National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report for VMware Horizon Connection Server 8 2209 (Horizon 8.7) Report Number: CCEVS-VR-VID11359-2023 Dated: July 3, 2023 Version: 1.0 National Institute of Standards and Technology Information Technology Laboratory 100 Bureau Drive Gaithersburg, MD 20899 Department of Defense ATTN: NIAP, Suite 6982 9800 Savage Road Fort Meade, MD 20755-6982 ® TM VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page i of ii Acknowledgements Validation Team Jenn Dotson Sheldon Durrant Lisa Mitchell Linda Morrison Clare Parran Chris Thorpe Common Criteria Testing Laboratory Leidos Inc. Columbia, MD VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page ii of ii Contents 1 Executive Summary............................................................................................................................... 1 2 Identification......................................................................................................................................... 2 3 TOE Architecture................................................................................................................................... 4 3.1 Physical Boundary.........................................................................................................................4 4 Security Policy....................................................................................................................................... 6 4.1 Cryptographic Support..................................................................................................................6 4.2 User Data Protection.....................................................................................................................6 4.3 Identification and Authentication.................................................................................................6 4.4 Security Management...................................................................................................................6 4.5 Privacy...........................................................................................................................................6 4.6 Protection of the TSF ....................................................................................................................6 4.7 Trusted Path/Channels .................................................................................................................7 5 Assumptions and Clarification of Scope................................................................................................ 8 5.1 Assumptions..................................................................................................................................8 5.2 Clarification of Scope ....................................................................................................................8 6 Documentation ..................................................................................................................................... 9 7 IT Product Testing ............................................................................................................................... 10 7.1 Developer Testing .......................................................................................................................10 7.2 Evaluation Team Independent Testing .......................................................................................10 8 TOE Evaluated Configuration.............................................................................................................. 11 8.1 Evaluated Configuration .............................................................................................................11 8.2 Excluded Functionality................................................................................................................11 9 Results of the Evaluation .................................................................................................................... 12 9.1 Evaluation of the Security Target (ST) (ASE)...............................................................................12 9.2 Evaluation of the Development (ADV)........................................................................................12 9.3 Evaluation of the Guidance Documents (AGD)...........................................................................12 9.4 Evaluation of the Life Cycle Support Activities (ALC)..................................................................12 9.5 Evaluation of the Test Documentation and the Test Activity (ATE) ...........................................13 9.6 Vulnerability Assessment Activity (AVA).....................................................................................13 9.7 Summary of Evaluation Results ..................................................................................................13 10 Validator Comments/Recommendations ........................................................................................... 