F5 BIG-IP® 16.1.3.1 including AFM
CSV information ?
Status | active |
---|---|
Valid from | 19.01.2023 |
Valid until | 19.01.2028 |
Scheme | 🇸🇪 SE |
Manufacturer | F5, Inc. |
Category | Network and Network-Related Devices and Systems |
Security level |
Heuristics summary ?
Certificate ?
Extracted keywords
Security level
EAL 2Security Assurance Requirements (SAR)
ALC_FLRCertificates
CSEC2021014Evaluation facilities
atsecFile metadata
Creation date | D:20230119125051+01'00' |
---|---|
Modification date | D:20230120074536+01'00' |
Pages | 1 |
Creator | RICOH MP C4504ex |
Producer | RICOH MP C4504ex |
Certification report ?
Extracted keywords
Protocols
SSH, TLS, TLSv1.1, TLSv1.2Libraries
OpenSSLSecurity level
EAL 1Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATON, A.VS_CORRECT_CONFIGURATIONSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1Certificates
CSEC2021014Evaluation facilities
atsecStandards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
Title | Certification Report - F5 BIG-IP v16.1.3.1 including AFM |
---|---|
Subject | 21FMV7578-24 |
Author | Jerry Johansson |
Creation date | D:20230119132054+01'00' |
Modification date | D:20230120074437+01'00' |
Pages | 23 |
Creator | Microsoft® Word 2016 |
Producer | Microsoft® Word 2016 |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, HMAC, HMAC-SHA-256Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECCHash functions
SHA-1, SHA-256, SHA-384, SHA256Schemes
MAC, Key AgreementProtocols
SSH, SSL, SSL 2.0, SSL 3.0, SSL 1.0, TLS, TLS1.1, TLS 1.2, TLS 1.1, TLSv1.1, TLSv1.2, TLS 1.0, TLS v1.1, TLS v1.2, DTLS, IPsec, VPNRandomness
DRBG, RNG, RBGLibraries
OpenSSLElliptic Curves
P-256, P-384, secp256r1, secp384r1Block cipher modes
CBC, CTR, GCMTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384Vendor
MicrosoftClaims
O.RESIDUAL_INFORMATION, O.STATEFUL_TRAFFIC_FILTERING, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATON, A.VS_CORRECT_CONFIGURATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATIONSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_STG_EXT, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_NTP_EXT.1, FCS_SSHC_EXT.1, FCS_TLSC_EXT.2.3, FCS_NTP_EXT.1.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMF, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1Side-channel analysis
side channelStandards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-56B, NIST SP 800-56A, PKCS #1, PKCS12, RFC 5077, RFC 3447, RFC 2818, RFC 4253, RFC 4346, RFC 3268, RFC 4492, RFC 5246, RFC 5289, RFC 5288, RFC 5280, RFC 5759, RFC 2986, RFC 5735, RFC 3513, RFC791, RFC2460, RFC793, RFC768, RFC792, RFC4443, RFC959, RFC5735, RFC3513, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 9797-, ISO/IEC 10118-, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001File metadata
Title | F5 Networks Security Target |
---|---|
Author | Michelle Ruppel |
Creation date | D:20221220102146-08'00' |
Modification date | D:20230120074334+01'00' |
Pages | 82 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Heuristics ?
Extracted SARs
ADV_FSP.1, ALC_CMS.1, AGD_OPE.1, ASE_CCL.1, ASE_INT.1, AGD_PRE.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, ASE_REQ.1, ASE_TSS.1Similar certificates
Name | Certificate ID | |
---|---|---|
F5 BIG-IP® 16.1.3.1 including APM | CSEC2021012 | Compare |
Certification for F5 BIG-IP 16.1.3.1 including SSLO | CSEC2023009 | Compare |
References ?
No references are available for this certificate.
Updates ?
