VMware Horizon Client 8 2209 (Horizon 8.7)

CSV information ?

Status active
Valid from 16.06.2023
Valid until 16.07.2025
Scheme 🇺🇸 US
Manufacturer VMware Inc.
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11357-2023

Certificate ?

Extracted keywords

Protocols
TLS

Certificates
CCEVS-VR-VID11357-2023
Evaluation facilities
Leidos

File metadata

Creation date D:20230623125255-04'00'
Modification date D:20230623125255-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS
Randomness
DRBG
Libraries
OpenSSL

Vendor
Samsung, Microsoft

Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP
Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-VID11357-2023
Evaluation facilities
Leidos

Standards
X.509

File metadata

Author Leidos CCTL
Creation date D:20230622082454-04'00'
Modification date D:20230622082454-04'00'
Pages 25
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11357-2023
Certified item for VMware Horizon Client 8 2209 (Horizon 8.7
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECC, Diffie-Hellman
Hash functions
SHA-384, SHA384, bcrypt
Schemes
MAC
Protocols
TLS, TLS 1.1, TLS 1.2, VPN, PGP
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, curve P-384, secp384r1
Block cipher modes
GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Samsung, Microsoft

Claims
O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_CKM, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1, FCS_RBG_EXT.2, FCS_STO_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.5, FCS_TLSS_EXT.1.1, FCS_CKM_EXT.1.1, FCS_CKM.1, FCS_CKM.2.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_STO_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.5.1, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1.1, FMT_SMF.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_API_EXT.1.1, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.3, FPT_IDV_EXT, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1

Standards
FIPS PUB 186-4, FIPS PUB 180-4, FIPS PUB 198-1, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-56A, NIST SP 800-90A, SP 800-57, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 8603, X.509

File metadata

Subject Third Party Protected Information
Author Leidos
Creation date D:20230620151803-04'00'
Modification date D:20230620151803-04'00'
Pages 55
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11357-2023

Extracted SARs

ATE_IND.1, ALC_TSU_EXT.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, ASE_TSS.1, AGD_PRE.1

Scheme data ?

Product VMware Horizon Client 8 2209 (Horizon 8.7)
Id CCEVS-VR-VID11357-2023
Url https://www.niap-ccevs.org/product/11357
Certification Date 2023-06-16T00:00:00Z
Expiration Date 2025-06-16T00:00:00Z
Category Application Software, Network Encryption
Vendor VMware, LLC
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26931
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26932
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26933

