VMware ESX Server 2.5.0 & VirtualCenter 1.2.0

CSV information ?

Status archived
Valid from 27.03.2006
Valid until 07.09.2012
Scheme 🇺🇸 US
Manufacturer VMware Inc.
Category Operating Systems
Security level EAL2

Heuristics summary ?

Certificate ID: CCEVS-VR-0013-2006

Certificate ?

Certification report ?

Extracted keywords

Hash functions
MD5

Vendor
Microsoft

Security level
EAL 2, EAL 4, EAL2
Claims
A.DBMS, A.GENPUR, A.NOEVIL, A.PHYSICAL, A.SANS
Certificates
CCEVS-VR-06-0013

Standards
FIPS 140-2

File metadata

Title Microsoft Word - VID10056_VR_v1 7.doc
Author swilson
Creation date D:20060329071627-08'00'
Modification date D:20060329105236-05'00'
Pages 18
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 6.0 (Windows)

Frontpage

Certificate ID CCEVS-VR-06-0013
Certified item For VMware ESX Server 2.5.0 and VirtualCenter 1.2.0
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, CAST128, CAST5, RC2, RC4, RC5, DES, 3DES, IDEA, Blowfish
Hash functions
SHA1
Schemes
MAC
Protocols
SSH, SSL, TLS
Libraries
OpenSSL

Trusted Execution Environments
SE
Vendor
Microsoft

Security level
EAL2, EAL 2
Claims
O.ACCTL_VC, O.AUDGEN, O.AUDREV, O.PRODAT, O.SLFPRO, O.ACCTL_ESX, O.AUDMOD, O.ENCRYP, O.SECFUN, O.VMSEP, O.ENCRYPT, O.PROCOM, T.AUDGEN, T.AUDREV, T.MEDIATE, T.PROCOM, T.AUDMOD, T.LEAKAGE, T.NOAUTH, T.SLFPRO, A.DBMS, A.NOEVIL, A.SANS, A.GENPUR, A.PHYSICAL, OE.ROLES, OE.DBMS, OE.NOEVIL, OE.SANS, OE.TIMSTP, OE.GENPUR, OE.PHYSICAL
Security Assurance Requirements (SAR)
ACM_CAP, ACM_CAP.2, ADO_DEL, ADO_DEL.1, ADO_IGS, ADO_IGS.1, ADV_FSP, ADV_FSP.1, ADV_HLD, ADV_HLD.1, ADV_RCR, ADV_RCR.1, AGD_ADM, AGD_ADM.1, AGD_USR, AGD_USR.1, ATE_COV, ATE_COV.1, ATE_FUN, ATE_FUN.1, ATE_IND, ATE_IND.2, AVA_SOF, AVA_SOF.1, AVA_VLA, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_SEL.1.1, FAU_GEN.1, FAU_SAR.1, FAU_GEN_EXP.1, FAU_SAR_EXP.3, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_GEN_EXP.1.1, FAU_GEN_EXP.1.2, FAU_SAR_EXP, FAU_SAR_EXP.3.1, FAU_SAR.3, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACF, FIA_UAU.1, FIA_UID.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF, FPT_ITC.1, FPT_ITI.1, FPT_ITT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_ITC, FPT_ITC.1.1, FPT_ITI.1.1, FPT_ITI.1.2, FPT_ITT, FPT_ITT.1.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM, FPT_STM.1.1, FPT_SEP, FPT_RVM

Standards
ISO/IEC 15408

File metadata

Title Security Target For VMware ESX Server 2.1 and VMware VirtualCenter 1.0.1
Keywords VMware, ESX Server, VirtualCenter, Virtual Machine, VM Technology
Author Elisabeth C. Sullivan
Creation date D:20060329104205-05'00'
Modification date D:20060329104632-05'00'
Pages 90
Creator Acrobat PDFMaker 5.0 for Word
Producer Acrobat Distiller 5.0.5 (Windows)

Heuristics ?

