VMware® vSphere 5.5 Update 2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 30.06.2015
Valid until 30.06.2020
Scheme 🇨🇦 CA
Manufacturer VMware Inc.
Category Operating Systems
Security level ALC_FLR.3, EAL2+

Heuristics summary ?

Certificate ID: 383-4-300

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, 3DES, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1
Protocols
TLS
Randomness
RNG

Security level
EAL 2+, EAL 2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3
Certificates
383-4-300-CR

Standards
FIPS 46-3, FIPS 197, FIPS 180-4, FIPS 198, FIPS 186-4, ISO/IEC 17025:2005

File metadata

Title 383-4-XXX CR vxe
Author Shannon, Keith R.
Creation date D:20151013114858-04'00'
Modification date D:20151013114858-04'00'
Pages 15
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID 383-4-300-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1
Schemes
MAC
Protocols
SSH, TLS
Randomness
RNG
Block cipher modes
CBC

Vendor
Microsoft, Cisco

Security level
EAL2+, EAL4+, EAL2
Claims
O.ACCESS, O.ADMIN, O.AUDIT, O.DESTROY, O.FAIL_SECURE, O.IDAUTH, O.MIGRATION, O.PRIORITY, O.SECURE, O.SEPARATE, O.VM, O.VSWITCH, T.COMINT, T.INCONSISTENT, T.LINK_ERROR, T.MISCONFIGURE, T.PRIVIL, T.RESOURCE_EXHAUSTION, T.REUSE, T.VIRTUAL_NETWORK, T.VM, T.WEAKIA, A.NOEVIL, A.PHYSCL, OE.IDAUTH, OE.TIME, OE.SEP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_STG.1, FAU_GEN.1, FAU_SAR.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FCS_COP.1, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.4, FDP_ACC.2, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_RIP.1, FDP_ACC.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.1.1, FDP_IFF.2, FIA_UAU.1, FIA_UID.1, FIA_SOS.1, FIA_UAU.2, FIA_UID.2, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UID.2.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FLS.1, FPT_ITC.1, FPT_ITT.1, FPT_TDC.1, FPT_TEE.1, FPT_STM.1, FPT_FLS.1.1, FPT_ITC.1.1, FPT_ITT.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TEE.1.1, FPT_TEE.1.2, FRU_FLT.1, FRU_PRS.1, FRU_FLT.1.1, FRU_PRS.1.1, FRU_PRS.1.2, FTA_SSL.3, FTA_SSL.3.1, FTA_TRP.1.1, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
physical tampering, malfunction

Standards
FIPS1, FIPS 140-2, PKCS1

File metadata

Title VMware vSphere 5.5 ASE v0.6
Author Corsec Security, Inc.
Creation date D:20150911132259-04'00'
Modification date D:20150911132259-04'00'
Pages 89
Creator PDFCreator 2.0.1.0
Producer PDFCreator 2.0.1.0

Heuristics ?

