Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
OCSI/CERT/CCL/02/2021/RC
AIX 5L for POWER Versi- on 5.2, Program Number 5765-E62
BSI-DSZ-CC-0194-2002
name Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256) AIX 5L for POWER Versi- on 5.2, Program Number 5765-E62
category Other Devices and Systems Operating Systems
scheme IT DE
status active archived
not_valid_after 26.01.2027 01.09.2019
not_valid_before 26.01.2022 01.11.2002
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_kes116_v1.0_en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0194a.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_lite_kes116_v2.04.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0194b.pdf
manufacturer AO Kaspersky Lab IBM Informationssysteme Deutschland GmbH
manufacturer_web https://www.kaspersky.com/ https://www.ibm.com/de/
security_level EAL2+, ALC_FLR.1 EAL4+, ALC_FLR.1
dgst 2f79e795ac92c156 1891d1da4e39055d
heuristics/cert_id OCSI/CERT/CCL/02/2021/RC BSI-DSZ-CC-0194-2002
heuristics/cert_lab [] BSI
heuristics/extracted_sars ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, ALC_CMS.2, ASE_INT.1, ASE_REQ.2, AGD_PRE.1, ATE_IND.2, ASE_ECD.1, AVA_VAN.2, ALC_FLR.1, ADV_TDS.1, ASE_SPD.1, ALC_CMC.2, ADV_FSP.2, ATE_COV.1, AGD_OPE.1, ALC_DEL.1, ASE_TSS.1, ADV_ARC.1 AVA_MSU.2, ATE_FUN.1, ADV_RCR.1, ASE_INT.1, ADV_LLD.1, ASE_ENV.1, ATE_IND.2, AVA_VLA.2, ATE_DPT.1, AGD_USR.1, ALC_FLR.1, ASE_REQ.1, ASE_SRE.1, ADV_IMP.1, ALC_LCD.1, ADV_HLD.2, ATE_COV.2, ASE_PPC.1, ASE_DES.1, ALC_DVS.1, ALC_TAT.1, ADV_FSP.2, AGD_ADM.1, AVA_SOF.1, ASE_OBJ.1, ASE_TSS.1, ADV_SPM.1
heuristics/extracted_versions 11.6.0.394 5.2
heuristics/report_references/directly_referenced_by {} BSI-DSZ-CC-0217-2003
heuristics/report_references/indirectly_referenced_by {} BSI-DSZ-CC-0217-2003, BSI-DSZ-CC-0461-2008, BSI-DSZ-CC-0385-2006, BSI-DSZ-CC-0302-2005, BSI-DSZ-CC-0396-2007, BSI-DSZ-CC-0303-2006
pdf_data/report_filename cr_kes116_v1.0_en.pdf 0194a.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cert_id: BSI-DSZ-CC-0194-2002
    • cert_item: AIX 5L for POWER V5.2 Program Number 5765-E62
    • cert_lab: BSI
    • developer: IBM Corporation
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
pdf_data/report_keywords/cc_cert_id
  • IT:
    • OCSI/CERT/CCL/02/2021/RC: 28
  • DE:
    • BSI-DSZ-CC-0194: 2
    • BSI-DSZ-CC-0194-2002: 25
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 3
    • EAL2+: 1
    • EAL4: 3
  • EAL:
    • EAL 1: 1
    • EAL 4: 1
    • EAL 7: 1
    • EAL1: 5
    • EAL2: 3
    • EAL3: 6
    • EAL4: 8
    • EAL4 augmented: 3
    • EAL4+: 1
    • EAL5: 6
    • EAL6: 3
    • EAL7: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ACM:
    • ACM_AUT: 2
    • ACM_AUT.1: 1
    • ACM_CAP: 2
    • ACM_CAP.4: 1
    • ACM_SCP: 2
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_DEL.2: 1
    • ADO_IGS: 2
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP: 2
    • ADV_FSP.2: 1
    • ADV_HLD: 2
    • ADV_HLD.2: 1
    • ADV_IMP: 2
    • ADV_IMP.1: 1
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_LLD.1: 1
    • ADV_RCR: 2
    • ADV_RCR.1: 1
    • ADV_SPM: 2
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM: 2
    • AGD_ADM.1: 1
    • AGD_USR: 2
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS: 2
    • ALC_DVS.1: 1
    • ALC_FLR: 2
    • ALC_FLR.1: 6
    • ALC_LCD: 1
    • ALC_LCD.1: 1
    • ALC_TAT: 2
    • ALC_TAT.1: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 2
    • ATE_COV.2: 1
    • ATE_DPT: 2
    • ATE_DPT.1: 1
    • ATE_FUN: 2
    • ATE_FUN.1: 1
    • ATE_IND: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_MSU.2: 1
    • AVA_SOF: 4
