National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report for Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) Report Number: CCEVS-VR-VID11115-2021 Dated: 11 February 2021 Version: 1.0 National Institute of Standards and Technology Information Technology Laboratory 100 Bureau Drive Gaithersburg, MD 20899 Department of Defense Attn: NIAP, Suite 6982 9800 Savage Road Fort Meade, MD 20755-6982 ® TM Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 i Acknowledgements Validation Team Paul Bicknell John Butterworth Randy Heimann The MITRE Corporation Peter Kruus Johns Hopkins University Applied Physics Laboratory Common Criteria Testing Laboratory Leidos Inc. Columbia, MD Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 ii Table of Contents 1 Executive Summary ........................................................................................................ 1 2 Identification.................................................................................................................. 2 3 TOE Architecture............................................................................................................. 4 4 Security Policy ................................................................................................................ 6 4.1 Cryptographic Support ........................................................................................................6 4.2 User Data Protection...........................................................................................................6 4.3 Identification and Authentication ........................................................................................6 4.4 Security Management .........................................................................................................6 4.5 Privacy................................................................................................................................6 4.6 Protection of the TSF...........................................................................................................6 4.7 Trusted Path/Channels........................................................................................................6 5 Assumptions and Clarification of Scope........................................................................... 7 5.1 Assumptions .......................................................................................................................7 5.2 Clarification of Scope...........................................................................................................7 6 Documentation............................................................................................................... 8 7 IT Product Testing........................................................................................................... 9 7.1 Test Configuration...............................................................................................................9 8 Evaluated Configuration ............................................................................................... 10 9 Results of the Evaluation .............................................................................................. 11 9.1 Evaluation of the Security Target (ST) (ASE)........................................................................11 9.2 Evaluation of the Development (ADV)................................................................................11 9.3 Evaluation of the Guidance Documents (AGD)....................................................................11 9.4 Evaluation of the Life Cycle Support Activities (ALC)...........................................................11 9.5 Evaluation of the Test Documentation and the Test Activity (ATE)......................................12 9.6 Vulnerability Assessment Activity (AVA) ............................................................................12 9.7 Summary of Evaluation Results..........................................................................................12 10 Validator Comments/Recommendations ................................................................... 13 11 Security Target.......................................................................................................... 14 12 Abbreviations and Acronyms..................................................................................... 15 Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 iii 13 Bibliography.............................................................................................................. 16 List of Tables Table 1: Evaluation Identifiers 2 Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 1 1 Executive Summary This Validation Report (VR) documents the National Information Assurance Partnership (NIAP) assessment of the evaluation of Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) (the Target of Evaluation, or TOE). It presents the evaluation results, their justifications, and the conformance results. This VR is not an endorsement of the TOE by any agency of the U.S. Government and no warranty of the TOE is either expressed or implied. This VR is intended to assist the end-user of this product and any security certification agent for that end- user in determining the suitability of this Information Technology (IT) product in their environment. End- users should review the Security Target (ST), which is where specific security claims are made, in conjunction with this VR, which describes how those security claims were evaluated and tested and any restrictions on the evaluated configuration. This VR applies only to the specific version and configuration of the product as evaluated and as documented in the ST. Prospective users should carefully read the Assumptions and Clarification of Scope in Section 5 and the