Certificate ID: 383-4-300

Extracted SARs

AVA_VAN.2, ADV_ARC.1, ALC_CMS.2, ALC_CMC.2, ALC_FLR.3, ALC_DEL.1, AGD_OPE.1, ATE_COV.1, ADV_TDS.2, ATE_IND.2, ATE_FUN.1, ADV_FSP.2, AGD_PRE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2005-4459
C M N
HIGH 10.0 10.0 21.12.2005 20:03
CVE-2007-0061
C M N
HIGH 10.0 10.0 21.09.2007 19:17
CVE-2007-0063
C M N
HIGH 10.0 10.0 21.09.2007 19:17
CVE-2007-1069
C M N
HIGH 7.8 6.9 02.05.2007 19:19
CVE-2007-1337
C M N
HIGH 7.8 6.9 02.05.2007 19:19
CVE-2007-1877
C M N
HIGH 7.8 6.9 02.05.2007 19:19
CVE-2007-4496
C M N
MEDIUM 6.5 10.0 21.09.2007 19:17
CVE-2007-4497
C M N
MEDIUM 5.5 6.9 21.09.2007 19:17
CVE-2007-5023
C M N
MEDIUM 6.9 10.0 21.09.2007 19:17
CVE-2007-5617
C M N
HIGH 10.0 10.0 21.10.2007 21:17
CVE-2007-5618
C M N
HIGH 7.2 10.0 21.10.2007 21:17
CVE-2008-1340
C M N
HIGH 7.1 6.9 20.03.2008 00:44
CVE-2008-1361
C M N
MEDIUM 6.8 10.0 20.03.2008 00:44
CVE-2008-1362
C M N
HIGH 7.2 10.0 20.03.2008 00:44
CVE-2008-1364
C M N
HIGH 7.8 6.9 20.03.2008 00:44
CVE-2008-2100
C M N
HIGH 7.2 10.0 05.06.2008 20:32
CVE-2008-3691
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3692
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3693
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3694
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3695
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3696
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-3698
C M N
HIGH 7.2 10.0 03.09.2008 14:12
CVE-2008-3892
C M N
HIGH 10.0 10.0 03.09.2008 14:12
CVE-2008-4279
C M N
MEDIUM 6.8 10.0 06.10.2008 19:54
CVE-2008-4915
C M N
MEDIUM 6.9 10.0 10.11.2008 14:12
CVE-2008-4917
C M N
HIGH 7.2 10.0 09.12.2008 00:30
CVE-2009-1146
C M N
MEDIUM 4.9 6.9 06.04.2009 15:30
CVE-2009-1147
C M N
HIGH 7.2 10.0 06.04.2009 15:30
CVE-2009-1244
C M N
MEDIUM 6.8 10.0 13.04.2009 16:30
CVE-2009-1805
C M N
MEDIUM 4.0 6.9 01.06.2009 19:30
CVE-2012-1666
C M N
MEDIUM 6.9 10.0 08.09.2012 10:28
CVE-2014-4199
C M N
MEDIUM 6.3 9.2 28.08.2014 15:14
CVE-2014-4200
C M N
MEDIUM 4.7 6.9 28.08.2014 15:14
CVE-2016-7458
C M N
MEDIUM 5.8 1.4 29.12.2016 09:59