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '712ee31c2220afbc6aa0325d669edaf8c074f3a44f14389a28463fb0afb67e6f', 'txt_hash': 'a99980b4c4d6706841685c7cc4af3545bef5645089a8414da65b6558c49ae351'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '894f0b98c802f6158de55b90aefc2e42a0f6ac40563297d4754b66f0cf5b5e80', 'txt_hash': 'e0ebd95e9de35a7555b108f666b327b9bebb611c12b34fe66858d1fc4e5598eb'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ed1e3b73277e92de4f6190592421e398fbb15e7881ba18ccf3825d4fd081cfab', 'txt_hash': 'bd3c9206178b50c22fdf5148ff3feb8d13e174c7448929b1cd278dab8b7d61a3'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 589732, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/Author': 'Leidos CCTL', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230622082454-04'00'", '/ModDate': "D:20230622082454-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://nvd.nist.gov/', 'https://www.vmware.com/security/advisories.html', 'https://www.openssl.org/news/vulnerabilities.html']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 792465, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 55, '/Author': 'Leidos', '/Subject': 'Third Party Protected Information', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230620151803-04'00'", '/ModDate': "D:20230620151803-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://kb.vmware.com/s/article/1055', 'https://docs.vmware.com/en/VMware-Horizon/2209/horizon-architecture-planning.pdf', 'https://docs.vmware.com/en/VMware-Horizon/2209/horizon-installation.pdf', 'https://customerconnect.vmware.com/', 'https://docs.vmware.com/en/VMware-Horizon/2209/horizon-security.pdf', 'mailto:[email protected]', 'https://docs.vmware.com/en/VMware-Horizon/2209/horizon-console-administration.pdf', 'https://docs.vmware.com/en/VMware-Horizon-Client-for-Android/2209/horizon-client-android-installation.pdf', 'https://docs.vmware.com/en/VMware-Horizon-Client-for-Windows/2209/horizon-client-windows-installation.pdf']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 181892, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20230623125255-04'00'", '/CreationDate': "D:20230623125255-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11357-2023', 'cert_item': 'for VMware Horizon Client 8 2209 (Horizon 8.7', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11357-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1}}, 'vendor': {'Samsung': {'Samsung': 3}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'Leidos': {'Leidos': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 15}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_TSU_EXT.1': 2, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 6, 'FCS_CKM': 13, 'FCS_CKM.2': 7, 'FCS_COP': 28, 'FCS_RBG_EXT.1': 7, 'FCS_RBG_EXT.2': 8, 'FCS_STO_EXT.1': 8, 'FCS_TLS_EXT.1': 6, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSC_EXT.2': 7, 'FCS_TLSC_EXT.3': 7, 'FCS_TLSC_EXT.5': 7, 'FCS_TLSS_EXT.1.1': 1, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1': 2, 'FCS_CKM.2.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_STO_EXT.1.1': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.3.1': 1, 'FCS_TLSC_EXT.5.1': 1}, 'FDP': {'FDP_DAR_EXT.1': 6, 'FDP_DEC_EXT.1': 6, 'FDP_NET_EXT.1': 6, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT.1': 6, 'FMT_MEC_EXT.1': 6, 'FMT_SMF.1': 5, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 6, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1': 6, 'FPT_API_EXT.1': 6, 'FPT_IDV_EXT.1': 5, 'FPT_LIB_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 6, 'FPT_TUD_EXT.2.2': 2, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_IDV_EXT': 1}, 'FTP': {'FTP_DIT_EXT.1': 7, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1}}, 'vendor': {'Samsung': {'Samsung': 2}, 'Microsoft': {'Microsoft': 10}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-384': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 3, 'SHA384': 1}}, 'bcrypt': {'bcrypt': 1}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 105, 'TLS 1.1': 1, 'TLS 1.2': 2}}, 'VPN': {'VPN': 3}, 'PGP': {'PGP': 3}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-384': 5, 'curve P-384': 1, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 11}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 180-4': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-38D': 2, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-90A': 1, 'SP 800-57': 1}, 'RFC': {'RFC 2818': 2, 'RFC 5246': 2, 'RFC 5289': 2, 'RFC 6125': 1, 'RFC 5280': 5, 'RFC 8603': 2}, 'X509': {'X.509': 15}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.layout': 1, 'java.io': 18, 'java.lang': 5, 'java.lang.ref': 1, 'java.lang.reflect': 4, 'java.math': 1, 'java.net': 5, 'java.nio': 3, 'java.nio.charset': 2, 'java.security': 6, 'java.security.cert': 7, 'java.security.spec': 1, 'java.text': 1, 'java.util': 14, 'java.util.concurrent': 7, 'java.util.concurrent.atomic': 1, 'java.util.logging': 1, 'java.util.zip': 2}, 'org': {'org.json': 1, 'org.webrtc': 31, 'org.xmlpull.v1': 3}}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11357-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11357-vr.pdf.
    • The st_filename property was set to st_vid11357-st.pdf.
    • The cert_filename property was set to st_vid11357-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11357-2023.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
    • The scheme_data property was set to {'product': 'VMware Horizon Client 8 2209 (Horizon 8.7)', 'id': 'CCEVS-VR-VID11357-2023', 'url': 'https://www.niap-ccevs.org/product/11357', 'certification_date': '2023-06-16T00:00:00Z', 'expiration_date': '2025-06-16T00:00:00Z', 'category': 'Application Software, Network Encryption', 'vendor': 'VMware, LLC', 'evaluation_facility': 'Leidos Common Criteria Testing Laboratory', 'scheme': 'US', 'cert_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26931', 'target_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26932', 'report_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26933'}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware Horizon Client 8 2209 (Horizon 8.7) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-ci.pdf",
  "dgst": "f1964b5a4049378f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11357-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software, Network Encryption",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26931",
      "certification_date": "2023-06-16T00:00:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2025-06-16T00:00:00Z",
