VMware Horizon 6 version 6.2.2 and Horizon Client 3.5.2

CSV information ?

Status archived
Valid from 12.08.2016
Valid until 12.08.2021
Scheme 🇨🇦 CA
Manufacturer VMware Inc.
Category Other Devices and Systems
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: 383-4-356

Certificate ?

Certification report ?

Extracted keywords

Protocols
IPsec
Libraries
OpenSSL

Vendor
Microsoft

Security level
EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-356

Standards
FIPS 140-2, ISO/IEC 17025:2005

File metadata

Title 383-4-XXX CR v0.1
Author White, Debra E.
Creation date D:20160916111055-04'00'
Modification date D:20160916111127-04'00'
Pages 18
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
TLS, TLSv1.2, TLS 1.2, IPsec
Randomness
RBG
Libraries
OpenSSL
TLS cipher suites
TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA

Vendor
Microsoft

Security level
EAL2+, EAL 2, EAL2
Claims
O.AUTH_USER, O.USER_ACCESS, O.SECURE_SETUP_DATA, O.USE_FIPS, O.CONFIG_ACCESS, O.ENDPOINT_RESOURCE, O.CHANNEL_PROTECTION, T.ATTACK_ACCESS, T.USER_ACCESS, T.USER_DATA, T.SPOOF, T.INTERCEPT, A.PHYSICAL, A.VM_HOST, A.CHANNEL_PROTECTION, OE.CONFIG_SERVER, OE.CONFIG_VM_HOST, OE.CONFIG_TP_SW, OE.AUTHENTICATE, OE.CHANNEL_PROTECTION, OE.ENCRYPTION, OE.SERVER_PHYSICAL, OE.ADMIN_USERS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACF, FDP_ACC, FIA_UAU.1, FIA_ATD.1, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FIA_ATD.1.1, FIA_UID.2.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1, FMT_SMF.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FPT_ITC.1, FPT_ITI.1, FPT_ITT.1, FPT_ITC.1.1, FPT_ITI.1.1, FPT_ITI.1.2, FPT_ITT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1
Certification process
out of scope, desktops and applications from your device of choice. However Mac, Ubuntu Linux, Mobile devices are out of scope for the evaluation. The physical components of the TOE include the software that is installed

Certification process
out of scope, desktops and applications from your device of choice. However Mac, Ubuntu Linux, Mobile devices are out of scope for the evaluation. The physical components of the TOE include the software that is installed

Standards
FIPS 140-2, FIPS 197, FIPS 186-4, FIPS140-2, RFC 5246

File metadata

Title Security Target
Author Kerami
Creation date D:20160914102915-04'00'
Modification date D:20160914102929-04'00'
Pages 50
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Heuristics ?

