FortiAnalyzer™ Centralized Reporting Appliances running Firmware 5.2.4

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 11.07.2016
Valid until 11.07.2021
Scheme 🇨🇦 CA
Manufacturer Fortinet, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 383-4-360

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH

Certificates
383-4-360

Standards
FIPS 140-2, ISO/IEC 17025:2005

File metadata

Title: 383-4-XXX CR v0.1
Author: White, Debra E.
Creation date: D:20160906142859-04'00'
Modification date: D:20160906142923-04'00'
Pages: 16
Creator: Acrobat PDFMaker 11 for Word
Producer: Adobe PDF Library 11.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES-128, AES, AES128, AES256, 3DES, HMAC, CMAC
Asymmetric Algorithms
ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA256, SHA-256
Schemes
Key Agreement
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IPsec
Randomness
DRBG, RNG, RBG
Block cipher modes
CBC, CTR
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA

Claims
O.PROTECTED_COMMUNICA, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_STG, FAU_STG_EXT.1, FAU_STG.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM, FCS_CKM_EXT, FCS_CKM_EXT.4, FCS_CKM.4, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_TLS_EXT.1, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.1.1, FCS_COP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_UAU.1, FIA_PMG_EXT, FIA_SOS, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU_EXT, FIA_UAU, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UIA_EXT, FIA_UID, FIA_UIA_EXT.1, FIA_UID.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU.7, FIA_UAU.7.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_PTD, FPT_APW_EXT.1, FPT_SSP.2, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1, FPT_SSP.1, FPT_SKP_EXT.1.1, FPT_TST_EXT, FPT_TST, FPT_TST_EXT.1, FPT_TST.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 186-3, FIPS 186-2, FIPS 186-3, NIST SP 800-38A, NIST SP 800-90A, NIST SP 800-90B, NIST SP 800-56B, SP 800-56B, PKCS#1, RFC 2818, RFC 2346, RFC 4346, RFC 5246

File metadata

Title: Security Target
Subject: NDPP-FW based ST Template
Author: Dainelle Freebou
Creation date: D:20160630110142-04'00'
Modification date: D:20160630110142-04'00'
Pages: 53
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: 383-4-360