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '207755edc36f77360c23d182541dc4c0feee03a2fdd6e74ab29a8413e73eb2d7', 'txt_hash': 'fc0951cda30e6e4ffcef8035caf0647ba1beaf29598d3aabd0f42c60cb99b197'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ab0d7447e46c6eb33ddd7ff86c0200d56c8eee039bfac8ef92d2562226af9b57', 'txt_hash': '96704e9822404a89886e5a0272a74cea69a9aad9f297fd04ed321f41895702ed'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'pdf_hash': 'da71a1fc9b3619b677b7f28d4a2ce329837ffd7e79db97e80b1b3f25f60579f7'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 325798, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Title': '383-4-XXX CR vxe', '/Author': 'Shannon, Keith R.', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20151013114858-04'00'", '/ModDate': "D:20151013114858-04'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1027553, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 89, '/Producer': 'PDFCreator 2.0.1.0', '/CreationDate': "D:20150911132259-04'00'", '/ModDate': "D:20150911132259-04'00'", '/Title': 'VMware vSphere 5.5 ASE v0.6', '/Author': 'Corsec Security, Inc.', '/Subject': '', '/Keywords': '', '/Creator': 'PDFCreator 2.0.1.0', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-300-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-300-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 3, 'EAL 2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'3DES': {'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS 198': 1, 'FIPS 186-4': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL4+': 1, 'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 3, 'ALC_FLR.2': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 3, 'FAU_STG.1': 3, 'FAU_GEN.1': 14, 'FAU_SAR.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_COP.1': 7, 'FCS_COP.1.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.4': 1}, 'FDP': {'FDP_ACC.2': 10, 'FDP_ACF.1': 9, 'FDP_IFC.2': 7, 'FDP_IFF.1': 7, 'FDP_RIP.1': 6, 'FDP_ACC.1': 8, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 7, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.1.1': 1, 'FDP_IFF.2': 1}, 'FIA': {'FIA_UAU.1': 4, 'FIA_UID.1': 15, 'FIA_SOS.1': 6, 'FIA_UAU.2': 11, 'FIA_UID.2': 14, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 18, 'FMT_MSA.3': 15, 'FMT_MTD.1': 7, 'FMT_SMF.1': 11, 'FMT_SMR.1': 30, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2}, 'FPT': {'FPT_FLS.1': 8, 'FPT_ITC.1': 6, 'FPT_ITT.1': 6, 'FPT_TDC.1': 6, 'FPT_TEE.1': 6, 'FPT_STM.1': 3, 'FPT_FLS.1.1': 1, 'FPT_ITC.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1}, 'FRU': {'FRU_FLT.1': 6, 'FRU_PRS.1': 6, 'FRU_FLT.1.1': 1, 'FRU_PRS.1.1': 1, 'FRU_PRS.1.2': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.3.1': 1, 'FTA_TRP.1.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESS': 7, 'O.ADMIN': 6, 'O.AUDIT': 6, 'O.DESTROY': 4, 'O.FAIL_SECURE': 4, 'O.IDAUTH': 8, 'O.MIGRATION': 4, 'O.PRIORITY': 4, 'O.SECURE': 4, 'O.SEPARATE': 4, 'O.VM': 4, 'O.VSWITCH': 4}, 'T': {'T.COMINT': 2, 'T.INCONSISTENT': 2, 'T.LINK_ERROR': 2, 'T.MISCONFIGURE': 2, 'T.PRIVIL': 2, 'T.RESOURCE_EXHAUSTION': 2, 'T.REUSE': 2, 'T.VIRTUAL_NETWORK': 2, 'T.VM': 2, 'T.WEAKIA': 2}, 'A': {'A.NOEVIL': 2, 'A.PHYSCL': 2}, 'OE': {'OE.IDAUTH': 7, 'OE.TIME': 5, 'OE.SEP': 5}}, 'vendor': {'Microsoft': {'Microsoft': 7}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 2}}, 'constructions': {'MAC': {'HMAC': 11}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'TLS': {'TLS': 17}}}, 'randomness': {'RNG': {'RNG': 3}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 2, 'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 1}, 'PKCS': {'PKCS1': 9}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-300 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-300 VMware vSphere 5.5 Update 2 ST v0.6.pdf.
    • The cert_filename property was set to 383-4-300 certificate original signed 1.0e.docx.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-300.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'pdf_hash': None} data.

    The PDF extraction data was updated.

