Citrix NetScaler Platinum Edition Load Balancer v10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS and MPX 15500-FIPS appliances

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 13.11.2015
Valid until 13.11.2020
Scheme 🇬🇧 UK
Manufacturer Citrix Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles
Maintenance updates Citrix NetScaler Platinum Edition Load Balancer, Version 10.5, Build 53.33.nc, running on MPX 9700 FIPS, MPX 10500 FIPS, MPX 12500 FIPS, MPX 15500 FIPS appliances (19.10.2017) Certification report Security target

Heuristics summary ?

Certificate ID: CRP294

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, SSL, TLS, VPN
Libraries
OpenSSL

Security level
EAL1, EAL7
Certificates
CRP294

Standards
FIPS 140-2, ISO/IEC17065:2012, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20151117131357+00'00'
Modification date D:20151117131357+00'00'
Pages 18

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, DES, TDES, HMAC, HMAC-SHA-512, HMAC-SHA-256, CMAC
Asymmetric Algorithms
RSA-OAEP, ECDSA, ECC, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-512, SHA224, SHA256, SHA384, SHA512
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, TLS v1.0, TLS v1.1, TLS v1.2, VPN
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-224, K-233
Block cipher modes
ECB, CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

Security level
EAL1
Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_STG_EXT.1, FAU_STG_EXT.1.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM_EXT.4, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_SSH_EXT.1.6, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_TLS_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.7, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_UID.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU.7, FIA_UAU.1, FIA_UAU.7.1, FIA_PMG.1.1, FMT_MTD.1, FMT_SMR.1, FMT_SMF.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_PMG_EXT.1.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.3.1, FTA_SSL.4, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS140-2, FIPS PUB 197, FIPS 140, FIPS PUB 186-2, FIPS PUB 186-3, NIST SP 800-38A, NIST SP 800-56B, SP 800-56A, PKCS#1, RFC 2246, RFC 4346, RFC 5246, RFC 4253, RFC 2818, RFC 4251, RFC2459, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20151116103326+00'00'
Modification date D:20151116103326+00'00'
Pages 60

Heuristics ?

Certificate ID: CRP294

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2015-2838
C M N
MEDIUM 6.8 6.4 03.04.2015 14:59
CVE-2015-2839
C M N
MEDIUM 4.3 2.9 03.04.2015 14:59
CVE-2015-2840
C M N
MEDIUM 4.3 2.9 03.04.2015 14:59
CVE-2015-2841
C M N
MEDIUM 5.0 2.9 03.04.2015 14:59