    • AVA_SOF.1: 1
    • AVA_VLA: 4
    • AVA_VLA.2: 3
    • AVA_VLA.3: 1
    • AVA_VLA.4: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SAR.3: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_RIP.2: 1
  • FIA:
    • FIA_ATD.1: 1
    • FIA_SOS.1: 1
    • FIA_UAU.2: 1
    • FIA_UAU.7: 1
    • FIA_UID.2: 1
    • FIA_USB.1: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_MTD.1: 4
    • FMT_REV.1: 2
    • FMT_SMF: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_AMT.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_STM.1: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
  • A:
    • A.CONNECT: 1
    • A.COOP: 1
    • A.LOCATE: 1
    • A.MANAGE: 1
    • A.NET_COMP: 2
    • A.NO_EVIL_ADMIN: 1
    • A.PEER: 1
    • A.PROTECT: 1
    • A.UTRAIN: 2
    • A.UTRUST: 2
  • T:
    • T.UAACCESS: 1
    • T.UAACTION: 1
    • T.UAUSER: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • CCLab:
    • CCLab Software Laboratory: 4
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
      • AES256: 10
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA256: 6
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-90A: 1
  • BSI:
    • AIS32: 1
    • AIS33: 1
  • ISO:
    • ISO/IEC 15408:1999: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Technical Report BSI-DSZ-CC-0194, Version 1.3, atsec Security Information GmbH, 17.10.2002 (confidential document) [9] Controlled Access Protection Profile, Issue 1.d, 8 October 1999, National Security Agency User: 1
pdf_data/report_metadata
  • /Author: OCSI
  • /CreationDate: D:20220131065541+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220131065541+00'00'
  • /Title: Certification Report "Kaspersky Endpoint Security for Windows v11.6"
  • pdf_file_size_bytes: 565090
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
  • /Author: BSI
  • /CreationDate: D:20021202105225+01'00'
  • /ModDate: D:20021202105435+01'00'
  • /Producer: Acrobat Distiller 5.0.5 (Windows)
  • /Title: 0194a.pdf
  • pdf_file_size_bytes: 287968
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 51
pdf_data/st_filename st_lite_kes116_v2.04.pdf 0194b.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 7
    • EAL2 augmented: 3
    • EAL2+: 1
  • EAL:
    • EAL 3: 2
    • EAL 4: 5
    • EAL 4 augmented: 2
    • EAL3: 3
    • EAL4: 7
    • EAL4 augmented: 2
  • ITSEC:
    • ITSEC E3 evaluation: 2
    • ITSEC E3 evaluations: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 8
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 2
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.1: 1
    • ALC_FLR.1: 10
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_VLA.2: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 25
    • FCS_CKM.2: 2
    • FCS_CKM.4: 18
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 33
  • FDP:
    • FDP_ACC.1: 36
    • FDP_ACF.1: 35
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 8
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 3
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 40
    • FMT_MSA.3: 40
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FAU:
    • FAU_GEN.1: 14
    • FAU_GEN.2: 13
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 10
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 8
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 10
    • FAU_SAR.3.1: 1
    • FAU_SEL.1: 10
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.2: 3
    • FAU_STG.3: 8
    • FAU_STG.3.1: 1
    • FAU_STG.4: 9
    • FAU_STG.4.1: 1
  • FDP:
    • FDP_ACC.1: 21
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 20
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 3
