Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Dell EMC™ Avamar® v18.1
383-4-473
BAE Systems STOP™ 8.8.2
553-EWA
name Dell EMCAvamar® v18.1 BAE Systems STOP™ 8.8.2
category Other Devices and Systems Operating Systems
status archived active
not_valid_after 09.10.2024 15.09.2028
not_valid_before 09.10.2019 15.09.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-473%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/553-EWA%20CT%20v1.0.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-473%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/553-EWA%20CR%20v1.0.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-473%20ST%20v1.8.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/553-EWA%20ST%20v0.24.pdf
manufacturer Dell EMC BAE Systems
manufacturer_web https://www.dellemc.com/en-ca/index.htm https://www.baesystems.com
security_level EAL2+, ALC_FLR.2 {}
dgst e9dfe6a1b84e789a 8a5ef8e5642a483d
heuristics/cert_id 383-4-473 553-EWA
heuristics/cert_lab [] CANADA
heuristics/cpe_matches cpe:2.3:a:dell:emc_avamar_server:18.1:*:*:*:*:*:*:*, cpe:2.3:a:dell:emc_avamar:18.1:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2018-11077, CVE-2018-11067, CVE-2020-5341, CVE-2018-11066 {}
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_OBJ.2, ASE_REQ.2, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 18.1 8.8.2
heuristics/scheme_data
  • certification_date: 15.09.2023
  • level: PP_OS_V4.2.1
  • product: BAE Systems STOP™ 8.8.2
  • vendor: BAE Systems
heuristics/protection_profiles {} e34797b67a3163c5
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf
pdf_data/cert_filename 383-4-473 CT v1.0.pdf 553-EWA CT v1.0.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 383-4-473: 1
  • CA:
    • 553-EWA: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_metadata
  • /CreationDate: D:20190122115136-04'00'
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /ModDate: D:20191016075458-04'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • pdf_file_size_bytes: 1848604
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate: D:20230925152434-04'00'
  • /Creator:
  • /Keywords:
  • /ModDate: D:20230925152502-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 364620
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 383-4-473 CR v1.0.pdf 553-EWA CR v1.0.pdf
pdf_data/report_frontpage
  • CA:
  • CA:
    • cert_id: 553-EWA
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-473: 1
  • CA:
    • 553-EWA: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • XTS:
    • XTS: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile and uses the software in: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename 383-4-473 ST v1.8.pdf 553-EWA ST v0.24.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2: 3
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 8
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 7
    • FAU_SAR.2.1: 1
  • FDP:
    • FDP_ACC: 1
    • FDP_ACC.1: 26
    • FDP_ACC.1.1: 2
    • FDP_ACF: 1
    • FDP_ACF.1: 21
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_BCK_EXT.1: 9
    • FDP_BCK_EXT.1.1: 2
    • FDP_BCK_EXT.1.2: 2
    • FDP_BCK_EXT.1.3: 2
    • FDP_IFC.1: 4
  • FIA:
    • FIA_ATD.1: 7
    • FIA_ATD.1.1: 1
    • FIA_UAU.1: 3
    • FIA_UAU.2: 10
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 9
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 9
    • FIA_UID.2: 12
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 27
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 23
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 16
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 11
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 6
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 7
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 1
    • FCS_COP: 1
    • FCS_COP.1: 40
    • FCS_COP.1.1: 4
    • FCS_DTLS_EXT.1: 1
    • FCS_RBG_EXT.1: 9
