VMware ESXi 7.0 Update 3d

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 06.09.2022
Valid until 06.09.2024
Scheme 🇺🇸 US
Manufacturer VMware Inc.
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11249-2022

Certificate ?

Extracted keywords

Protocols
TLS

Certificates
CCEVS-VR-VID11249-2022
Evaluation facilities
Leidos

File metadata

Creation date D:20220907110747-04'00'
Modification date D:20220907110747-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, TLS, IPsec
Randomness
DRBG

Vendor
Microsoft

Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-VID11249-2022
Evaluation facilities
Leidos

Standards
NIST SP 800-90A, X.509

File metadata

Author Leidos CCTL
Creation date D:20220907110111-04'00'
Modification date D:20220907110111-04'00'
Pages 20
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11249-2022
Certified item for VMware ESXi 7.0 Update 3d
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, IPsec, PGP
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Claims
O.VM_ISOLATION, O.VMM_INTEGRITY, O.PLATFORM_INTEGRITY, O.DOMAIN_INTEGRITY, O.MANAGEMENT_ACCES, O.PATCHED_SOFTWARE, O.VM_ENTROPY, O.AUDIT, O.CORRECTLY_APPLIED_, O.RESOURCE_ALLOCATIO, OE.CONFIG, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.NON_MALICIOUS_US
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_GEN.1, FAU_SAR.1, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FCS_TLSC_EXT.1, FCS_TLSC_EXT.5, FCS_TLSS_EXT.1, FCS_TLSS_EXT.1.1, FCS_COP, FCS_COP.1, FCS_CKM_EXT.4, FCS_ENT_EXT.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_ENT_EXT.1.1, FCS_ENT_EXT.1.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.5.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FDP_HBI_EXT.1, FDP_PPR_EXT.1, FDP_RIP_EXT.1, FDP_RIP_EXT.2, FDP_VMS_EXT.1, FDP_VNC_EXT.1, FDP_HAS_EXT.1, FDP_HBI_EXT.1.1, FDP_PPR_EXT.1.1, FDP_PPR_EXT.1.2, FDP_PPR_EXT.1.3, FDP_RIP_EXT.1.1, FDP_RIP_EXT.2.1, FDP_VMS_EXT.1.1, FDP_VMS_EXT.1.2, FDP_VMS_EXT.1.3, FDP_VMS_EXT.1.4, FDP_VNC_EXT.1.1, FDP_VNC_EXT.1.2, FIA_PMG_EXT.1, FIA_AFL_EXT.1, FIA_UIA_EXT.1, FIA_UAU.5, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_PMG_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UIA_EXT.1.1, FMT_MOF_EXT.1, FMT_SMO_EXT.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMO_EXT.1.1, FPT_TUD_EXT.2, FPT_DVD_EXT.1, FPT_EEM_EXT.1, FPT_HAS_EXT.1, FPT_HCL_EXT.1, FPT_RDM_EXT.1, FPT_TUD_EXT.1, FPT_VDP_EXT.1, FPT_VIV_EXT.1, FPT_HCL_EXT, FPT_DVD_EXT.1.1, FPT_EEM_EXT.1.1, FPT_HAS_EXT.1.1, FPT_HAS_EXT.1.2, FPT_HCL_EXT.1.1, FPT_RDM_EXT.1.1, FPT_RDM_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_VDP_EXT.1.1, FPT_VDP_EXT.1.2, FPT_VIV_EXT.1.1, FPT_VIV_EXT.1.2, FTA_TAB.1, FTA_TAB.1.1, FTP_TRP.1, FTP_ITC_EXT.1, FTP_UIF_EXT.1, FTP_UIF_EXT.2, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_UIF_EXT.1.1, FTP_UIF_EXT.2.1
Evaluation facilities
Leidos

Standards
FIPS PUB 186-4, FIPS PUB 180-4, FIPS PUB 198-1, FIPS PUB 197, NIST SP 800-90A, NIST SP 800-38D, NIST SP 800-38A, NIST SP 800-57, NIST SP 800-56A, SP 800-57, RFC 8017, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 5759, X.509

