Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances
CCEVS-VR-11090-2020
Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
CCEVS-VR-VID-11102-2021
name Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
not_valid_before 2021-01-04 2021-03-03
not_valid_after 2023-01-04 2023-03-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11091-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11102-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11091-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11102-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11091-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11102-ci.pdf
state/cert/pdf_hash 70311da28df5698ac355566ea3cfd3c7061fb7ace2088509409621e61e60cd02 d583b44644c5d6c44a8af1b36c544f3d9d441b8d564577ba8fcba2f91cb23542
state/cert/txt_hash 48b5978468196eae775b8307b3087fe7a8e49dd886442ea161976785eeb7353d 7e03e447369700d385a426d6c885cb2a0bfdc604dc0f1327877ac7c58eb1fa27
state/report/pdf_hash e14641e6c5e5e00c12deae4e04ad9ddbe0a461866bcf33a9fd670ce4c9bb0ca1 8e63e6c594b2c7a3388aabe72e35313d8827ae8cd777b58d9a886a766378bde8
state/report/txt_hash daacfe5167b29b4f8dd0da1987fb8faf2fb5f0be5ed9dc3aa67b43e9d9fb5a4a fb8df30c20ed23d710a6016e8a5f64ef80e201bba0c18925f79e0d85e566f90f
state/st/pdf_hash c812716a32beab1dc9aef1b9f48d6b07f581b85b594f109be81d715d723e8593 7f05d494002c05fb14959b183c0f003bd2e8d93ff4a6e969e15182015f24de09
state/st/txt_hash 0f5f94bc3d44859a3998695ac0f6e84eb964480e9fa14e681ae0e2d7dcf1763c 86b6e620eb98acfe525dcf7ec2bf3f3996946612eee4ba326737b451d5776030
heuristics/cert_id CCEVS-VR-11090-2020 CCEVS-VR-VID-11102-2021
heuristics/cpe_matches None cpe:2.3:h:cisco:asa_5500:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:industrial_security_appliances_3000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*
heuristics/related_cves None CVE-2008-3815, CVE-2010-4354
heuristics/scheme_data/certification_date 2021-01-04T00:00:00Z 2021-03-03T00:00:00Z
heuristics/scheme_data/expiration_date 2023-01-04T00:00:00Z 2023-03-03T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID11091 CCEVS-VR-VID11102
heuristics/scheme_data/product Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
heuristics/scheme_data/url https://www.niap-ccevs.org/product/11091 https://www.niap-ccevs.org/product/11102
pdf_data/cert_filename st_vid11091-ci.pdf st_vid11102-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID11091-2021: 1
  • CCEVS-VR-VID11102-2021: 1
pdf_data/cert_metadata//CreationDate D:20210105102611-05'00' D:20210309095633-05'00'
pdf_data/cert_metadata//ModDate D:20210105102611-05'00' D:20210309095633-05'00'
pdf_data/cert_metadata/pdf_file_size_bytes 180473 180162
pdf_data/report_filename st_vid11091-vr.pdf st_vid11102-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-11090-20201 CCEVS-VR-VID11102-2021
pdf_data/report_frontpage/US/cert_item Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11102-2021: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 5
  • IPsec:
    • IPsec: 15
  • VPN:
    • VPN: 20
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 11
  • VPN:
    • VPN: 20
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 15 11
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 5 7
pdf_data/report_keywords/eval_facility/Gossamer/Gossamer Security 5 4
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 22
    • Cisco Systems, Inc: 3
  • Cisco:
    • Cisco: 32
    • Cisco Systems, Inc: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 22 32
pdf_data/report_metadata//CreationDate D:20210105090353-05'00' D:20220119150716-05'00'
pdf_data/report_metadata//ModDate D:20210105090353-05'00' D:20220119150716-05'00'
pdf_data/report_metadata/pdf_file_size_bytes 560062 862728
pdf_data/report_metadata/pdf_hyperlinks https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
pdf_data/report_metadata/pdf_number_of_pages 19 17
pdf_data/st_filename st_vid11091-st.pdf st_vid11102-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDHE: 1
  • ECDSA:
    • ECDSA: 20
  • ECC:
    • ECC: 5
  • ECDSA:
    • ECDSA: 19
  • ECC:
    • ECC: 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 20 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 5
  • DH: 11
  • DHE: 1
  • Diffie-Hellman: 6
  • DH: 9
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 11 9
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 6
pdf_data/st_keywords/cc_claims/A/A.CONNECTIONS 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 8