      "id": "CCEVS-VR-VID11357-2023",
      "product": "VMware Horizon Client 8 2209 (Horizon 8.7)",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26933",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26932",
      "url": "https://www.niap-ccevs.org/product/11357",
      "vendor": "VMware, LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware Horizon Client 8 2209 (Horizon 8.7)",
  "not_valid_after": "2025-07-16",
  "not_valid_before": "2023-06-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11357-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11357-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230623125255-04\u002700\u0027",
      "/ModDate": "D:20230623125255-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181892,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11357-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11357-2023",
        "cert_item": "for VMware Horizon Client 8 2209 (Horizon 8.7",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11357-2023": 1
        }
      },
      "cc_claims": {
        "T": {
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 15
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        },
        "Samsung": {
          "Samsung": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos CCTL",
      "/CreationDate": "D:20230622082454-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230622082454-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 589732,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvd.nist.gov/",
          "https://www.openssl.org/news/vulnerabilities.html",
          "https://www.vmware.com/security/advisories.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "st_vid11357-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDHE": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.PROTECTED_COMMS": 1
        },
        "T": {
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 2
        },
        "ASE": {
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 13,
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.1": 6,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP": 28,
          "FCS_COP.1": 4,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 8,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_STO_EXT.1": 8,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.2": 7,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.3": 7,
          "FCS_TLSC_EXT.3.1": 1,
          "FCS_TLSC_EXT.5": 7,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLS_EXT.1": 6,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 6,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 6,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT.1": 6,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 6,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT.1": 6,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 6,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 6,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 1,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT.1": 6,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT": 1,
          "FPT_IDV_EXT.1": 5,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT.1": 6,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 7,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 11
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 105,
            "TLS 1.1": 1,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-384": 5,
          "curve P-384": 1,
          "secp384r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-384": 3,
            "SHA384": 1
          }
        },
        "bcrypt": {
          "bcrypt": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "java": {
          "java.io": 18,
          "java.lang": 5,
          "java.lang.ref": 1,
          "java.lang.reflect": 4,
          "java.layout": 1,
          "java.math": 1,
          "java.net": 5,
          "java.nio": 3,
          "java.nio.charset": 2,
          "java.security": 6,
          "java.security.cert": 7,
          "java.security.spec": 1,
          "java.text": 1,
          "java.util": 14,
          "java.util.concurrent": 7,
          "java.util.concurrent.atomic": 1,
          "java.util.logging": 1,
          "java.util.zip": 2
        },
        "org": {
          "org.json": 1,
          "org.webrtc": 31,
          "org.xmlpull.v1": 3
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90A": 1,
          "SP 800-57": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 5246": 2,
          "RFC 5280": 5,
          "RFC 5289": 2,
          "RFC 6125": 1,
          "RFC 8603": 2
        },
        "X509": {
          "X.509": 15
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 10
        },
        "Samsung": {
          "Samsung": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Leidos",
      "/CreationDate": "D:20230620151803-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230620151803-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Third Party Protected Information",
      "pdf_file_size_bytes": 792465,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "https://docs.vmware.com/en/VMware-Horizon/2209/horizon-installation.pdf",
          "https://kb.vmware.com/s/article/1055",
          "https://docs.vmware.com/en/VMware-Horizon/2209/horizon-security.pdf",
          "https://customerconnect.vmware.com/",
          "https://docs.vmware.com/en/VMware-Horizon-Client-for-Android/2209/horizon-client-android-installation.pdf",
          "https://docs.vmware.com/en/VMware-Horizon/2209/horizon-architecture-planning.pdf",
          "https://docs.vmware.com/en/VMware-Horizon/2209/horizon-console-administration.pdf",
          "https://docs.vmware.com/en/VMware-Horizon-Client-for-Windows/2209/horizon-client-windows-installation.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.4"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ed1e3b73277e92de4f6190592421e398fbb15e7881ba18ccf3825d4fd081cfab",
      "txt_hash": "bd3c9206178b50c22fdf5148ff3feb8d13e174c7448929b1cd278dab8b7d61a3"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "712ee31c2220afbc6aa0325d669edaf8c074f3a44f14389a28463fb0afb67e6f",
      "txt_hash": "a99980b4c4d6706841685c7cc4af3545bef5645089a8414da65b6558c49ae351"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "894f0b98c802f6158de55b90aefc2e42a0f6ac40563297d4754b66f0cf5b5e80",
      "txt_hash": "e0ebd95e9de35a7555b108f666b327b9bebb611c12b34fe66858d1fc4e5598eb"
    }
  },
  "status": "active"
}