    • FDP_ACF.1.4: 2
    • FDP_ACF.2: 1
    • FDP_MSA.3: 1
    • FDP_RIP: 1
    • FDP_RIP.2: 13
  • FIA:
    • FIA_ATD.1: 10
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 11
    • FIA_UAU.1: 12
    • FIA_UAU.2: 18
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 9
    • FIA_UID: 1
    • FIA_UID.1: 14
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB: 2
    • FIA_USB.1: 10
    • FIA_USB.1.1: 1
  • FMT:
    • FMT_MOF.1: 2
    • FMT_MSA.1: 27
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 41
    • FMT_MTD.1.1: 5
    • FMT_REV: 1
    • FMT_REV.1: 17
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 30
    • FMT_SMR.1: 14
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_AMT.1: 9
    • FPT_AMT.1.1: 1
    • FPT_RVM.1: 8
    • FPT_RVM.1.1: 1
    • FPT_SEP.1: 12
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHORISED_USER: 4
    • A.PROTECT_ACCESS: 4
    • A.PROTECT_PASSWD: 4
    • A.SECURE_OPER: 4
    • A.SECURE_SERVER: 4
    • A.TRUST_ADMIN: 4
  • O:
    • O.ACCESS_DV: 6
    • O.LAUNCH: 5
    • O.SECURE_: 1
    • O.SECURE_DATA: 8
    • O.SECURE_MANAGEMENT: 2
    • O.VIRUS: 5
    • O.WEBACC: 6
  • OE:
    • OE.AUTHORISED_USER: 4
    • OE.PROTECT_ACCESS: 5
    • OE.PROTECT_PASSWD: 3
    • OE.SECURE_OPER: 3
    • OE.SECURE_SERVER: 6
    • OE.TRUST_ADMIN: 3
  • T:
    • T.ACCESS_CD: 3
    • T.ACCESS_DD: 4
    • T.ACCESS_KD: 3
    • T.KEY_DISCLOSURE: 4
  • A:
    • A.CONNECT: 8
    • A.COOP: 4
    • A.LOCATE: 4
    • A.MANAGE: 5
    • A.NET_COM: 1
    • A.NET_COMP: 6
    • A.NO_EVIL_ADMIN: 4
    • A.PEER: 4
    • A.PROTECT: 6
    • A.UTRAIN: 6
    • A.UTRUST: 6
  • O:
    • O.AUDITING: 33
    • O.AUTHORIZATION: 20
    • O.DISCRETIONARY_ACCESS: 20
    • O.ENFORCEMENT: 13
    • O.MANAGE: 27
    • O.RESIDUAL_INFO: 10
  • OE:
    • OE.ADMIN: 7
    • OE.CREDEN: 4
    • OE.HW_SEP: 6
    • OE.INFO_PROTECT: 9
    • OE.INSTALL: 12
    • OE.MAINTENANCE: 5
    • OE.PHYSICAL: 8
    • OE.PROTECT: 10
    • OE.RECOVER: 6
    • OE.SERIAL_LOGIN: 4
    • OE.SOFTWARE_IN: 3
    • OE.SOTWARE_IN: 1
  • T:
    • T.UAACCESS: 5
    • T.UAACTION: 5
    • T.UAUSER: 6
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 13
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
      • AES256: 3
  • constructions:
    • MAC:
      • HMAC: 8
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 3
      • SHA256: 9
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 6
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 3
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 180-4: 2
    • FIPS 197: 3
    • FIPS 198-1: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-132: 3
    • NIST SP 800-38A: 2
    • NIST SP 800-38E: 2
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS 32: 14
  • CC:
    • CCIMB-99-031: 1
  • FIPS:
    • FIPS PUB 189: 1
  • ISO:
    • ISO/IEC 9945-2: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • certificate) parameters, application category (out of scope of evaluation: 1
    • out of scope: 3
    • properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control: 1
    • the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is: 1
    • this rule type is out of scope of evaluation: 2
    • • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on: 1
pdf_data/st_metadata
  • /Author: IBM
  • /CreationDate: D:20020925150047
  • /Creator:
  • /Keywords:
  • /ModDate: D:20021202103754+01'00'
  • /Producer: Acrobat PDFWriter 3.02 for Windows NT
  • /Subject:
  • /Title: 0194b.PDF
  • pdf_file_size_bytes: 250651
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 79
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different