BIG-IP Local Traffic Manager 6400 High Availability Pair (Qty 2) HardwarePN: 200-0153-05 Rev. C Software Ver. 9.2.3 + Hotfix CR69440

CSV information ?

Status archived
Valid from 16.04.2007
Valid until 06.09.2012
Scheme 🇺🇸 US
Manufacturer F5 Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level ALC_FLR.1, EAL2+
Maintenance updates F5 BIG-IP Local traffic Manager 6400 High Availability pair (qty 2) F5 BIG LTM 6400 (26.06.2007) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-0024-2007

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, SSL

Security level
EAL2, EAL 1, EAL 4, EAL 2, EAL 2 augmented
Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_FLR.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, ATE_IND, ATE_FUN, AVA_VLA.1, AVA_SOF.1, AVA_VLA
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAA.1, FDP_IFF.1, FMT_MSA.1, FMT_SMF.1, FPT_ITA.1
Certificates
CCEVS-VR-07-0024

Standards
CCIMB-2004-01-001, CCIMB-2004-01-002, CCIMB-2004-01-003, CCIMB-2004-01-004

File metadata

Title Validation Report for iAnywhere SQL Anywhere Studio
Author Daniel Faigin
Creation date D:20070430122244-04'00'
Modification date D:20070430122911-04'00'
Pages 27
Creator Acrobat PDFMaker 7.0 for Word
Producer Acrobat Distiller 7.0 (Windows)

Frontpage

Certificate ID CCEVS-VR-07-0024
Certified item F5 Networks Seattle, WA BIG-IP® Local Traffic Manager 6400 (v9.2.3) High Availability pair (qty 2) Hardware P/N: 200-0153-05 Rev. C Software Version: 9.2.3 + Hotfix CR69440
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, RC4, DES, 3DES, HMAC
Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA-1, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, SSL v3.0, SSL v2.0, TLS, TLS v1.0, IKE
Libraries
OpenSSL
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_NULL_MD5, TLS_RSA_WITH_NULL_SHA, TLS_RSA_EXPORT_WITH_RC4_40_MD5, TLS_RSA_WITH_RC4_128_MD5, TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5, TLS_RSA_WITH_IDEA_CBC_SHA, TLS_RSA_EXPORT_WITH_DES40_CBC_SHA, TLS_RSA_WITH_DES_CBC_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_DH_DSS_WITH_DES_CBC_SHA, TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA, TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA, TLS_DH_RSA_WITH_DES_CBC_SHA, TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_DHE_DSS_WITH_DES_CBC_SHA, TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, TLS_DHE_RSA_WITH_DES_CBC_SHA, TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA, TLS_RSA_EXPORT1024_WITH_RC4_56_SHA, TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA, TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA, TLS_DHE_DSS_WITH_RC4_128_SHA

Vendor
Microsoft

Security level
EAL2, EAL 2
Claims
O.AUDIT_GEN, O.CRYPTO, O.MANAGE, O.SELF_PROT, O.TIME_STAMPS, O.PRIORITY, O.ROBUST_TOE, O.RESOURCE_X, O.SECURE_DATA, O.SAFE_FAIL, O.AUDIT_PROT, O.AUDIT_REVIEW, O.S, T.SEC_FUNC, T.MASK, T.CONFIG, T.RESOURCE_X, T.TOE_FAIL, T.TSF_COMP, T.UNID_ACTION, T.UNSEC_DATA, T.PRIOIRTY, T.PRIORITY, A.ADMIN, A.LOCATE, A.USE, OE.DATA_PROT, OE.DOMAIN_SEP, OE.NO, OE.ADMIN, OE.DEDICATED, OE.PHYSICAL, OE.NO_BYPASS, OE.USE
Security Assurance Requirements (SAR)
ACM_CAP.2, ADO_DEL.1, ADO_IGS.1, ADO_IGS, ADV_FSP.1, ADV_HLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, AGD_ADM, AGD_USR, ALC_FLR.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_ARP.1, FAU_SAA.1, FAU_SAR.1, FAU_SAR, FAU_STG.1, FAU_STG.4, FAU_ARP.1.1, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_UAU, FAU_GEN.1, FCS_CKM, FCS_COP, FCS_CKM.1, FCS_COP.1, FCS_CKM.4, FDP_IFC, FDP_IFF, FDP_UCT.1, FDP_UIT.1, FDP_IFC.1, FDP_IFF.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_UCT, FDP_UIT, FIA_ATD.1, FIA_UAU.1, FIA_UAU.2, FIA_UID.2, FIA_UAU, FIA_UID, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UID.2.1, FIA_AUTH, FIA_UID.1, FMT_MSA, FMT_MOF, FMT_MSA.2, FMT_MSA.3, FMT_MTD, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FLS.1, FPT_ITA.1, FPT_ITC.1, FPT_ITI.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_FLS.1.1, FPT_ITA.1.1, FPT_ITC.1.1, FPT_ITI.1.1, FPT_ITI.1.2, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FRU_FLT.1, FRU_PRS.1, FRU_RSA, FRU_FLT.1.1, FRU_PRS.1.1, FRU_PRS.1.2, FRU_RSA.1, FTP_ITC, FTP_TRP, FTP_TRP.1, FTP_ITC.1