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_STO_EXT.1: 7
    • FCS_STO_EXT.1.1: 2
    • FCS_TLSC_EXT.1: 8
    • FCS_TLSC_EXT.1.1: 3
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 2
  • FDP:
    • FDP_ACF_EXT.1: 7
    • FDP_ACF_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 6
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 7
    • FMT_MOF_EXT.1.1: 2
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 4
  • FPT:
    • FPT_ACF_EXT.1: 7
    • FPT_ACF_EXT.1.1: 2
    • FPT_ACF_EXT.1.2: 2
    • FPT_ASLR_EXT.1: 7
    • FPT_ASLR_EXT.1.1: 2
    • FPT_SBOP_EXT.1: 7
    • FPT_SBOP_EXT.1.1: 2
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.2: 6
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
  • FTP:
    • FTP_ITC_EXT.1: 11
    • FTP_ITC_EXT.1.1: 2
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.MANAGE: 4
    • A.NETWORK: 2
    • A.NOEVIL: 4
    • A.PROTECT: 2
  • O:
    • O.ACCESS: 14
    • O.ADMIN: 7
    • O.AUDIT: 8
    • O.AUDITS: 1
    • O.BACKUP: 5
    • O.IDENTAUTH: 16
    • O.PROTECT: 7
    • O.TIME: 8
  • OE:
    • OE.INSTALL: 8
    • OE.NETWORK: 4
    • OE.PERSON: 9
    • OE.PHYSICAL: 6
    • OE.TIME: 5
  • T:
    • T.IMPCON: 4
    • T.PRIVILEGE: 2
    • T.UNAUTH_: 1
    • T.UNAUTH_ACCESS: 3
  • A:
    • A.PLATFORM: 4
    • A.PROPER_: 2
    • A.PROPER_ADMIN: 3
    • A.PROPER_USER: 2
  • O:
    • O.ACCOUNTABILITY: 9
    • O.INTEGRITY: 7
    • O.MANAGEMENT: 9
    • O.PROTECTED_: 2
    • O.PROTECTED_COMMS: 8
    • O.PROTECTED_STORAGE: 4
  • OE:
    • OE.PLATFORM: 4
    • OE.PROPER_ADMIN: 4
    • OE.PROPER_USER: 4
  • T:
    • T.LIMITED_: 1
    • T.LIMITED_PHYSICAL_ACCESS: 1
    • T.LOCAL_: 1
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_: 2
    • T.NETWORK_ATTACK: 6
    • T.NETWORK_EAVESDROP: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
      • AES-128: 1
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 4
  • FF:
    • DH:
      • DH: 2
      • DHE: 1
      • Diffie-Hellman: 5
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 4096: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 4
      • SHA-384: 5
      • SHA-512: 4
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • PGP:
    • PGP: 1
  • SSH:
    • SSH: 2
  • TLS:
    • DTLS:
      • DTLS: 2
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 38
      • TLS 1.2: 2
      • TLSv1.2: 1
  • VPN:
    • VPN: 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RBG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 2
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 10
    • P-521: 8
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 3
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 186-4: 1
    • FIPS 197: 1
    • FIPS PUB 186-4: 4
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 2
    • NIST SP 800-90A: 1
  • RFC:
    • RFC 3526: 2
    • RFC 5246: 12
    • RFC 5280: 5
    • RFC 5288: 8
    • RFC 5289: 24
    • RFC 5759: 1
    • RFC 6066: 2
    • RFC 6125: 2
    • RFC 6960: 2
    • RFC 6961: 2
    • RFC 8603: 2
  • X509:
    • X.509: 10
    • x.509: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. Objectives: OE.PLATFORM The OS relies on being installed on trusted hardware: 1
    • out of scope: 2
pdf_data/st_metadata
  • /Author: Teresa MacArthur
  • /Client Short Name: Client Short Name
  • /Comments: CC V3.1 Security Target Template Version 1_0
  • /Company: EWA-Canada
  • /CreationDate: D:20190919125010-04'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /Document Number: 2095-000-D102
  • /ModDate: D:20190919125018-04'00'
  • /Producer: Adobe PDF Library 10.0
  • /SourceModified: D:20190919153331
  • /Title: Security Target
  • /client full name: Dell EMC
  • /product_name: Dell EMC™ Avamar® v18.1
  • /st_date: 19 September 2019
  • /st_version: 1.8
  • pdf_file_size_bytes: 421296
  • pdf_hyperlinks: https://support.emc.com/downloads/, https://support.emc.com/products/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different