Acme Packet 4600 and Acme Packet 6350

Certificate #4462

Webpage information ?

Status active
Validation dates 29.03.2023 , 25.01.2024
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat When installed, initialized and configured as specified in the Security Policy Section 10.
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The Acme Packet 4600 and 6350 appliances are specifically designed to meet the unique price performance and manageability requirements of the small to medium sized enterprise and remote office/ branch office. Ideal for small site border control and Session Initiation Protocol (SIP) trunking service termination applications, the Acme Packet 4600 and 6350 appliances delivers Oracle’s industry leading ESBC capabilities in a small form factor appliance.
Version (Hardware) 4600 and 6350 with Quad NIU
Version (Firmware) S-Cz9.0
Vendor Oracle Communications
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-, AES128, AES256, AES-128, AES-192, AES-256, DES, Triple-DES, TDEA, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, HMAC-SHA-224
Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, Diffie-Hellman, DH, DHE
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-224, MD5
Schemes
Key Exchange, Key Agreement
Protocols
SSH, TLS, TLS 1.2, TLSv1.2, IKE, IKEv2, IKEv1, IPsec
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-384, curve P-256
Block cipher modes
ECB, CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Security level
Level 1, Level 2
Certification process
out of scope, Section 10.1 below are not followed, the module will be operating in a non-compliant state that is out of scope of the validation. 10.1 Secure Setup for FIPS Mode of Operation FIPS Mode is enabled by a license

Standards
FIPS 140-2, FIPS 140, FIPS186-2, FIPS186-4, FIPS PUB 140-2, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 186-4, FIPS PUB 180-4, SP 800-90B, SP 800-90A, NIST SP 800-90A, NIST SP 800-135, SP 800-133, NIST SP 800-67, NIST SP 800-131A, PKCS1, PKCS 1, PKCS#1, RFC 4251, RFC 5246, RFC 5288

File metadata

Author: Jennifer Brady
Creation date: D:20240125105905-08'00'
Modification date: D:20240125105905-08'00'
Pages: 40
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 12.02.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The module_name property was set to Acme Packet 4600 and Acme Packet 6350.
    • The validation_history property was updated, with the [[1, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2024-01-25', 'validation_type': 'Update', 'lab': 'ACUMEN SECURITY, LLC'}]] values inserted.
    • The status property was set to active.
    • The caveat property was set to When installed, initialized and configured as specified in the Security Policy Section 10..
    • The historical_reason property was set to None.
    • The date_sunset property was set to 2026-09-21.

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 25}}}, '__delete__': ['Rijndael']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 4}}}}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 19}}}}}}, 'hash_function': {'__update__': {'MD': {'__update__': {'MD5': {'__update__': {'MD5': 3}}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['Key agreement']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 44, 'TLS 1.2': 1}}}}, 'IPsec': {'__update__': {'IPsec': 7}}}}, 'cipher_mode': {'__update__': {'CTR': {'__update__': {'CTR': 10}}, 'GCM': {'__update__': {'GCM': 6}}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 27}}, 'NIST': {'__update__': {'SP 800-90B': 6, 'SP 800-90A': 10}}}}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'Section 10.1 below are not followed, the module will be operating in a non-compliant state that is out of scope of the validation. 10.1 Secure Setup for FIPS Mode of Operation FIPS Mode is enabled by a license': 1}}} data.
    • The policy_metadata property was updated, with the {'pdf_file_size_bytes': 1066907, '/CreationDate': "D:20240125105905-08'00'", '/ModDate': "D:20240125105905-08'00'", 'pdf_hyperlinks': {'__discard__': {'_type': 'Set', 'elements': ['https://www.oracle.com/industries/communications/enterprise/products/session-border-controller/index.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=10796']}, '__add__': {'_type': 'Set', 'elements': ['https://docs.oracle.com/en/industries/communications/session-border-controller/index.html', 'https://docs.oracle.com/en/industries/communications/session-border-controller/9.0.0/aclireference/acli-reference-guide.pdf', 'http://www.oracle.com/']}}} data.

    The state was updated.

