Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 9.4(1)
Certificate Number: 2015/93
Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM)
Certificate Number: 2013/86
name Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 9.4(1) Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM)
not_valid_after 11.10.2021 01.09.2019
not_valid_before 21.07.2015 05.09.2013
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR_Cisco_ASA_9.4(1)_v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ASA_CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_Cisco_ASA_9.4(1).pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ASA_ST.pdf
dgst 29ad4a7a7df713b8 f79f5a3bdb302ec0
heuristics/cert_id Certificate Number: 2015/93 Certificate Number: 2013/86
heuristics/cpe_matches {} cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)21:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.15:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.21:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(1.7\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)9:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.10:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)29:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.6:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.8:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.23:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.3.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.3:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.2.8:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)12:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)13:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.12:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(6.11\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.13:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1.4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.10:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)19:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)16:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.4.5:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)7:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)6:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)25:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)23:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)20:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)11:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.1:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7.245\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)15:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.15:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2017-3807, CVE-2013-5510, CVE-2016-6432, CVE-2017-3793, CVE-2014-2126, CVE-2013-5560, CVE-2015-6326, CVE-2020-3580, CVE-2016-1379, CVE-2020-3581, CVE-2013-5512, CVE-2022-20760, CVE-2013-5509, CVE-2022-20742, CVE-2016-6461, CVE-2017-6609, CVE-2013-5507, CVE-2015-0677, CVE-2022-20759, CVE-2014-2128, CVE-2022-20737, CVE-2013-5542, CVE-2014-0739, CVE-2014-3392, CVE-2017-6770, CVE-2013-5511, CVE-2022-20715, CVE-2013-5515, CVE-2015-6360, CVE-2017-6765, CVE-2015-6325, CVE-2017-6608, CVE-2016-6424, CVE-2016-1287, CVE-2020-3578, CVE-2017-6610, CVE-2013-5508, CVE-2015-6327, CVE-2014-3393, CVE-2016-6431, CVE-2015-4458, CVE-2015-6324, CVE-2014-2127, CVE-2015-0676, CVE-2020-3582, CVE-2022-20745, CVE-2014-2129, CVE-2013-5513, CVE-2015-0675, CVE-2017-6607
heuristics/extracted_versions 9.4 9.1
maintenance_updates
protection_profiles


pdf_data/report_filename CR_Cisco_ASA_9.4(1)_v1.0.pdf ASA_CR.pdf
pdf_data/report_keywords/cc_cert_id
  • AU:
    • Certification Report 2015/93: 1
  • FR:
    • Certification Report 2015/93: 1
  • AU:
    • Certification Report 2013/86: 1
  • FR:
    • Certification Report 2013/86: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 6
  • FCS:
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1: 1
  • FIA:
    • FIA_PMG: 1
    • FIA_UIA_EXT.1: 1
  • FPT:
    • FPT_ITC.1: 1
    • FPT_STM: 1
    • FPT_TUD_EXT.1: 1
  • FTA:
    • FTA_SSL.4: 1
    • FTA_SSL_EXT.1: 1
    • FTA_TAB.1: 1
  • FTP:
    • FTP_TRP.1: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 33
