurable value. The maximum configurable value is 4GB. The TOE provides AES-CBC-128, AES-CBC-192 and AES-CBC-256 for encrypting the IKEv1 payloads, and AES-CBC-128, AES-CBC-192, AES-CBC-256, AES-GCM-128 and AES-GCM-256 for IKEv2 payloads. The administrator is instructed in the AGD to ensure that the size of key used for ESP must be greater than or equal to the key size used to protect the IKE payload. The TOE supports Diffie-Hellman Group 14 (2048-bit keys), 19 (256-bit Random ECP), 24 (2048-bit MODP with 256-bit POS), 20 (384-bit Random ECP), and 15 (3072-bit MODP) in support of IKE Key Establishment. These keys are generated using the AES-CTR Deterministic Random Bit Generator (DRBG), as specified in SP 800-90, Table 2 in NIST SP 800-57 “Recommendation for Key Management –Part 1: General” and the following corresponding key sizes (in bits) are used: 224 (for DH Group 14), 256 (for DH Group 19), 256 (for DH Group 24), 384 (for DH Group 20) and 256 (for DH Group 15) bits. The DH group can be configured by issuing the following command during the configuration of IPsec: TOE-common-criteria (config-isakmp)# group 14 This command selects DH Group 14 (2048-bit MODP) for IKE and this sets the DH group offered during negotiations. IPsec provides secure tunnels between two peers, such as two routers. An authorized administrator defines which packets are considered sensitive and should be sent through these secure tunnels. When the IPsec peer recognizes a sensitive packet, the peer sets up the appropriate secure tunnel and sends the packet through the tunnel to the remote peer. More accurately, these tunnels are sets of security associations (SAs) that are established between two IPsec peers. The SAs define the protocols and algorithms to be applied to sensitive packets and specify the keying material to be used. SAs are unidirectional and are established per security protocol (AH or ESP). In the evaluated configuration only ESP will be configured for use. A crypto map (the Security Policy Definition (SPD)) set can contain multiple entries, each with a different access list. The crypto map entries are searched in a sequence - the router attempts to match the packet to the access list (acl) specified in that entry. Separate access lists define blocking and permitting at the interface). For example: Router# access-list 101 permit ip 192.168.3.0 0.0.0.255 10.3.2.0 0.0.0.255 When a packet matches a permit entry in a particular access list, the method of security in the corresponding crypto map is applied. If the crypto map entry is tagged as ipsec-isakmp, IPsec is triggered. For example: Router# crypto map MAP_NAME 10 ipsec-isakmp The match address 101 command means to use access list 101 in order to determine which traffic is relevant. For example: Router# (config-crypto-map)#match address 101 The traffic matching the permit acls would then flow through the IPSec tunnel and be classified as “PROTECTED”. Traffic that does not match a permit acl and is also blocked by other non-crypto acls on the interface would be DISCARDED. Cisco Embedded Services Router (ESR) 6300 Security Target 56 TOE SFRs How the SFR is Met Traffic that does not match a permit acl in the crypto map, but that is not disallowed by other acls on the interface is allowed to BYPASS the tunnel. For example, a non-crypto permit acl for icmp would allow ping traffic to flow unencrypted if a permit crypto map was not configured that matches the ping traffic. If there is no SA that the IPsec can use to protect this traffic to the peer, IPsec uses IKE to negotiate with the remote peer to set up the necessary IPsec SAs on behalf of the data flow. The negotiation uses information specified in the crypto map entry as well as the data flow information from the specific access list entry. The command “fqdn