Certificate ID: CCEVS-VR-0013-2006

Extracted SARs

AVA_VLA.1, ATE_FUN.1, AGD_ADM.1, AVA_SOF.1, AGD_USR.1, ATE_COV.1, ADV_FSP.1, ATE_IND.2, ADV_RCR.1, ADV_HLD.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b1e01740ccffe4f2cf8ef46e84ea15ba41ab9558765ae3bf7ba2af2db1876bd6', 'txt_hash': '58cb59cf88e7374a0aff6adc419c5431177011481eb75825ea1955e40d412d8f'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 73496, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/ModDate': "D:20060329105236-05'00'", '/CreationDate': "D:20060329071627-08'00'", '/Title': 'Microsoft Word - VID10056_VR_v1 7.doc', '/Creator': 'PScript5.dll Version 5.2.2', '/Producer': 'Acrobat Distiller 6.0 (Windows)', '/Author': 'swilson', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-06-0013', 'cert_item': 'For VMware ESX Server 2.5.0 and VirtualCenter 1.2.0', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-06-0013': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 4, 'EAL 4': 1, 'EAL2': 3}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.DBMS': 1, 'A.GENPUR': 1, 'A.NOEVIL': 1, 'A.PHYSICAL': 1, 'A.SANS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10056-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-0013-2006.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10056-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10056-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b9551fb9facae4322974a9cf35355e86876e4f4a8b4df3a1888a29482fbbf743', 'txt_hash': 'e8701fecfe1af5c70a0650bdafe598b838aa730c7d43de52fadbef90dcac08f8'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 685258, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 90, '/Producer': 'Acrobat Distiller 5.0.5 (Windows)', '/Author': 'Elisabeth C. Sullivan', '/Creator': 'Acrobat PDFMaker 5.0 for Word', '/ModDate': "D:20060329104632-05'00'", '/Keywords': 'VMware, ESX Server, VirtualCenter, Virtual Machine, VM Technology', '/Title': 'Security Target For VMware ESX Server 2.1 and VMware VirtualCenter 1.0.1', '/CreationDate': "D:20060329104205-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.niap.nist.gov/cc-scheme/pm02_14_aq_ia_it_products.pdf']}}.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6, 'EAL 2': 2}}, 'cc_sar': {'ACM': {'ACM_CAP': 1, 'ACM_CAP.2': 14}, 'ADO': {'ADO_DEL': 2, 'ADO_DEL.1': 7, 'ADO_IGS': 1, 'ADO_IGS.1': 5}, 'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 10, 'ADV_HLD': 2, 'ADV_HLD.1': 10, 'ADV_RCR': 2, 'ADV_RCR.1': 5}, 'AGD': {'AGD_ADM': 1, 'AGD_ADM.1': 13, 'AGD_USR': 1, 'AGD_USR.1': 9}, 'ATE': {'ATE_COV': 1, 'ATE_COV.1': 6, 'ATE_FUN': 1, 'ATE_FUN.1': 9, 'ATE_IND': 1, 'ATE_IND.2': 9}, 'AVA': {'AVA_SOF': 1, 'AVA_SOF.1': 8, 'AVA_VLA': 1, 'AVA_VLA.1': 8}}, 'cc_sfr': {'FAU': {'FAU_SEL.1.1': 1, 'FAU_GEN.1': 11, 'FAU_SAR.1': 10, 'FAU_GEN_EXP.1': 10, 'FAU_SAR_EXP.3': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_GEN_EXP.1.1': 1, 'FAU_GEN_EXP.1.2': 1, 'FAU_SAR_EXP': 2, 'FAU_SAR_EXP.3.1': 1, 'FAU_SAR.3': 2}, 'FDP': {'FDP_ACC.1': 20, 'FDP_ACF.1': 19, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_ACF': 1}, 'FIA': {'FIA_UAU.1': 25, 'FIA_UID.1': 30, 'FIA_UAU.1.1': 3, 'FIA_UAU.1.2': 3, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3}, 'FMT': {'FMT_MSA.1': 15, 'FMT_SMF.1': 11, 'FMT_SMR.1': 21, 'FMT_MSA.1.1': 2, 'FMT_MSA.3': 12, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_SMF': 1}, 'FPT': {'FPT_ITC.1': 6, 'FPT_ITI.1': 10, 'FPT_ITT.1': 8, 'FPT_RVM.1': 8, 'FPT_SEP.1': 11, 'FPT_STM.1': 7, 'FPT_ITC': 3, 'FPT_ITC.1.1': 1, 'FPT_ITI.1.1': 2, 'FPT_ITI.1.2': 2, 'FPT_ITT': 2, 'FPT_ITT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM': 4, 'FPT_STM.1.1': 1, 'FPT_SEP': 1, 'FPT_RVM': 2}}, 'cc_claims': {'O': {'O.ACCTL_VC': 