File metadata

Author Minh Thich
Creation date D:20220907110051-04'00'
Modification date D:20220907110051-04'00'
Pages 54
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11249-2022

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_REQ.2, ASE_ECD.1, ASE_OBJ.2, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_INT.1, AVA_VAN.1, ALC_TSU_EXT.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2020-3962
C M N
HIGH 8.2 6.0 24.06.2020 17:15
CVE-2020-3963
C M N
MEDIUM 5.5 3.6 25.06.2020 15:15
CVE-2020-3964
C M N
MEDIUM 4.7 3.6 25.06.2020 15:15
CVE-2020-3965
C M N
MEDIUM 5.5 3.6 25.06.2020 15:15
CVE-2020-3966
C M N
HIGH 7.5 6.0 25.06.2020 15:15
CVE-2020-3967
C M N
HIGH 7.5 6.0 25.06.2020 15:15
CVE-2020-3968
C M N
HIGH 8.2 6.0 25.06.2020 15:15
CVE-2020-3969
C M N
HIGH 7.8 6.0 24.06.2020 16:15
CVE-2020-3970
C M N
LOW 3.8 1.4 25.06.2020 15:15
CVE-2020-3976
C M N
MEDIUM 5.3 1.4 21.08.2020 13:15
CVE-2020-3981
C M N
MEDIUM 5.8 4.0 20.10.2020 17:15
CVE-2020-3982
C M N
HIGH 7.7 5.8 20.10.2020 17:15
CVE-2020-3992
C M N
CRITICAL 9.8 5.9 20.10.2020 17:15
CVE-2020-3999
C M N
MEDIUM 6.5 4.0 21.12.2020 16:15
CVE-2020-4004
C M N
HIGH 8.2 6.0 20.11.2020 20:15
CVE-2020-4005
C M N
HIGH 7.8 5.9 20.11.2020 20:15
CVE-2021-21974
C M N
HIGH 8.8 5.9 24.02.2021 17:15
CVE-2021-21994
C M N
CRITICAL 9.8 5.9 13.07.2021 19:15
CVE-2021-21995
C M N
HIGH 7.5 3.6 13.07.2021 19:15
CVE-2021-22040
C M N
MEDIUM 6.7 5.9 16.02.2022 17:15
CVE-2021-22041
C M N
MEDIUM 6.7 5.9 16.02.2022 17:15
CVE-2021-22042
C M N
HIGH 7.8 5.9 16.02.2022 17:15
CVE-2021-22043
C M N
HIGH 7.5 5.9 16.02.2022 17:15
CVE-2021-22045
C M N
HIGH 7.8 6.0 04.01.2022 22:15
CVE-2022-21123
C M N
MEDIUM 5.5 3.6 15.06.2022 20:15
CVE-2022-21125
C M N
MEDIUM 5.5 3.6 15.06.2022 20:15
CVE-2022-21166
C M N
MEDIUM 5.5 3.6 15.06.2022 21:15
CVE-2022-23825
C M N
MEDIUM 6.5 4.0 14.07.2022 20:15
CVE-2022-29901
C M N
MEDIUM 6.5 4.0 12.07.2022 19:15
CVE-2022-31681
C M N
MEDIUM 6.5 4.0 07.10.2022 21:15
CVE-2022-31696
C M N
HIGH 8.8 6.0 13.12.2022 16:15
CVE-2022-31699
C M N
LOW 3.3 1.4 13.12.2022 16:15
CVE-2022-31705
C M N
HIGH 8.2 6.0 14.12.2022 19:15

References ?

No references are available for this certificate.

Updates ?