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ae4610b38976ae2638e8c66f6ae9e4bd79356256a2b1c249922ea55cc7efef2a', 'txt_hash': 'd0dd51595cf009a4d74cc3f3b186868467efba98e13aeb35f5c942c8bcf35f35'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '25c495b7c1e2d50270f8bb153a26d2a585c5fa0e5348180d99650cce6e45eb89', 'txt_hash': '3bfb23b42f58a252b4955fb7bff1671e56de0e7b7ecd5e2630c3afef188c5ea8'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1148865, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/CreationDate': "D:20151117131357+00'00'", '/ModDate': "D:20151117131357+00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.citrix.com/content/dam/citrix/en_us/documents/downloads/netscaler-adc/Common-criteria-documents-for-NetScaler-10.5.zip', 'http://www.sogisportal.eu/', 'http://www.cesg.gov.uk/', 'http://www.ukas.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 947394, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 60, '/CreationDate': "D:20151116103326+00'00'", '/ModDate': "D:20151116103326+00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['ftp://ftp.itc.1/', 'http://www.commoncriteriaportal.org/']}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'UK': {'CRP294': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1, 'EAL7': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 4}}, 'VPN': {'VPN': 8}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 4}, 'ISO': {'ISO/IEC17065:2012': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1': 5, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_TLS_EXT.1': 9, 'FCS_SSH_EXT.1': 8, 'FCS_CKM.1': 13, 'FCS_CKM.2': 1, 'FCS_COP.1': 42, 'FCS_CKM.4': 10, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4': 7, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 7, 'FCS_SSH_EXT.1.6': 2, 'FCS_RBG_EXT': 8, 'FCS_RBG_EXT.1': 8, 'FCS_TLS_EXT.1.1': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.7': 1}, 'FDP': {'FDP_ITC.1': 8, 'FDP_ITC.2': 8, 'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UID.1': 4, 'FIA_PMG_EXT.1': 5, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1': 10, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2': 5, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7': 5, 'FIA_UAU.1': 1, 'FIA_UAU.7.1': 1, 'FIA_PMG.1.1': 1}, 'FMT': {'FMT_MTD.1': 7, 'FMT_SMR.1': 2, 'FMT_SMF.1': 7, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2': 7, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_PMG_EXT.1.1': 1}, 'FPT': {'FPT_STM.1': 7, 'FPT_TUD_EXT.1': 6, 'FPT_SKP_EXT.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1': 5, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TST_EXT.1': 5, 'FPT_TST_EXT.1.1': 1}, 'FTA': {'FTA_TAB.1': 7, 'FTA_SSL_EXT.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4': 5, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 2, 'FTP_TRP.1': 8, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-128': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-512': 1, 'HMAC-SHA-256': 1, 'CMAC': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA-OAEP': 5}, 'ECC': {'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 1}}, 'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 1}, 'SHA2': {'SHA-256': 7, 'SHA-512': 3, 'SHA224': 1, 'SHA256': 4, 'SHA384': 1, 'SHA512': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 61}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 45, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 1, 'TLS v1.0': 3, 'TLS v1.1': 3, 'TLS v1.2': 3}}, 'VPN': {'VPN': 23}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 2, 'RBG': 5}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 8}, 'GCM': {'GCM': 2}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-224': 2, 'K-233': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 6, 'TLS_RSA_WITH_AES_256_CBC_SHA': 6}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 14}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 7, 'FIPS140-2': 2, 'FIPS PUB 197': 3, 'FIPS 140': 19, 'FIPS PUB 186-2': 7, 'FIPS PUB 186-3': 2}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-56B': 3, 'SP 800-56A': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 2246': 3, 'RFC 4346': 3, 'RFC 5246': 3, 'RFC 4253': 1, 'RFC 2818': 2, 'RFC 4251': 1, 'RFC2459': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to T279 CR v1.0.pdf.
    • The st_filename property was set to T279 ST v1-0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CRP294.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/T279%20CR%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/T279%20ST%20v1-0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Citrix NetScaler Platinum Edition Load Balancer v10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS and MPX 15500-FIPS appliances was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "7ec9e9c5a7ee3ef2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CRP294",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:citrix:netscaler:10.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:citrix:netscaler_firmware:10.5e:*:*:*:*:*:*:*",
        "cpe:2.3:a:citrix:netscaler:10.5e:*:*:*:*:*:*:*",
        "cpe:2.3:o:citrix:netscaler_firmware:10.5:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-2839",
        "CVE-2015-2841",
        "CVE-2015-2838",
        "CVE-2015-2840"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2017-10-19",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC%20AM%20003%20MR%20v1.0.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC%20AM%20003%20ST%20v1-2.pdf",
        "maintenance_title": "Citrix NetScaler Platinum Edition Load Balancer, Version 10.5, Build 53.33.nc, running on MPX 9700 FIPS, MPX 10500 FIPS, MPX 12500 FIPS, MPX 15500 FIPS appliances"
      }
    ]
  },
  "manufacturer": "Citrix Systems, Inc.",
  "manufacturer_web": "https://www.citrix.com",
  "name": "Citrix NetScaler Platinum Edition Load Balancer v10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS and MPX 15500-FIPS appliances",
  "not_valid_after": "2020-11-13",
  "not_valid_before": "2015-11-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "T279 CR v1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "UK": {
          "CRP294": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL1": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 4
          }
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 4
        },
        "ISO": {
          "ISO/IEC17065:2012": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20151117131357+00\u002700\u0027",
      "/ModDate": "D:20151117131357+00\u002700\u0027",
      "pdf_file_size_bytes": 1148865,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cesg.gov.uk/",
          "https://www.citrix.com/content/dam/citrix/en_us/documents/downloads/netscaler-adc/Common-criteria-documents-for-NetScaler-10.5.zip",
          "http://www.ukas.org/",
          "http://www.sogisportal.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "T279 ST v1-0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DSA": {
            "DSA": 2
          }
        },
        "RSA": {
          "RSA-OAEP": 5
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 13,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 10,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 42,
          "FCS_COP.1.1": 7,
          "FCS_RBG_EXT": 8,
          "FCS_RBG_EXT.1": 8,
          "FCS_SSH_EXT.1": 8,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS_EXT.1": 9,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ITC.1": 8,
          "FDP_ITC.2": 8,
          "FDP_RIP.2": 4,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG.1.1": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 10,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 4
        },
        "FMT": {
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 1,
          "FMT_PMG_EXT.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 2,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 2,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 1
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 14
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 61
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 45,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS v1.0": 3,
            "TLS v1.1": 3,
            "TLS v1.2": 3
          }
        },
        "VPN": {
          "VPN": 23
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "K-233": 2,
          "P-224": 2,
          "P-256": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-512": 3,
            "SHA224": 1,
            "SHA256": 4,
            "SHA384": 1,
            "SHA512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 5,
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 140": 19,
          "FIPS 140-2": 7,
          "FIPS PUB 186-2": 7,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 197": 3,
          "FIPS140-2": 2
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-56B": 3,
          "SP 800-56A": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2246": 3,
          "RFC 2818": 2,
          "RFC 4251": 1,
          "RFC 4253": 1,
          "RFC 4346": 3,
          "RFC 5246": 3,
          "RFC2459": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-128": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 2
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3,
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 6,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 6
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20151116103326+00\u002700\u0027",
      "/ModDate": "D:20151116103326+00\u002700\u0027",
      "pdf_file_size_bytes": 947394,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "ftp://ftp.itc.1/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 60
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/T279%20CR%20v1.0.pdf",
  "scheme": "UK",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/T279%20ST%20v1-0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ae4610b38976ae2638e8c66f6ae9e4bd79356256a2b1c249922ea55cc7efef2a",
      "txt_hash": "d0dd51595cf009a4d74cc3f3b186868467efba98e13aeb35f5c942c8bcf35f35"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "25c495b7c1e2d50270f8bb153a26d2a585c5fa0e5348180d99650cce6e45eb89",
      "txt_hash": "3bfb23b42f58a252b4955fb7bff1671e56de0e7b7ecd5e2630c3afef188c5ea8"
    }
  },
  "status": "archived"
}