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '86fa369d6873d5421b99abfd0521c0c2ab1943a3d3a0273f2bc764563e0f75b0', 'txt_hash': 'a6841ae22fd0306f9f5600fb8a5b3744fa21722812c48dabb59196cc36342966'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6071d91994edf7d0f56e439028627ed6cb04373881f75453531bb5bb750873c4', 'txt_hash': 'c4ac5825dd232111699d28df75d06e7ec5bb843dfa9ce3bde55cc7eb25ceb1b7'}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
{'pdf_file_size_bytes': 1246387, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 82, '/Author': 'Michelle Ruppel', '/CreationDate': "D:20221220102146-08'00'", '/Creator': 'Microsoft® Word for Microsoft 365', '/ModDate': "D:20230120074334+01'00'", '/Producer': 'Microsoft® Word for Microsoft 365', '/Title': 'F5 Networks Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528', 'http://www.ietf.org/rfc/rfc4253.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571', 'https://www.ietf.org/rfc/rfc2818.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0638', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://www.ietf.org/rfc/rfc793.txt', 'http://www.ietf.org/rfc/rfc4251.txt', 'https://www.ietf.org/rfc/rfc8332.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2460.txt', 'http://www.ietf.org/rfc/rfc5280.txt', 'http://www.ietf.org/rfc/rfc6668.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0592', 'http://www.ietf.org/rfc/rfc959.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0639', 'http://www.ietf.org/rfc/rfc792.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546', 'https://www.ietf.org/rfc/rfc4346.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555', 'http://www.ietf.org/rfc/rfc768.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537', 'https://www.ietf.org/rfc/rfc5077.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0670', 'http://www.ietf.org/rfc/rfc4443.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0632', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0633', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572', 'http://www.ietf.org/rfc/rfc4254.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0635', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://www.ietf.org/rfc/rfc791.txt', 'https://support.f5.com/csp/article/K67197865', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0551', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0631', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0545', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0636', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0634', 'http://www.ietf.org/rfc/rfc5656.txt']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 2844087, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20230119125051+01'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20230120074536+01'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 5, 'FAU_STG.1': 5, 'FAU_STG_EXT.1': 6, 'FAU_STG_EXT': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG_EXT.3': 1}, 'FCS': {'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM.4': 5, 'FCS_COP': 24, 'FCS_RBG_EXT.1': 7, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.1': 8, 'FCS_TLSC_EXT.2': 5, 'FCS_TLSS_EXT.1': 13, 'FCS_NTP_EXT.1': 2, 'FCS_SSHC_EXT.1': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_NTP_EXT.1.4': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 4, 'FCS_TLSS_EXT.1.2': 4, 'FCS_TLSS_EXT.1.3': 4, 'FCS_TLSS_EXT.1.4': 4}, 'FDP': {'FDP_RIP.2': 7, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 7, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 10, 'FMT_MTD': 11, 'FMT_SMF.1': 7, 'FMT_SMF': 6, 'FMT_SMR.2': 6, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 5, 'FPT_SKP_EXT.1': 6, 'FPT_STM_EXT.1': 7, 'FPT_TST_EXT': 11, 'FPT_TUD_EXT.1': 6, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1': 2, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.RESIDUAL_INFORMATION': 1, 'O.STATEFUL_TRAFFIC_FILTERING': 1}, 'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 2, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.VS_TRUSTED_ADMINISTRATOR': 1, 'A.VS_REGULAR_UPDATES': 1, 'A.VS_ISOLATON': 1, 'A.VS_CORRECT_CONFIGURATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 2, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 5, 'ECDH': 4}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 4, 'SHA-384': 5, 'SHA256': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 9}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 72}, 'TLS': {'SSL': {'SSL': 17, 'SSL 2.0': 5, 'SSL 3.0': 5, 'SSL 1.0': 1}, 'TLS': {'TLS': 126, 'TLS1.1': 2, 'TLS 1.2': 10, 'TLS 1.1': 8, 'TLSv1.1': 1, 'TLSv1.2': 1, 'TLS 1.0': 5, 'TLS v1.1': 14, 'TLS v1.2': 14}, 'DTLS': {'DTLS': 1}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 3, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 8, 'secp256r1': 7, 'secp384r1': 7}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 7, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 7, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 5, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 5, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 24}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 7, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-56B': 1, 'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS12': 1}, 'RFC': {'RFC 5077': 7, 'RFC 3447': 1, 'RFC 2818': 3, 'RFC 4253': 2, 'RFC 4346': 4, 'RFC 3268': 8, 'RFC 4492': 21, 'RFC 5246': 10, 'RFC 5289': 20, 'RFC 5288': 2, 'RFC 5280': 3, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC 5735': 1, 'RFC 3513': 1, 'RFC791': 1, 'RFC2460': 1, 'RFC793': 1, 'RFC768': 1, 'RFC792': 1, 'RFC4443': 1, 'RFC959': 1, 'RFC5735': 1, 'RFC3513': 1, 'RFC 792': 1, 'RFC 4443': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1}, 'ISO': {'ISO/IEC 9796-2': 2, 'ISO/IEC 14888-3': 2, 'ISO/IEC 9797-': 4, 'ISO/IEC 10118-': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2017-04-001': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The cert_keywords property was set to
{'cc_cert_id': {'SE': {'CSEC2021014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_filename property was set to
F5 BIG-IP AFM 16 v6.8.pdf
. - The cert_filename property was set to
CertifikatBIGIP16FW.pdf
.