  • 09.09.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3695a528ab9e57aaa3d2ae0c79045c18651c37cd96370dd407bd1877c6c6f1cf', 'txt_hash': '6dc6ca7dbb196dd16b1a091b3beeb99166327f7ca74edc07ef59a622a99b91b9'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd57cb9316a3eee8f1debcdb793aea882d4c9368826ffcf6ec0f9b41af6a49599', 'txt_hash': 'b27634077ebd8339635e1267d110d3ad5cbaf16f7d12d49306b78d9702aa396c'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b56d98e3e98f31c63b6d10bfc1b76028335a3369f0d3a2e7cc80b1911016e80d', 'txt_hash': 'f39253cef5aff2481a15f2936c7161d4394ce3bd0ce2e814c8dffc863194f697'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 401684, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': 'Leidos CCTL', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220907110111-04'00'", '/ModDate': "D:20220907110111-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://web.nvd.nist.gov/view/vuln/search', 'https://docs.vmware.com/en/VMware-vSphere/index.html']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 761326, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 54, '/Author': 'Minh Thich', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220907110051-04'00'", '/ModDate': "D:20220907110051-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-703-upgrade-guide.pdf', 'https://kb.vmware.com/s/article/1055', 'https://www.vmware.com/support/policies/security_response.html', 'https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.esxi.install.doc/GUID-B2F01BF5-078A-4C7E-B505-5DFFED0B8C38.html', 'https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.esxi.upgrade.doc/GUID-65B5B313-3DBB-4490-82D2-A225446F4C99.html', 'https://docs.vmware.com/en/VMware-vSphere/index.html', 'https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-vcenter-server-703-security-guide.pdf', 'https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-host-client-1370-guide.pdf', 'https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.vsphere.hostclient.doc/GUID-509C12B2-32F2-4928-B81B-DE87C7B2A5F6.html', 'mailto:[email protected]', 'https://www.vmware.com/support/policies/enterprise-infrastructure.html', 'https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-vcenter-server-703-virtual-machine-admin-guide.pdf', 'https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.vsphere.vm_admin.doc/GUID-55238059-912E-411F-A0E9-A7A536972A91.html', 'https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-703-installation-setup-guide.pdf', 'https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.vsphere.security.doc/GUID-52188148-C579-4F6A-8335-CFBCE0DD2167.html']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 181409, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20220907110747-04'00'", '/CreationDate': "D:20220907110747-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11249-2022', 'cert_item': 'for VMware ESXi 7.0 Update 3d', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11249-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'Leidos': {'Leidos': 6}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 12}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-90A': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TSU_EXT.1': 2, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 6, 'FAU_GEN.1': 3, 'FAU_SAR.1': 3, 'FAU_STG.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1}, 'FCS': {'FCS_TLSC_EXT.1': 5, 'FCS_TLSC_EXT.5': 4, 'FCS_TLSS_EXT.1': 5, 'FCS_TLSS_EXT.1.1': 2, 'FCS_COP': 19, 'FCS_COP.1': 5, 'FCS_CKM_EXT.4': 4, 'FCS_ENT_EXT.1': 4, 'FCS_RBG_EXT.1': 6, 'FCS_TLS_EXT.1': 3, 'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_ENT_EXT.1.1': 1, 'FCS_ENT_EXT.1.2': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.5.