VMware NSX v6.3 for vSphere

CSV information ?

Status archived
Valid from 30.03.2017
Valid until 30.03.2022
Scheme 🇨🇦 CA
Manufacturer VMware Inc.
Category Other Devices and Systems
Security level ALC_FLR.1, EAL2+
Maintenance updates VMware NSX v6.3.1 for vSphere (06.12.2017) Certification report Security target

Heuristics summary ?

Certificate ID: 383-4-397

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, 3DES, HMAC
Protocols
SSL, VPN
Libraries
OpenSSL

Security level
EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR.1
Certificates
383-4-397

Standards
FIPS 46-3, FIPS 197, FIPS 180-3, FIPS 198, ISO/IEC 17025:2005

File metadata

Title 383-4-XXX CR v0.1
Author Clark, Cory P.
Creation date D:20170504103835-04'00'
Modification date D:20170504103905-04'00'
Pages 17
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-, AES256, 3DES, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, SSL, TLS, VPN
Randomness
DRBG
Libraries
OpenSSL, NSS, BouncyCastle
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Vendor
Microsoft

Security level
EAL2+, EAL2
Claims
O.MEDIAT, O.PROTECTED_COMMUNIC, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TRUSTEDPATH, O.PROTECTED_COMMUNICAT, O.PROTECTED_COMMUNICATIONS, O.PROTECTED_COMMUNICATI, T.ADMIN_ERROR, T.MEDIAT, T.UNAUTHORIZED_ACCESS, T.UNDETECTED_ACTIONS, T.UNTRUSTPATH, A.NOEVIL, A.PHYSICAL, A.REMACC, A.SINGEN, OE.GUIDAN, OE.NOEVIL, OE.PHYSICAL, OE.REMACC, OE.SINGEN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ACC.1, FIA_UAU.5, FIA_ATD.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_UID.1, FIA_ATD.1.1, FIA_UAU.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_RPL.1, FPT_STM.1, FPT_STM.1.1, FPT_ITT.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140, FIPS 2, FIPS 140-2, FIPS 1, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 186-4, FIPS PUB 186-3, SP 800-90A, SP 800-131A, PKCS #1, RFC47

File metadata

Title VMware
Subject NSX v6.3 for vSphere
Author Andrew Boulton
Creation date D:20170504105131-04'00'
Modification date D:20170504105149-04'00'
Pages 70
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Heuristics ?