    • The policy_pdf_hash property was set to 9ec1785b3a6f1266f97714efd34067d4bb0deb48927d6e45a4328baf8f7ff261.
    • The policy_txt_hash property was set to 0ec13960722a4b7d03a680a9933d9fbe1b6d26d95d93b731729438fe5b3e398f.
  • 15.01.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The status property was set to historical.
    • The historical_reason property was set to Incorrect technical details regarding the non-approved RSA key wrapping / unwrapping functionality..
    • The date_sunset property was set to None.
  • 18.05.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4462,
  "dgst": "b3733b63fe1d5023",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#A1634",
        "AES#5256",
        "AES#5257",
        "CVL#1728",
        "DRBG#A1634",
        "SHS#A1633",
        "RSA#A1633",
        "KTS#A1633",
        "SHS#2737",
        "HMAC#A1634",
        "AES#A1633",
        "RSA#A1634",
        "AES#3301",
        "Triple-DES#2659",
        "HMAC#2095",
        "Triple-DES#1881",
        "Triple-DES#A1634",
        "CVL#A1634",
        "KAS#A1634",
        "KAS-SSC#A1634",
        "KTS#A1634",
        "HMAC#A1633",
        "KAS-SSC#A1633",
        "AES#A1634",
        "ECDSA#C1634",
        "KAS#A1633",
        "RSA#1745",
        "CVL#A1633"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 8
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "DHE": 1,
            "Diffie-Hellman": 19
          }
        },
        "RSA": {
          "RSA 2048": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "Section 10.1 below are not followed, the module will be operating in a non-compliant state that is out of scope of the validation. 10.1 Secure Setup for FIPS Mode of Operation FIPS Mode is enabled by a license": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 26
        },
        "CTR": {
          "CTR": 10
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 17,
          "IKEv1": 1,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 7
        },
        "SSH": {
          "SSH": 35
        },
        "TLS": {
          "TLS": {
            "TLS": 44,
            "TLS 1.2": 1,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 5,
          "P-384": 8,
          "curve P-256": 1
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 128": 1,
          "AES 128 and 256": 1,
          "AES- 256": 5,
          "AES-128": 19,
          "AES-192": 8,
          "AES-256": 8,
          "AES128": 6,
          "AES256": 6,
          "DES1": 1,
          "DES2": 1,
          "DES3": 1,
          "DES5": 1,
          "DRBG8": 1,
          "HMAC- SHA-256": 1,
          "HMAC-SHA-1": 18,
          "HMAC-SHA-224": 4,
          "HMAC-SHA-256": 20,
          "HMAC-SHA-384": 12,
          "HMAC-SHA-512": 20,
          "HMAC-SHA-512 2095": 2,
          "HMAC-SHA1": 8,
          "HMAC7": 2,
          "PKCS 1": 4,
          "PKCS#1": 4,
          "PKCS1": 2,
          "RSA 2048": 3,
          "SHA (1": 2,
          "SHA (224": 4,
          "SHA(1": 3,
          "SHA(256": 2,
          "SHA-1": 5,
          "SHA-224": 2,
          "SHA-256": 11,
          "SHA-384": 4,
          "SHA-512": 6,
          "SHA-512 2737": 1,
          "SHS6": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4,
          "Level 2": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 11,
            "SHA-384": 4,
            "SHA-512": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 25
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 4,
          "FIPS 140-2": 27,
          "FIPS PUB 140-2": 8,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS186-2": 1,
          "FIPS186-4": 2
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-135": 11,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 1,
          "SP 800-133": 1,
          "SP 800-90A": 10,
          "SP 800-90B": 6
        },
        "PKCS": {
          "PKCS 1": 2,
          "PKCS#1": 2,
          "PKCS1": 1
        },
        "RFC": {
          "RFC 4251": 1,
          "RFC 5246": 2,
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 25,
            "AES-": 5,
            "AES-128": 19,
            "AES-192": 8,
            "AES-256": 8,
            "AES128": 6,
            "AES256": 6
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 27
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11,
            "HMAC-SHA-224": 2,
            "HMAC-SHA-256": 10,
            "HMAC-SHA-384": 6,
            "HMAC-SHA-512": 11
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Jennifer Brady",
      "/CreationDate": "D:20240125105905-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240125105905-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 1066907,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34243",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34242",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=11943",
          "https://docs.oracle.com/en/industries/communications/session-border-controller/9.0.0/aclireference/acli-reference-guide.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=18028",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=27853",
          "http://www.oracle.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=25064",
          "https://docs.oracle.com/en/industries/communications/session-border-controller/index.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=6947"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "9ec1785b3a6f1266f97714efd34067d4bb0deb48927d6e45a4328baf8f7ff261",
    "policy_txt_hash": "0ec13960722a4b7d03a680a9933d9fbe1b6d26d95d93b731729438fe5b3e398f"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When installed, initialized and configured as specified in the Security Policy Section 10.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2023_030423_0646.pdf",
    "date_sunset": "2026-09-21",
    "description": "The Acme Packet 4600 and 6350 appliances are specifically designed to meet the unique price performance and manageability requirements of the small to medium sized enterprise and remote office/ branch office. Ideal for small site border control and Session Initiation Protocol (SIP) trunking service termination applications, the Acme Packet 4600 and 6350 appliances delivers Oracle\u2019s industry leading ESBC capabilities in a small form factor appliance.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "S-Cz9.0",
    "historical_reason": null,
    "hw_versions": "4600 and 6350 with Quad NIU",
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Acme Packet 4600 and Acme Packet 6350",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-03-29",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-01-25",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Update"
      }
    ],
    "vendor": "Oracle Communications",
    "vendor_url": "http://www.oracle.com"
  }
}