- The st property was updated, with the
-
19.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'feff6b3c861645c373d532b6dfed6fe5d88400da6e58eb69f93116f1197f7cdb', 'txt_hash': '25c539624279ebf49df1dd149de408a315bd1fb2acf638811eea65cdf0d86065'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 460647, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/Author': 'Jerry Johansson', '/CreationDate': "D:20230119132054+01'00'", '/Creator': 'Microsoft® Word 2016', '/ModDate': "D:20230120074437+01'00'", '/Producer': 'Microsoft® Word 2016', '/Subject': '21FMV7578-24', '/Title': 'Certification Report - F5 BIG-IP v16.1.3.1 including AFM', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{}
. - The report_keywords property was set to
{'cc_cert_id': {'SE': {'CSEC2021014': 24}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 3}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_SPD.1': 4, 'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 2, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.VS_TRUSTED_ADMINISTRATOR': 1, 'A.VS_REGULAR_UPDATES': 1, 'A.VS_ISOLATON': 1, 'A.VS_CORRECT_CONFIGURATION': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'TLS': {'TLS': 10, 'TLSv1.1': 1, 'TLSv1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
Certification Report_BIGIP_16_FW.pdf
.
The computed heuristics were updated.
- The cert_id property was set to
CSEC2021014
. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report_BIGIP_16_FW.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/F5%20BIG-IP%20AFM%2016%20v6.8.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The st_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The st_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The report_filename property was set to
None
. - The st_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
. - The extracted_sars property was set to
None
.
- The new value is
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name F5 BIG-IP® 16.1.3.1 including AFM was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Network and Network-Related Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertifikatBIGIP16FW.pdf",
"dgst": "7b3159fe9f85c6e2",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CSEC2021014",
"cert_lab": null,
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"16.1.3.1"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "F5, Inc.",
"manufacturer_web": "https://www.f5.com/",
"name": "F5 BIG-IP\u00ae 16.1.3.1 including AFM",
"not_valid_after": "2028-01-19",
"not_valid_before": "2023-01-19",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "CertifikatBIGIP16FW.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"SE": {
"CSEC2021014": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {
"ALC": {
"ALC_FLR": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 2": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20230119125051+01\u002700\u0027",
"/Creator": "RICOH MP C4504ex",
"/ModDate": "D:20230120074536+01\u002700\u0027",
"/Producer": "RICOH MP C4504ex",
"pdf_file_size_bytes": 2844087,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "Certification Report_BIGIP_16_FW.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"SE": {
"CSEC2021014": 24
}
},
"cc_claims": {
"A": {
"A.ADMIN_CREDENTIALS_SECURE": 1,
"A.LIMITED_FUNCTIONALITY": 1,
"A.NO_THRU_TRAFFIC_PROTECTION": 2,
"A.PHYSICAL_PROTECTION": 1,
"A.REGULAR_UPDATES": 1,
"A.RESIDUAL_INFORMATION": 1,
"A.TRUSTED_ADMINISTRATOR": 1,
"A.VS_CORRECT_CONFIGURATION": 1,
"A.VS_ISOLATON": 1,
"A.VS_REGULAR_UPDATES": 1,