14 11 Security Target.................................................................................................................................... 15 12 Abbreviations and Acronyms.............................................................................................................. 16 13 Bibliography ........................................................................................................................................ 17 List of Tables Table 1: Evaluation Identifiers 2 VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 1 of 17 1 Executive Summary This Validation Report (VR) documents the National Information Assurance Partnership (NIAP) assessment of the evaluation of VMware Horizon Connection Server 8 2209 (Horizon 8.7) (the Target of Evaluation, or TOE). It presents the evaluation results, their justifications, and the conformance results. This VR is not an endorsement of the TOE by any agency of the U.S. Government and no warranty of the TOE is either expressed or implied. The evaluation was performed by Leidos Common Criteria Testing Laboratory (CCTL) in Columbia, Maryland, USA, and was completed in July 2023. The information in this report is largely derived from the Evaluation Technical Report (ETR) and associated test report written by Leidos. The evaluation determined that the TOE is Common Criteria Part 2 Extended and Common Criteria Part 3 Extended and meets the assurance requirements of the following documents: • Protection Profile for Application Software, Version 1.4, 7 October 2021 • Functional Package for Transport Layer Security (TLS), Version 1.1, February 12, 2019 (TLS Package) The TOE is VMware Horizon Connection Server 8 2209 (Horizon 8.7). The TOE identified in this VR has been evaluated at a NIAP approved CCTL using the Common Methodology for IT Security Evaluation (Version 3.1, Rev. 5) for conformance to the Common Criteria for IT Security Evaluation (Version 3.1, Rev. 5). The evaluation has been conducted in accordance with the provisions of the NIAP Common Criteria Evaluation and Validation Scheme (CCEVS) and the conclusions of the testing laboratory in the ETR are consistent with the evidence provided. The validation team monitored the activities of the evaluation team, provided guidance on technical issues and evaluation processes, and reviewed the individual work units documented in the ETR and the Assurance Activities Report (AAR). The validation team found the evaluation demonstrated the product satisfies all of the Security Functional Requirements (SFRs) and Security Assurance Requirements (SARs) specified in the ST. The conclusions of the testing laboratory in the ETR are consistent with the evidence produced. Therefore, the validation team concludes that the testing laboratory's findings are accurate, the conclusions justified, and the conformance results are correct. The technical information included in this report was obtained from the VMware Connection Server 8 2209 (Horizon 8.7) Security Target, Version 1.0, 6 April 2023, and analysis performed by the Validation team. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 2 of 17 2 Identification The CCEVS is a joint National Security Agency (NSA) and National Institute of Standards and Technology (NIST) effort to establish commercial facilities to perform trusted product evaluations. Under this program, commercial testing laboratories called Common Criteria Testing Laboratories (CCTLs) use the Common Criteria (CC) and Common Methodology for IT Security Evaluation (CEM) to conduct security evaluations, in accordance with National Voluntary Laboratory Assessment Program (NVLAP) accreditation. The NIAP Validation Body assigns Validators to monitor the CCTLs to ensure quality and consistency across evaluations. Developers of IT products desiring a security evaluation contract with a CCTL and pay a fee for their product’s evaluation. Upon successful completion of the evaluation, the product is added to NIAP’s Product Compliant List (PCL). Table 1 provides information needed to completely identify the product, including: • The TOE—the fully qualified identifier of the product as evaluated • The ST—the unique identification of the document describing the security features, claims, and assurances of the product • The conformance result of the evaluation • The PP/PP-Modules to which the product is conformant • The organizations and individuals participating in the evaluation. Table 11: Evaluation Identifiers Item Identifier Evaluation Scheme United States NIAP Common Criteria Evaluation and Validation Scheme TOE VMware Horizon Connection Server 8 2209 (Horizon 8.7) Security Target VMware Horizon Connection Server 8 2209 (Horizon 8.7) Security Target, Version 1.0, 6 April 2023 Sponsor & Developer VMware, Inc. 3401 Hillview Avenue Palo Alto, CA 94304 CC Version Common Criteria for Information Technology Security Evaluation, Version 3.1, Release 5, April 2017 CEM Version Common Methodology for Information Technology Security Evaluation: Version 3.1, Release 5, April 2017 