  • FCS_TLSC_EXT.1.1: 3
  • FCS_NTP_EXT.1.4: 3
  • FCS_CKM.1: 11
  • FCS_CKM.2: 10
  • FCS_TLSC_EXT.2: 7
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 24
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 5
  • FCS_NTP_EXT.1: 4
  • FCS_RBG_EXT.1: 7
  • FCS_TLSS_EXT.1: 6
  • FCS_CKM: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_NTP_EXT.1.1: 1
  • FCS_NTP_EXT.1.2: 1
  • FCS_NTP_EXT.1.3: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 2
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 8
  • FCS_TLSC_EXT.1.1: 2
  • FCS_TLSC_EXT.1: 1
  • FCS_NTP_EXT.1.4: 2
  • FCS_NTP_EXT.1: 5
  • FCS_CKM.1: 11
  • FCS_CKM.2: 10
  • FCS_TLSC_EXT.2: 7
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 23
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 5
  • FCS_RBG_EXT.1: 8
  • FCS_TLSS_EXT.1: 7
  • FCS_CKM: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_NTP_EXT.1.1: 1
  • FCS_NTP_EXT.1.2: 1
  • FCS_NTP_EXT.1.3: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 24 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1.4 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 7 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.1.1 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 7
  • FIA_UAU_EXT.2.1: 2
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_PMG_EXT.1: 4
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_PSK_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_AFL.1: 10
  • FIA_UAU.1: 1
  • FIA_PMG_EXT.1: 5
  • FIA_UAU_EXT.2.1: 2
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_PSK_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 7 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 8 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 3 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 4 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 15
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided below. Scheme SFR Services RSA: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 5
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 5
pdf_data/st_keywords/cipher_mode/GCM/GCM 5 6
pdf_data/st_keywords/crypto_protocol/IKE/IKE 40 37
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 19 22
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 102 92
pdf_data/st_keywords/crypto_protocol/SSH/SSH 49 39
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 4 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 48
  • TLS1.1: 1
  • TLS1.2: 1
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLS 1.0: 1
  • TLSv1.2: 3
  • TLSv1.1: 3
  • TLS v1.2: 5
  • TLS: 42
  • TLS1.1: 1
  • TLS1.2: 1
  • TLS 1.1: 2
  • TLS 1.2: 2
  • TLSv1.2: 13
  • TLS 1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 48 42
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.1 3 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 3 13
pdf_data/st_keywords/crypto_protocol/VPN/VPN 152 158
pdf_data/st_keywords/crypto_scheme/MAC/MAC 3 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 14
  • P-384: 8
  • P-521: 14
  • P-348: 2
  • secp256r1: 4
  • secp384r1: 3
  • secp521r1: 4
  • P-256: 14
  • P-384: 12
  • P-521: 14
  • secp256r1: 3
  • secp384r1: 3
  • secp521r1: 3
pdf_data/st_keywords/ecc_curve/NIST/P-384 8 12
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 4 3
pdf_data/st_keywords/ecc_curve/NIST/secp521r1 4 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 9 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 8 6
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 4
  • PRNG: 1
  • DRBG: 2
pdf_data/st_keywords/randomness/PRNG/DRBG 4 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 10 11
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 2 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-90: 2
  • NIST SP 800-56A: 1
pdf_data/st_keywords/standard_id/RFC/RFC 6125 2 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 5 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 6 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 4 6
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 4 3
pdf_data/st_keywords/vendor/Cisco/Cisco 23 38
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 2 6
pdf_data/st_metadata//CreationDate D:20210105095526-05'00' D:20210309092758-05'00'
pdf_data/st_metadata//ModDate D:20210105095526-05'00' D:20210309092758-05'00'
pdf_data/st_metadata/pdf_file_size_bytes 1877605 1951748
pdf_data/st_metadata/pdf_number_of_pages 106 94
dgst ea8c74c8b4b6f2c3 5a24d1bcbef6e1bd