Certificate ID: 383-4-397

Extracted SARs

AVA_VAN.2, ASE_ECD.1, ADV_TDS.1, ALC_FLR.1, ALC_CMC.2, ALC_DEL.1, ADV_FSP.2, AGD_PRE.1, ALC_CMS.2, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ASE_OBJ.2, ADV_ARC.1, ATE_COV.1, ATE_IND.2, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ASE_TSS.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '50247c6d8b4fc9627f687bd0f6d776a0d863e1418801d63a6b06329adf198b75', 'txt_hash': '0f67d37dbed75a87ff987410eaf8415ea49ad0b71aa706ff1e01af41914e49cb'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '03331e568eb2f626e9482f150d9e1e9b4c2c82dfd42efc95b607515cf9d474e2', 'txt_hash': '6822256b279eeb22bae27f243daae143f02f15b4a72355f143d5b34e14998aed'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'pdf_hash': '7972d042082cf84c2fd81adf8aa7eaeeb8f8e475d09848cb206996d871ceef2a'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 280177, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': 'Clark, Cory P.', '/Company': 'CSEC', '/CreationDate': "D:20170504103835-04'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20170504103905-04'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20170504142852', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 971138, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Author': 'Andrew Boulton', '/Category': '', '/Classification': 'CLASSIFICATION', '/Comments': '', '/Company': 'Aeson Strategy', '/CreationDate': "D:20170504105131-04'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/DocSubject': 'Security Target', '/Issued': '27 MARCH 2017', '/Keywords': '', '/Manager': '', '/ModDate': "D:20170504105149-04'00'", '/Producer': 'Adobe PDF Library 11.0', '/Release': 'MARCH 2017', '/SourceModified': 'D:20170411121054', '/Subject': 'NSX v6.3 for vSphere', '/Title': 'VMware', '/Version': '2.4', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.vmware.com/go/patents', 'http://www.vmware.com/', 'http://en.wikipedia.org/wiki/Federal_Information_Processing_Standard', 'http://www.vmware.com/security/']}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-397': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'3DES': {'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}}, 'VPN': {'VPN': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 180-3': 1, 'FIPS 198': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 7, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SAR.3': 6, 'FAU_STG.1': 7, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 11, 'FCS_CKM.4': 10, 'FCS_COP.1': 9, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFC.1': 50, 'FDP_IFF.1': 53, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_IFC.1.1': 5, 'FDP_IFF.1.1': 5, 'FDP_IFF.1.2': 5, 'FDP_IFF.1.3': 5, 'FDP_IFF.1.4': 5, 'FDP_IFF.1.5': 5, 'FDP_ACC.1': 2}, 'FIA': {'FIA_UAU.5': 1, 'FIA_ATD.1': 7, 'FIA_UAU.2': 7, 'FIA_UAU.7': 7, 'FIA_UID.2': 7, 'FIA_UID.1': 6, 'FIA_ATD.1.1': 3, 'FIA_UAU.1': 2, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 16, 'FMT_MSA.1': 9, 'FMT_MSA.3': 24, 'FMT_MTD.1': 14, 'FMT_SMF.1': 16, 'FMT_SMR.1': 20, 'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 7, 'FPT_RPL.1': 7, 'FPT_STM.1': 10, 'FPT_STM.1.1': 2, 'FPT_ITT.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.MEDIAT': 7, 'O.PROTECTED_COMMUNIC': 1, 'O.SYSTEM_MONITORING': 7, 'O.TOE_ADMINISTRATION': 5, 'O.TRUSTEDPATH': 6, 'O.PROTECTED_COMMUNICAT': 1, 'O.PROTECTED_COMMUNICATIONS': 1, 'O.PROTECTED_COMMUNICATI': 1}, 'T': {'T.ADMIN_ERROR': 3, 'T.MEDIAT': 2, 'T.UNAUTHORIZED_ACCESS': 3, 'T.UNDETECTED_ACTIONS': 2, 'T.UNTRUSTPATH': 3}, 'A': {'A.NOEVIL': 3, 'A.PHYSICAL': 2, 'A.REMACC': 3, 'A.SINGEN': 2}, 'OE': {'OE.GUIDAN': 3, 'OE.NOEVIL': 3, 'OE.PHYSICAL': 3, 'OE.REMACC': 3, 'OE.SINGEN': 3}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES-128': 1, 'AES-': 1, 'AES256': 1}}, 'DES': {'3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 23}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-224': 7, 'SHA-256': 7, 'SHA-384': 7, 'SHA-512': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 18}, 'TLS': {'SSL': {'SSL': 38}, 'TLS': {'TLS': 23}}, 'VPN': {'VPN': 60}}, 'randomness': {'PRNG': {'DRBG': 7}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 3}, 'CTR': {'CTR': 5}, 'CFB': {'CFB': 3}, 'OFB': {'OFB': 3}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 2}, 'XTS': {'XTS': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 13}, 'NSS': {'NSS': 3}, 'BouncyCastle': {'BouncyCastle': 5}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1, 'FIPS 2': 1, 'FIPS 140-2': 6, 'FIPS 1': 2, 'FIPS PUB 197': 1, 'FIPS PUB 186-2': 3, 'FIPS PUB 186-4': 2, 'FIPS PUB 186-3': 3}, 'NIST': {'SP 800-90A': 3, 'SP 800-131A': 2}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC47': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-397 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-397 ST v2.5e.pdf.
    • The cert_filename property was set to 383-4-397 CT v1.0e.docx.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-397.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'pdf_hash': None} data.

    The PDF extraction data was updated.

