Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Change Control and Application Control 7.0.0 with ePolicy Orchestrator 5.3.2
383-4-408
McAfee Application Control v5.0, Change Control v5.0, and Integrity Monitor v5.0 with McAfee Agent v4.5 and ePolicy Orchestrator v4.5
383-4-153
name McAfee Change Control and Application Control 7.0.0 with ePolicy Orchestrator 5.3.2 McAfee Application Control v5.0, Change Control v5.0, and Integrity Monitor v5.0 with McAfee Agent v4.5 and ePolicy Orchestrator v4.5
not_valid_before 2016-10-05 2011-01-14
not_valid_after 2021-10-05 2017-05-15
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/McAfee%20ACCC%20700%20ST%2007.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/mcafee-appl-v50-sec-eng.pdf
manufacturer Intel Corporation McAfee, Inc.
manufacturer_web https://www.intel.com https://www.mcafee.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-408%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/mcafee-appl-v50-cert-eng.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-408%20CT%20v1.0e.pdf None
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 3, 23), 'maintenance_title': 'McAfee Application Control v6.0 and Change Control v6.0 with McAfee Agent v4.6 and ePolicy Orchestrator v4.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-73%20MR%20v1.0e.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 12, 27), 'maintenance_title': 'McAfee Application Control v6.1 and Change Control v6.1 with McAfee Agent v4.6 and ePolicy Orchestrator v4.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/mcafee-appl-v61-feb-maint-eng.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2011, 6, 16), 'maintenance_title': 'Maintenance Report for McAfee Application Control v5.1, Change Control v5.1, and Integrity Monitor v5.1 with McAfee Agent v4.5 and ePolicy Orchestrator v4.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-63%20MR%20v1.0e.pdf', 'maintenance_st_link': None})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash e1ac7979a9e4a8b167a2792de403df011d5a9813865ded645d8b51d1488f2491 None
state/cert/txt_hash 69cf67a13b5f700af56f372fb717aa9465ca3873967ffa550209c8916ab97fdc None
state/report/pdf_hash 2730531929576e382e549ba683a8da2a4108eb096dd61f66610cce74bc95dbdf ca811c64885104b76b91dba1dcdc3e242feb2acb2d52d49b10fbb35822a1eaf4
state/report/txt_hash 0617d67822965355d92281644764e83f7b906565901debcc1936345d7dc25767 f67d05d606081d709a15ab5ca5d42fb1e37fc4d95be82b4606c5708544d56ff6
state/st/pdf_hash c5d2babeddafec4bf9dba69a66487f4a4bee2efa2cef73c2f1a834d98919cec0 0e7bfe3e8189179779e482fb2b3bbb4c6ada921a90e4da063be22a1bb076b650
state/st/txt_hash 8cb3e656f9e7215f037fa484703a865ac7aebf162f9b5771b5f05003c04f2844 2d15aefeea005403a4d1011d3cd023be8f228807ff178a898a45a7af4fc9da83
heuristics/cert_id 383-4-408 383-4-153
heuristics/cpe_matches None cpe:2.3:a:mcafee:epolicy_orchestrator:4.5.7:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:epolicy_orchestrator:4.5.4:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:epolicy_orchestrator:4.5.0:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:agent:4.5.0:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:epolicy_orchestrator:4.5.6:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:epolicy_orchestrator:5.0.1:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:epolicy_orchestrator:5.0.0:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:epolicy_orchestrator:4.5.3:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:epolicy_orchestrator:4.5.5:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:mcafee_agent:5.0.4:*:*:*:*:*:*:*
heuristics/extracted_versions 5.3.2, 7.0.0 5.0, 4.5
heuristics/related_cves None CVE-2021-31834, CVE-2017-3980, CVE-2015-8987, CVE-2023-5445, CVE-2020-13938, CVE-2022-0859, CVE-2022-0857, CVE-2013-0140, CVE-2021-23889, CVE-2012-4594, CVE-2021-30639, CVE-2015-8765, CVE-2015-0922, CVE-2023-5444, CVE-2021-23888, CVE-2017-3896, CVE-2022-0842, CVE-2020-7317, CVE-2016-3984, CVE-2022-0858, CVE-2021-3712, CVE-2021-2432, CVE-2021-31835, CVE-2022-3338, CVE-2021-23840, CVE-2013-0141, CVE-2021-23890, CVE-2022-1258, CVE-2015-2859, CVE-2021-33037, CVE-2015-0921, CVE-2013-3627, CVE-2022-1257, CVE-2022-0862, CVE-2022-3339, CVE-2019-3604, CVE-2013-4882, CVE-2013-4883, CVE-2014-2205, CVE-2023-3946, CVE-2015-4559, CVE-2022-0861, CVE-2021-2161
pdf_data/cert_filename 383-4-408 CT v1.0e.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • CA:
      • 383-4-408: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • EWA:
      • EWA-Canada: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 282930
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Shannon, Keith R.