PP Protection Profile for Application Software, Version 1.4, 7 October 2021 Functional Package for Transport Layer Security (TLS), Version 1.1, February 12, 2019 (TLS Package) Conformance Result PP Compliant, CC Part 2 extended, CC Part 3 extended CCTL Leidos Common Criteria Testing Laboratory 6841 Benjamin Franklin Drive Columbia, MD 21046 VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 3 of 17 Item Identifier Evaluation Personnel Dawn Campbell, Kevin Zhang, Pascal Patin Validation Personnel Jenn Dotson, Sheldon Durrant, Lisa Mitchel, Linda Morrison, Clare Parran, Chris Thorpe VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 4 of 17 3 TOE Architecture The Horizon Connection Server TOE consists of the Horizon Connection Server application. The TOE has a Windows platform version only. The application consists of Java and C++ code and runs along with several services on the operating system. Third-party components are dynamically linked into the TOE or compiled into the binary. The third-party components used by the TOE are listed in Appendix A.2. 3.1 Physical Boundary The VMware Horizon Connection Server 8 is application software virtualized on a Windows platform. It is part of the VMware Horizon suite of applications consisting of Horizon Client applications, Horizon Agent applications, and Horizon Connection Server(s). A VMware Horizon deployment typically includes one or more instances of the VMware Unified Access Gateway (UAG) as well. Figure 1 shows the TOE in a sample deployment with other VMware Horizon applications and the UAG in its operational environment. TOE Component Environmental Component TSF Interface Non-TSF Interface Horizon Connection Server Remote Admin Syslog Server UAG Horizon Agent HTTPS TLS TLS HTTPS TLS HTTPS Horizon Connection Server Remote Admin Active Directory HTTPS TLS vCenter CRL Distribution Point Database TLS HTTP HTTPS Kerberos TLS HTTPS TLS HTTPS Horizon Client End User Device (Windows/Android) HTTP Certification Authority CRL Distribution Point HTTP Figure 11: TOE Boundary VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 5 of 17 The TOE has the following system requirements for its host platform in its evaluated configuration: • Windows Server 2019, virtualized on VMware ESXi 7.0 • Platform must be configured into FIPS-compliant mode of operation • Pentium IV 2.0GHz processor or higher – 4 CPUs recommended o The TOE’s tested configuration uses an Intel Xeon 6230R (Cascade Lake) • 4 GB RAM – at least 10GB recommended for deployments of 50 or more remote desktops • 100 Mbps NIC – 1 Gbps recommended The following network ports must be open for the TOE to function: • TCP/443 for inbound remote administration, inbound UAG connectivity, and outbound connectivity to vCenter) • TCP/8472 (for connectivity to a Connection Server in an external cloud pod) • TCP/4001 (for connectivity with Horizon Agents) • TCP/88 (for Kerberos connectivity to remote authentication server) • Database server access also requires open ports but this is configured by the remote server The TOE’s operational environment includes the following: • Other VMware Horizon components (at least one each of Horizon Client and Horizon Agent). • Network access between “outer” and “protected” networks mediated through at least one VMware UAG. • Platform (hardware and software) on which the TOE is hosted. • The TOE is capable of running on a general-purpose Windows operating system on standard consumer-grade hardware. For the evaluated configuration, the TOE was tested on Windows Server 2019, virtualized on VMware ESXi 7.0 in a vSphere deployment. • VMware VM Encryption and Data Protection API (DPAPI) are required for the TOE platform to ensure adequate data-at-rest protection. • Database server – any of the following are supported: • Postgres up to version 13.2 • SQL Server up to version 2019 • Authentication server (Active Directory) • Access to a Certification Authority and corresponding revocation checking mechanism is needed to validate presented X.509 certificates. The TOE has multiple editions with different features that are activated by licensing. The security functionality claimed within the TOE boundary is not affected by which license is used. The highest tier edition (Enterprise) was used for the tested configuration. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 6 of 17 4 Security Policy The TOE enforces the following security policies as described in the ST. 4.1 Cryptographic Support The TOE makes use of cryptography to protect data at rest and in transit. For data in transit, the TOE implements TLS with and without HTTPS as a client and a server. The TOE supports mutual authentication for some interfaces. The TOE implements cryptography used for these functions using its own implementation of Bouncy Castle (BC-FJA) with NIST-approved algorithms. The TOE’s DRBG is seeded using entropy from the underlying OS platform. For data at rest, the TOE relies on its operational environment to protect stored credential data. 4.2 User Data Protection The TOE relies on volume encryption via VMware VM Encryption to protect sensitive data at rest, as well as the mechanisms used to protect credential data at rest. The TOE relies on the network connectivity and logging functions of its host OS platform. 