Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco ASA 9.16 on Firepower 4100 and 9300 Security Appliances
CCEVS-VR-VID-11256-2022
Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16
CCEVS-VR-11257-2022
name Cisco ASA 9.16 on Firepower 4100 and 9300 Security Appliances Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16
not_valid_before 2022-08-12 2022-07-14
not_valid_after 2024-08-12 2024-07-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11256-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11256-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11256-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-ci.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 5, 10), 'maintenance_title': 'Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and ASA Virtual (ASAv) Version 9.16', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-st.pdf'})
state/cert/pdf_hash cea96c35cde1b58236beaddc46b111cd426dc744aad1557e3ea133589b35eac5 e9c6032b5becbfecc77bf59bca86500050543a359fa86bf93e477bd12134cabd
state/cert/txt_hash 7200c3683ebf81a2e01a243d71bdee2a2413596503c9ca3fce15b7bd5b45ee94 a13e4118e8b38b5960c53663a0eeacb3523893f0de8b206061a95926cb04e40b
state/report/pdf_hash 94d191275770a11c95ecd854f95701a4971a6eb474b50ee3fa2a877362a36b95 3f9f3dab7eed676e0604c35c90b5227f403fd7dcac6323fbd81a7fbf2c58393b
state/report/txt_hash c6104179ad6d1ababb0b5fb76318f29fb6a59daba6f5954a1a0a99007879e021 32d4532fdcec8521b9df373d0c6de12f595ba0e42c46e052b524a6a222662f6b
state/st/pdf_hash 9bf8e2d5cf74f070a1291a507078b37e30ba7a597b8b1c871855393d86b2a510 fda396b95e1c676213d482afc14d89349a57c197ee10a6de582981a802e83348
state/st/txt_hash 2e6930bec0d5d0a6b3ccfb18024cc57defd9ad6cd7044c510b729abcc9373c1d 15d7f77341315a9bec37e2bd22dbeaf4329505d5bdd66de664ee0850b388fd5f
heuristics/cert_id CCEVS-VR-VID-11256-2022 CCEVS-VR-11257-2022
heuristics/cpe_matches None cpe:2.3:h:cisco:asa_5500:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:industrial_security_appliances_3000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500-x:-:*:*:*:*:*:*:*
heuristics/related_cves None CVE-2008-3815, CVE-2010-4354
heuristics/scheme_data/certification_date 2022-08-12T00:00:00Z 2022-07-14T00:00:00Z
heuristics/scheme_data/expiration_date 2024-08-12T00:00:00Z 2024-07-14T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID11256 CCEVS-VR-VID11257
heuristics/scheme_data/product Cisco ASA 9.16 on Firepower 4100 and 9300 Security Appliances Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16
heuristics/scheme_data/url https://www.niap-ccevs.org/product/11256 https://www.niap-ccevs.org/product/11257
pdf_data/cert_filename st_vid11256-ci.pdf st_vid11257-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID11256-2022: 1
  • CCEVS-VR-VID11257-2022: 1
pdf_data/cert_metadata//CreationDate D:20220815133048-04'00' D:20220715115523-04'00'
pdf_data/cert_metadata//ModDate D:20220815133048-04'00' D:20220715115523-04'00'
pdf_data/cert_metadata/pdf_file_size_bytes 181065 181346
pdf_data/report_filename st_vid11256-vr.pdf st_vid11257-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID11256-2022 CCEVS-VR-11257-2022
pdf_data/report_frontpage/US/cert_item Cisco ASA 9.16 on Firepower 4100 and 9300 Security Appliances Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) 9.16
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID11256-2022: 1
  • CCEVS-VR-11257-2022: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 12 10
pdf_data/report_keywords/crypto_protocol/SSH/SSH 5 2
pdf_data/report_keywords/crypto_protocol/VPN/VPN 23 19
pdf_data/report_keywords/vendor
  • Broadcom:
    • Broadcom: 2
  • Cisco:
    • Cisco: 20
    • Cisco Systems, Inc: 3
  • Cisco:
    • Cisco: 25
    • Cisco Systems, Inc: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 20 25
pdf_data/report_metadata//CreationDate D:20220815132458-04'00' D:20220715115042-04'00'
pdf_data/report_metadata//ModDate D:20220815132458-04'00' D:20220715115042-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 364029 358941
pdf_data/report_metadata/pdf_hyperlinks https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
pdf_data/report_metadata/pdf_number_of_pages 19 17
pdf_data/st_filename st_vid11256-st.pdf st_vid11257-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 8
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 22 20
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 4
  • DH: 12
  • DHE: 1
  • Diffie-Hellman: 4
  • DH: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 12 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_SSHC_EXT.1: 1
  • FCS_TLSS_EXT.1.3: 2
  • FCS_TLSC_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 7
  • FCS_CKM.2: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_TLSS_EXT.1: 7
  • FCS_TLSS_EXT.1.4: 3
  • FCS_TLSC_EXT.2.3: 2
  • FCS_NTP_EXT.1.4: 2
  • FCS_NTP_EXT.1: 5
  • FCS_COP: 23
  • FCS_CKM: 5
  • FCS_CKM.1: 9
  • FCS_CKM.4: 5
  • FCS_RBG_EXT.1: 10
  • FCS_TLSC_EXT.1: 6