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FDP': {'FDP_HBI_EXT.1': 5, 'FDP_PPR_EXT.1': 5, 'FDP_RIP_EXT.1': 4, 'FDP_RIP_EXT.2': 4, 'FDP_VMS_EXT.1': 6, 'FDP_VNC_EXT.1': 5, 'FDP_HAS_EXT.1': 1, 'FDP_HBI_EXT.1.1': 1, 'FDP_PPR_EXT.1.1': 1, 'FDP_PPR_EXT.1.2': 1, 'FDP_PPR_EXT.1.3': 1, 'FDP_RIP_EXT.1.1': 1, 'FDP_RIP_EXT.2.1': 1, 'FDP_VMS_EXT.1.1': 3, 'FDP_VMS_EXT.1.2': 1, 'FDP_VMS_EXT.1.3': 1, 'FDP_VMS_EXT.1.4': 1, 'FDP_VNC_EXT.1.1': 1, 'FDP_VNC_EXT.1.2': 1}, 'FIA': {'FIA_PMG_EXT.1': 10, 'FIA_AFL_EXT.1': 5, 'FIA_UIA_EXT.1': 4, 'FIA_UAU.5': 4, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UIA_EXT.1.1': 1}, 'FMT': {'FMT_MOF_EXT.1': 5, 'FMT_SMO_EXT.1': 5, 'FMT_MOF_EXT.1.1': 2, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMO_EXT.1.1': 1}, 'FPT': {'FPT_TUD_EXT.2': 5, 'FPT_DVD_EXT.1': 4, 'FPT_EEM_EXT.1': 4, 'FPT_HAS_EXT.1': 3, 'FPT_HCL_EXT.1': 3, 'FPT_RDM_EXT.1': 6, 'FPT_TUD_EXT.1': 5, 'FPT_VDP_EXT.1': 4, 'FPT_VIV_EXT.1': 4, 'FPT_HCL_EXT': 1, 'FPT_DVD_EXT.1.1': 1, 'FPT_EEM_EXT.1.1': 1, 'FPT_HAS_EXT.1.1': 1, 'FPT_HAS_EXT.1.2': 1, 'FPT_HCL_EXT.1.1': 1, 'FPT_RDM_EXT.1.1': 1, 'FPT_RDM_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_VDP_EXT.1.1': 1, 'FPT_VDP_EXT.1.2': 1, 'FPT_VIV_EXT.1.1': 1, 'FPT_VIV_EXT.1.2': 1}, 'FTA': {'FTA_TAB.1': 4, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TRP.1': 4, 'FTP_ITC_EXT.1': 7, 'FTP_UIF_EXT.1': 4, 'FTP_UIF_EXT.2': 4, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_UIF_EXT.1.1': 1, 'FTP_UIF_EXT.2.1': 1}}, 'cc_claims': {'O': {'O.VM_ISOLATION': 1, 'O.VMM_INTEGRITY': 1, 'O.PLATFORM_INTEGRITY': 1, 'O.DOMAIN_INTEGRITY': 1, 'O.MANAGEMENT_ACCES': 1, 'O.PATCHED_SOFTWARE': 1, 'O.VM_ENTROPY': 1, 'O.AUDIT': 1, 'O.CORRECTLY_APPLIED_': 1, 'O.RESOURCE_ALLOCATIO': 1}, 'OE': {'OE.CONFIG': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.NON_MALICIOUS_US': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'Leidos': {'Leidos': 10}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL': 1}, 'TLS': {'TLS': 65, 'TLS 1.2': 4, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IPsec': {'IPsec': 1}, 'PGP': {'PGP': 1}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 8, 'P-521': 10, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 15}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 8, 'FIPS PUB 180-4': 3, 'FIPS PUB 198-1': 2, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-38A': 3, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 1, 'SP 800-57': 1}, 'RFC': {'RFC 8017': 2, 'RFC 2818': 2, 'RFC 5246': 8, 'RFC 5288': 4, 'RFC 5289': 12, 'RFC 6125': 1, 'RFC 5280': 3, 'RFC 5759': 1}, 'X509': {'X.509': 7}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11249-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11249-vr.pdf.
    • The st_filename property was set to st_vid11249-st.pdf.
    • The cert_filename property was set to st_vid11249-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11249-2022.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
    • The scheme_data property was set to {'product': 'VMware ESXi 7.0 Update 3d', 'id': 'CCEVS-VR-VID11249-2022', 'url': 'https://www.niap-ccevs.org/product/11249', 'certification_date': '2022-09-06T00:00:00Z', 'expiration_date': '2024-09-06T00:00:00Z', 'category': 'Virtualization', 'vendor': 'VMware, LLC', 'evaluation_facility': 'Leidos Common Criteria Testing Laboratory', 'scheme': 'US', 'target_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=24254', 'report_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=24255', 'cert_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=24783'}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11249-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11249-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
    • The scheme_data property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware ESXi 7.0 Update 3d was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11249-ci.pdf",
  "dgst": "eea19bafd2daa311",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11249-2022",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:vmware:esxi:7.0:update_3d:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_2c:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_2d:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0.0:update_1a:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_3e:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_2a:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_1e:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0.0:b:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_2e:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_1c:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0.0:update_1b:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0.0:update_1:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_3c:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_1d:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0:update_3f:*:*:*:*:*:*",
        "cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-3964",
        "CVE-2022-31699",