Standards
FIPS 46, PKCS #1, RFC 2409, RFC 4345, RFC 2405, RFC 3364

File metadata

Title Microsoft Word - 1cc - F5bigIPSecurityTarget V1.4 040907 - track changes.doc
Author rignacio
Creation date D:20081111104950-08'00'
Modification date D:20081111104950-08'00'
Pages 101
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 8.1.0 (Windows)

Heuristics ?

Certificate ID: CCEVS-VR-0024-2007

Extracted SARs

ADV_FSP.1, ADV_HLD.1, ALC_FLR.1, AVA_VLA.1, ADV_SPM.1, ATE_IND.2, ATE_COV.1, AGD_USR.1, ADV_RCR.1, AGD_ADM.1, AVA_SOF.1, ATE_FUN.1

Scheme data ?

Product BIG-IP® Local Traffic Manager 6400 High Availability Pair (Qty 2) Hardware PN: 200-0153-05 Rev. C Software Ver. 9.2.3 + Hotfix CR69440
Id CCEVS-VR-VID10134
Url https://www.niap-ccevs.org/product/10134
Certification Date 2007-04-16T00:04:00Z
Expiration Date None
Category Network Management
Vendor F5 Networks, Inc.
Evaluation Facility UL Verification Services Inc. (Formerly InfoGard)
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '692bbdac681d5ef4e50906875bc2fdd3d48c6c45fe3cf04318f6607f1800b4a5', 'txt_hash': 'f37679a60b6e2f65e062ff17ef3180d02369518a064f52c4fe82af2dc463493a'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8b43e778b3ada594c0d06265b0c90968e851123e8202d74e02dac5563ae6dd98', 'txt_hash': '90434a56833dfd95da7bd8f84f2d0b00ac2c20c9746d2082f0974ea6b424f771'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 661335, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/CreationDate': "D:20070430122244-04'00'", '/Author': 'Daniel Faigin', '/Creator': 'Acrobat PDFMaker 7.0 for Word', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20070430122911-04'00'", '/Company': 'Aerospace', '/SourceModified': 'D:20070430162133', '/Title': 'Validation Report for iAnywhere SQL Anywhere Studio', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://tech.f5.com/home/solutions/sol7252.html']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 477053, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 101, '/CreationDate': "D:20081111104950-08'00'", '/Author': 'rignacio', '/Creator': 'PScript5.dll Version 5.2.2', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': "D:20081111104950-08'00'", '/Title': 'Microsoft Word - 1cc - F5bigIPSecurityTarget V1.4 040907 - track changes.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-07-0024', 'cert_item': 'F5 Networks Seattle, WA BIG-IP® Local Traffic Manager 6400 (v9.2.3) High Availability pair (qty 2) Hardware P/N: 200-0153-05 Rev. C Software Version: 9.2.3 + Hotfix CR69440', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-07-0024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6, 'EAL 1': 1, 'EAL 4': 1, 'EAL 2': 11, 'EAL 2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'ALC': {'ALC_FLR.1': 3}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 2, 'ATE_IND.2': 1, 'ATE_IND': 2, 'ATE_FUN': 1}, 'AVA': {'AVA_VLA.1': 2, 'AVA_SOF.1': 1, 'AVA_VLA': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 1, 'FAU_SAA.1': 1}, 'FDP': {'FDP_IFF.1': 2}, 'FMT': {'FMT_MSA.1': 1, 'FMT_SMF.1': 1}, 'FPT': {'FPT_ITA.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'SSL': {'SSL': 30}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-2004-01-001': 1, 'CCIMB-2004-01-002': 1, 'CCIMB-2004-01-003': 1, 'CCIMB-2004-01-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 16, 'EAL 2': 19}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 16}, 'ADO': {'ADO_DEL.1': 9, 'ADO_IGS.1': 9, 'ADO_IGS': 1}, 'ADV': {'ADV_FSP.1': 12, 'ADV_HLD.1': 15, 'ADV_RCR.1': 8, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 15, 'AGD_USR.1': 17, 'AGD_ADM': 1, 'AGD_USR': 4}, 'ALC': {'ALC_FLR.1': 18}, 'ATE': {'ATE_COV.1': 8, 'ATE_FUN.1': 13, 'ATE_IND.2': 11}, 'AVA': {'AVA_SOF.1': 10, 'AVA_VLA.1': 14}}, 'cc_sfr': {'FAU': {'FAU_GEN': 15, 'FAU_ARP.1': 7, 'FAU_SAA.1': 6, 'FAU_SAR.1': 10, 'FAU_SAR': 16, 'FAU_STG.1': 7, 'FAU_STG.4': 6, 'FAU_ARP.1.