  • FCS_TLSC_EXT.2: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_NTP_EXT.1.1: 1
  • FCS_NTP_EXT.1.2: 1
  • FCS_NTP_EXT.1.3: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.1.1: 1
  • FCS_TLSC_EXT.1.3: 1
  • FCS_TLSC_EXT.1.4: 1
  • FCS_TLSC_EXT.2.1: 1
  • FCS_TLSS_EXT.1.1: 2
  • FCS_TLSS_EXT.1.2: 1
  • FCS_SSHC_EXT.1: 1
  • FCS_TLSS_EXT.1.3: 2
  • FCS_TLSC_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 7
  • FCS_CKM.2: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_TLSS_EXT.1: 7
  • FCS_TLSS_EXT.1.4: 3
  • FCS_TLSC_EXT.2.3: 2
  • FCS_NTP_EXT.1.4: 1
  • FCS_NTP_EXT.1: 1
  • FCS_COP: 23
  • FCS_CKM: 5
  • FCS_CKM.1: 9
  • FCS_CKM.4: 5
  • FCS_RBG_EXT.1: 8
  • FCS_TLSC_EXT.1: 6
  • FCS_TLSC_EXT.2: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.1.1: 1
  • FCS_TLSC_EXT.1.3: 1
  • FCS_TLSC_EXT.1.4: 1
  • FCS_TLSC_EXT.2.1: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1 5 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1.4 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 10 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 9 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 12 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 10 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 6 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 1 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 5 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided in 7.3. Scheme SFR Services RSA: 1
pdf_data/st_keywords/crypto_protocol/IKE/IKE 39 35
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 23 22
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 115 97
pdf_data/st_keywords/crypto_protocol/SSH/SSH 59 44
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 6 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 59
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLSv1.2: 13
  • TLSv1.1: 4
  • TLS 1.0: 1
  • TLS1.1: 2
  • TLS1.2: 2
  • TLS v1.2: 5
  • TLS: 52
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLSv1.2: 11
  • TLS 1.0: 1
  • TLS1.1: 2
  • TLS1.2: 2
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 59 52
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.1 4 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 13 11
pdf_data/st_keywords/crypto_protocol/VPN/VPN 173 179
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 14
  • P-384: 10
  • P-521: 14
  • P-348: 2
  • secp256r1: 5
  • secp384r1: 4
  • secp521r1: 5
  • P-256: 14
  • P-384: 14
  • P-521: 14
  • secp256r1: 3
  • secp384r1: 4
  • secp521r1: 4
pdf_data/st_keywords/ecc_curve/NIST/P-384 10 14
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 5 3
pdf_data/st_keywords/ecc_curve/NIST/secp521r1 5 4
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 5 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 5 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 8 4
pdf_data/st_keywords/randomness/PRNG/DRBG 5 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 10 12
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 2 4
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 1
  • NIST SP 800-90: 1
  • NIST SP 800-56A: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5077: 1
  • RFC 3526: 5
  • RFC 3447: 2
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 4
  • RFC 4106: 2
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 5114: 1
  • RFC 4945: 1
  • RFC 1305: 1
  • RFC 4253: 1
  • RFC 5246: 9
  • RFC 4346: 5
  • RFC 3268: 4
  • RFC 5289: 6
  • RFC 6125: 2
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 5077: 1
  • RFC 3526: 5
  • RFC 3447: 2
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 3
  • RFC 4106: 2
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 5114: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5246: 9
  • RFC 4346: 5
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 1
  • RFC 4443: 1
pdf_data/st_keywords/standard_id/RFC/RFC 3602 4 3
pdf_data/st_keywords/standard_id/RFC/RFC 4443 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 5289 6 4
pdf_data/st_keywords/standard_id/RFC/RFC 6125 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 792 2 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 13
  • AES: 12
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 8 7
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 5 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 7 6
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 22
    • Cisco Systems, Inc: 2
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 27
    • Cisco Systems, Inc: 6
pdf_data/st_keywords/vendor/Cisco/Cisco 22 27
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 2 6
pdf_data/st_metadata//CreationDate D:20220815131016-04'00' D:20230517111550-04'00'
pdf_data/st_metadata//ModDate D:20220815131016-04'00' D:20230517111550-04'00'
pdf_data/st_metadata/pdf_file_size_bytes 1459161 1441277
pdf_data/st_metadata/pdf_number_of_pages 115 108
dgst 57dedbf551d1e52f 59ed3af4bc6e00b4