        "CVE-2021-22041",
        "CVE-2020-3969",
        "CVE-2022-23825",
        "CVE-2020-4004",
        "CVE-2021-21974",
        "CVE-2021-21994",
        "CVE-2020-4005",
        "CVE-2020-3981",
        "CVE-2022-21125",
        "CVE-2022-21166",
        "CVE-2022-31696",
        "CVE-2020-3982",
        "CVE-2021-22043",
        "CVE-2022-31705",
        "CVE-2021-22040",
        "CVE-2020-3968",
        "CVE-2022-31681",
        "CVE-2022-29901",
        "CVE-2021-22042",
        "CVE-2020-3962",
        "CVE-2020-3965",
        "CVE-2020-3967",
        "CVE-2020-3970",
        "CVE-2020-3992",
        "CVE-2021-21995",
        "CVE-2021-22045",
        "CVE-2020-3963",
        "CVE-2020-3966",
        "CVE-2020-3999",
        "CVE-2020-3976",
        "CVE-2022-21123"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware ESXi 7.0 Update 3d",
  "not_valid_after": "2024-09-06",
  "not_valid_before": "2022-09-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11249-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11249-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20220907110747-04\u002700\u0027",
      "/ModDate": "D:20220907110747-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181409,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11249-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11249-2022",
        "cert_item": "for VMware ESXi 7.0 Update 3d",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11249-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 12
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 6
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "NIST SP 800-90A": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos CCTL",
      "/CreationDate": "D:20220907110111-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220907110111-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 401684,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://docs.vmware.com/en/VMware-vSphere/index.html",
          "http://web.nvd.nist.gov/view/vuln/search"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid11249-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AUDIT": 1,
          "O.CORRECTLY_APPLIED_": 1,
          "O.DOMAIN_INTEGRITY": 1,
          "O.MANAGEMENT_ACCES": 1,
          "O.PATCHED_SOFTWARE": 1,
          "O.PLATFORM_INTEGRITY": 1,
          "O.RESOURCE_ALLOCATIO": 1,
          "O.VMM_INTEGRITY": 1,
          "O.VM_ENTROPY": 1,
          "O.VM_ISOLATION": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.NON_MALICIOUS_US": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 3,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 3,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.4": 4,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP": 19,
          "FCS_COP.1": 5,
          "FCS_ENT_EXT.1": 4,
          "FCS_ENT_EXT.1.1": 1,
          "FCS_ENT_EXT.1.2": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.5": 4,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLSS_EXT.1": 5,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLS_EXT.1": 3,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_HAS_EXT.1": 1,
          "FDP_HBI_EXT.1": 5,
          "FDP_HBI_EXT.1.1": 1,
          "FDP_PPR_EXT.1": 5,
          "FDP_PPR_EXT.1.1": 1,
          "FDP_PPR_EXT.1.2": 1,
          "FDP_PPR_EXT.1.3": 1,
          "FDP_RIP_EXT.1": 4,
          "FDP_RIP_EXT.1.1": 1,
          "FDP_RIP_EXT.2": 4,
          "FDP_RIP_EXT.2.1": 1,
          "FDP_VMS_EXT.1": 6,
          "FDP_VMS_EXT.1.1": 3,
          "FDP_VMS_EXT.1.2": 1,
          "FDP_VMS_EXT.1.3": 1,
          "FDP_VMS_EXT.1.4": 1,
          "FDP_VNC_EXT.1": 5,
          "FDP_VNC_EXT.1.1": 1,
          "FDP_VNC_EXT.1.2": 1
        },
        "FIA": {
          "FIA_AFL_EXT.1": 5,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.5": 4,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 5,
          "FMT_MOF_EXT.1.1": 2,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMO_EXT.1": 5,
          "FMT_SMO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_DVD_EXT.1": 4,
          "FPT_DVD_EXT.1.1": 1,
          "FPT_EEM_EXT.1": 4,
          "FPT_EEM_EXT.1.1": 1,
          "FPT_HAS_EXT.1": 3,
          "FPT_HAS_EXT.1.1": 1,
          "FPT_HAS_EXT.1.2": 1,
          "FPT_HCL_EXT": 1,
          "FPT_HCL_EXT.1": 3,
          "FPT_HCL_EXT.1.1": 1,
          "FPT_RDM_EXT.1": 6,