Certificate ID: 383-4-356

Extracted SARs

AVA_VAN.2, ASE_ECD.1, ADV_TDS.1, ALC_CMC.2, ALC_DEL.1, ALC_FLR.2, ADV_FSP.2, AGD_PRE.1, ALC_CMS.2, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ASE_OBJ.2, ADV_ARC.1, ATE_COV.1, ATE_IND.2, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ASE_TSS.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd4ac322c74e279da2db4b503bfa902f4275ee8bccbfd42c42c59716d30a4e595', 'txt_hash': '970bec3dc7a4bd89bd8cd3a29e96c6e47c0f94219f879f701787cf60f48582f6'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1b56d8dd90157df970cb2f7241b00edd73166afb1c24062c2f342fe5ab3e1380', 'txt_hash': 'c1a41a7cb62712b98928bf4848a180c2322f7e060cbce10e4f41aa9e1d6bca38'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'pdf_hash': 'e15bd2c5fd4bfe4c6c435f908c14e536a6fcdc6815c9c1b0cb816dda8de1fa90'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 280616, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'White, Debra E.', '/Company': 'CSEC', '/CreationDate': "D:20160916111055-04'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20160916111127-04'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20160916145933', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 666714, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 50, '/Author': 'Kerami', '/Company': 'CGI', '/CreationDate': "D:20160914102915-04'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Date completed': 'TBD', '/DocDate': 'August 11, 2016', '/DocVersion': '0.8', '/EAL-PP': 'EAL2+', '/ModDate': "D:20160914102929-04'00'", '/Producer': 'Adobe PDF Library 11.0', '/STName': 'Security Target VMware Horizon 6', '/SourceModified': 'D:20160811171157', '/TOENameFull': 'VMware Horizon 6', '/TOENameShort': 'VMware Horizonâ„¢ 6', '/Title': 'Security Target', '/VendorNameFull': 'VMware, Inc.', '/VendorNameShort': 'VMware', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://pubs.vmware.com/horizon-62-view/topic/com.vmware.ICbase/PDF/view-62-architecture-planning.pdf', 'https://pubs.vmware.com/horizon-62-view/topic/com.vmware.ICbase/PDF/view-62-installation.pdf', 'https://www.vmware.com/pdf/horizon-view/horizon-client-windows-document.pdf', 'https://www.vmware.com/files/pdf/view/VMware-View-Evaluators-Guide.pdf', 'https://pubs.vmware.com/horizon-62-view/topic/com.vmware.ICbase/PDF/view-62-security.pdf', 'https://pubs.vmware.com/horizon-62-view/topic/com.vmware.ICbase/PDF/view-62-administration.pdf', 'https://pubs.vmware.com/Release_Notes/en/horizon-6-view/horizon-62-view-release-notes.html']}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-356': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 5}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL 2': 2, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.2': 2, 'ADV_TDS.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 17, 'FCS_CKM.4': 11, 'FCS_COP.1': 12, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 29, 'FDP_ACF.1': 28, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_ACF': 2, 'FDP_ACC': 2}, 'FIA': {'FIA_UAU.1': 3, 'FIA_ATD.1': 8, 'FIA_UID.2': 9, 'FIA_UAU.2': 7, 'FIA_UAU.5': 7, 'FIA_ATD.1.1': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1': 3}, 'FMT': {'FMT_SMF.1': 10, 'FMT_SMR.1': 14, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_ITC.1': 12, 'FPT_ITI.1': 10, 'FPT_ITT.1': 13, 'FPT_ITC.1.1': 1, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1, 'FPT_ITT.1.1': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}}, 'cc_claims': {'O': {'O.AUTH_USER': 8, 'O.USER_ACCESS': 7, 'O.SECURE_SETUP_DATA': 7, 'O.USE_FIPS': 5, 'O.CONFIG_ACCESS': 9, 'O.ENDPOINT_RESOURCE': 3, 'O.CHANNEL_PROTECTION': 8}, 'T': {'T.ATTACK_ACCESS': 3, 'T.USER_ACCESS': 2, 'T.USER_DATA': 3, 'T.SPOOF': 2, 'T.INTERCEPT': 3}, 'A': {'A.PHYSICAL': 3, 'A.VM_HOST': 2, 'A.CHANNEL_PROTECTION': 5}, 'OE': {'OE.CONFIG_SERVER': 5, 'OE.CONFIG_VM_HOST': 6, 'OE.CONFIG_TP_SW': 5, 'OE.AUTHENTICATE': 6, 'OE.CHANNEL_PROTECTION': 9, 'OE.ENCRYPTION': 6, 'OE.SERVER_PHYSICAL': 4, 'OE.ADMIN_USERS': 3}}, 'vendor': {'Microsoft': {'Microsoft': 19}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 8, 'TLSv1.2': 4, 'TLS 1.2': 28}}, 'IPsec': {'IPsec': 5}}, 'randomness': {'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 33}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 10, 'FIPS 197': 2, 'FIPS 186-4': 2, 'FIPS140-2': 1}, 'RFC': {'RFC 5246': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'desktops and applications from your device of choice. However Mac, Ubuntu Linux, Mobile devices are out of scope for the evaluation. The physical components of the TOE include the software that is installed': 1}}}.
    • The report_filename property was set to 383-4-356 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-356 ST Version 0 8.pdf.
    • The cert_filename property was set to 383-4-356 CT v1.1e.docx.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-356.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'pdf_hash': None} data.

    The PDF extraction data was updated.

