VMware vCloud Networking and Security 5.5.0a

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 26.03.2014
Valid until 26.03.2019
Scheme 🇨🇦 CA
Manufacturer VMware Inc.
Category Network and Network-Related Devices and Systems
Security level EAL4+, ALC_FLR.2

Heuristics summary ?

Certificate ID: 383-4-228

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, 3DES, HMAC
Hash functions
SHA-1
Protocols
SSH, TLS, IPsec, VPN
Libraries
NSS

Security level
EAL 4, EAL 4+, EAL4+, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Security Functional Requirements (SFR)
FCS_TLS_EXT.1
Certificates
383-4-228-CR

Standards
FIPS 140-2, FIPS 46-3, FIPS 197, FIPS 186-2, FIPS 180-2, FIPS 198, ISO/IEC 17025:2005

File metadata

Title EAL 2 Evaluation of <TOE name and version>
Author cpclark
Creation date D:20140326141819-04'00'
Modification date D:20140326141822-04'00'
Pages 17
Creator Acrobat PDFMaker 9.0 for Word
Producer Adobe PDF Library 9.0

Frontpage

Certificate ID 383-4-228-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, AES256, DES, Triple-DES, 3DES, HMAC, CMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1, SHA256, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
Key Exchange
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IKE, IPsec, VPN
Randomness
PRNG, DRBG
Libraries
NSS
Block cipher modes
ECB, CBC, CTR, CFB, OFB
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

Vendor
Microsoft, Cisco

Security level
EAL4+, EAL4, EAL4 augmented
Claims
O.MEDIAT, O.PROTECTED_COMMUNICATI, O.SCAN, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TRUSTEDPATH, O.PROTECTED_COMMUNICAT, T.ADMIN_ERROR, T.EXPLOIT, T.MEDIAT, T.UNAUTHORIZED_ACCESS, T.UNDETECTED_ACTIONS, T.UNTRUSTPATH, A.NOEVIL, A.PHYSICAL, A.REMACC, A.SINGEN, OE.GUIDAN, OE.REMACC, OE.SINGEN, OE.NOEVIL, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_TLS_EXT.1, FCS_TLS_EXT.1.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM.4.1, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ACC.1, FIA_ATD.1, FIA_UAU.2, FIA_UAU.5, FIA_UAU.7, FIA_UID.2, FIA_UID.1, FIA_ATD.1.1, FIA_UAU.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_ITT.1, FPT_RPL.1, FPT_STM.1.1, FPT_ITT.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS1, FIPS 140-2, FIPS 46-3, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 186-2, FIPS PUB 186-4, SP 800-90A, NIST SP 800-90A, PKCS #1, PKCS#1, RFC26, RFC 2246, RFC 4346, RFC 5246, RFC 2818, RFC47, RFC 2406

File metadata

Title Security Target
Subject vCloud Networking and Security
Author Debra Baker
Creation date D:20140321144228-04'00'
Modification date D:20140321144228-04'00'
Pages 77
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: 383-4-228

Extracted SARs

ALC_TAT.1, ATE_DPT.1, ATE_COV.2, ADV_ARC.1, ADV_IMP.1, ALC_LCD.1, ALC_DEL.1, ADV_FSP.4, AVA_VAN.3, AGD_OPE.1, ALC_FLR.2, ALC_CMC.4, ATE_IND.2, ALC_DVS.1, ATE_FUN.1, AGD_PRE.1, ADV_TDS.3, ALC_CMS.4

