Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
VMware Horizon Client 8 2209 (Horizon 8.7)
CCEVS-VR-VID-11357-2023
VMware Carbon Black App Control v8.8.2
CCEVS-VR-VID-11158-2022
name VMware Horizon Client 8 2209 (Horizon 8.7) VMware Carbon Black App Control v8.8.2
status active archived
not_valid_after 16.07.2025 01.03.2025
not_valid_before 16.06.2023 03.03.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11158-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11158-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11158-st.pdf
dgst f1964b5a4049378f b22e6273a7f258d7
heuristics/cert_id CCEVS-VR-VID-11357-2023 CCEVS-VR-VID-11158-2022
heuristics/cpe_matches {} cpe:2.3:a:vmware:carbon_black_app_control:8.8.2:*:*:*:*:*:*:*
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1
heuristics/extracted_versions 8.7 8.8.2
heuristics/scheme_data
  • category: Enterprise Security Management
  • certification_date: 03.03.2022
  • evaluation_facility: Booz Allen Hamilton Common Criteria Testing Laboratory
  • expiration_date: 01.03.2025
  • id: CCEVS-VR-VID11158
  • product: VMware Carbon Black App Control v8.8.2
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11158
  • vendor: VMware, LLC
heuristics/protection_profiles 90c116e62a19bc4d, c40ae795865a0dba 292a489599472031, 64065af56aac20cf
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_esm_ac_v2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_esm_pm_v2.1.pdf
pdf_data/cert_filename st_vid11357-ci.pdf st_vid11158-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11357-2023: 1
  • US:
    • CCEVS-VR-VID11158-2022: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_metadata
  • /CreationDate: D:20230623125255-04'00'
  • /ModDate: D:20230623125255-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181892
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220308104554-05'00'
  • /ModDate: D:20220308104554-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 180757
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11357-vr.pdf st_vid11158-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11357-2023
    • cert_item: for VMware Horizon Client 8 2209 (Horizon 8.7
    • cert_lab: US NIAP
  • US:
    • cert_id: CCEVS-VR-VID11158-2022
    • cert_item: VMware Carbon Black App Control v8.8.2
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11357-2023: 1
  • US:
    • CCEVS-VR-VID11158-2022: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
  • O:
    • O.ACCESSID: 1
    • O.AUDIT: 1
    • O.AUTH: 1
    • O.BANNER: 1
    • O.CONSISTENT: 1
    • O.DATAPROT: 1
    • O.DISTRIB: 1
    • O.INTEGRITY: 2
    • O.MAINTAIN: 1
    • O.MANAGE: 1
    • O.MNGRID: 1
    • O.MONITOR: 1
    • O.OFLOWS: 1
    • O.POLICY: 1
    • O.PROTCOMMS: 1
    • O.RESILIENT: 1
    • O.ROBUST: 1
    • O.SELFID: 2
  • T:
    • T.ADMIN_ERROR: 1
    • T.CONDTRADICT: 1
    • T.DISABLE: 1
    • T.EAVES: 1
    • T.FALSIFY: 1
    • T.FORGE: 2
    • T.MASK: 1
    • T.NOROUTE: 1
    • T.OFLOWS: 1
    • T.UNAUTH: 2
    • T.WEAKIA: 1
    • T.WEAKPOL: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Samsung:
    • Samsung: 3
  • Microsoft:
    • Microsoft: 6
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 5
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 1
    • E2:
      • E2: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 15
  • TLS:
    • TLS:
      • TLS: 6
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 5
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 2
pdf_data/report_metadata
  • /CreationDate: D:20220308103623-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20220308103623-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 475760
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
pdf_data/st_filename st_vid11357-st.pdf st_vid11158-st.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 2
  • ASE:
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.1: 5
    • ALC_CMS.1: 6
  • ATE:
    • ATE_IND.1: 6
  • AVA:
    • AVA_VAN.1: 7
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 13
    • FCS_CKM.1: 2
    • FCS_CKM.2: 7
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.1: 6
    • FCS_CKM_EXT.1.1: 1
    • FCS_COP: 28
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.2: 8
    • FCS_RBG_EXT.2.1: 1
    • FCS_RBG_EXT.2.2: 1
    • FCS_STO_EXT.1: 8
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 7
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 7
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.3: 7
    • FCS_TLSC_EXT.3.1: 1
    • FCS_TLSC_EXT.5: 7
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLS_EXT.1: 6
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_DAR_EXT.1: 6
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT.1: 6
    • FDP_DEC_EXT.1.1: 1
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT.1: 6
    • FDP_NET_EXT.1.1: 1
  • FMT:
    • FMT_CFG_EXT.1: 6
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT.1: 6
    • FMT_MEC_EXT.1.1: 1
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT.1: 6