    • Cisco Systems: 1
  • Cisco:
    • Cisco: 57
    • Cisco Systems: 2
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 13
  • SSH:
    • SSH: 4
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 8
  • VPN:
    • VPN: 16
  • IPsec:
    • IPsec: 7
  • SSH:
    • SSH: 4
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 11
  • VPN:
    • VPN: 5
pdf_data/report_keywords/standard_id
  • CC:
    • CCIMB-2012-09-004: 1
    • CCMB-2012-09-00: 1
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_metadata
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20150721134354+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20150721134357+10'00'
  • /Objective-Classification: [Inherited - Restricted]
  • /Objective-CreationStamp: D:20150716
  • /Objective-Id: R22840688
  • /Objective-IsApproved: 0
  • /Objective-IsPublished: 0
  • /Objective-ModificationStamp: D:20150721
  • /Objective-Owner: Chan, Hin (Mr)(I&S ASD)
  • /Objective-Parent: Certification
  • /Objective-Path: Objective Global Folder - PROD:Defence Business Units:Intelligence and Security Group:Defence Signals Directorate:DSD : Defence Signals Directorate (DSD):CISD:ASCS:CSPD:Evals:Australasn Certn Auth:Certification:Operations:AISEP Certification Records:EFC-T0083 Cisco ASA 9.4(1):Certification:
  • /Objective-State: Being Edited
  • /Objective-Title: Cisco _ASA_9.4(1)CR_V0.1
  • /Objective-Version: 0.5
  • /Objective-VersionNumber: 5
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20150721034313
  • /Title:
  • pdf_file_size_bytes: 207919
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20130905151709+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20130905151729+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130905050059
  • /Title:
  • pdf_file_size_bytes: 76300
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename ST_Cisco_ASA_9.4(1).pdf ASA_ST.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 3
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
    • FAU_STG_EXT.1: 6
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4: 7
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1: 28
    • FCS_COP.1.1: 4
    • FCS_IKE_EXT.1: 1
    • FCS_RBG_EXT.1: 8
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1: 6
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1: 7
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_AFL.1: 5
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1: 6
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1: 4
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UAU.6: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 5
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UIA_EXT.1: 6
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SFR.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 5
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 5
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 6
    • FPT_FLS.1.1: 1
    • FPT_ITT.1: 4
    • FPT_ITT.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
    • FPT_SKP_EXT.1: 5
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 5
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 2
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 1
    • FTA_SSL_EXT.1: 7
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
    • FTA_TSE.1: 5
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1: 5
    • FTA_VCM_EXT.1.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
    • FAU_STG_EXT.1: 6
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM_EXT.4: 7
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1: 23
    • FCS_COP.1.1: 4
    • FCS_IKE_EXT.1: 1
    • FCS_RBG_EXT.1: 6
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1: 6
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1: 7
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.6: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 5
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UIA_EXT.1: 6
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SFR.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 5
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 5
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_ITT.1: 3
    • FPT_ITT.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