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3': 3, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1, 'FAU_UAU': 1, 'FAU_GEN.1': 1}, 'FCS': {'FCS_CKM': 24, 'FCS_COP': 38, 'FCS_CKM.1': 4, 'FCS_COP.1': 5, 'FCS_CKM.4': 7}, 'FDP': {'FDP_IFC': 14, 'FDP_IFF': 14, 'FDP_UCT.1': 10, 'FDP_UIT.1': 8, 'FDP_IFC.1': 5, 'FDP_IFF.1': 15, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_UCT': 1, 'FDP_UIT': 1}, 'FIA': {'FIA_ATD.1': 7, 'FIA_UAU.1': 7, 'FIA_UAU.2': 11, 'FIA_UID.2': 10, 'FIA_UAU': 11, 'FIA_UID': 10, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_AUTH': 2, 'FIA_UID.1': 1}, 'FMT': {'FMT_MSA': 19, 'FMT_MOF': 16, 'FMT_MSA.2': 11, 'FMT_MSA.3': 7, 'FMT_MTD': 26, 'FMT_SMF.1': 14, 'FMT_SMR.1': 13, 'FMT_MOF.1': 3, 'FMT_MSA.1': 3, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 8, 'FPT_ITA.1': 7, 'FPT_ITC.1': 16, 'FPT_ITI.1': 9, 'FPT_RVM.1': 12, 'FPT_SEP.1': 13, 'FPT_STM.1': 9, 'FPT_FLS.1.1': 1, 'FPT_ITA.1.1': 1, 'FPT_ITC.1.1': 2, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1, 'FPT_RVM.1.1': 2, 'FPT_SEP.1.1': 2, 'FPT_SEP.1.2': 2, 'FPT_STM.1.1': 1}, 'FRU': {'FRU_FLT.1': 8, 'FRU_PRS.1': 7, 'FRU_RSA': 14, 'FRU_FLT.1.1': 1, 'FRU_PRS.1.1': 1, 'FRU_PRS.1.2': 1, 'FRU_RSA.1': 2}, 'FTP': {'FTP_ITC': 4, 'FTP_TRP': 4, 'FTP_TRP.1': 2, 'FTP_ITC.1': 1}}, 'cc_claims': {'O': {'O.AUDIT_GEN': 7, 'O.CRYPTO': 6, 'O.MANAGE': 5, 'O.SELF_PROT': 5, 'O.TIME_STAMPS': 5, 'O.PRIORITY': 4, 'O.ROBUST_TOE': 5, 'O.RESOURCE_X': 4, 'O.SECURE_DATA': 3, 'O.SAFE_FAIL': 6, 'O.AUDIT_PROT': 3, 'O.AUDIT_REVIEW': 3, 'O.S': 1}, 'T': {'T.SEC_FUNC': 3, 'T.MASK': 1, 'T.CONFIG': 2, 'T.RESOURCE_X': 2, 'T.TOE_FAIL': 3, 'T.TSF_COMP': 2, 'T.UNID_ACTION': 3, 'T.UNSEC_DATA': 3, 'T.PRIOIRTY': 1, 'T.PRIORITY': 1}, 'A': {'A.ADMIN': 2, 'A.LOCATE': 5, 'A.USE': 4}, 'OE': {'OE.DATA_PROT': 5, 'OE.DOMAIN_SEP': 3, 'OE.NO': 3, 'OE.ADMIN': 2, 'OE.DEDICATED': 1, 'OE.PHYSICAL': 3, 'OE.NO_BYPASS': 3, 'OE.USE': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 7}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 5}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}, 'MD': {'MD5': {'MD5': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 19}, 'TLS': {'SSL': {'SSL': 106, 'SSL v3.0': 1, 'SSL v2.0': 1}, 'TLS': {'TLS': 9, 'TLS v1.0': 1}}, 'IKE': {'IKE': 2}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_NULL_MD5': 1, 'TLS_RSA_WITH_NULL_SHA': 1, 'TLS_RSA_EXPORT_WITH_RC4_40_MD5': 1, 'TLS_RSA_WITH_RC4_128_MD5': 1, 'TLS_RSA_WITH_RC4_128_SHA': 1, 'TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5': 1, 'TLS_RSA_WITH_IDEA_CBC_SHA': 1, 'TLS_RSA_EXPORT_WITH_DES40_CBC_SHA': 1, 'TLS_RSA_WITH_DES_CBC_SHA': 1, 'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA': 1, 'TLS_DH_DSS_WITH_DES_CBC_SHA': 1, 'TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA': 1, 'TLS_DH_RSA_WITH_DES_CBC_SHA': 1, 'TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_DES_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_DES_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA': 1, 'TLS_RSA_EXPORT1024_WITH_RC4_56_SHA': 1, 'TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA': 1, 'TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA': 1, 'TLS_DHE_DSS_WITH_RC4_128_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 12}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 2409': 1, 'RFC 4345': 1, 'RFC 2405': 1, 'RFC 3364': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10134-vr.pdf.