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20181206125149-05'00'
  • /ModDate: D:20181206125149-05'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
None
pdf_data/report_filename 383-4-408 CR v1.0e.pdf mcafee-appl-v50-cert-eng.pdf
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/CA
  • 383-4-408: 1
  • 383-4-153-CR: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 3+: 3
  • EAL 3: 4
  • EAL 3 augmented: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/eval_facility/EWA/EWA-Canada 2 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025:2005: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 46-3: 1
    • FIPS 197: 1
    • FIPS 186-2: 1
    • FIPS 180-2: 1
    • FIPS 198: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 614254
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Title: 383-4-XXX CR v0.1
  • /Author: Shannon, Keith R.
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20161116103332-05'00'
  • /ModDate: D:20161116103332-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 91704
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /AM_ACPP_Date: [dd month yyyy]
  • /AM_ACPP_Doc#: [AM_AMCPP_Doc#]
  • /AM_ACPP_Title: Assurance Continuity Program Plan (ACPP)
  • /AM_ACPP_Version: [AM_AMCPP_Version]
  • /AM_IAR_Date: [dd month yyyy]
  • /AM_IAR_Doc#: [AM_IAR_Doc#]
  • /AM_IAR_Title: Assurance Maintenace Impact Analysis Report
  • /AM_IAR_Version: [AM_IAR_Version]
  • /AM_ST Date: [dd month yyyy]
  • /AM_ST Title: [AM_ST Title]
  • /AM_ST Version: [AM_ST Version]
  • /AM_TOE: [AM_TOE]
  • /AM_TOE Short: [AM_TOE Short]
  • /AM_TOE Version: [AM_TOE Version]
  • /Author: rareade
  • /CC Version: 3.1R3
  • /CC date: July 2009
  • /CEM Version: 3.1R3
  • /CEM date: July 2009
  • /CR_Date: [dd month yyyy]
  • /CR_Version: X.X
  • /Client City: Santa Clara
  • /Client Country: USA
  • /Client Full Name: McAfee, Inc.
  • /Client Postal Code: 95054
  • /Client Short Name: McAfee
  • /Client State: California
  • /Client Street: 3965 Freedom Circle
  • /CreationDate: D:20110207085153-05'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /Developer Long Name: McAfee, Incorporated
  • /Developer Short Name: McAfee
  • /EAL Level: 3+
  • /EAL Level Base: 3
  • /EAL Level Text: 3 augmented
  • /EAL Long: EAL 3 Augmented
  • /EAL Short: EAL 3+
  • /ETPlan_Doc#: 1657-000-D003
  • /ETPlan_Title: Evaluation Test Plan
  • /ETPlan_Version: 1.0
  • /ETPlan_date: 1 December 2010
  • /ETProcRes_Date: dd month yyyyy
  • /ETProcRes_Doc#: 1657-000-D005
  • /ETProcRes_Title: Evaluation Test Results
  • /ETProcRes_Version: X.X
  • /ETProc_Date: 1 December 2010
  • /ETProc_Doc#: 1657-000-D004
  • /ETProc_Title: Evaluation Test Procedures and Test Results
  • /ETProc_Version: 1.0
  • /ETReport_Date: 16 December 2010
  • /ETReport_Doc#: 1657-000-D002
  • /ETReport_Title: Evaluation Technical Report
  • /ETReport_TitleShort: ETR
  • /ETReport_Version: 1.3
  • /EWP_Date: 5 March 2010
  • /EWP_Doc#: 1657-000-D001
  • /EWP_Title: Evaluation Work Plan
  • /EWP_Version: 1.1
  • /Eval number: 383-4-153
  • /Eval_End_Date: [dd month yyyy (date on certificate)]
  • /Eval_Start_Date: dd month yyyy
  • /ModDate: D:20110207085320-05'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /ProjectNumber: 1657
  • /ST_Date: 14 December 2010
  • /ST_Title: McAfee Application Control v5.0, Change Control v5.0, and Integrity Monitor v5.0 with McAfee Agent v4.5 and ePolicy Orchestrator v4.5 Security Target
  • /ST_Version: 0.6
  • /SVC_Date: dd month yyyyy
  • /SVC_Doc#: 1657-000-D007
  • /SVC_Title: Site Visit Checklist
  • /SVC_Version: X.X
  • /SVR_Date: 25 October 2010
  • /SVR_Doc#: 1657-000-D006
  • /SVR_Title: Site Visit Report
  • /SVR_Version: 1.0
  • /SV_City: Gurgaon
  • /Security Classification: EWA-Canada & McAfee Proprietary
  • /SourceModified: D:20110207135109
  • /Sponsor: tbd
  • /Sponsor City: tbd
  • /Sponsor Country: tbd
  • /Sponsor Postal Code: tbd
  • /Sponsor State: tbd
  • /Sponsor Street: tbd
  • /TOE: McAfee Application Control v5.0, Change Control v5.0, and Integrity Monitor v5.0 with McAfee Agent v4.5 and ePolicy Orchestrator v4.5
  • /TOE Line1: [TOE Line1 - enter later for PCR or web page]
  • /TOE Line2: [TOE Line2 - enter later for PCR or web page]
  • /TOE Line3: [TOE Line3 - enter later for PCR or web page]
  • /TOE Line4: [TOE Line4 - enter later for PCR or web page]
  • /TOE Line5: [TOE Line5 - enter later for PCR or web page]
  • /TOE Short: McAfee AC, CC & IM + Agent and ePO
  • /TOE Short with version: McAfee AC v5.0, CCv5.0 & IM v5.0 + Agent v4.5 and ePO v4.5
  • /TOE Short-NoTM: McAfee AC, CC, & IM with Agent & ePO
  • /TOE Version: 5.0
  • /TOE with version: McAfee Application Control v5.0, Change Control v5.0, and Integrity Monitor v5.0 with McAfee Agent v4.5 and ePolicy Orchestrator v4.5
  • /TOE-NoTM: McAfee AC, CC & IM + Agent and ePO
  • /Title: EAL 3+ Evaluation of McAfee Application Control v5
  • /_AdHocReviewCycleID: -2122720358
  • /_AuthorEmail: [email protected]
  • /_AuthorEmailDisplayName: Reade, Rick A.