"A.VS_TRUSTED_ADMINISTRATOR": 1
},
"T": {
"T.NETWORK_ACCESS": 1,
"T.NETWORK_DISCLOSURE": 1,
"T.NETWORK_MISUSE": 1,
"T.PASSWORD_CRACKING": 1,
"T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
"T.SECURITY_FUNCTIONALITY_FAILURE": 1,
"T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
"T.UNDETECTED_ACTIVITY": 1,
"T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
"T.UPDATE_COMPROMISE": 1,
"T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
"T.WEAK_CRYPTOGRAPHY": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 4,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 1": 3
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 3
}
},
"crypto_protocol": {
"SSH": {
"SSH": 8
},
"TLS": {
"TLS": {
"TLS": 10,
"TLSv1.1": 1,
"TLSv1.2": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 5
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1,
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
},
"ISO": {
"ISO/IEC 17025": 2
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Jerry Johansson",
"/CreationDate": "D:20230119132054+01\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2016",
"/ModDate": "D:20230120074437+01\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2016",
"/Subject": "21FMV7578-24",
"/Title": "Certification Report - F5 BIG-IP v16.1.3.1 including AFM",
"pdf_file_size_bytes": 460647,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 23
},
"st_filename": "F5 BIG-IP AFM 16 v6.8.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 3
},
"ECDH": {
"ECDH": 4,
"ECDHE": 5
},
"ECDSA": {
"ECDSA": 3
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.ADMIN_CREDENTIALS_SECURE": 1,
"A.LIMITED_FUNCTIONALITY": 1,
"A.NO_THRU_TRAFFIC_PROTECTION": 2,
"A.PHYSICAL_PROTECTION": 1,
"A.REGULAR_UPDATES": 1,
"A.RESIDUAL_INFORMATION": 1,
"A.TRUSTED_ADMINISTRATOR": 1,
"A.VS_CORRECT_CONFIGURATION": 1,
"A.VS_ISOLATON": 1,
"A.VS_REGULAR_UPDATES": 1,
"A.VS_TRUSTED_ADMINISTRATOR": 1
},
"O": {
"O.RESIDUAL_INFORMATION": 1,
"O.STATEFUL_TRAFFIC_FILTERING": 1
},
"OE": {
"OE.ADMIN_CREDENTIALS_SECURE": 1,
"OE.NO_GENERAL_PURPOSE": 1,
"OE.NO_THRU_TRAFFIC_PROTECTION": 2,
"OE.PHYSICAL": 1,
"OE.RESIDUAL_INFORMATION": 1,
"OE.TRUSTED_ADMIN": 1,
"OE.UPDATES": 1,
"OE.VM_CONFIGURATION": 1
},
"T": {
"T.NETWORK_ACCESS": 1,
"T.NETWORK_DISCLOSURE": 1,
"T.NETWORK_MISUSE": 1,
"T.PASSWORD_CRACKING": 1,
"T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
"T.SECURITY_FUNCTIONALITY_FAILURE": 1,
"T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
"T.UNDETECTED_ACTIVITY": 1,
"T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
"T.UPDATE_COMPROMISE": 1,
"T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
"T.WEAK_CRYPTOGRAPHY": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 5,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 2,
"FAU_GEN.2": 5,
"FAU_GEN.2.1": 1,
"FAU_STG.1": 5,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG_EXT": 5,
"FAU_STG_EXT.1": 6,
"FAU_STG_EXT.1.1": 1,
"FAU_STG_EXT.1.2": 1,
"FAU_STG_EXT.1.3": 1,
"FAU_STG_EXT.3": 1
},
"FCS": {
"FCS_CKM.1": 5,
"FCS_CKM.1.1": 1,
"FCS_CKM.2": 5,
"FCS_CKM.2.1": 1,
"FCS_CKM.4": 5,
"FCS_CKM.4.1": 1,
"FCS_COP": 24,
"FCS_COP.1": 4,
"FCS_NTP_EXT.1": 2,
"FCS_NTP_EXT.1.4": 1,
"FCS_RBG_EXT.1": 7,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_SSHC_EXT.1": 1,
"FCS_SSHS_EXT.1": 6,
"FCS_SSHS_EXT.1.1": 1,
"FCS_SSHS_EXT.1.2": 1,
"FCS_SSHS_EXT.1.3": 1,
"FCS_SSHS_EXT.1.4": 1,
"FCS_SSHS_EXT.1.5": 1,
"FCS_SSHS_EXT.1.6": 1,
"FCS_SSHS_EXT.1.7": 1,
"FCS_SSHS_EXT.1.8": 1,
"FCS_TLSC_EXT.1": 8,
"FCS_TLSC_EXT.1.1": 2,