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2005-4459
C M N
HIGH 10.0 10.0 21.12.2005 20:03
CVE-2007-0061
C M N
HIGH 10.0 10.0 21.09.2007 19:17
CVE-2007-0063
C M N
HIGH 10.0 10.0 21.09.2007 19:17
CVE-2007-1069
C M N
HIGH 7.8 6.9 02.05.2007 19:19
CVE-2007-1337
C M N
HIGH 7.8 6.9 02.05.2007 19:19
CVE-2007-1877
C M N
HIGH 7.8 6.9 02.05.2007 19:19
CVE-2007-4496
C M N
MEDIUM 6.5 10.0 21.09.2007 19:17
CVE-2007-4497
C M N
MEDIUM 5.5 6.9 21.09.2007 19:17
CVE-2007-5023
C M N
MEDIUM 6.9 10.0 21.09.2007 19:17
CVE-2007-5617
C M N
HIGH 10.0 10.0 21.10.2007 21:17
CVE-2007-5618
C M N
HIGH 7.2 10.0 21.10.2007 21:17
CVE-2008-1340
C M N
HIGH 7.1 6.9 20.03.2008 00:44
CVE-2008-1361
C M N
MEDIUM 6.8 10.0 20.03.2008 00:44
CVE-2008-1362
C M N
HIGH 7.2 10.0 20.03.2008 00:44
CVE-2008-1364
C M N
HIGH 7.8 6.9 20.03.2008 00:44
CVE-2008-2100
C M N
HIGH 7.2 10.0 05.06.2008 20:32
CVE-2008-3691
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3692
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3693
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3694
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3695
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3696
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3698
C M N
HIGH 7.2 10.0 03.09.2008 14:12
CVE-2008-3892
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-4279
C M N
MEDIUM 6.8 10.0 06.10.2008 19:54
CVE-2008-4915
C M N
MEDIUM 6.9 10.0 10.11.2008 14:12
CVE-2008-4917
C M N
HIGH 7.2 10.0 09.12.2008 00:30
CVE-2009-1146
C M N
MEDIUM 4.9 6.9 06.04.2009 15:30
CVE-2009-1147
C M N
HIGH 7.2 10.0 06.04.2009 15:30
CVE-2009-1244
C M N
MEDIUM 6.8 10.0 13.04.2009 16:30
CVE-2009-1805
C M N
MEDIUM 4.0 6.9 01.06.2009 19:30
CVE-2012-1666
C M N
MEDIUM 6.9 10.0 08.09.2012 10:28
CVE-2014-4199
C M N
MEDIUM 6.3 9.2 28.08.2014 15:14
CVE-2014-4200
C M N
MEDIUM 4.7 6.9 28.08.2014 15:14
CVE-2016-2079
C M N
MEDIUM 5.9 3.6 03.07.2016 01:59

