VMware Horizon Agent 8 2209 (Horizon 8.7)

CSV information ?

Status active
Valid from 26.06.2023
Valid until 26.06.2025
Scheme 🇺🇸 US
Manufacturer VMware Inc.
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11358-2023

Certificate ?

Extracted keywords

Protocols
TLS

Certificates
CCEVS-VR-VID11358-2023
Evaluation facilities
Leidos

File metadata

Creation date D:20230627111652-04'00'
Modification date D:20230627111652-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS
Randomness
DRBG
Libraries
OpenSSL

Vendor
Microsoft

Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP
Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-VID11358-2023
Evaluation facilities
Leidos

File metadata

Author Leidos CCTL
Creation date D:20230626110838-04'00'
Modification date D:20230626110838-04'00'
Pages 24
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11358-2023
Certified item for VMware Horizon Agent 8 2209 (Horizon 8.7
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECC, Diffie-Hellman, DSA
Hash functions
SHA-256, SHA-384, SHA-512, bcrypt, PBKDF2, PBKDF
Protocols
SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.1, TLS 1.2, TLS 1.0, VPN, PGP
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CTR, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Claims
O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_CKM_EXT, FCS_CKM, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1, FCS_RBG_EXT.2, FCS_STO_EXT, FCS_TLS_EXT.1, FCS_TLSS_EXT, FCS_TLSS_EXT.1, FCS_TLSS_EXT.1.1, FCS_TLSC_EXT.1, FCS_STO_EXT.1, FCS_CKM_EXT.1.1, FCS_CKM.1, FCS_CKM.2.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_TLS_EXT.1.1, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1.1, FMT_SMF.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_API_EXT.1.1, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.3, FPT_IDV_EXT, FTP_DIT_EXT.1, FTP_DIT_EXT, FTP_DIT_EXT.1.1

Standards
FIPS PUB 186-4, FIPS PUB 180-4, FIPS PUB 198-1, NIST SP 800-132, NIST SP 800-38D, NIST SP 800-38A, NIST SP 800-57, NIST SP 800-56A, NIST SP 800-90A, SP 800-57, RFC 2818, RFC 5246, RFC 5289, RFC 4346, RFC 5077, X.509

File metadata

Subject Third Party Protected Information
Author Leidos
Creation date D:20230626104623-04'00'
Modification date D:20230626104623-04'00'
Pages 50
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11358-2023

Extracted SARs

ATE_IND.1, ALC_TSU_EXT.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, ASE_TSS.1, AGD_PRE.1

Scheme data ?

Product VMware Horizon Agent 8 2209 (Horizon 8.7)
Id CCEVS-VR-VID11358-2023
Url https://www.niap-ccevs.org/product/11358
Certification Date 2023-06-23T00:00:00Z
Expiration Date 2025-06-23T00:00:00Z
Category Application Software, Network Encryption
Vendor VMware, LLC
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26941
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26942
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26943