    • FPT_SKP_EXT.1: 5
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 5
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 1
    • FTA_SSL_EXT.1: 7
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONNECTIONS: 1
    • A.NO_GENERAL_PURPOSE: 4
    • A.PHYSICAL: 2
    • A.TRUSTED_ADMIN: 4
  • O:
    • O.ADDRESS_: 1
    • O.ADDRESS_FILTERING: 5
    • O.ASSIGNED_PRIV: 1
    • O.ASSIGNED_PRIVATE_ADDR: 2
    • O.ASSIGNED_PRIVATE_ADDRESS: 1
    • O.AUTHENTICATIO: 1
    • O.AUTHENTICATION: 5
    • O.CLIENT_ESTABLI: 1
    • O.CLIENT_ESTABLISHMENT_: 2
    • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
    • O.CRYPTOGRAPHI: 1
    • O.CRYPTOGRAPHIC_FUNCTI: 1
    • O.CRYPTOGRAPHIC_FUNCTIO: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.DISPLAY_: 1
    • O.DISPLAY_BANNER: 3
    • O.FAIL_SECURE: 6
    • O.PORT_FILTERING: 4
    • O.PROTECTED_: 1
    • O.PROTECTED_COMMUNICA: 1
    • O.PROTECTED_COMMUNICAT: 1
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.RELATED_: 1
    • O.RELATED_CONNECTION_FI: 2
    • O.RELATED_CONNECTION_FILTERING: 3
    • O.REMOTE_SESSIO: 1
    • O.REMOTE_SESSION_TERMIN: 2
    • O.REMOTE_SESSION_TERMINATION: 3
    • O.RESIDUAL_: 1
    • O.RESIDUAL_INFORMATION_: 2
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.RESOURCE_AVAILABILITY: 1
    • O.SESSION_LOCK: 6
    • O.STATEFUL_: 1
    • O.STATEFUL_INSPECTION: 3
    • O.SYSTEM_: 1
    • O.SYSTEM_MONITORING: 5
    • O.TOE_: 1
    • O.TOE_ADMINISTRATION: 5
    • O.TSF_SELF_TEST: 4
    • O.VERIFIABLE_: 1
    • O.VERIFIABLE_UPDATES: 3
  • OE:
    • OE.CONNECTIONS: 2
    • OE.NO_GENERAL_: 1
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.PHYSICAL: 3
    • OE.TRUSTED_: 1
    • OE.TRUSTED_ADMIN: 2
  • T:
    • T.ADMIN_ERROR: 4
    • T.DATA_INTEGRITY: 2
    • T.HIJACKED_SESSION: 2
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_DISCLOSURE: 6
    • T.NETWORK_DOS: 4
    • T.NETWORK_MISUSE: 5
    • T.REPLAY_ATTACK: 4
    • T.TRANSMIT: 1
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_ACCESS: 4
    • T.UNAUTHORIZED_CONNECTI: 2
    • T.UNAUTHORIZED_CONNECTION: 1
    • T.UNAUTHORIZED_CONNECTIONS: 1
    • T.UNAUTHORIZED_UPDATE: 2
    • T.UNDETECTED_ACTIONS: 2
    • T.UNPROTECTED_TRAFFIC: 4
    • T.USER_DATA_REUSE: 4
  • A:
    • A.CONNECTIONS: 1
    • A.NO_GENERAL_PURPOSE: 4
    • A.PHYSICAL: 2
    • A.TRUSTED_ADMIN: 4
  • O:
    • O.ADDRESS_FILTERING: 6
    • O.DISPLAY_BANNER: 4
    • O.PORT_FILTERING: 4
    • O.PROTECTED_COMMUNI: 1
    • O.PROTECTED_COMMUNICA: 1
    • O.PROTECTED_COMMUNICAT: 1
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.RELATED_CONNECTION: 1
    • O.RELATED_CONNECTION_FI: 2
    • O.RELATED_CONNECTION_FILTERING: 3
    • O.RESIDUAL_INFORMATIO: 1
    • O.RESIDUAL_INFORMATION_: 2
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.RESOURCE_AVAILABILI: 1
    • O.RESOURCE_AVAILABILITY: 4
    • O.SESSION_LOCK: 4
    • O.STATEFUL_INSPECTION: 4
    • O.SYSTEM_MONITORING: 6
    • O.TOE_ADMINISTRATION: 6
    • O.TSF_SELF_TEST: 6
    • O.VERIFIABLE_UPDATES: 4
  • OE:
    • OE.CONNECTIONS: 2
    • OE.NO_GENERAL_PURPOS: 1
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.PHYSICAL: 3
    • OE.TRUSTED_ADMIN: 3
  • T:
    • T.ADMIN_ERROR: 4
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_DISCLOSURE: 3
    • T.NETWORK_DOS: 4
    • T.NETWORK_MISUSE: 5
    • T.RESOURCE_EXHAUSTION: 3
    • T.TRANSMIT: 3
    • T.TSF_FAILURE: 4
    • T.UNAUTHORIZED_ACCESS: 4
    • T.UNAUTHORIZED_UPDATE: 2
    • T.UNDETECTED_ACTIONS: 2
    • T.USER_DATA_REUSE: 2
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco: 24
    • Cisco Systems, Inc: 4
  • Cisco:
    • Cisco: 37
    • Cisco Systems, Inc: 4
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 10
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
    • Skinny:
      • Skinny: 2
  • AES_competition:
    • AES:
      • AES: 6
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • miscellaneous:
    • Skinny:
      • Skinny: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 19
    • ECDSA:
      • ECDSA: 15
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 3
  • RSA:
    • RSA-2048: 1
    • RSA-OAEP: 3
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 1
  • RSA:
    • RSA-OAEP: 3
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 8
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 7
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 5
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 4
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 33
    • IKEv1: 1
    • IKEv2: 12
  • IPsec:
    • IPsec: 76
  • SSH:
    • SSH: 31
  • TLS:
    • TLS:
      • TLS: 22
      • TLS 1.0: 1
      • TLS 1.2: 1
      • TLS v1.0: 1
      • TLSv1.2: 1
  • VPN:
    • VPN: 75
  • IKE:
    • IKE: 9
    • IKEv1: 4
    • IKEv2: 6
  • IPsec:
    • IPsec: 45
  • SSH:
    • SSH: 33
  • TLS:
    • TLS:
      • TLS: 40
      • TLS 1.0: 1
      • TLS v1.0: 1
  • VPN:
    • VPN: 31
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 3
  • PRNG:
    • DRBG: 1
    • PRNG: 1
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 3
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
    • FIPS PUB 186-2: 3
    • FIPS PUB 186-3: 10
    • FIPS PUB 186-4: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2246: 1
    • RFC 2460: 5
    • RFC 2560: 1
    • RFC 2818: 1
    • RFC 2986: 1
    • RFC 3513: 2
    • RFC 3602: 1
    • RFC 4253: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 4443: 3
    • RFC 4945: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 5282: 1
    • RFC 5735: 2
    • RFC 5759: 1
    • RFC 6379: 1
    • RFC 768: 5
    • RFC 791: 5
    • RFC 792: 3
    • RFC 793: 5
    • RFC 959: 1
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 140-2: 3
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 186-2: 3
    • FIPS PUB 186-3: 3
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-56B: 3
  • RFC:
    • RFC 2246: 1
    • RFC 2460: 3
    • RFC 2818: 1
    • RFC 3513: 2
    • RFC 3602: 2
    • RFC 4109: 1
    • RFC 4253: 1
    • RFC 4303: 2
    • RFC 4443: 3
    • RFC 5735: 2
    • RFC 768: 3
    • RFC 791: 3
    • RFC 792: 3
    • RFC 793: 3
    • RFC 959: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • purpose other than securing traffic flows that originate from or terminate to the ASA itself) is out of scope for this evaluated configuration, so will not be used in the TOE. In the certified configuration: 1
pdf_data/st_metadata
  • /ASDM _version: 7.1(3)
  • /Author: Cisco Systems
  • /Company: Cisco Systems, Inc.
  • /CreationDate: D:20150721134959+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /FIPS_cert: TBD
  • /ModDate: D:20150721135009+10'00'
  • /Models: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM)
  • /NDPP_Version: 1.1
  • /Objective-Caveats:
  • /Objective-Classification: [Inherited - Restricted]
  • /Objective-Comment:
  • /Objective-CreationStamp: D:16170124
  • /Objective-DatePublished:
  • /Objective-Document Type [system]:
  • /Objective-FileNumber:
  • /Objective-Id: R22745603
  • /Objective-IsApproved: 0
  • /Objective-IsPublished: 0
  • /Objective-ModificationStamp: D:16170124
  • /Objective-Owner: Caulfield, Terence (MR)(ASD)
  • /Objective-Parent: Security Target
  • /Objective-Path: Objective Global Folder - PROD:Defence Business Units:Intelligence and Security Group:Defence Signals Directorate:DSD : Defence Signals Directorate (DSD):CISD:ASCS:CSPD:Evals:Australasn Certn Auth:Certification:Operations:AISEP Certification Records:EFC-T
  • /Objective-State: Being Edited
  • /Objective-Title: Cisco_ASA_9.4.x_Security_Target-ASA
  • /Objective-Version: 0.2
  • /Objective-VersionComment:
  • /Objective-VersionNumber: 2
  • /PP: U.S. Government Protection Profile for Security Requirements for Network Devices (NDPP) and Traffic Filter Firewall Extended Package (TFFWEP)
  • /PP_2: NDPP and TFFWEP
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Subject: Copyright (C) Cisco 2015
  • /TFFW_Version: 1.0
  • /TOE: Adaptive Security Appliances
  • /TOE_Software_Version: 9.1(2)
  • /TOE_short: ASA
  • /Title: Cisco ASA Security Target
  • /_Date: August, 2013
  • /_Version: 1.0
  • pdf_file_size_bytes: 597247
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol, http://www.cisco.com/en/US/docs/security/asa/asa91/command/reference/s4.html#wp1437782, http://tools.ietf.org/rfcmarkup?doc=793#section-2.7
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different