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7bd697b6804b709ead58b8fa37c79b347c5b37f4b337ad920e172708f9312fd1', 'txt_hash': 'a12d201a0f1811b0e801ed2d957b544ac4104a382b3f42fc639d7ecc214c4475'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1f51489ca4405e0421a3bdac3030421a11b31948eaa7057463285693a80f6fe7', 'txt_hash': '0dcea1a011a842232bf5b2519362980c1d567f59273b661d6c64a517a32d91a3'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'pdf_hash': '5aac43b9c09abdbf4c4af23f8beb958208a165bb6d3f412c35715718b5578379'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 114472, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': 'cpclark', '/CCEF': 'CGI IT Security Evaluation & Test Facility ', '/CR date': '26 March 2014', '/CR version': '1.0', '/Certificate date': '26 March 2014', '/Company': 'CSEC-CSTC', '/CreationDate': "D:20140326141819-04'00'", '/Creator': 'Acrobat PDFMaker 9.0 for Word', '/Developer name': 'VMware, Inc.', '/Document number': '383-4-228-CR', '/ETR title, version, date': 'VMware vCloud Networking and Security 5.5.0a Common Criteria EAL4+ Evaluation ETR v0.6, February 26, 2014', '/Evaluation completion date': '26 February 2014', '/ModDate': "D:20140326141822-04'00'", '/Producer': 'Adobe PDF Library 9.0', '/ST Title': 'VMware, Inc. vCloud Networking and Security 5.5.0a Security Target', '/ST date': '19 February 2014', '/ST version': 'v1.8', '/SourceModified': 'D:20140326181750', '/Sponsor': 'VMware, Inc.', '/TOE Version': 'v5.5.0a', '/TOE name and version': 'VMware vCloud Networking and Security 5.5.0a', '/TOE short name': 'VCNS v5.5.0a', '/Title': 'EAL 2 Evaluation of <TOE name and version>', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1414699, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 77, '/Title': 'Security Target', '/Author': 'Debra Baker', '/Subject': 'vCloud Networking and Security', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20140321144228-04'00'", '/ModDate': "D:20140321144228-04'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.corsec.com/', 'http://www.vmware.com/security/', 'http://www.all-acronyms.com/DRBG/Deterministic_Random_Bit_Generator/1273417', 'http://www.vmware.com/go/patents', 'http://www.vmware.com/', 'http://en.wikipedia.org/wiki/Federal_Information_Processing_Standard']}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-228-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-228-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 3, 'EAL 4+': 1, 'EAL4+': 1, 'EAL 4 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}}, 'cc_sfr': {'FCS': {'FCS_TLS_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'3DES': {'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2, 'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 186-2': 1, 'FIPS 180-2': 1, 'FIPS 198': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 3, 'EAL4': 4, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 8, 'FAU_SAR.2': 6, 'FAU_SAR.3': 6, 'FAU_STG.1': 7, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_TLS_EXT.1': 16, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1': 10, 'FCS_CKM.4': 9, 'FCS_COP.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.2': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFC.1': 27, 'FDP_IFF.1': 29, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_IFC.1.1': 3, 'FDP_IFF.1.1': 3, 'FDP_IFF.1.2': 3, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 3, 'FDP_IFF.1.5': 3, 'FDP_ACC.1': 2}, 'FIA': {'FIA_ATD.1': 6, 'FIA_UAU.2': 7, 'FIA_UAU.5': 8, 'FIA_UAU.7': 6, 'FIA_UID.2': 8, 'FIA_UID.1': 12, 'FIA_ATD.1.1': 4, 'FIA_UAU.1': 4, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MSA.1': 10, 'FMT_MSA.3': 18, 'FMT_MTD.1': 11, 'FMT_SMF.1': 15, 'FMT_SMR.1': 21, 'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 11, 'FPT_ITT.1': 6, 'FPT_RPL.1': 6, 'FPT_STM.1.1': 3, 'FPT_ITT.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.MEDIAT': 4, 'O.PROTECTED_COMMUNICATI': 2, 'O.SCAN': 4, 'O.SYSTEM_MONITORING': 4, 'O.TOE_ADMINISTRATION': 6, 'O.TRUSTEDPATH': 4, 'O.PROTECTED_COMMUNICAT': 2}, 'T': {'T.ADMIN_ERROR': 2, 'T.EXPLOIT': 2, 'T.MEDIAT': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.UNTRUSTPATH': 2}, 'A': {'A.NOEVIL': 2, 'A.PHYSICAL': 2, 'A.REMACC': 2, 'A.SINGEN': 2}, 'OE': {'OE.GUIDAN': 3, 'OE.REMACC': 3, 'OE.SINGEN': 3, 'OE.NOEVIL': 3, 'OE.PHYSICAL': 3}}, 'vendor': {'Microsoft': {'Microsoft': 1}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-128': 2, 'AES-256': 1, 'AES256': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 6, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 34, 'CMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 14}, 'SHA2': {'SHA256': 3, 'SHA-224': 14, 'SHA-256': 14, 'SHA-384': 12, 'SHA-512': 12}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 19}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 42, 'TLS 1.0': 2, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IKE': {'IKE': 4}, 'IPsec': {'IPsec': 6}, 'VPN': {'VPN': 47}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 3}}, 'cipher_mode': {'ECB': {'ECB': 11}, 'CBC': {'CBC': 14}, 'CTR': {'CTR': 3}, 'CFB': {'CFB': 2}, 'OFB': {'OFB': 6}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {'NSS': {'NSS': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 3, 'FIPS 46-3': 7, 'FIPS PUB 197': 7, 'FIPS PUB 186-3': 11, 'FIPS PUB 186-2': 12, 'FIPS PUB 186-4': 3}, 'NIST': {'SP 800-90A': 3, 'NIST SP 800-90A': 2}, 'PKCS': {'PKCS #1': 4, 'PKCS#1': 6}, 'RFC': {'RFC26': 1, 'RFC 2246': 2, 'RFC 4346': 1, 'RFC 5246': 1, 'RFC 2818': 1, 'RFC47': 1, 'RFC 2406': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-228 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-228 ST v2.0.pdf.
    • The cert_filename property was set to 383-4-228 cert v0.1e.doc.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-228.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'pdf_hash': None} data.