  • /_EmailSubject: CCS CPL post request ... rick
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Shannon, Keith R. rareade
pdf_data/report_metadata//CreationDate D:20161116103332-05'00' D:20110207085153-05'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 9.0 for Word
pdf_data/report_metadata//ModDate D:20161116103332-05'00' D:20110207085320-05'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 9.0.0 (Windows)
pdf_data/report_metadata//Title 383-4-XXX CR v0.1 EAL 3+ Evaluation of McAfee Application Control v5
pdf_data/report_metadata/pdf_file_size_bytes 614254 91704
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected]
pdf_data/report_metadata/pdf_number_of_pages 19 15
pdf_data/st_filename McAfee ACCC 700 ST 07.pdf mcafee-appl-v50-sec-eng.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • DHE: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DHE: 1
  • DSA:
    • DSA: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 2
  • A.TIME: 2
  • A.LOCATE: 2
  • A.PROTECT: 2
  • A.MANAGE: 2
  • A.NOEVIL: 2
  • A.DYNAMIC: 2
  • A.ACCESS: 2
  • A.ASCOPE: 2
  • A.TIME: 2
  • A.LOCATE: 2
  • A.PROTECT: 2
  • A.MANAGE: 2
  • A.NOEVIL: 2
  • A.DYNAMIC: 2
pdf_data/st_keywords/cc_claims/O/O.ACCESS 6 5
pdf_data/st_keywords/cc_claims/O/O.PROTECT 5 6
pdf_data/st_keywords/cc_claims/OE
  • OE.TIME: 3
  • OE.INTEROP: 5
  • OE.MANAGE: 2
  • OE.TIME: 3
  • OE.INTEROP: 7
  • OE.AUTHENTICATE: 3
  • OE.MANAGE: 2
pdf_data/st_keywords/cc_claims/OE/OE.INTEROP 5 7
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2+: 1
  • EAL2: 3
  • EAL2 augmented: 1
  • EAL3+: 1
  • EAL3: 4
  • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 14
  • FCS_CKM.4: 10
  • FCS_COP.1: 9
  • FCS_CKM.2: 3
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_COP.1: 5
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 1
  • FCS_CKM.4: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 14 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 10 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 6
  • FIA_UID.2: 9
  • FIA_UAU.2: 7
  • FIA_ATD.1.1: 1
  • FIA_UID.1: 8
  • FIA_UID.2.1: 1
  • FIA_UAU.1: 1
  • FIA_UAU.2.1: 1
  • FIA_ATD.1: 7
  • FIA_UID.2: 8
  • FIA_USB.1: 8
  • FIA_ATD.1.1: 1
  • FIA_UID.1: 5
  • FIA_UID.2.1: 1
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 9 8
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 1
  • SHA1:
    • SHA-1: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 197: 1
    • FIPS 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
  • FIPS:
    • FIPS 140-2: 4
    • FIPS 186-2: 3
    • FIPS 197: 1
    • FIPS 46-3: 1
    • FIPS 198: 1
    • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 2
  • FIPS 197: 1
  • FIPS 180-3: 1
  • FIPS 140-2: 4
  • FIPS 186-2: 3
  • FIPS 197: 1
  • FIPS 46-3: 1
  • FIPS 198: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 2 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 3
  • Microsoft:
    • Microsoft: 3
  • Cisco:
    • Cisco: 1
pdf_data/st_metadata//Author McAfee ACCC 700 ST 07 (160702) anicewick
pdf_data/st_metadata//CreationDate D:20160708140854-04'00' D:20101216082458-05'00'
pdf_data/st_metadata//Creator PDFCreator Version 1.1.0 PDFCreator Version 0.9.3
pdf_data/st_metadata//ModDate D:20160810110023-05'00' D:20110117101915-05'00'
pdf_data/st_metadata//Producer GPL Ghostscript 9.0 GPL Ghostscript 8.54
pdf_data/st_metadata//Title McAfee ACCC 700 ST 07 (160702) McAfee Application Control and Change Control v5.0 ST v0.6
pdf_data/st_metadata/pdf_file_size_bytes 1374769 3727387
pdf_data/st_metadata/pdf_number_of_pages 53 55
dgst 3cb49e2fb6a8b134 3b51c1b9523740c7