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '28ad5aeafa56835e1af44dbcd110e93e7b3fc31b045f2b80a922d004189f4635', 'txt_hash': '3eac80c157d215360ca7fad403acf54683fe35be7af33db791a9e136fcea5950'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5de5950d21dae4359365622ddf62aa546271ebd2b8ab5cbe0b4a11891cc74ee2', 'txt_hash': '0779289cd3fc57759b94d442e47ca4e0f0e11ea6567aac0da8a89db1431cfd3a'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b5463a9974eb0cca48e480f0ad54c6ab087d6f36231a2b4b0de702076052b2ab', 'txt_hash': 'abde45bc20e096efa63265018571099fd13ee63eee57856ea4b6e3d0dbbbad51'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 616433, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Author': 'Leidos CCTL', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230626110838-04'00'", '/ModDate': "D:20230626110838-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://nvd.nist.gov/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 754695, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 50, '/Author': 'Leidos', '/Subject': 'Third Party Protected Information', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230626104623-04'00'", '/ModDate': "D:20230626104623-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://docs.vmware.com/en/VMware-Horizon/2209/linux-desktops-setup.pdf', 'https://kb.vmware.com/s/article/1055', 'https://docs.vmware.com/en/VMware-Horizon/2209/horizon-architecture-planning.pdf', 'https://docs.vmware.com/en/VMware-Horizon/2209/horizon-installation.pdf', 'https://customerconnect.vmware.com/', 'https://docs.vmware.com/en/VMware-Horizon/2209/horizon-security.pdf', 'mailto:[email protected]', 'https://docs.vmware.com/en/VMware-Horizon/2209/virtual-desktops.pdf']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 181888, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20230627111652-04'00'", '/CreationDate': "D:20230627111652-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11358-2023', 'cert_item': 'for VMware Horizon Agent 8 2209 (Horizon 8.7', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11358-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'Leidos': {'Leidos': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 18}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_TSU_EXT.1': 2, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 9, 'FCS_CKM_EXT': 9, 'FCS_CKM': 13, 'FCS_CKM.2': 7, 'FCS_COP': 29, 'FCS_RBG_EXT.1': 8, 'FCS_RBG_EXT.2': 8, 'FCS_STO_EXT': 10, 'FCS_TLS_EXT.1': 6, 'FCS_TLSS_EXT': 10, 'FCS_TLSS_EXT.1': 8, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSC_EXT.1': 1, 'FCS_STO_EXT.1': 6, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1': 2, 'FCS_CKM.2.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_DAR_EXT.1': 6, 'FDP_DEC_EXT.1': 6, 'FDP_NET_EXT.1': 6, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT.1': 6, 'FMT_MEC_EXT.1': 6, 'FMT_SMF.1': 5, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 6, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1': 6, 'FPT_API_EXT.1': 6, 'FPT_IDV_EXT.1': 5, 'FPT_LIB_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 7, 'FPT_TUD_EXT.2.2': 2, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_IDV_EXT': 1}, 'FTP': {'FTP_DIT_EXT.1': 6, 'FTP_DIT_EXT': 1, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 3}}, 'bcrypt': {'bcrypt': 1}, 'PBKDF': {'PBKDF2': 3, 'PBKDF': 1}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL': 1}, 'TLS': {'TLS': 83, 'TLS 1.1': 4, 'TLS 1.2': 4, 'TLS 1.0': 2}}, 'VPN': {'VPN': 3}, 'PGP': {'PGP': 3}}, 'randomness': {'PRNG': {'DRBG': 10}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CTR': {'CTR': 1}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-384': 6, 'P-256': 6, 'P-521': 6, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 22}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 8, 'FIPS PUB 180-4': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-132': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-38A': 2, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-90A': 1, 'SP 800-57': 1}, 'RFC': {'RFC 2818': 2, 'RFC 5246': 5, 'RFC 5289': 6, 'RFC 4346': 1, 'RFC 5077': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'org': {'org.apache.logging': 3}}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11358-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11358-vr.pdf.
    • The st_filename property was set to st_vid11358-st.pdf.
    • The cert_filename property was set to st_vid11358-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11358-2023.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
    • The scheme_data property was set to {'product': 'VMware Horizon Agent 8 2209 (Horizon 8.7)', 'id': 'CCEVS-VR-VID11358-2023', 'url': 'https://www.niap-ccevs.org/product/11358', 'certification_date': '2023-06-23T00:00:00Z', 'expiration_date': '2025-06-23T00:00:00Z', 'category': 'Application Software, Network Encryption', 'vendor': 'VMware, LLC', 'evaluation_facility': 'Leidos Common Criteria Testing Laboratory', 'scheme': 'US', 'cert_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26941', 'target_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26942', 'report_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26943'}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11358-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11358-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
    • The scheme_data property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware Horizon Agent 8 2209 (Horizon 8.7) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11358-ci.pdf",
  "dgst": "594e3086d3734f2b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11358-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software, Network Encryption",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26941",