    • The st_filename property was set to st_vid10134-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-0024-2007.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10134-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10134-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name BIG-IP Local Traffic Manager 6400 High Availability Pair (Qty 2) HardwarePN: 200-0153-05 Rev. C Software Ver. 9.2.3 + Hotfix CR69440 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "7113e2ec9dd237dd",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-0024-2007",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.2.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Management",
      "certification_date": "2007-04-16T00:04:00Z",
      "evaluation_facility": "UL Verification Services Inc. (Formerly InfoGard)",
      "expiration_date": null,
      "id": "CCEVS-VR-VID10134",
      "product": "BIG-IP\u00ae Local Traffic Manager 6400 High Availability Pair (Qty 2) Hardware PN:  200-0153-05 Rev. C Software Ver. 9.2.3 + Hotfix CR69440",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10134",
      "vendor": "F5 Networks, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2007-06-26",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10134-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "F5 BIG-IP Local traffic Manager 6400 High Availability pair (qty 2) F5 BIG LTM 6400"
      }
    ]
  },
  "manufacturer": "F5 Networks, Inc.",
  "manufacturer_web": "https://www.f5.com/",
  "name": "BIG-IP Local Traffic Manager 6400 High Availability Pair (Qty 2) HardwarePN: 200-0153-05 Rev. C Software Ver. 9.2.3 + Hotfix CR69440",
  "not_valid_after": "2012-09-06",
  "not_valid_before": "2007-04-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10134-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-07-0024",
        "cert_item": "F5 Networks Seattle, WA BIG-IP\u00ae Local Traffic Manager 6400 (v9.2.3) High Availability pair (qty 2) Hardware P/N: 200-0153-05 Rev. C Software Version: 9.2.3 + Hotfix CR69440",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-07-0024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "ALC": {
          "ALC_FLR.1": 3
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 2,
          "ATE_IND": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_SOF.1": 1,
          "AVA_VLA": 1,
          "AVA_VLA.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 11,
          "EAL 2 augmented": 2,
          "EAL 4": 1,
          "EAL2": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_SAA.1": 1
        },
        "FDP": {
          "FDP_IFF.1": 2
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_SMF.1": 1
        },
        "FPT": {
          "FPT_ITA.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 30
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2004-01-001": 1,
          "CCIMB-2004-01-002": 1,
          "CCIMB-2004-01-003": 1,
          "CCIMB-2004-01-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Daniel Faigin",
      "/Company": "Aerospace",
      "/CreationDate": "D:20070430122244-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0 for Word",
      "/ModDate": "D:20070430122911-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/SourceModified": "D:20070430162133",