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2018-13375
C M N
MEDIUM 6.1 2.7 28.05.2019 19:29
CVE-2018-1354
C M N
MEDIUM 6.5 3.6 27.06.2018 20:29
CVE-2018-1355
C M N
MEDIUM 6.1 2.7 27.06.2018 20:29
CVE-2019-17657
C M N
HIGH 7.5 3.6 07.04.2020 18:15
CVE-2020-12815
C M N
MEDIUM 5.4 2.7 24.09.2020 18:15
CVE-2020-6640
C M N
MEDIUM 5.4 2.7 04.06.2020 13:15
CVE-2020-9289
C M N
HIGH 7.5 3.6 16.06.2020 21:15
CVE-2021-32597
C M N
MEDIUM 5.4 2.7 06.08.2021 11:15
CVE-2021-36170
C M N
LOW 3.2 1.4 06.10.2021 10:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '66e6a6fff975dce07601c0166d2d4cbfe93e7bcd68763a40ffcfde76a8a61a93', 'txt_hash': 'd7bec03a36e12252cd53e5127e020ae26d98e2fb0655939d4061930d156e6043'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0e8491fd93e85f3405049d39bc22cb785606c40d499640f290460ae8135ef65b', 'txt_hash': '6232345d4e70ad648430577cb34a1e0c755733993cb38af1bb27b46fbba986d7'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': 'c6c8841bc4e5bc919d71259f7c3abe821158d5de3921a6f241d3c679c0ee4f4c', 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': '383-4-360 ct v1.0e.docx'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['0 2 1', '0 3 2', '0 4 3', '0 5 4', '0 6 5', '0 7 6', '0 8 6', '0 9 7']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'0 2 1': 1, '0 3 2': 1, '0 4 3': 1, '0 5 4': 1, '0 6 5': 1, '0 7 6': 1, '0 8 6': 1, '0 9 7': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.4:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2020-9289', 'CVE-2018-1354', 'CVE-2019-17657', 'CVE-2018-13375', 'CVE-2021-36170', 'CVE-2018-1355', 'CVE-2020-12815', 'CVE-2021-32597', 'CVE-2020-6640']}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9289', 'CVE-2018-1354', 'CVE-2019-17657', 'CVE-2018-13375', 'CVE-2020-12815', 'CVE-2021-36170', 'CVE-2018-1355', 'CVE-2021-32597', 'CVE-2020-6640']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.4:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9289', 'CVE-2016-3196', 'CVE-2016-3193', 'CVE-2016-3194', 'CVE-2020-12815', 'CVE-2016-3195', 'CVE-2020-6640']} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 0e8491fd93e85f3405049d39bc22cb785606c40d499640f290460ae8135ef65b.
    • The st_txt_hash property was set to 6232345d4e70ad648430577cb34a1e0c755733993cb38af1bb27b46fbba986d7.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1366910, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 53, '/Title': 'Security Target', '/Author': 'Dainelle Freebou', '/Subject': 'NDPP-FW based ST Template', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20160630110142-04'00'", '/ModDate': "D:20160630110142-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://docs.fortinet.com/uploaded/files/2618/FortiAnalyzer-5.2-CLI-Reference.pdf', 'http://docs.fortinet.com/fortianalyzer/hardware', 'http://docs.fortinet.com/uploaded/files/2622/FortiAnalyzer-5.2.4-Administration-Guide.pdf', 'http://www.fortinet.com/', 'http://docs.fortinet.com/uploaded/files/2613/fortianalyzer-v5.2.4-release-notes.pdf', 'http://www.cgi.com/securitylab', 'http://docs.fortinet.com/uploaded/files/2614/fortianalyzer-v5.2.4-upgrade-guide.pdf', 'https://support.fortinet.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_STG': 2, 'FAU_STG_EXT.1': 7, 'FAU_STG.1': 1, 'FAU_GEN.1': 4, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 7, 'FAU_GEN.2': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM': 2, 'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 8, 'FCS_CKM.4': 1, 'FCS_CKM.1': 5, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT.1': 11, 'FCS_COP.1': 19, 'FCS_RBG_EXT.1': 8, 'FCS_TLS_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 3, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UAU.1': 5, 'FIA_PMG_EXT': 1, 'FIA_SOS': 1, 'FIA_PMG_EXT.1': 7, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU': 3, 'FIA_UAU_EXT.2': 8, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UID': 1, 'FIA_UIA_EXT.1': 9, 'FIA_UID.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 3, 'FMT_SMF.1': 3, 'FMT_SMR.2': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_PTD': 3, 'FPT_APW_EXT.1': 7, 'FPT_SSP.2': 1, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1': 7, 'FPT_SSP.1': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 2, 'FPT_TST': 1, 'FPT_TST_EXT.1': 6, 'FPT_TST.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 5, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 4, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_SSL_EXT.1': 8, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICA': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 6, 'AES': 11, 'AES128': 1, 'AES256': 1}}, 'DES': {'3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA256': 3, 'SHA-256': 2}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'TLS': {'TLS': 35, 'TLS 1.0': 1, 'TLS 1.1': 4, 'TLS 1.2': 3}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 2, 'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 10, 'FIPS PUB 140-2': 2, 'FIPS PUB 197': 2, 'FIPS PUB 186-2': 3, 'FIPS PUB 186-3': 3, 'FIPS 186-2': 1, 'FIPS 186-3': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-90A': 2, 'NIST SP 800-90B': 1, 'NIST SP 800-56B': 1, 'SP 800-56B': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 2346': 1, 'RFC 4346': 3, 'RFC 5246': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-360 ST_NDPP_US_FortiAnalyzer_v0_8.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-360%20ST_NDPP_US_FortiAnalyzer_v0_8.pdf, code: 408'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was updated, with the [[1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-360%20ST_NDPP_US_FortiAnalyzer_v0_8.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-360%20CR%20v1.0e.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.4:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9289', 'CVE-2016-3196', 'CVE-2016-3193', 'CVE-2016-3194', 'CVE-2020-12815', 'CVE-2016-3195', 'CVE-2020-6640']} values discarded.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9289']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-360 CR v1.0e.pdf', 'st_filename': '383-4-360 ST_NDPP_US_FortiAnalyzer_v0_8.pdf'}.