    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-397%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-397%20ST%20v2.5e.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware NSX v6.3 for vSphere was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-397%20CT%20v1.0e.docx",
  "dgst": "0f819e2ef8e081a1",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-397",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:vmware:nsx-v_edge:6.3.6:*:*:*:*:*:*:*",
        "cpe:2.3:a:vmware:nsx-v_edge:6.3.3:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2017-12-06",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-149%20MR%20v1.0e.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-149%20ST%20v2.6.pdf",
        "maintenance_title": "VMware NSX v6.3.1 for vSphere"
      }
    ]
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware NSX v6.3 for vSphere",
  "not_valid_after": "2022-03-30",
  "not_valid_before": "2017-03-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-397 CT v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-397 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-397": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 4
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 1,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS 46-3": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/Company": "CSEC",
      "/CreationDate": "D:20170504103835-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20170504103905-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20170504142852",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 280177,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "383-4-397 ST v2.5e.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NOEVIL": 3,
          "A.PHYSICAL": 2,
          "A.REMACC": 3,
          "A.SINGEN": 2
        },
        "O": {
          "O.MEDIAT": 7,
          "O.PROTECTED_COMMUNIC": 1,
          "O.PROTECTED_COMMUNICAT": 1,
          "O.PROTECTED_COMMUNICATI": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.SYSTEM_MONITORING": 7,
          "O.TOE_ADMINISTRATION": 5,
          "O.TRUSTEDPATH": 6
        },
        "OE": {
          "OE.GUIDAN": 3,
          "OE.NOEVIL": 3,
          "OE.PHYSICAL": 3,
          "OE.REMACC": 3,
          "OE.SINGEN": 3
        },
        "T": {
          "T.ADMIN_ERROR": 3,
          "T.MEDIAT": 2,
          "T.UNAUTHORIZED_ACCESS": 3,
          "T.UNDETECTED_ACTIONS": 2,
          "T.UNTRUSTPATH": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.1": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 6,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 10,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_IFC.1": 50,
          "FDP_IFC.1.1": 5,
          "FDP_IFF.1": 53,
          "FDP_IFF.1.1": 5,
          "FDP_IFF.1.2": 5,
          "FDP_IFF.1.3": 5,
          "FDP_IFF.1.4": 5,
          "FDP_IFF.1.5": 5,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2
        },
        "FIA": {
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 3,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 6,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 16,
          "FMT_MOF.1.1": 2,
          "FMT_MSA.1": 9,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 24,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 14,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 20,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 7,
          "FPT_ITT.1.1": 1,
          "FPT_RPL.1": 7,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 2
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 3
        },
        "OFB": {
          "OFB": 3
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 5
        },
        "NSS": {
          "NSS": 3
        },
        "OpenSSL": {
          "OpenSSL": 13
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 18
        },
        "TLS": {
          "SSL": {
            "SSL": 38
          },
          "TLS": {
            "TLS": 23
          }
        },
        "VPN": {
          "VPN": 60
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-224": 7,
            "SHA-256": 7,
            "SHA-384": 7,
            "SHA-512": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 1": 2,
          "FIPS 140": 1,
          "FIPS 140-2": 6,
          "FIPS 2": 1,
          "FIPS PUB 186-2": 3,
          "FIPS PUB 186-3": 3,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "SP 800-131A": 2,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC47": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5,
            "AES-": 1,
            "AES-128": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 23
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Andrew Boulton",
      "/Category": "",
      "/Classification": "CLASSIFICATION",
      "/Comments": "",
      "/Company": "Aeson Strategy",
      "/CreationDate": "D:20170504105131-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/DocSubject": "Security Target",
      "/Issued": "27 MARCH 2017",
      "/Keywords": "",
      "/Manager": "",
      "/ModDate": "D:20170504105149-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/Release": "MARCH 2017",
      "/SourceModified": "D:20170411121054",
      "/Subject": "NSX v6.3 for vSphere",
      "/Title": "VMware",
      "/Version": "2.4",
      "pdf_file_size_bytes": 971138,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Federal_Information_Processing_Standard",
          "http://www.vmware.com/",
          "http://www.vmware.com/go/patents",
          "http://www.vmware.com/security/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-397%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-397%20ST%20v2.5e.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "7972d042082cf84c2fd81adf8aa7eaeeb8f8e475d09848cb206996d871ceef2a",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "50247c6d8b4fc9627f687bd0f6d776a0d863e1418801d63a6b06329adf198b75",
      "txt_hash": "0f67d37dbed75a87ff987410eaf8415ea49ad0b71aa706ff1e01af41914e49cb"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "03331e568eb2f626e9482f150d9e1e9b4c2c82dfd42efc95b607515cf9d474e2",
      "txt_hash": "6822256b279eeb22bae27f243daae143f02f15b4a72355f143d5b34e14998aed"
    }
  },
  "status": "archived"
}