5, 'O.AUDGEN': 7, 'O.AUDREV': 7, 'O.PRODAT': 7, 'O.SLFPRO': 7, 'O.ACCTL_ESX': 6, 'O.AUDMOD': 4, 'O.ENCRYP': 3, 'O.SECFUN': 5, 'O.VMSEP': 5, 'O.ENCRYPT': 1, 'O.PROCOM': 1}, 'T': {'T.AUDGEN': 4, 'T.AUDREV': 4, 'T.MEDIATE': 4, 'T.PROCOM': 4, 'T.AUDMOD': 2, 'T.LEAKAGE': 2, 'T.NOAUTH': 2, 'T.SLFPRO': 2}, 'A': {'A.DBMS': 3, 'A.NOEVIL': 3, 'A.SANS': 3, 'A.GENPUR': 2, 'A.PHYSICAL': 2}, 'OE': {'OE.ROLES': 8, 'OE.DBMS': 3, 'OE.NOEVIL': 3, 'OE.SANS': 3, 'OE.TIMSTP': 4, 'OE.GENPUR': 2, 'OE.PHYSICAL': 2}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}, 'CAST': {'CAST128': 1, 'CAST5': 1}, 'RC': {'RC2': 1, 'RC4': 1, 'RC5': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 2}}, 'miscellaneous': {'IDEA': {'IDEA': 1}, 'Blowfish': {'Blowfish': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'SSH': {'SSH': 13}, 'TLS': {'SSL': {'SSL': 19}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 12}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to None.
    • The st_filename property was set to st_vid10056-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]}.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware ESX Server 2.5.0 & VirtualCenter 1.2.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "183fe88bd4e95781",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-0013-2006",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.5.0",
        "1.2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware ESX Server 2.5.0 \u0026 VirtualCenter 1.2.0",
  "not_valid_after": "2012-09-07",
  "not_valid_before": "2006-03-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10056-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-06-0013",
        "cert_item": "For VMware ESX Server 2.5.0 and VirtualCenter 1.2.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-06-0013": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.DBMS": 1,
          "A.GENPUR": 1,
          "A.NOEVIL": 1,
          "A.PHYSICAL": 1,
          "A.SANS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 4,
          "EAL 4": 1,
          "EAL2": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "swilson",
      "/CreationDate": "D:20060329071627-08\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20060329105236-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/Title": "Microsoft Word - VID10056_VR_v1 7.doc",
      "pdf_file_size_bytes": 73496,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid10056-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.DBMS": 3,
          "A.GENPUR": 2,
          "A.NOEVIL": 3,
          "A.PHYSICAL": 2,
          "A.SANS": 3
        },
        "O": {
          "O.ACCTL_ESX": 6,
          "O.ACCTL_VC": 5,
          "O.AUDGEN": 7,
          "O.AUDMOD": 4,
          "O.AUDREV": 7,
          "O.ENCRYP": 3,
          "O.ENCRYPT": 1,
          "O.PROCOM": 1,
          "O.PRODAT": 7,
          "O.SECFUN": 5,
          "O.SLFPRO": 7,
          "O.VMSEP": 5
        },
        "OE": {
          "OE.DBMS": 3,
          "OE.GENPUR": 2,
          "OE.NOEVIL": 3,
          "OE.PHYSICAL": 2,
          "OE.ROLES": 8,
          "OE.SANS": 3,
          "OE.TIMSTP": 4
        },
        "T": {
          "T.AUDGEN": 4,
          "T.AUDMOD": 2,
          "T.AUDREV": 4,
          "T.LEAKAGE": 2,
          "T.MEDIATE": 4,
          "T.NOAUTH": 2,
          "T.PROCOM": 4,
          "T.SLFPRO": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP": 1,
          "ACM_CAP.2": 14
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_DEL.1": 7,
          "ADO_IGS": 1,
          "ADO_IGS.1": 5
        },
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 10,
          "ADV_HLD": 2,
          "ADV_HLD.1": 10,
