Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Xacta IA Manager: Assessment Engine and Xacta IA Manager: Continuous Assessment, Version 4.0 Service Pack 8
CCEVS-VR-VID-10318
Oracle Solaris 11.4
503-LSS
name Xacta IA Manager: Assessment Engine and Xacta IA Manager: Continuous Assessment, Version 4.0 Service Pack 8 Oracle Solaris 11.4
category Other Devices and Systems Operating Systems
scheme US CA
status archived active
not_valid_after 01.11.2014 08.02.2026
not_valid_before 16.09.2010 08.02.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/503-LSS%20CT.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10318-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/503-LSS%20CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10318-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/503-LSS%20ST%20v1.3.pdf
manufacturer Telos Corporation Oracle Corporation
manufacturer_web https://www.telos.com https://www.oracle.com
security_level EAL2, ALC_FLR.2 {}
dgst bfa019b59b487f75 c6c91b86051d0864
heuristics/cert_id CCEVS-VR-VID-10318 503-LSS
heuristics/cert_lab US []
heuristics/cpe_matches {} cpe:2.3:o:oracle:solaris:11.4:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2019-2787, CVE-2019-2820, CVE-2019-2838, CVE-2019-2807, CVE-2019-2844, CVE-2019-2788, CVE-2019-2804, CVE-2017-3623, CVE-2016-2334
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_OBJ.2, ASE_REQ.2, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 4.0 11.4
heuristics/scheme_data
  • category: Enterprise Security Management
  • certification_date: 16.09.2010
  • evaluation_facility: CygnaCom Solutions, Inc
  • expiration_date: 01.11.2014
  • id: CCEVS-VR-VID10318
  • product: Xacta® IA Manager: Assessment Engine and Xacta® IA Manager: Continuous Assessment, Version 4.0 Service Pack 8
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10318
  • vendor: Telos Corporation
  • certification_date: 08.02.2021
  • level: PP_OS_v4.2.1, PP_SSH_EP_v1.0
  • product: Oracle Solaris 11.4
  • vendor: Oracle Corporation
heuristics/protection_profiles {} e34797b67a3163c5, 236bced46aeb26ba
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ssh_ep_v1.0.pdf
pdf_data/cert_filename 503-LSS CT.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 503-LSS: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20190122115136-04'00'
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /ModDate: D:20210212132048-05'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • pdf_file_size_bytes: 1640528
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid10318-vr.pdf 503-LSS CR.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10318
    • cert_item: Xacta® IA Manager: Assessment Engine and Xacta® IA Manager: Continuous Assessment, Version 4.0 Service Pack 8 (Commercial and Government Distribution Packages
    • cert_lab: US NIAP
  • CA:
  • US:
  • CA:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10318: 1
  • CA:
    • 503-LSS: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 7
    • EAL 2 augmented: 1
    • EAL 3: 1
    • EAL2: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 2
    • ALC_FLR.2: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_FUN.1: 1
    • ATE_IND.2: 3
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_SAR: 3
  • FCO:
    • FCO_SIG_EXT: 2
  • FCS:
    • FCS_CKM: 2
    • FCS_COP: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_ATD: 1
    • FIA_SOS: 1
    • FIA_UAU: 2
    • FIA_UAU_EXT: 1
    • FIA_UID: 1
  • FMT:
    • FMT_MTD: 1
    • FMT_SMF: 1
    • FMT_SMR: 1
  • FTA:
    • FTA_SSL_EXT: 1
    • FTA_TAB: 1
  • FTP:
    • FTP_ITC_EXT.1: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 10
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
pdf_data/report_keywords/hash_function
  • MD:
    • MD4:
      • MD4: 1
    • MD5:
      • MD5: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 8
    • TLS:
      • TLS: 1
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2007-09-003: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile and uses the software in: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename st_vid10318-st.pdf 503-LSS ST v1.3.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 7
    • FAU_GEN.1: 13
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 13
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 10
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 9
    • FAU_SAR.3.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.1.1: 1
    • FCO_SIG: 1
    • FCO_SIG_EXT: 11
    • FCO_SIG_EXT.1: 9
    • FCO_SIG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 13
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 11
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 12
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_SSL: 1
    • FIA_SSL_EXT.1: 2