Validator Comments in Section 10, where any restrictions on the evaluated configuration are highlighted. The evaluation was performed by Leidos Common Criteria Testing Laboratory (CCTL) in Columbia, Maryland, USA, and was completed in February 2021. The information in this report is largely derived from the Evaluation Technical Report (ETR) and associated test report, all written by Leidos. The evaluation determined that the TOE is:  Common Criteria Part 2 Extended and Common Criteria Part 3 Extended and demonstrates exact conformance to:  Protection Profile for Application Software, Version 1.3, 1 March 2019 ([5]) as clarified by all applicable Technical Decisions. The TOE is Hypori Client (Android) 4.2.0. The TOE identified in this VR has been evaluated at a NIAP approved CCTL using the Common Methodology for IT Security Evaluation (Version 3.1, Rev. 5) for conformance to the Common Criteria for IT Security Evaluation (Version 3.1, Rev. 5). The evaluation has been conducted in accordance with the provisions of the NIAP Common Criteria Evaluation and Validation Scheme (CCEVS) and the conclusions of the testing laboratory in the ETR are consistent with the evidence provided. The validation team monitored the activities of the evaluation team, provided guidance on technical issues and evaluation processes, and reviewed the individual work units documented in the ETR and the Assurance Activities Report (AAR). The validation team found that the evaluation showed that the product satisfies all of the functional requirements and assurance requirements stated in the ST. The conclusions of the testing laboratory in the ETR are consistent with the evidence produced. Therefore, the validation team concludes that the testing laboratory's findings are accurate, the conclusions justified, and the conformance results are correct. The Leidos evaluation team determined that the TOE is conformant to the claimed Protection Profile (PP) and, when installed, configured and operated as specified in the evaluated guidance documentation, satisfies all the security functional requirements stated in the ST ([6]). Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 2 2 Identification The CCEVS is a joint National Security Agency (NSA) and National Institute of Standards and Technology (NIST) effort to establish commercial facilities to perform trusted product evaluations. Under this program, commercial testing laboratories called Common Criteria Testing Laboratories (CCTLs) use the Common Criteria (CC) and Common Methodology for IT Security Evaluation (CEM) to conduct security evaluations, in accordance with National Voluntary Laboratory Assessment Program (NVLAP) accreditation. The NIAP Validation Body assigns Validators to monitor the CCTLs to ensure quality and consistency across evaluations. Developers of IT products desiring a security evaluation contract with a CCTL and pay a fee for their product’s evaluation. Upon successful completion of the evaluation, the product is added to NIAP’s Product Compliant List (PCL). Table 1 provides information needed to completely identify the product, including:  The TOE—the fully qualified identifier of the product as evaluated  The ST—the unique identification of the document describing the security features, claims, and assurances of the product  The conformance result of the evaluation  The PP/PP-Modules to which the product is conformant  The organizations and individuals participating in the evaluation. Table 1: Evaluation Identifiers Item Identifier Evaluation Scheme United States NIAP Common Criteria Evaluation and Validation Scheme TOE Hypori Client (Android) 4.2.0 Security Target Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) Security Target, Version 1.0, 12 January 2021 Sponsor & Developer Hypori, LLC. 1801 Robert Fulton Drive, Suite 440 Reston, VA 20191 Completion Date February 2021 CC Version Common Criteria for Information Technology Security Evaluation, Version 3.1, Release 5, April 2017 CEM Version Common Methodology for Information Technology Security Evaluation: Version 3.1, Release 5, April 2017 PP Protection Profile for Application Software, Version 1.3, 1 March 2019 Conformance Result PP Compliant, CC Part 2 extended, CC Part 3 extended CCTL Leidos Common Criteria Testing Laboratory 6841 Benjamin Franklin Drive Columbia, MD 21046 Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 3 Item Identifier Evaluation Personnel Anthony Apted Pascal Patin Allen Sant Furukh Siddique Validation Personnel Paul Bicknell John Butterworth Randy Heimann Peter Kruus Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 4 3 TOE Architecture Note: The following architectural description is based on the description presented in the ST. Hypori Client (Android) 4.2.0 is a component of the Hypori Virtual Mobile Infrastructure (VMI) Platform. In the Hypori VMI platform, end users install and run the TOE on their mobile devices to access a Hypori Virtual Device running on a Hypori Server in the cloud. The Hypori Virtual Device on the Hypori Server contains data and applications for the users. The TOE communicates with the Hypori Virtual Device using TLS 1.2 and brokers access between the mobile device’s sensors and the applications executing in the Hypori Virtual Device. This concept of operation is illustrated in the following figure. Figure 1 Hypori Client as Part of VMI Platform The TOE comprises the Hypori Client (Android) 4.2.0 application as defined in the Hypori Client installation package. The TOE is an Android-based thin client that communicates only with the Hypori Server, using TLS 1.2 (provided by the underlying Android platform). The Hypori Server, applications running on the Hypori Server, and any functions not specified in the ST are outside the scope of the TOE. Figure 2 shows the relationship of the TOE to its operational environment. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 5 Figure 2 TOE Boundary for Android Devices The TOE’s operational environment comprises the Android-based mobile device on which it is installed. The TOE is evaluated on Android releases 8.1, 9, and 10. User Space Kernel Space Module Module Kernel Part of App. Package Provided w/Runtime Provided w/ OS Library C Libraries Shared Libraries Java Runtime Runtime Library Runtime Library Java Libraries Hypori Client TOE Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 6 4 Security Policy The TOE enforces the following security policies as described in the ST. Note: Much of the description of the security policy has been derived from the ST and the Final ETR. 4.1 Cryptographic Support The TOE establishes secure communication with the Hypori Server using TLS. It uses cryptographic services provided by the platform. The TOE stores credentials and certificates for mutual authentication in the platform’s key chain. 4.2 User Data Protection The TOE informs a user of hardware and software resources the TOE accesses. It uses the platform’s permission mechanism to get a user’s approval for access as part of the installation process. The user initiates a secure network connection to the Hypori Server using the TOE. In general, sensitive data resides on the Hypori Server and not the TOE or TOE platform, although the TOE does store credentials as identified above in Section 4.1. 4.3 Identification and Authentication The TOE uses the platform’s certificate validation services to authenticate the X.509 certificate the Hypori Server presents as part of establishing a TLS connection. 4.4 Security Management Security management consists of setting Hypori Client configuration options. The TOE uses the platform’s mechanisms for storing the configuration settings. 4.5 Privacy The TOE does not transmit personally identifiable information (PII) over a network. 4.6 Protection of the TSF The TOE uses security features and APIs that the platform provides. The TOE leverages package management for secure installation and updates. The TOE package includes only those third-party libraries necessary for its intended operation. 4.7 Trusted Path/Channels The TOE invokes platform-provided functionality to encrypt all transmitted data using TLS 1.2 for all communication with the Hypori Server. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 7 5 Assumptions and Clarification of Scope 5.1 Assumptions The ST references the PP to which it claims conformance for assumptions about the use of the TOE. Those assumptions, drawn from the claimed PP, are as follows:  The TOE relies upon a trustworthy computing platform with a reliable time clock for its execution. This includes the underlying platform and whatever runtime environment it provides to the TOE.  The user of the application software is not willfully negligent or hostile, and uses the software in compliance with the applied enterprise security policy.  The administrator of the application software is not careless, willfully negligent or hostile, and administers the software in compliance with the applied enterprise security policy. 5.2 Clarification of Scope All evaluations (and all products) have limitations, as well as potential misconceptions that need clarifying. This text covers some of the more important limitations and clarifications of this evaluation. Note that:  As with any evaluation, this evaluation only shows that the evaluated configuration meets the security claims made, with a certain level of assurance (the evaluation activities specified in Protection Profile for Application Software, Version 1.3, 1 March 2019 ([5]) and performed by the evaluation team).  This evaluation covers only the specific software distribution and version identified in this document, and not any earlier or later versions released or in process.  The evaluation of security functionality of the product was limited to the functionality specified in Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) Security Target, Version 1.0, 12 January 2021 ([6]).  The TOE consists solely of software and relies on its operational environment for supporting security functionality, as identified in [6].  This evaluation did not specifically search for, nor attempt to exploit, vulnerabilities that were not “obvious” or vulnerabilities to objectives not claimed in the ST. The CEM defines an “obvious” vulnerability as one that is easily exploited with a minimum of understanding of the TOE, technical sophistication and resources.  The TOE must be installed, configured and managed as described in the documentation referenced in Section 6 of this VR. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 8 6 Documentation The vendor offers guidance documents describing the installation process for the TOE as well as guidance for subsequent administration and use of the applicable security features. The guidance documentation examined during the evaluation and delivered with the TOE is as follows:  Hypori User Guide Common Criteria Configuration and Operation, Version 4.2.0 ([7])  Hypori Virtual Mobility User Guide – Android Client Release 4.2, v.1.1 ([8]) To use the product in the evaluated configuration, the product must be configured as specified in this documentation. Any additional customer documentation provided with the product, or that which may be available online, was not included in the scope of the evaluation and therefore should not be relied upon to configure or operate the TOE as evaluated. Consumers are encouraged to download the evaluated administrative guidance documentation from the NIAP website. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 9 7 IT Product Testing This section describes the testing efforts of the evaluation team. It is derived from information contained in the following proprietary document:  Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) Common Criteria Test Report and Procedures, Version 1.0, 15 January 2021 ([11]) A non-proprietary description of the tests performed and their results is provided in the following document:  Assurance Activities Report for Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android), Version 1.0, 15 January 2021 ([10]) The purpose of the testing activity was to confirm the TOE behaves in accordance with the TOE security functional requirements as specified in the ST for a product that claims conformance to Protection Profile for Application Software ([5]). The evaluation team devised a Test Plan based on the Testing Assurance Activities specified in Protection Profile for Application Software. The Test Plan described how each test activity was to be instantiated within the TOE test environment. The evaluation team executed the tests specified in the Test Plan and documented the results in the team test report listed above. Independent testing took place at Leidos CCTL facilities in Columbia, Maryland, from August 2020 through January 2021. The evaluators received the TOE in the form that customers would receive it, installed and configured the TOE in accordance with the provided guidance, and exercised the Team Test Plan on equipment configured in the testing laboratory. Given the complete set of test results from the test procedures exercised by the evaluators, the testing requirements for Protection Profile for Application Software were fulfilled. 7.1 Test Configuration The evaluation team established a test configuration consisting of the TOE (Hypori Client (Android) 4.2.0) installed on each of the following Android devices:  Samsung Galaxy S7 running Android 8.0  Samsung Galaxy 9+ running Android 9  Samsung Galaxy S10 running Android 10. The test configuration also included a test server used to support testing of X.509 requirements and to perform port scans. The test server, running Ubuntu 18.04, included the following testing tools:  OpenSSL 1.1.1  Nmap 7.60  Custom Leidos CCTL TLS Server and Client test tools. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 10 8 Evaluated Configuration The TOE consists of the Hypori Client (Android) 4.2.0 application, an Android-based thin client that communicates only with the Hypori Server in the Hypori Virtual Mobile Infrastructure Platform, using TLS 1.2 provided by the underlying Android platform. The TOE is evaluated on Android 8.1, 9, and 10. The TOE imposes no hardware requirements beyond those of the Android operating system on which it is installed. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 11 9 Results of the Evaluation The results of the evaluation of the TOE against its target assurance requirements are generally described in this section and are presented in detail in the proprietary Evaluation Technical Report for Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) Part 2 ([9]). The reader of this VR can assume that all assurance activities and work units received passing verdicts. A verdict for an assurance component is determined by the resulting verdicts assigned to the corresponding evaluator action elements. The evaluation was conducted based upon CC version 3.1, revision 5 ([1], [2], [3]) and CEM version 3.1, revision 5 ([4]), and the specific evaluation activities specified in Protection Profile for Application Software, Version 1.3, 1 March 2019 ([5]). The evaluation determined the TOE satisfies the conformance claims made in the Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) Security Target, of Part 2 extended and Part 3 extended. The TOE satisfies the requirements specified in:  Protection Profile for Application Software, Version 1.3, 1 March 2019 ([5]). The Validators reviewed all the work of the evaluation team and agreed with their practices and findings. 9.1 Evaluation of the Security Target (ST) (ASE) The evaluation team performed each TSS assurance activity and ASE CEM work unit. The ST evaluation ensured the ST contains an ST introduction, TOE overview, TOE description, security problem definition in terms of threats, policies and assumptions, description of security objectives for the operational environment, a statement of security requirements claimed to be met by the product that are consistent with the claimed Protection Profile, and security function descriptions that satisfy the requirements. 9.2 Evaluation of the Development (ADV) The evaluation team performed each ADV assurance activity and applied each ADV_FSP.1 CEM work unit. The evaluation team assessed the evaluation evidence and found it adequate to meet the requirements specified in the claimed Protection Profile for design evidence. The ADV evidence consists of the TSS descriptions provided in the ST and product guidance documentation providing descriptions of the TOE external interfaces. 9.3 Evaluation of the Guidance Documents (AGD) The evaluation team performed each guidance assurance activity and applied each AGD work unit. The evaluation team determined the adequacy of the operational user guidance in describing how to operate the TOE in accordance with the descriptions in the ST. The evaluation team followed the guidance in the TOE preparative procedures to test the installation and configuration procedures to ensure the procedures result in the evaluated configuration. The guidance documentation was assessed during the design and testing phases of the evaluation to ensure it was complete. 9.4 Evaluation of the Life Cycle Support Activities (ALC) The evaluation team performed each ALC assurance activity and applied each ALC_CMC.1 and ALC_CMS.1 CEM work unit, to the extent possible given the evaluation evidence required by the claimed Protection Profile. The evaluation team ensured the TOE is labeled with a unique identifier consistent with the TOE identification in the evaluation evidence, and that the ST describes how timely security updates are made to the TOE. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 12 9.5 Evaluation of the Test Documentation and the Test Activity (ATE) The evaluation team performed each test activity and applied each ATE_FUN.1 CEM work unit. The evaluation team ran the set of tests specified by the claimed PP and recorded the results in the Test Report, summarized in the AAR. 9.6 Vulnerability Assessment Activity (AVA) The evaluation team performed each AVA assurance activity and applied each AVA_VAN.1 CEM work unit. The evaluation team performed a vulnerability analysis following the processes described in the claimed PP. This comprised a search of public vulnerability databases. In accordance with NIAP Technical Decision TD0554, the evaluation team did not need to run a virus scanner against the application files because the TOE is an Android application. Searches of public vulnerability repositories were performed on 11 January 2021. The evaluation team searched the following public vulnerability repositories.  National Vulnerability Database (http://web.nvd.nist.gov/view/vuln/search)  US-CERT Vulnerability Notes Database (https://www.kb.cert.org/vuls/). The evaluation team used the following search terms in the searches of these repositories:  Hypori  Intelligent Waves  Hypori Client  Android Cloud Environment  Thin Client  Virtual Mobile Infrastructure  Opus Audio Codec v1.1  Protobuf v2.5.0  Zxing core 3.2.1  Yubico  Spongycastle. The results of these searches did not identify any vulnerabilities that are applicable to the TOE. The conclusion drawn from the vulnerability analysis is that no residual vulnerabilities exist that are exploitable by attackers with Basic Attack Potential as defined by the Certification Body in accordance with the guidance in the CEM. 9.7 Summary of Evaluation Results The evaluation team’s assessment of the evaluation evidence demonstrates that the claims in the ST are met, sufficient to satisfy the assurance activities specified in the claimed Protection Profile. Additionally, the evaluation team’s testing also demonstrated the accuracy of the claims in the ST. The validation team’s assessment of the evidence provided by the evaluation team is that it demonstrates that the evaluation team followed the procedures defined in the CEM, and correctly verified that the product meets the claims in the ST. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 13 10 Validator Comments/Recommendations The validators suggest that the consumer pay particular attention to the evaluated configuration of the TOE. As stated in the Clarification of Scope, the evaluated functionality is scoped exclusively to the security functional requirements specified in the Security Target, and the only evaluated functionality was that which was described by the SFRs claimed in the Security Target. All other functionality provided by the TOE needs to be assessed separately and no further conclusions can be drawn about its effectiveness. Consumers employing the TOE must follow the configuration instructions provided in the Configuration Guidance documentation listed in Section 6 to ensure the evaluated configuration is established and maintained. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 14 11 Security Target The ST for this product’s evaluation is Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) Security Target, Version 1.0, 12 January 2021 [6]. Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 15 12 Abbreviations and Acronyms This section identifies abbreviations and acronyms used in this document. API Application Programming Interface CC Common Criteria for Information Technology Security Evaluation CCTL Common Criteria Testing Laboratory CEM Common Evaluation Methodology ETR Evaluation Technical Report IT Information Technology PCL Product Compliant List PII Personally Identifiable Information SAR Security Assurance Requirement SFR Security Functional Requirement ST Security Target TLS Transport Layer Security TOE Target of Evaluation TSF TOE Security Functions TSS TOE Summary Specification VMI Virtual Mobile Infrastructure VR Validation Report Hypori Client (Android) 4.2.0 Validation Report Version 1.0 11 February 2021 16 13 Bibliography The validation team used the following documents to produce this VR: [1] Common Criteria Project Sponsoring Organisations. Common Criteria for Information Technology Security Evaluation: Part 1: Introduction and general model, Version 3.1, Revision 5, April 2017. [2] Common Criteria Project Sponsoring Organisations. Common Criteria for Information Technology Security Evaluation: Part 2: Security functional components, Version 3.1, Revision 5, April 2017. [3] Common Criteria Project Sponsoring Organisations. Common Criteria for Information Technology Security Evaluation: Part 3: Security assurance requirements, Version 3.1, Revision 5, April 2017. [4] Common Criteria Project Sponsoring Organisations. Common Evaluation Methodology for Information Technology Security, Version 3.1, Revision 5, April 2017. [5] Protection Profile for Application Software, Version 1.3, 1 March 2019. [6] Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) Security Target, Version 1.0, 12 January 2021. [7] Hypori User Guide Common Criteria Configuration and Operation, Version 4.2.0 [8] Hypori Virtual Mobility User Guide – Android Client Release 4.2, v.1.1 [9] Evaluation Technical Report for Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android), Part 2 (Leidos Proprietary), Version 1.0, 15 January 2021. [10] Assurance Activities Report for Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android), Version 1.0, 15 January 2021. [11] Hypori Virtual Mobile Infrastructure Platform 4.2.0 Client (Android) Common Criteria Test Report and Procedures, Version 1.0, 15 January 2021.