          "FPT_RDM_EXT.1.1": 1,
          "FPT_RDM_EXT.1.2": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 5,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_VDP_EXT.1": 4,
          "FPT_VDP_EXT.1.1": 1,
          "FPT_VDP_EXT.1.2": 1,
          "FPT_VIV_EXT.1": 4,
          "FPT_VIV_EXT.1.1": 1,
          "FPT_VIV_EXT.1.2": 1
        },
        "FTA": {
          "FTA_TAB.1": 4,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 7,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1,
          "FTP_UIF_EXT.1": 4,
          "FTP_UIF_EXT.1.1": 1,
          "FTP_UIF_EXT.2": 4,
          "FTP_UIF_EXT.2.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 15
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "PGP": {
          "PGP": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 65,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 4
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 8,
          "P-521": 10,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {
        "Leidos": {
          "Leidos": 10
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 3,
          "FIPS PUB 186-4": 8,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 2
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90A": 2,
          "SP 800-57": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 5246": 8,
          "RFC 5280": 3,
          "RFC 5288": 4,
          "RFC 5289": 12,
          "RFC 5759": 1,
          "RFC 6125": 1,
          "RFC 8017": 2
        },
        "X509": {
          "X.509": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Minh Thich",
      "/CreationDate": "D:20220907110051-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220907110051-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 761326,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.vsphere.vm_admin.doc/GUID-55238059-912E-411F-A0E9-A7A536972A91.html",
          "https://www.vmware.com/support/policies/security_response.html",
          "https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.vsphere.hostclient.doc/GUID-509C12B2-32F2-4928-B81B-DE87C7B2A5F6.html",
          "https://www.vmware.com/support/policies/enterprise-infrastructure.html",
          "https://docs.vmware.com/en/VMware-vSphere/index.html",
          "https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.vsphere.security.doc/GUID-52188148-C579-4F6A-8335-CFBCE0DD2167.html",
          "https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.esxi.install.doc/GUID-B2F01BF5-078A-4C7E-B505-5DFFED0B8C38.html",
          "https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-vcenter-server-703-security-guide.pdf",
          "https://kb.vmware.com/s/article/1055",
          "https://docs.vmware.com/en/VMware-vSphere/7.0/com.vmware.esxi.upgrade.doc/GUID-65B5B313-3DBB-4490-82D2-A225446F4C99.html",
          "https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-703-upgrade-guide.pdf",
          "https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-vcenter-server-703-virtual-machine-admin-guide.pdf",
          "mailto:[email protected]",
          "https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-host-client-1370-guide.pdf",
          "https://docs.vmware.com/en/VMware-vSphere/7.0/vsphere-esxi-703-installation-setup-guide.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 54
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_SV_v1.0.pdf",
        "pp_name": "PP-Module for Server Virtualization Version 1.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_VIRTUALIZATION_BASE_V1.1.pdf",
        "pp_name": "Protection Profile for Virtualization Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11249-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11249-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b56d98e3e98f31c63b6d10bfc1b76028335a3369f0d3a2e7cc80b1911016e80d",
      "txt_hash": "f39253cef5aff2481a15f2936c7161d4394ce3bd0ce2e814c8dffc863194f697"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3695a528ab9e57aaa3d2ae0c79045c18651c37cd96370dd407bd1877c6c6f1cf",
      "txt_hash": "6dc6ca7dbb196dd16b1a091b3beeb99166327f7ca74edc07ef59a622a99b91b9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d57cb9316a3eee8f1debcdb793aea882d4c9368826ffcf6ec0f9b41af6a49599",
      "txt_hash": "b27634077ebd8339635e1267d110d3ad5cbaf16f7d12d49306b78d9702aa396c"
    }
  },
  "status": "archived"
}