          "ADV_RCR": 2,
          "ADV_RCR.1": 5
        },
        "AGD": {
          "AGD_ADM": 1,
          "AGD_ADM.1": 13,
          "AGD_USR": 1,
          "AGD_USR.1": 9
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 6,
          "ATE_FUN": 1,
          "ATE_FUN.1": 9,
          "ATE_IND": 1,
          "ATE_IND.2": 9
        },
        "AVA": {
          "AVA_SOF": 1,
          "AVA_SOF.1": 8,
          "AVA_VLA": 1,
          "AVA_VLA.1": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL2": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN_EXP.1": 10,
          "FAU_GEN_EXP.1.1": 1,
          "FAU_GEN_EXP.1.2": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.3": 2,
          "FAU_SAR_EXP": 2,
          "FAU_SAR_EXP.3": 6,
          "FAU_SAR_EXP.3.1": 1,
          "FAU_SEL.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 20,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 1,
          "FDP_ACF.1": 19,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2
        },
        "FIA": {
          "FIA_UAU.1": 25,
          "FIA_UAU.1.1": 3,
          "FIA_UAU.1.2": 3,
          "FIA_UID.1": 30,
          "FIA_UID.1.1": 3,
          "FIA_UID.1.2": 3
        },
        "FMT": {
          "FMT_MSA.1": 15,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_SMF": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 21,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FPT": {
          "FPT_ITC": 3,
          "FPT_ITC.1": 6,
          "FPT_ITC.1.1": 1,
          "FPT_ITI.1": 10,
          "FPT_ITI.1.1": 2,
          "FPT_ITI.1.2": 2,
          "FPT_ITT": 2,
          "FPT_ITT.1": 8,
          "FPT_ITT.1.1": 1,
          "FPT_RVM": 2,
          "FPT_RVM.1": 8,
          "FPT_RVM.1.1": 1,
          "FPT_SEP": 1,
          "FPT_SEP.1": 11,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM": 4,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 12
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 13
        },
        "TLS": {
          "SSL": {
            "SSL": 19
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          },
          "CAST": {
            "CAST128": 1,
            "CAST5": 1
          },
          "RC": {
            "RC2": 1,
            "RC4": 1,
            "RC5": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2
          },
          "DES": {
            "DES": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          },
          "IDEA": {
            "IDEA": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Elisabeth C. Sullivan",
      "/CreationDate": "D:20060329104205-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 5.0 for Word",
      "/Keywords": "VMware, ESX Server, VirtualCenter, Virtual Machine, VM Technology",
      "/ModDate": "D:20060329104632-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "Security Target For VMware ESX Server 2.1 and VMware VirtualCenter 1.0.1",
      "pdf_file_size_bytes": 685258,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.niap.nist.gov/cc-scheme/pm02_14_aq_ia_it_products.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 90
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10056-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10056-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b1e01740ccffe4f2cf8ef46e84ea15ba41ab9558765ae3bf7ba2af2db1876bd6",
      "txt_hash": "58cb59cf88e7374a0aff6adc419c5431177011481eb75825ea1955e40d412d8f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b9551fb9facae4322974a9cf35355e86876e4f4a8b4df3a1888a29482fbbf743",
      "txt_hash": "e8701fecfe1af5c70a0650bdafe598b838aa730c7d43de52fadbef90dcac08f8"
    }
  },
  "status": "archived"
}