    The PDF extraction data was updated.

    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-228%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-228%20ST%20v2.0.pdf.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware vCloud Networking and Security 5.5.0a was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-228%20cert%20v0.1e.doc",
  "dgst": "0c4bd302619786d8",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-228",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:vmware:workstation:5.5:*:*:*:*:*:*:*",
        "cpe:2.3:a:vmware:vcloud_networking_and_security_edge:5.5.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.5.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2009-1147",
        "CVE-2008-4917",
        "CVE-2016-2079",
        "CVE-2007-4497",
        "CVE-2008-3698",
        "CVE-2009-1805",
        "CVE-2009-1244",
        "CVE-2007-1337",
        "CVE-2007-5617",
        "CVE-2007-0063",
        "CVE-2007-5618",
        "CVE-2008-2100",
        "CVE-2008-3694",
        "CVE-2008-4915",
        "CVE-2007-1877",
        "CVE-2005-4459",
        "CVE-2008-1364",
        "CVE-2008-3696",
        "CVE-2008-1340",
        "CVE-2008-3691",
        "CVE-2014-4200",
        "CVE-2008-3892",
        "CVE-2009-1146",
        "CVE-2007-4496",
        "CVE-2007-1069",
        "CVE-2012-1666",
        "CVE-2008-3695",
        "CVE-2008-1362",
        "CVE-2007-5023",
        "CVE-2008-3692",
        "CVE-2008-4279",
        "CVE-2007-0061",
        "CVE-2008-1361",
        "CVE-2008-3693",
        "CVE-2014-4199"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware vCloud Networking and Security 5.5.0a",
  "not_valid_after": "2019-03-26",
  "not_valid_before": "2014-03-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-228 cert v0.1e.doc",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-228 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-228-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-228-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 3,
          "EAL 4 augmented": 2,
          "EAL 4+": 1,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_TLS_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 180-2": 1,
          "FIPS 186-2": 1,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS 46-3": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "cpclark",
      "/CCEF": "CGI IT Security Evaluation \u0026 Test Facility ",
      "/CR date": "26 March 2014",
      "/CR version": "1.0",
      "/Certificate date": "26 March 2014",
      "/Company": "CSEC-CSTC",
      "/CreationDate": "D:20140326141819-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.0 for Word",
      "/Developer name": "VMware, Inc.",
      "/Document number": "383-4-228-CR",
      "/ETR title, version, date": "VMware vCloud Networking and Security 5.5.0a Common Criteria EAL4+ Evaluation ETR v0.6, February 26, 2014",
      "/Evaluation completion date": "26 February 2014",
      "/ModDate": "D:20140326141822-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 9.0",
      "/ST Title": "VMware, Inc. vCloud Networking and Security 5.5.0a Security Target",
      "/ST date": "19 February 2014",
      "/ST version": "v1.8",
      "/SourceModified": "D:20140326181750",
      "/Sponsor": "VMware, Inc.",
      "/TOE Version": "v5.5.0a",
      "/TOE name and version": "VMware vCloud Networking and Security 5.5.0a",
      "/TOE short name": "VCNS v5.5.0a",
      "/Title": "EAL 2 Evaluation of \u003cTOE name and version\u003e",
      "pdf_file_size_bytes": 114472,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "383-4-228 ST v2.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 6
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NOEVIL": 2,
          "A.PHYSICAL": 2,
          "A.REMACC": 2,
          "A.SINGEN": 2
        },
        "O": {
          "O.MEDIAT": 4,
          "O.PROTECTED_COMMUNICAT": 2,
          "O.PROTECTED_COMMUNICATI": 2,
          "O.SCAN": 4,
          "O.SYSTEM_MONITORING": 4,
          "O.TOE_ADMINISTRATION": 6,
          "O.TRUSTEDPATH": 4
        },
        "OE": {
          "OE.GUIDAN": 3,
          "OE.NOEVIL": 3,
          "OE.PHYSICAL": 3,
          "OE.REMACC": 3,
          "OE.SINGEN": 3