    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-356%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-356%20ST%20Version%200%208.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware Horizon 6 version 6.2.2 and Horizon Client 3.5.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-356%20CT%20v1.1e.docx",
  "dgst": "141e6b0af31f2ede",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-356",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:vmware:horizon:6.2.2:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2.2",
        "3.5.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware Horizon 6 version 6.2.2 and Horizon Client 3.5.2",
  "not_valid_after": "2021-08-12",
  "not_valid_before": "2016-08-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-356 CT v1.1e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-356 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-356": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 5
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "White, Debra E.",
      "/Company": "CSEC",
      "/CreationDate": "D:20160916111055-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20160916111127-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20160916145933",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 280616,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "383-4-356 ST Version 0 8.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CHANNEL_PROTECTION": 5,
          "A.PHYSICAL": 3,
          "A.VM_HOST": 2
        },
        "O": {
          "O.AUTH_USER": 8,
          "O.CHANNEL_PROTECTION": 8,
          "O.CONFIG_ACCESS": 9,
          "O.ENDPOINT_RESOURCE": 3,
          "O.SECURE_SETUP_DATA": 7,
          "O.USER_ACCESS": 7,
          "O.USE_FIPS": 5
        },
        "OE": {
          "OE.ADMIN_USERS": 3,
          "OE.AUTHENTICATE": 6,
          "OE.CHANNEL_PROTECTION": 9,
          "OE.CONFIG_SERVER": 5,
          "OE.CONFIG_TP_SW": 5,
          "OE.CONFIG_VM_HOST": 6,
          "OE.ENCRYPTION": 6,
          "OE.SERVER_PHYSICAL": 4
        },
        "T": {
          "T.ATTACK_ACCESS": 3,
          "T.INTERCEPT": 3,
          "T.SPOOF": 2,
          "T.USER_ACCESS": 2,
          "T.USER_DATA": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.2": 2,
          "ADV_TDS.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_FLR.2": 5
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL2": 1,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 17,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 12,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 29,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 2,
          "FDP_ACF.1": 28,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2
        },
        "FIA": {
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITC.1": 12,
          "FPT_ITC.1.1": 1,
          "FPT_ITI.1": 10,
          "FPT_ITI.1.1": 1,
          "FPT_ITI.1.2": 1,
          "FPT_ITT.1": 13,
          "FPT_ITT.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "desktops and applications from your device of choice. However Mac, Ubuntu Linux, Mobile devices are out of scope for the evaluation. The physical components of the TOE include the software that is installed": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 33
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 5
        },
        "TLS": {
          "TLS": {
            "TLS": 8,
            "TLS 1.2": 28,
            "TLSv1.2": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 10,
          "FIPS 186-4": 2,
          "FIPS 197": 2,
          "FIPS140-2": 1
        },
        "RFC": {
          "RFC 5246": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 19
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Kerami",
      "/Company": "CGI",
      "/CreationDate": "D:20160914102915-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/Date completed": "TBD",
      "/DocDate": "August 11, 2016",
      "/DocVersion": "0.8",
      "/EAL-PP": "EAL2+",
      "/ModDate": "D:20160914102929-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/STName": "Security Target VMware Horizon 6",
      "/SourceModified": "D:20160811171157",
      "/TOENameFull": "VMware Horizon 6",
      "/TOENameShort": "VMware Horizon\u2122 6",
      "/Title": "Security Target",
      "/VendorNameFull": "VMware, Inc.",
      "/VendorNameShort": "VMware",
      "pdf_file_size_bytes": 666714,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://pubs.vmware.com/horizon-62-view/topic/com.vmware.ICbase/PDF/view-62-administration.pdf",
          "https://www.vmware.com/pdf/horizon-view/horizon-client-windows-document.pdf",
          "https://pubs.vmware.com/horizon-62-view/topic/com.vmware.ICbase/PDF/view-62-architecture-planning.pdf",
          "https://pubs.vmware.com/horizon-62-view/topic/com.vmware.ICbase/PDF/view-62-installation.pdf",
          "https://pubs.vmware.com/horizon-62-view/topic/com.vmware.ICbase/PDF/view-62-security.pdf",
          "https://www.vmware.com/files/pdf/view/VMware-View-Evaluators-Guide.pdf",
          "https://pubs.vmware.com/Release_Notes/en/horizon-6-view/horizon-62-view-release-notes.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-356%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-356%20ST%20Version%200%208.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "e15bd2c5fd4bfe4c6c435f908c14e536a6fcdc6815c9c1b0cb816dda8de1fa90",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d4ac322c74e279da2db4b503bfa902f4275ee8bccbfd42c42c59716d30a4e595",
      "txt_hash": "970bec3dc7a4bd89bd8cd3a29e96c6e47c0f94219f879f701787cf60f48582f6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1b56d8dd90157df970cb2f7241b00edd73166afb1c24062c2f342fe5ab3e1380",
      "txt_hash": "c1a41a7cb62712b98928bf4848a180c2322f7e060cbce10e4f41aa9e1d6bca38"
    }
  },
  "status": "archived"
}