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 6
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 1
    • FPT_AEX_EXT.1.4: 1
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT.1: 6
    • FPT_API_EXT.1.1: 1
    • FPT_IDV_EXT: 1
    • FPT_IDV_EXT.1: 5
    • FPT_IDV_EXT.1.1: 1
    • FPT_LIB_EXT.1: 6
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
    • FPT_TUD_EXT.2: 6
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 1
  • FTP:
    • FTP_DIT_EXT.1: 7
    • FTP_DIT_EXT.1.1: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SEL.1: 6
    • FAU_SEL.1.1: 1
    • FAU_SEL_EXT.1: 6
    • FAU_SEL_EXT.1.1: 1
    • FAU_STG.1: 4
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT.1: 14
    • FAU_STG_EXT.1.1: 2
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 2
  • FCO:
    • FCO_NRR.2: 5
    • FCO_NRR.2.1: 1
    • FCO_NRR.2.2: 1
    • FCO_NRR.2.3: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_COP: 1
    • FCS_SSH: 1
    • FCS_TLS_EXT.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 13
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
  • FIA:
    • FIA_USB.1: 5
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 13
    • FMT_MOF.1.1: 3
    • FMT_MOF_EXT.1: 5
    • FMT_MOF_EXT.1.1: 1
    • FMT_MSA.1: 4
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 4
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA_EXT.5: 5
    • FMT_MSA_EXT.5.1: 1
    • FMT_MSA_EXT.5.2: 1
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 2
    • FMT_SMR.1: 9
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPT:
    • FPT_APW_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 5
    • FPT_FLS.1.1: 1
    • FPT_FLS_EXT.1: 5
    • FPT_FLS_EXT.1.1: 1
    • FPT_RPL.1: 8
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
    • FPT_SKP_EXT.1: 4
    • FPT_SKP_EXT.1.1: 1
  • FRU:
    • FRU_FLT.1: 4
    • FRU_FLT.1.1: 1
  • FTA:
    • FTA_SSL.3: 6
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
    • FTA_TSE.1: 6
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 17
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.3: 2
    • FTP_TRP: 1
    • FTP_TRP.1: 7
    • FTP_TRP.1.2: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMS: 1
  • T:
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
  • A:
    • A.CRYPTO: 1
    • A.ESM: 1
    • A.INSTALL: 1
    • A.MANAGE: 1
    • A.POLICY: 1
    • A.SYSTIME: 1
    • A.USERID: 1
  • O:
    • O.ACCESSID: 1
    • O.AUDIT: 1
    • O.AUTH: 1
    • O.BANNER: 1
    • O.CONSISTENT: 1
    • O.DATAPROT: 1
    • O.DISTRIB: 1
    • O.INTEGRITY: 2
    • O.MAINTAIN: 1
    • O.MANAGE: 1
    • O.MNGRID: 1
    • O.MONITOR: 1
    • O.OFLOWS: 1
    • O.POLICY: 1
    • O.PROTCOMMS: 1
    • O.RESILIENT: 1
    • O.ROBUST: 1
    • O.SELFID: 2
  • OE:
    • OE.ADMIN: 1
    • OE.CRYPTO: 1
    • OE.INSTALL: 1
    • OE.PERSON: 1
    • OE.POLICY: 1
    • OE.PROTECT: 1
    • OE.ROBUST: 1
    • OE.SYSTIME: 1
    • OE.USERID: 2
  • T:
    • T.ADMIN_ERROR: 1
    • T.CONDTRADICT: 1
    • T.DISABLE: 1
    • T.EAVES: 1
    • T.FALSIFY: 1
    • T.FORGE: 2
    • T.MASK: 1
    • T.NOROUTE: 1
    • T.OFLOWS: 1
    • T.UNAUTH: 2
    • T.WEAKIA: 1
    • T.WEAKPOL: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 10
  • Samsung:
    • Samsung: 2
  • Microsoft:
    • Microsoft: 5
pdf_data/st_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-384: 2
  • AES_competition:
    • AES:
      • AES-256: 1
    • E2:
      • E2: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDHE: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-384: 3
      • SHA384: 1
  • bcrypt:
    • bcrypt: 1
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • MAC:
    • MAC: 3
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 3
  • TLS:
    • TLS:
      • TLS: 105
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 3
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 19
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 1
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 5
    • curve P-384: 1
    • secp384r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 11
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 4
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
    • SP 800-57: 1
  • RFC:
    • RFC 2818: 2
    • RFC 5246: 2
    • RFC 5280: 5
    • RFC 5289: 2
    • RFC 6125: 1
    • RFC 8603: 2
  • X509:
    • X.509: 15
  • NIST:
    • NIST SP 800-131A: 1
pdf_data/st_keywords/javacard_packages
  • java:
    • java.io: 18
    • java.lang: 5
    • java.lang.ref: 1
    • java.lang.reflect: 4
    • java.layout: 1
    • java.math: 1
    • java.net: 5
    • java.nio: 3
    • java.nio.charset: 2
    • java.security: 6
    • java.security.cert: 7
    • java.security.spec: 1
    • java.text: 1
    • java.util: 14
    • java.util.concurrent: 7
    • java.util.concurrent.atomic: 1
    • java.util.logging: 1
    • java.util.zip: 2
  • org:
    • org.json: 1
    • org.webrtc: 31
    • org.xmlpull.v1: 3
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different