    • FIA_UAU: 2
    • FIA_UAU.1: 9
    • FIA_UAU.6: 9
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 9
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 15
    • FIA_UAU_EXT.2.1: 2
    • FIA_UID.1: 13
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MTD.1: 11
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 2
  • FTA:
    • FTA_SSL: 1
    • FTA_SSL_EXT.1: 13
    • FTA_SSL_EXT.1.1: 2
    • FTA_SSL_EXT.1.2: 2
    • FTA_TAB.1: 9
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 2
    • FTP_ITC_EXT.1: 15
    • FTP_ITC_EXT.1.1: 2
    • FTP_ITC_EXT.1.2: 2
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 5
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 1
    • FCS_CKM_EXT.4.2: 1
    • FCS_COP: 4
    • FCS_COP.1: 34
    • FCS_COP.1.1: 5
    • FCS_DTLS_EXT.1: 2
    • FCS_RBG_EXT.1: 8
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 1
    • FCS_SSHC_EXT.1.1: 1
    • FCS_SSHS_EXT.1: 6
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 2
    • FCS_SSHS_EXT.1.4: 2
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSH_EXT.1: 4
    • FCS_SSH_EXT.1.1: 1
    • FCS_STO_EXT.1: 6
    • FCS_STO_EXT.1.1: 3
    • FCS_TLSC_EXT.1: 10
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.3: 2
    • FCS_TLSC_EXT.4: 2
  • FDP:
    • FDP_ACF_EXT.1: 6
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1: 3
  • FIA:
    • FIA_AFL.1: 5
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 6
    • FMT_MOF_EXT.1.1: 1
    • FMT_SMF_EXT.1: 6
    • FMT_SMF_EXT.1.1: 3
  • FPT:
    • FPT_ACF_EXT.1: 6
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT.1: 6
    • FPT_ASLR_EXT.1.1: 1
    • FPT_SBOP_EXT.1: 6
    • FPT_SBOP_EXT.1.1: 1
    • FPT_SRP_EXT.1: 2
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 6
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC_EXT.1: 11
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP.1: 5
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PLATFORM: 3
    • A.PROPER_ADMIN: 3
    • A.PROPER_USER: 3
  • O:
    • O.ACCOUNTABILITY: 4
    • O.INTEGRITY: 6
    • O.MANAGEMENT: 6
    • O.PROTECTED_: 2
    • O.PROTECTED_COMMS: 5
    • O.PROTECTED_STORAGE: 3
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_: 1
    • T.LIMITED_PHYSICAL_ACC: 1
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_: 1
    • T.NETWORK_ATTACK: 6
    • T.NETWORK_EAVESDROP: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 51
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • 3DES: 5
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 6
  • constructions:
    • MAC:
      • HMAC-SHA-256: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDSA:
      • ECDSA: 3
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 4
  • RSA:
    • RSA 2048: 2
    • RSA-2048: 1
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 2
  • SHA:
    • SHA1:
      • SHA-1: 3
      • SHA1: 1
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 7
      • SHA-384: 4
      • SHA-512: 5
      • SHA2: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • MAC:
    • MAC: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 21
    • TLS:
      • TLS: 8
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 47
    • SSHv2: 1
  • TLS:
    • DTLS:
      • DTLS: 1
    • TLS:
      • TLS: 28
      • TLS 1.2: 2
  • VPN:
    • VPN: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-512: 1
    • P-521: 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 8
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2007-09-002: 1
  • FIPS:
    • FIPS 140-2: 1
  • PKCS:
    • PKCS11: 4
    • PKCS12: 4
    • PKCS8: 2
  • RFC:
    • RFC 2246: 7
    • RFC 2560: 1
    • RFC 2898: 3
    • RFC 3174: 1
    • RFC 5208: 1
    • RFC 5280: 1
  • X509:
    • X.509: 2
  • FIPS:
    • FIPS PUB 186-4: 4
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 1
    • SP 800-56A: 1
  • RFC:
    • RFC 3526: 2
    • RFC 4253: 1
    • RFC 5246: 7
    • RFC 5280: 3
    • RFC 5288: 4
    • RFC 5759: 1
    • RFC 6125: 1
    • RFC 6960: 1
    • RFC 8017: 1
  • X509:
    • X.509: 9
    • x.509: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: hmarkle
  • /CreationDate: D:20101001141736-04'00'
  • /Creator: PDFCreator Version 0.9.3
  • /Keywords:
  • /ModDate: D:20101001141736
  • /Producer: GPL Ghostscript 8.54
  • /Subject:
  • /Title: Xacta IA Security Target v2 1 20100910
  • pdf_file_size_bytes: 614542
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 111
  • /AAPL:Keywords: []
  • /CreationDate: D:20210208171644Z00'00'
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20210208171644Z00'00'
  • /Producer: macOS Version 10.14.6 (Build 18G7016) Quartz PDFContext
  • /Title: Microsoft Word - Oracle Solaris 11.4 Security Target_1.3.docx
  • pdf_file_size_bytes: 400154
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different