      "/Title": "Validation Report for iAnywhere SQL Anywhere Studio",
      "pdf_file_size_bytes": 661335,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://tech.f5.com/home/solutions/sol7252.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    },
    "st_filename": "st_vid10134-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 7
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 2,
          "A.LOCATE": 5,
          "A.USE": 4
        },
        "O": {
          "O.AUDIT_GEN": 7,
          "O.AUDIT_PROT": 3,
          "O.AUDIT_REVIEW": 3,
          "O.CRYPTO": 6,
          "O.MANAGE": 5,
          "O.PRIORITY": 4,
          "O.RESOURCE_X": 4,
          "O.ROBUST_TOE": 5,
          "O.S": 1,
          "O.SAFE_FAIL": 6,
          "O.SECURE_DATA": 3,
          "O.SELF_PROT": 5,
          "O.TIME_STAMPS": 5
        },
        "OE": {
          "OE.ADMIN": 2,
          "OE.DATA_PROT": 5,
          "OE.DEDICATED": 1,
          "OE.DOMAIN_SEP": 3,
          "OE.NO": 3,
          "OE.NO_BYPASS": 3,
          "OE.PHYSICAL": 3,
          "OE.USE": 1
        },
        "T": {
          "T.CONFIG": 2,
          "T.MASK": 1,
          "T.PRIOIRTY": 1,
          "T.PRIORITY": 1,
          "T.RESOURCE_X": 2,
          "T.SEC_FUNC": 3,
          "T.TOE_FAIL": 3,
          "T.TSF_COMP": 2,
          "T.UNID_ACTION": 3,
          "T.UNSEC_DATA": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.2": 16
        },
        "ADO": {
          "ADO_DEL.1": 9,
          "ADO_IGS": 1,
          "ADO_IGS.1": 9
        },
        "ADV": {
          "ADV_FSP.1": 12,
          "ADV_HLD.1": 15,
          "ADV_RCR.1": 8,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM": 1,
          "AGD_ADM.1": 15,
          "AGD_USR": 4,
          "AGD_USR.1": 17
        },
        "ALC": {
          "ALC_FLR.1": 18
        },
        "ATE": {
          "ATE_COV.1": 8,
          "ATE_FUN.1": 13,
          "ATE_IND.2": 11
        },
        "AVA": {
          "AVA_SOF.1": 10,
          "AVA_VLA.1": 14
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 19,
          "EAL2": 16
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 7,
          "FAU_ARP.1.1": 1,
          "FAU_GEN": 15,
          "FAU_GEN.1": 1,
          "FAU_SAA.1": 6,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1,
          "FAU_SAR": 16,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 3,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1,
          "FAU_UAU": 1
        },
        "FCS": {
          "FCS_CKM": 24,
          "FCS_CKM.1": 4,
          "FCS_CKM.4": 7,
          "FCS_COP": 38,
          "FCS_COP.1": 5
        },
        "FDP": {
          "FDP_IFC": 14,
          "FDP_IFC.1": 5,
          "FDP_IFF": 14,
          "FDP_IFF.1": 15,
          "FDP_UCT": 1,
          "FDP_UCT.1": 10,
          "FDP_UIT": 1,
          "FDP_UIT.1": 8,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_AUTH": 2,
          "FIA_UAU": 11,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 10,
          "FIA_UID.1": 1,
          "FIA_UID.2": 10,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 16,
          "FMT_MOF.1": 3,
          "FMT_MSA": 19,
          "FMT_MSA.1": 3,
          "FMT_MSA.2": 11,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 26,
          "FMT_MTD.1": 4,
          "FMT_SMF.1": 14,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 8,
          "FPT_FLS.1.1": 1,
          "FPT_ITA.1": 7,
          "FPT_ITA.1.1": 1,
          "FPT_ITC.1": 16,
          "FPT_ITC.1.1": 2,
          "FPT_ITI.1": 9,