      "certification_date": "2023-06-23T00:00:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2025-06-23T00:00:00Z",
      "id": "CCEVS-VR-VID11358-2023",
      "product": "VMware Horizon Agent 8 2209 (Horizon 8.7)",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26943",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26942",
      "url": "https://www.niap-ccevs.org/product/11358",
      "vendor": "VMware, LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware Horizon Agent 8 2209 (Horizon 8.7)",
  "not_valid_after": "2025-06-26",
  "not_valid_before": "2023-06-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11358-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11358-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230627111652-04\u002700\u0027",
      "/ModDate": "D:20230627111652-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181888,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11358-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11358-2023",
        "cert_item": "for VMware Horizon Agent 8 2209 (Horizon 8.7",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11358-2023": 1
        }
      },
      "cc_claims": {
        "T": {
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 18
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos CCTL",
      "/CreationDate": "D:20230626110838-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230626110838-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 616433,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvd.nist.gov/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid11358-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDHE": 3
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.PROTECTED_COMMS": 1
        },
        "T": {
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 2
        },
        "ASE": {
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 13,
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT": 9,
          "FCS_CKM_EXT.1": 9,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP": 29,
          "FCS_COP.1": 4,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 8,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_STO_EXT": 10,
          "FCS_STO_EXT.1": 6,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSS_EXT": 10,
          "FCS_TLSS_EXT.1": 8,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLS_EXT.1": 6,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 6,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 6,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT.1": 6,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 6,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT.1": 6,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 6,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 6,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 1,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT.1": 6,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT": 1,
          "FPT_IDV_EXT.1": 5,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT.1": 6,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT": 1,
          "FTP_DIT_EXT.1": 6,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 22
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 83,
            "TLS 1.0": 2,
            "TLS 1.1": 4,
            "TLS 1.2": 4
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "P-521": 6,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 3
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 5,
            "SHA-512": 3
          }
        },
        "bcrypt": {
          "bcrypt": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "org": {
          "org.apache.logging": 3
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 8,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-132": 2,
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90A": 1,
          "SP 800-57": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 4346": 1,
          "RFC 5077": 2,
          "RFC 5246": 5,
          "RFC 5289": 6
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Leidos",
      "/CreationDate": "D:20230626104623-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230626104623-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Third Party Protected Information",
      "pdf_file_size_bytes": 754695,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://docs.vmware.com/en/VMware-Horizon/2209/virtual-desktops.pdf",
          "mailto:[email protected]",
          "https://docs.vmware.com/en/VMware-Horizon/2209/horizon-installation.pdf",
          "https://kb.vmware.com/s/article/1055",
          "https://docs.vmware.com/en/VMware-Horizon/2209/horizon-security.pdf",
          "https://customerconnect.vmware.com/",
          "https://docs.vmware.com/en/VMware-Horizon/2209/horizon-architecture-planning.pdf",
          "https://docs.vmware.com/en/VMware-Horizon/2209/linux-desktops-setup.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.4"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11358-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11358-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b5463a9974eb0cca48e480f0ad54c6ab087d6f36231a2b4b0de702076052b2ab",
      "txt_hash": "abde45bc20e096efa63265018571099fd13ee63eee57856ea4b6e3d0dbbbad51"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "28ad5aeafa56835e1af44dbcd110e93e7b3fc31b045f2b80a922d004189f4635",
      "txt_hash": "3eac80c157d215360ca7fad403acf54683fe35be7af33db791a9e136fcea5950"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5de5950d21dae4359365622ddf62aa546271ebd2b8ab5cbe0b4a11891cc74ee2",
      "txt_hash": "0779289cd3fc57759b94d442e47ca4e0f0e11ea6567aac0da8a89db1431cfd3a"
    }
  },
  "status": "active"
}