"FCS_TLSC_EXT.1.2": 2,
"FCS_TLSC_EXT.1.3": 2,
"FCS_TLSC_EXT.1.4": 2,
"FCS_TLSC_EXT.2": 5,
"FCS_TLSC_EXT.2.1": 1,
"FCS_TLSC_EXT.2.3": 1,
"FCS_TLSS_EXT.1": 13,
"FCS_TLSS_EXT.1.1": 4,
"FCS_TLSS_EXT.1.2": 4,
"FCS_TLSS_EXT.1.3": 4,
"FCS_TLSS_EXT.1.4": 4
},
"FDP": {
"FDP_RIP.2": 7,
"FDP_RIP.2.1": 1
},
"FIA": {
"FIA_AFL.1": 8,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_PMG_EXT.1": 6,
"FIA_PMG_EXT.1.1": 1,
"FIA_UAU.7": 5,
"FIA_UAU.7.1": 1,
"FIA_UAU_EXT.2": 6,
"FIA_UAU_EXT.2.1": 1,
"FIA_UIA_EXT.1": 7
},
"FMT": {
"FMT_MOF": 10,
"FMT_MOF.1": 2,
"FMT_MTD": 11,
"FMT_MTD.1": 2,
"FMT_SMF": 6,
"FMT_SMF.1": 7,
"FMT_SMF.1.1": 1,
"FMT_SMR.2": 6,
"FMT_SMR.2.1": 1,
"FMT_SMR.2.2": 1,
"FMT_SMR.2.3": 1
},
"FPT": {
"FPT_APW_EXT.1": 5,
"FPT_APW_EXT.1.1": 1,
"FPT_APW_EXT.1.2": 1,
"FPT_SKP_EXT.1": 6,
"FPT_SKP_EXT.1.1": 1,
"FPT_STM_EXT.1": 7,
"FPT_STM_EXT.1.1": 1,
"FPT_STM_EXT.1.2": 1,
"FPT_TST_EXT": 11,
"FPT_TST_EXT.1": 2,
"FPT_TUD_EXT.1": 6,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1
},
"FTA": {
"FTA_SSL.3": 5,
"FTA_SSL.3.1": 1,
"FTA_SSL.4": 5,
"FTA_SSL.4.1": 1,
"FTA_SSL_EXT.1": 6,
"FTA_SSL_EXT.1.1": 1,
"FTA_TAB.1": 6,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC.1": 7,
"FTP_ITC.1.1": 1,
"FTP_ITC.1.2": 1,
"FTP_ITC.1.3": 1,
"FTP_TRP": 5,
"FTP_TRP.1": 3
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 6
},
"CTR": {
"CTR": 2
},
"GCM": {
"GCM": 4
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 24
}
},
"crypto_protocol": {
"IPsec": {
"IPsec": 1
},
"SSH": {
"SSH": 72
},
"TLS": {
"DTLS": {
"DTLS": 1
},
"SSL": {
"SSL": 17,
"SSL 1.0": 1,
"SSL 2.0": 5,
"SSL 3.0": 5
},
"TLS": {
"TLS": 126,
"TLS 1.0": 5,
"TLS 1.1": 8,
"TLS 1.2": 10,
"TLS v1.1": 14,
"TLS v1.2": 14,
"TLS1.1": 2,
"TLSv1.1": 1,
"TLSv1.2": 1
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {
"KA": {
"Key Agreement": 1
},
"MAC": {
"MAC": 9
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 6,
"P-384": 8,
"secp256r1": 7,
"secp384r1": 7
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 5
},
"SHA2": {
"SHA-256": 4,
"SHA-384": 5,
"SHA256": 2
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 1
},
"RNG": {
"RBG": 1,
"RNG": 3
}
},
"side_channel_analysis": {
"SCA": {
"side channel": 1
}
},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1
},
"FIPS": {
"FIPS 140-2": 1,
"FIPS PUB 186-4": 7
},
"ISO": {
"ISO/IEC 10118-": 1,
"ISO/IEC 14888-3": 2,
"ISO/IEC 18031:2011": 3,
"ISO/IEC 9796-2": 2,
"ISO/IEC 9797-": 4
},
"NIST": {
"NIST SP 800-56A": 1,
"NIST SP 800-56B": 1
},
"PKCS": {
"PKCS #1": 1,
"PKCS12": 1
},
"RFC": {
"RFC 2460": 1,
"RFC 2818": 3,
"RFC 2986": 1,
"RFC 3268": 8,
"RFC 3447": 1,
"RFC 3513": 1,
"RFC 4253": 2,
"RFC 4346": 4,
"RFC 4443": 1,
"RFC 4492": 21,
"RFC 5077": 7,
"RFC 5246": 10,
"RFC 5280": 3,
"RFC 5288": 2,
"RFC 5289": 20,
"RFC 5735": 1,
"RFC 5759": 1,
"RFC 768": 1,
"RFC 791": 1,
"RFC 792": 1,
"RFC 793": 1,
"RFC2460": 1,
"RFC3513": 1,
"RFC4443": 1,
"RFC5735": 1,
"RFC768": 1,
"RFC791": 1,
"RFC792": 1,
"RFC793": 1,
"RFC959": 1
},
"X509": {
"X.509": 12
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 13
}
},
"constructions": {
"MAC": {
"HMAC": 1,
"HMAC-SHA-256": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 5,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 5,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 7,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 7,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
"TLS_RSA_WITH_AES_128_CBC_SHA": 5,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA": 5,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 4,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {
"Microsoft": {
"Microsoft": 3
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Michelle Ruppel",
"/CreationDate": "D:20221220102146-08\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20230120074334+01\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Title": "F5 Networks Security Target",
"pdf_file_size_bytes": 1246387,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0551",
"https://www.ietf.org/rfc/rfc5077.txt",
"http://www.ietf.org/rfc/rfc4252.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0638",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569",
"https://support.f5.com/csp/article/K67197865",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556",
"http://www.ietf.org/rfc/rfc768.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0632",
"https://www.ietf.org/rfc/rfc2818.txt",
"http://www.ietf.org/rfc/rfc4443.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538",
"http://www.ietf.org/rfc/rfc5280.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0639",
"http://www.ietf.org/rfc/rfc4254.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527",
"http://www.ietf.org/rfc/rfc4253.txt",
"https://www.ietf.org/rfc/rfc4346.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0631",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0545",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0636",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0634",
"http://www.ietf.org/rfc/rfc2460.txt",
"http://www.ietf.org/rfc/rfc4492.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0635",
"http://www.ietf.org/rfc/rfc791.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528",
"http://www.ietf.org/rfc/rfc5246.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0670",
"http://www.ietf.org/rfc/rfc959.txt",
"http://www.ietf.org/rfc/rfc5656.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0633",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564",
"http://www.ietf.org/rfc/rfc6668.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571",
"http://www.ietf.org/rfc/rfc793.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0592",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536",
"https://www.ietf.org/rfc/rfc8332.txt",
"http://www.ietf.org/rfc/rfc792.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563",
"http://www.ietf.org/rfc/rfc4251.txt"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 82
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CFG_NDcPP-FW_v1.4e.pdf",
"pp_name": "PP-Configuration for Network Device and Stateful Traffic Filter Firewalls"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
"pp_name": "collaborative Protection Profile for Network Devices v2.2e"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report_BIGIP_16_FW.pdf",
"scheme": "SE",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/F5%20BIG-IP%20AFM%2016%20v6.8.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "6071d91994edf7d0f56e439028627ed6cb04373881f75453531bb5bb750873c4",
"txt_hash": "c4ac5825dd232111699d28df75d06e7ec5bb843dfa9ce3bde55cc7eb25ceb1b7"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "feff6b3c861645c373d532b6dfed6fe5d88400da6e58eb69f93116f1197f7cdb",
"txt_hash": "25c539624279ebf49df1dd149de408a315bd1fb2acf638811eea65cdf0d86065"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "86fa369d6873d5421b99abfd0521c0c2ab1943a3d3a0273f2bc764563e0f75b0",
"txt_hash": "a6841ae22fd0306f9f5600fb8a5b3744fa21722812c48dabb59196cc36342966"
}
},
"status": "active"
}