    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-300%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-300%20VMware%20vSphere%205.5%20Update%202%20ST%20v0.6.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware® vSphere 5.5 Update 2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-300%20certificate%20original%20signed%201.0e.docx",
  "dgst": "0ffaf6d69853f748",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-300",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:vmware:vsphere:5.5:*:*:*:*:*:*:*",
        "cpe:2.3:a:vmware:vsphere_client:5.5:u3a:*:*:*:*:*:*",
        "cpe:2.3:a:vmware:vsphere_client:5.5:u1:*:*:*:*:*:*",
        "cpe:2.3:a:vmware:workstation:5.5.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:vmware:workstation:5.5.5:*:*:*:*:*:*:*",
        "cpe:2.3:a:vmware:vsphere_client:5.5:u2:*:*:*:*:*:*",
        "cpe:2.3:a:vmware:vsphere_client:5.5:u3b:*:*:*:*:*:*",
        "cpe:2.3:a:vmware:workstation:5.5:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2009-1147",
        "CVE-2008-4917",
        "CVE-2007-4497",
        "CVE-2008-3698",
        "CVE-2009-1805",
        "CVE-2009-1244",
        "CVE-2007-1337",
        "CVE-2007-5617",
        "CVE-2007-0063",
        "CVE-2007-5618",
        "CVE-2008-2100",
        "CVE-2008-3694",
        "CVE-2008-4915",
        "CVE-2007-1877",
        "CVE-2005-4459",
        "CVE-2008-1364",
        "CVE-2008-3696",
        "CVE-2008-3691",
        "CVE-2008-1340",
        "CVE-2014-4200",
        "CVE-2008-3892",
        "CVE-2009-1146",
        "CVE-2007-4496",
        "CVE-2007-1069",
        "CVE-2012-1666",
        "CVE-2008-3695",
        "CVE-2008-1362",
        "CVE-2016-7458",
        "CVE-2007-5023",
        "CVE-2008-3692",
        "CVE-2008-4279",
        "CVE-2007-0061",
        "CVE-2008-1361",
        "CVE-2008-3693",
        "CVE-2014-4199"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware\u00ae vSphere 5.5 Update 2",
  "not_valid_after": "2020-06-30",
  "not_valid_before": "2015-06-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-300 certificate original signed 1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-300 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-300-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-300-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL 2+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS 46-3": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Shannon, Keith R.",
      "/CreationDate": "D:20151013114858-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20151013114858-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "383-4-XXX CR vxe",
      "pdf_file_size_bytes": 325798,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "383-4-300 VMware vSphere 5.5 Update 2 ST v0.6.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 8
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NOEVIL": 2,
          "A.PHYSCL": 2
        },
        "O": {
          "O.ACCESS": 7,
          "O.ADMIN": 6,
          "O.AUDIT": 6,
          "O.DESTROY": 4,
          "O.FAIL_SECURE": 4,
          "O.IDAUTH": 8,
          "O.MIGRATION": 4,
          "O.PRIORITY": 4,
          "O.SECURE": 4,
          "O.SEPARATE": 4,
          "O.VM": 4,
          "O.VSWITCH": 4
        },
        "OE": {
          "OE.IDAUTH": 7,
          "OE.SEP": 5,
          "OE.TIME": 5
        },
        "T": {
          "T.COMINT": 2,
          "T.INCONSISTENT": 2,
          "T.LINK_ERROR": 2,
          "T.MISCONFIGURE": 2,
          "T.PRIVIL": 2,
          "T.RESOURCE_EXHAUSTION": 2,
          "T.REUSE": 2,
          "T.VIRTUAL_NETWORK": 2,
          "T.VM": 2,
          "T.WEAKIA": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 3
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2+": 3,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 3,
          "FAU_GEN.1": 14,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 3
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 7,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.2": 10,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF.1": 9,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 7,
          "FDP_IFC.2": 7,
          "FDP_IFC.2.1": 1,
          "FDP_IFC.2.2": 1,
          "FDP_IFF.1": 7,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.2": 1,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 4,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 15,
          "FIA_UID.2": 14,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 18,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 15,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 30,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FPT": {
          "FPT_FLS.1": 8,
          "FPT_FLS.1.1": 1,
          "FPT_ITC.1": 6,
          "FPT_ITC.1.1": 1,
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 3,
          "FPT_TDC.1": 6,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TEE.1": 6,
          "FPT_TEE.1.1": 1,
          "FPT_TEE.1.2": 1
        },
        "FRU": {
          "FRU_FLT.1": 6,
          "FRU_FLT.1.1": 1,
          "FRU_PRS.1": 6,
          "FRU_PRS.1.1": 1,
          "FRU_PRS.1.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_TRP.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 6,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "TLS": {
            "TLS": 17
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 8,
          "physical tampering": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS1": 1
        },
        "PKCS": {
          "PKCS1": 9
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 7
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Corsec Security, Inc.",
      "/CreationDate": "D:20150911132259-04\u002700\u0027",
      "/Creator": "PDFCreator 2.0.1.0",
      "/Keywords": "",
      "/ModDate": "D:20150911132259-04\u002700\u0027",
      "/Producer": "PDFCreator 2.0.1.0",
      "/Subject": "",
      "/Title": "VMware vSphere 5.5 ASE v0.6",
      "pdf_file_size_bytes": 1027553,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 89
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-300%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-300%20VMware%20vSphere%205.5%20Update%202%20ST%20v0.6.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "da71a1fc9b3619b677b7f28d4a2ce329837ffd7e79db97e80b1b3f25f60579f7",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "207755edc36f77360c23d182541dc4c0feee03a2fdd6e74ab29a8413e73eb2d7",
      "txt_hash": "fc0951cda30e6e4ffcef8035caf0647ba1beaf29598d3aabd0f42c60cb99b197"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ab0d7447e46c6eb33ddd7ff86c0200d56c8eee039bfac8ef92d2562226af9b57",
      "txt_hash": "96704e9822404a89886e5a0272a74cea69a9aad9f297fd04ed321f41895702ed"
    }
  },
  "status": "archived"
}