4.3 Identification and Authentication The TOE supports X.509 certificate validation as part of establishing TLS and HTTPS connections. Depending on the specific check being performed, the TSF is either responsible for certificate validation or relies on its OS platform for this function. The TOE supports various certificate validity checking methods and can also check certificate revocation status using CRL or OCSP. If the validity status of a certificate cannot be determined, the certificate will be rejected. All other cases where a certificate is found to be invalid will result in rejection without an administrative override. 4.4 Security Management The TOE itself and the configuration settings it uses are stored in locations recommended by the platform vendor. The TOE is administered over a dedicated logical interface that requires administrator authentication prior to access. This interface is used to perform various security-relevant management functions. 4.5 Privacy The TOE does not have a mechanism to request or transmit personally identifiable information (PII) of any individuals. 4.6 Protection of the TSF The TOE enforces various mechanisms to prevent itself from being used as an attack vector to its host OS platform. The TOE implements address space layout randomization (ASLR), does not allocate any memory with both write and execute permissions, does not write user-modifiable files to directories that contain executable files, is compiled using stack overflow protection, and is compatible with the security features of its host OS platform. The TOE contains libraries and invokes system APIs that are well-known and explicitly identified. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 7 of 17 The TOE has a mechanism to determine its current software version. Software updates to the TOE are acquired by a mechanism outside of the product itself (i.e. the TOE is not self-updating). All updates are digitally signed to guarantee their authenticity and integrity. 4.7 Trusted Path/Channels The TOE encrypts sensitive data in transit between itself and its operational environment using TLS and HTTPS. These interfaces are used to secure sensitive data in transit between the TOE and its operational environment. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 8 of 17 5 Assumptions and Clarification of Scope 5.1 Assumptions The Security Problem Definition, including the assumptions, may be found in the following documents: • Protection Profile for Application Software, Version 1.4, 07 October 2021 That information has not been reproduced here and PP_APP_V1.4 should be consulted if there is interest in that material. As a functional package, the TLS Package does not contain a Security Problem Definition. The TOE’s use of TLS is intended to mitigate the T.NETWORK_ATTACK and T.NETWORK_EAVESDROP threats defined by PP_APP_V1.4. 5.2 Clarification of Scope The scope of this evaluation was limited to the functionality and assurances covered in the PP_APP_V1.4/FP_TLS_V1.1 as described for this TOE in the ST. Other functionality included in the product was not assessed as part of this evaluation. All other functionality provided by the devices needs to be assessed separately, and no further conclusions can be drawn about their effectiveness. All evaluations (and all products) have limitations, as well as potential misconceptions that need clarifying. This text covers some of the more important limitations and clarifications of this evaluation. Note that: • As with any evaluation, this evaluation shows only that the evaluated configuration meets the security claims made, with a certain level of assurance, achieved through performance by the evaluation team of the evaluation activities specified in the following documents: o Protection Profile for Application Software, Version 1.4, 7 October 2021 ([5]) o Functional Package for Transport Layer Security (TLS), Version 1.1, February 12, 2019 (TLS Package) • This evaluation covers only the specific software distribution and version identified in this document and referenced in the VMware Connection Server 8 2209 (Horizon 8.7) Security Target, Version 1.0, 6 April 2023, and not any earlier or later versions released or in process. • Apart from the Admin Guides identified in Section 6, additional customer documentation for the specific software version and platform versions was not included in the scope of the evaluation and therefore should not be relied upon when configuring or operating the device as evaluated. • This evaluation did not specifically search for, nor attempt to exploit, vulnerabilities that were not “obvious” or vulnerabilities to objectives not claimed in the ST. The CEM defines an “obvious” vulnerability as one that is easily exploited with a minimum of understanding of the TOE, technical sophistication and resources. • The functionality evaluated is scoped exclusively to the security functional requirements specified in the PP_APP_V1.4/FP_TLS_V1.1 and applicable Technical Decisions. Any additional security related functional capabilities included in the product were not covered by this evaluation. In particular, the functionality mentioned in Section 8.2 of this document is excluded from the scope of the evaluation. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 9 of 17 6 Documentation The vendor offers guidance documents describing the installation process for the TOE as well as guidance for subsequent administration and use of the applicable security features. The guidance documentation examined during the evaluation and delivered with the TOE is as follows: • VMware Horizon Connection Server 8 2209 (8.7) Common Criteria (CC) Evaluated Configuration Guide, Version 1.0, April 25, 2023 • VMware Horizon 2209 Installation and Upgrade, 2022 • VMware Horizon 2209 Linux Desktops and Applications in Horizon, 2022 • VMware Horizon 2209 Windows Desktops and Applications in Horizon, 2022 • VMware Horizon 2209 Horizon Security, 2022 • VMware Horizon 2209 Horizon Overview and Deployment Planning, 2022 • VMware Horizon 2209 Horizon Administration, 2022 • VMware Horizon 2209 Cloud Pod Architecture in Horizon, 2022 • VMware VSphere Security, 2023 To use the product in the evaluated configuration, the product must be installed and configured as specified in VMware Horizon Connection Server 8 2209 (8.7) Common Criteria (CC) Evaluated Configuration Guide, V1.0, April 25, 2023. This document provides references to other documentation for specific steps in to place the TOE into its the evaluated configuration. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 10 of 17 7 IT Product Testing This section describes the testing efforts of the evaluation team. It is derived from information contained in the following proprietary document: • VMware Horizon Connection Server 8 Common Criteria Test Report and Procedures, Version 1.0, 1 May 2023. A non-proprietary description of the tests performed and their results is provided in the following document: • Assurance Activities Report for VMware Horizon Connection Server 8 2209 (Horizon 8.7), Version 1.2, 28 June 2023 7.1 Developer Testing No evidence of developer testing is required in the assurance activities for this product. 7.2 Evaluation Team Independent Testing The Evaluation team verified the product according to a Common Criteria Certification document and ran the tests specified in the PP_APP_V1.4/FP_TLS_V1.1. Independent testing took place at Leidos CCTL facilities in Columbia, Maryland, from May 1, 2022, to June 29, 2023. The evaluators received the TOE in the form that customers would receive it, installed, and configured the TOE in accordance with the provided guidance, and exercised the team test plan on equipment configured in the testing laboratory. Given the complete set of test results from the test procedures exercised by the evaluators, the testing requirements for Protection Profile for Application Software and Functional Package for Transport Layer Security (TLS) were fulfilled. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 11 of 17 8 TOE Evaluated Configuration 8.1 Evaluated Configuration The TOE is the VMware Horizon Connection Server 8 2209 (Horizon 8.7), evaluated on the following host platform: • Windows Server 2019, virtualized on VMware ESXi 7.0 • Platform must be configured into FIPS-compliant mode of operation • Intel Xeon 6230R (Cascade Lake) 8.2 Excluded Functionality The TOE has the following logical exclusions: • OpenSSL – The product includes an OpenSSL cryptographic library. This is used for functionality that is outside the evaluated configuration of the TOE so it is therefore excluded. Specifically, OpenSSL is used by multiple interfaces to facilitate remote client connectivity in the case where the environment does not include a UAG. Since the environment does include a UAG, these interfaces will be disabled when the TOE is in its evaluated configuration. • Enrollment Server – The product can be configured as an Enrollment Server, which another Connection Server interfaces with for registration of Horizon Clients and establishment of end user credentials. This is excluded from the evaluated configuration because Horizon Client users are expected to authenticate using smart card PKI tokens, which do not require the use of an Enrollment Server. • Replica Server – A secondary instance of a Connection Server can be deployed in an environment for failover or load balancing purposes. This is excluded from the evaluated configuration because the claimed PP does not enforce availability requirements or specify availability as a security objective. • For environmental components that the TOE interfaces with, if the application layer behavior of that interface is not within the scope of the claimed PP, the interface is only security-relevant to the extent that it asserts protection of data in transit. For example, the event database server interface is security-relevant because it uses TLS to protect data in transit, not because of the data it transmits, which is not relevant to any of the requirements in the claimed PP. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 12 of 17 9 Results of the Evaluation The results of the evaluation of the TOE against its target assurance requirements are generally described in this section and are presented in detail in the proprietary Evaluation Technical Report for VMware Horizon Connection Server 8 2209 (Horizon 8.7). The reader of this VR can assume that all assurance activities and work units received passing verdicts. A verdict for an assurance component is determined by the resulting verdicts assigned to the corresponding evaluator action elements. The evaluation was conducted based upon CC version 3.1, revision 5, and CEM version 3.1, revision 5, and the specific evaluation activities specified in: • Protection Profile for Application Software, Version 1.4, 7 October 2021 • Functional Package for Transport Layer Security (TLS), Version 1.1, February 12, 2019 The evaluation determined the TOE satisfies the conformance claims made in the VMware Horizon Connection Server 8 2209 (Horizon 8.7) Security Target, of Part 2 extended and Part 3 extended. The TOE satisfies the requirements specified in the PPs listed above. The Validators reviewed all the work of the evaluation team and agreed with their practices and findings. 9.1 Evaluation of the Security Target (ST) (ASE) The evaluation team performed each TSS evaluation activity and ASE CEM work unit. The ST evaluation ensured the ST contains an ST introduction, TOE overview, TOE description, security problem definition in terms of threats, policies and assumptions, description of security objectives for the operational environment, a statement of security requirements claimed to be met by the product that are consistent with the claimed PP, and security function descriptions that satisfy the requirements. 9.2 Evaluation of the Development (ADV) The evaluation team performed each ADV evaluation activity and applied each ADV_FSP.1 CEM work unit. The evaluation team assessed the evaluation evidence and found it adequate to meet the requirements specified in the claimed PP for design evidence. The ADV evidence consists of the TSS descriptions provided in the ST and product guidance documentation providing descriptions of the TOE external interfaces. 9.3 Evaluation of the Guidance Documents (AGD) The evaluation team performed each guidance evaluation activity and applied each AGD work unit. The evaluation team determined the adequacy of the operational user guidance in describing how to operate the TOE in accordance with the descriptions in the ST. The evaluation team followed the guidance in the TOE preparative procedures to test the installation and configuration procedures to ensure the procedures result in the evaluated configuration. The guidance documentation was assessed during the design and testing phases of the evaluation to ensure it was complete. 9.4 Evaluation of the Life Cycle Support Activities (ALC) The evaluation team performed each ALC evaluation activity and applied each ALC_CMC.1 and ALC_CMS.1 CEM work unit, to the extent possible given the evaluation evidence required by the claimed PP. The evaluation team ensured the TOE is labeled with a unique identifier consistent with the TOE identification in the evaluation evidence, and that the ST describes how timely security updates are made to the TOE. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 13 of 17 9.5 Evaluation of the Test Documentation and the Test Activity (ATE) The evaluation team performed each test activity and applied each ATE_IND.1 CEM work unit. The evaluation team ran the set of tests specified by the claimed PP and recorded the results in the Test Report, summarized in the AAR. Vulnerability Assessment Activity (AVA) The evaluation team performed each AVA evaluation activity and applied each AVA_VAN.1 CEM work unit. The evaluation team performed a vulnerability analysis following the processes described in the claimed PP. This comprised a search of public vulnerability databases. The evaluation team performed a search of the following online sources: • National Vulnerability Database (https://nvd.nist.gov/), • OpenSSL.org (https://www.openssl.org/news/vulnerabilities.html), and • VMware’s Security Advisories page: https://www.vmware.com/security/advisories.html. Searches were performed on 26 April 2023 and again on 6/15/2023, using the following search terms: • VMware Horizon • Horizon Connection Server • VMware's BC-FJA (Bouncy Castle FIPS Java API) 1.0.2.3 • Centralized content server • Enterprise resource delivery • Enterprise content delivery • OpenSSL 1.0.2zg (third party library) • Third Party Libraries identified in Section A.2 of the Security Target The results of these searches did not identify any vulnerabilities that are applicable to the TOE. The conclusion drawn from the vulnerability analysis is that that no residual vulnerabilities exist that are exploitable by attackers with Basic Attack Potential as defined by the Certification Body in accordance with the guidance in the CEM. 9.6 Summary of Evaluation Results The evaluation team’s assessment of the evaluation evidence demonstrates that the claims in the ST are met, sufficient to satisfy the assurance activities specified in the claimed PP. Additionally, the evaluation team’s testing also demonstrated the accuracy of the claims in the ST. The validation team’s assessment of the evidence provided by the evaluation team is that it demonstrates that the evaluation team followed the procedures defined in the CEM, and correctly verified that the product meets the claims in the ST. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 14 of 17 10 Validator Comments/Recommendations The validators suggest that the consumer pay particular attention to the evaluated configuration of the TOE. As stated in the Clarification of Scope, the evaluated functionality is scoped exclusively to the SFRs specified in the Security Target, and the only evaluated functionality was that which was described by the SFRs claimed in the Security Target. All other functionality provided by the TOE needs to be assessed separately and no further conclusions can be drawn about its effectiveness. The Validation team notes that the evaluated configuration is dependent upon the TOE being configured per the evaluated configuration instructions in VMware Horizon Connection Server 8 2209 (Horizon 8.7) Common Criteria (CC) Evaluated Configuration Guide Version 1.0, April 25, 2023. As noted in Section 6, consumers are encouraged to download the configuration guides from the NIAP website to ensure the device is configured as evaluated. No versions of the TOE and software, either earlier or later were evaluated. Any additional customer documentation, not listed in Section 6, provided with the product, or that which may be available online, was not included in the scope of the evaluation and therefore should not be relied upon to configure or operate the TOE as evaluated. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 15 of 17 11 Security Target The ST for this product’s evaluation is VMware Horizon Connection Server 8 2209 (Horizon 8.7) Security Target, Version 1.0, 6 April 2023. VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 16 of 17 12 Abbreviations and Acronyms This section identifies abbreviations and acronyms used in this document. CC Common Criteria for Information Technology Security Evaluation CCTL Common Criteria Testing Laboratory CEM Common Evaluation Methodology ETR Evaluation Technical Report IT Information Technology PCL Product Compliant List PP Protection Profile SAR Security Assurance Requirement SFR Security Functional Requirement ST Security Target TOE Target of Evaluation TSF TOE Security Functions TSS TOE Summary Specification VR Validation Report VMware Horizon Connection Server 8 2209 (Horizon 8.7) Validation Report Version 1.0 Page 17 of 17 13 Bibliography The validation team used the following documents to produce this VR: [1] Common Criteria Project Sponsoring Organisations. Common Criteria for Information Technology Security Evaluation: Part 1: Introduction and general model, Version 3.1, Revision 5, April 2017. [2] Common Criteria Project Sponsoring Organisations. Common Criteria for Information Technology Security Evaluation: Part 2: Security functional components, Version 3.1, Revision 5, April 2017. [3] Common Criteria Project Sponsoring Organisations. Common Criteria for Information Technology Security Evaluation: Part 3: Security assurance requirements, Version 3.1, Revision 5, April 2017. [4] Common Criteria Project Sponsoring Organisations. Common Evaluation Methodology for Information Technology Security, Version 3.1, Revision 5, April 2017. [5] Protection Profile for Application Software, Version 1.4, 07 October 2021. [6] VMware Horizon Connection Server 8 2209 (Horizon 8.7) Security Target, Version 1.0, 6 April 2023. [7] VMware Horizon 2209 Installation and Upgrade, 2022. [8] VMware Horizon 2209 Horizon Security, 2022. [9] VMware Horizon Connection Server 8 2209 (8.7) Common Criteria (CC) Evaluated Configuration Guide, Version 1.0, April 25, 2023. [10] Evaluation Technical Report for VMware Horizon Connection Server 8 2209 (Horizon 8.7), Version 1.0, 27 June 2023 [11] Assurance Activities Report for VMware Horizon Connection Server 8 2209 (Horizon 8.7), Version 1.1, 28 June 2023. [12] VMware Horizon Connection Server 8 Common Criteria Test Report and Procedures, Version 1.0, 1 May 2023. [13] VMware Horizon 2209 Linux Desktops and Applications in Horizon, 2022 [14] VMware Horizon 2209 Windows Desktops and Applications in Horizon, 2022 [15] VMware Horizon 2209 Horizon Overview and Deployment Planning, 2022 [16] Functional Package for Transport Layer Security (TLS), Version 1.1, February 12, 2019 (TLS Package) [17] VMware Horizon 2209 Horizon Administration, 2022 [18] VMware Horizon 2209 Cloud Pod Architecture in Horizon, 2022