          "FPT_ITI.1.1": 1,
          "FPT_ITI.1.2": 1,
          "FPT_RVM.1": 12,
          "FPT_RVM.1.1": 2,
          "FPT_SEP.1": 13,
          "FPT_SEP.1.1": 2,
          "FPT_SEP.1.2": 2,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1
        },
        "FRU": {
          "FRU_FLT.1": 8,
          "FRU_FLT.1.1": 1,
          "FRU_PRS.1": 7,
          "FRU_PRS.1.1": 1,
          "FRU_PRS.1.2": 1,
          "FRU_RSA": 14,
          "FRU_RSA.1": 2
        },
        "FTP": {
          "FTP_ITC": 4,
          "FTP_ITC.1": 1,
          "FTP_TRP": 4,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 12
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "SSH": {
          "SSH": 19
        },
        "TLS": {
          "SSL": {
            "SSL": 106,
            "SSL v2.0": 1,
            "SSL v3.0": 1
          },
          "TLS": {
            "TLS": 9,
            "TLS v1.0": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 7
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 46": 1
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 2405": 1,
          "RFC 2409": 1,
          "RFC 3364": 1,
          "RFC 4345": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          },
          "RC": {
            "RC4": 7
          }
        },
        "DES": {
          "3DES": {
            "3DES": 5
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA": 1,
          "TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA": 1,
          "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_DES_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_RC4_128_SHA": 1,
          "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_DES_CBC_SHA": 1,
          "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA": 1,
          "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DH_DSS_WITH_DES_CBC_SHA": 1,
          "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_DES_CBC_SHA": 1,
          "TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA": 1,
          "TLS_RSA_EXPORT1024_WITH_RC4_56_SHA": 1,
          "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA": 1,
          "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5": 1,
          "TLS_RSA_EXPORT_WITH_RC4_40_MD5": 1,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_RSA_WITH_DES_CBC_SHA": 1,
          "TLS_RSA_WITH_IDEA_CBC_SHA": 1,
          "TLS_RSA_WITH_NULL_MD5": 1,
          "TLS_RSA_WITH_NULL_SHA": 1,
          "TLS_RSA_WITH_RC4_128_MD5": 1,
          "TLS_RSA_WITH_RC4_128_SHA": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "rignacio",
      "/CreationDate": "D:20081111104950-08\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20081111104950-08\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.1.0 (Windows)",
      "/Title": "Microsoft Word - 1cc - F5bigIPSecurityTarget V1.4 040907 - track changes.doc",
      "pdf_file_size_bytes": 477053,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 101
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10134-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10134-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "692bbdac681d5ef4e50906875bc2fdd3d48c6c45fe3cf04318f6607f1800b4a5",
      "txt_hash": "f37679a60b6e2f65e062ff17ef3180d02369518a064f52c4fe82af2dc463493a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8b43e778b3ada594c0d06265b0c90968e851123e8202d74e02dac5563ae6dd98",
      "txt_hash": "90434a56833dfd95da7bd8f84f2d0b00ac2c20c9746d2082f0974ea6b424f771"
    }
  },
  "status": "archived"
}