        },
        "T": {
          "T.ADMIN_ERROR": 2,
          "T.EXPLOIT": 2,
          "T.MEDIAT": 2,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.UNTRUSTPATH": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 4,
          "EAL4 augmented": 1,
          "EAL4+": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 6,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1,
          "FCS_TLS_EXT.1": 16,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_IFC.1": 27,
          "FDP_IFC.1.1": 3,
          "FDP_IFF.1": 29,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 3,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.5": 3,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2
        },
        "FIA": {
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 4,
          "FIA_UAU.1": 4,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 8,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 14,
          "FMT_MOF.1.1": 2,
          "FMT_MSA.1": 10,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 18,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 11,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 21,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_RPL.1": 6,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_STM.1": 11,
          "FPT_STM.1.1": 3
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 14
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 11
        },
        "OFB": {
          "OFB": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 4
        },
        "IPsec": {
          "IPsec": 6
        },
        "SSH": {
          "SSH": 19
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 42,
            "TLS 1.0": 2,
            "TLS 1.1": 1,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 47
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 14
          },
          "SHA2": {
            "SHA-224": 14,
            "SHA-256": 14,
            "SHA-384": 12,
            "SHA-512": 12,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3,
          "PRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 46-3": 7,
          "FIPS PUB 186-2": 12,
          "FIPS PUB 186-3": 11,
          "FIPS PUB 186-4": 3,
          "FIPS PUB 197": 7,
          "FIPS1": 1
        },
        "NIST": {
          "NIST SP 800-90A": 2,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 4,
          "PKCS#1": 6
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2406": 1,
          "RFC 2818": 1,
          "RFC 4346": 1,
          "RFC 5246": 1,
          "RFC26": 1,
          "RFC47": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-128": 2,
            "AES-256": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 6
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 34
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Debra Baker",
      "/CreationDate": "D:20140321144228-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20140321144228-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "vCloud Networking and Security",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1414699,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.vmware.com/go/patents",
          "http://www.vmware.com/",
          "http://www.vmware.com/security/",
          "http://www.all-acronyms.com/DRBG/Deterministic_Random_Bit_Generator/1273417",
          "http://en.wikipedia.org/wiki/Federal_Information_Processing_Standard",
          "http://www.corsec.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 77
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-228%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-228%20ST%20v2.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "5aac43b9c09abdbf4c4af23f8beb958208a165bb6d3f412c35715718b5578379",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7bd697b6804b709ead58b8fa37c79b347c5b37f4b337ad920e172708f9312fd1",
      "txt_hash": "a12d201a0f1811b0e801ed2d957b544ac4104a382b3f42fc639d7ecc214c4475"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1f51489ca4405e0421a3bdac3030421a11b31948eaa7057463285693a80f6fe7",
      "txt_hash": "0dcea1a011a842232bf5b2519362980c1d567f59273b661d6c64a517a32d91a3"
    }
  },
  "status": "archived"
}