    • The report_keywords property was updated, with the {'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_TLS_EXT.1': 11}}, 'FPT': {'__update__': {'FPT_TST_EXT': 2}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA256': 3}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 35}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 5}}, 'RNG': {'__update__': {'RBG': 5}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}, '__delete__': ['TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384', 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 140-2': 2}}, 'NIST': {'__insert__': {'SP 800-56B': 1}}, 'RFC': {'__insert__': {'RFC 2818': 2}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 439189, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Author': 'White, Debra E.', '/Company': 'CSEC', '/CreationDate': "D:20160906142859-04'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20160906142923-04'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20160906182755', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:itsclientservices@cse-cst.gc.ca']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/89661fd710593201.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/89661fd710593201.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://docs.fortinet.com/uploaded/files/2618/FortiAnalyzer-5.2-CLI-Reference.pdf', 'http://docs.fortinet.com/fortianalyzer/hardware', 'http://docs.fortinet.com/uploaded/files/2622/FortiAnalyzer-5.2.4-Administration-Guide.pdf', 'http://www.fortinet.com/', 'http://docs.fortinet.com/uploaded/files/2613/fortianalyzer-v5.2.4-release-notes.pdf', 'http://www.cgi.com/securitylab', 'http://docs.fortinet.com/uploaded/files/2614/fortianalyzer-v5.2.4-upgrade-guide.pdf', 'https://support.fortinet.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-360': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 4}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_STG': 2, 'FAU_STG_EXT.1': 7, 'FAU_STG.1': 1, 'FAU_GEN.1': 4, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 7, 'FAU_GEN.2': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM': 2, 'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 8, 'FCS_CKM.4': 1, 'FCS_CKM.1': 5, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT.1': 9, 'FCS_COP.1': 19, 'FCS_RBG_EXT.1': 8, 'FCS_TLS_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 3, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UAU.1': 5, 'FIA_PMG_EXT': 1, 'FIA_SOS': 1, 'FIA_PMG_EXT.1': 7, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU': 3, 'FIA_UAU_EXT.2': 8, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UID': 1, 'FIA_UIA_EXT.1': 9, 'FIA_UID.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 3, 'FMT_SMF.1': 3, 'FMT_SMR.2': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_PTD': 3, 'FPT_APW_EXT.1': 7, 'FPT_SSP.2': 1, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1': 7, 'FPT_SSP.1': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST': 1, 'FPT_TST_EXT.1': 6, 'FPT_TST.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 5, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 4, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_SSL_EXT.1': 8, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICA': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1}}, 'vendor': {'STMicroelectronics': {'STM': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 6, 'AES': 11, 'AES128': 1, 'AES256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 5}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA256': 7, 'SHA384': 2, 'SHA-256': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'Key Agreement': 1, 'KA': 3}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 31, 'TLS 1.0': 1, 'TLS 1.1': 4, 'TLS 1.2': 3}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RNG': 2, 'RBG': 16}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 10, 'FIPS PUB 140-2': 1, 'FIPS PUB 197': 2, 'FIPS PUB 186-2': 3, 'FIPS PUB 186-3': 3, 'FIPS 186-2': 1, 'FIPS 186-3': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-90A': 2, 'NIST SP 800-90B': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 2346': 1, 'RFC 4346': 3, 'RFC 5246': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '66e6a6fff975dce07601c0166d2d4cbfe93e7bcd68763a40ffcfde76a8a61a93', 'st_pdf_hash': '0e8491fd93e85f3405049d39bc22cb785606c40d499640f290460ae8135ef65b', 'report_txt_hash': 'd7bec03a36e12252cd53e5127e020ae26d98e2fb0655939d4061930d156e6043', 'st_txt_hash': '6232345d4e70ad648430577cb34a1e0c755733993cb38af1bb27b46fbba986d7'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES-128': 6, 'AES': 11, 'AES128': 1, 'AES256': 1, '3DES': 1, 'HMAC': 4}, 'rules_asymmetric_crypto': {'ECC': 1, 'Diffie-Hellman': 2, 'DH': 5, 'DSA': 3}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 4, 'SHA1': 1, 'SHA256': 7, 'SHA384': 2, 'SHA-256': 2}, 'rules_crypto_schemes': {'MAC': 5, 'TLS': 39, 'SSL': 3}, 'rules_randomness': {'DRBG': 11, 'RNG': 2, 'RBG': 16}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-32597', 'CVE-2021-36170']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-32597', 'CVE-2021-36170']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 439189, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Author': 'White, Debra E.', '/Company': 'CSEC', '/CreationDate': "D:20160906142859-04'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20160906142923-04'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20160906182755', '/Title': '383-4-XXX CR v0.1'}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'383-4-360': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 4, 'ISO/IEC 17025:2005': 1}, 'rules_security_level': {}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-360.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-360%20CR%20v1.0e.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-360': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.2.4']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:fortinet:fortianalyzer:5.2.4:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.4:*:*:*:*:*:*:*']}.
    • The cert_id property was set to 383-4-360.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.4:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:fortinet:fortianalyzer:5.2.4:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.4:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name FortiAnalyzer™ Centralized Reporting Appliances running Firmware 5.2.4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-360%20ct%20v1.0e.docx",
  "dgst": "89661fd710593201",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-360",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:fortinet:fortianalyzer:5.2.4:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.2.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2018-13375",
        "CVE-2020-6640",
        "CVE-2019-17657",
        "CVE-2018-1354",
        "CVE-2018-1355",
        "CVE-2020-9289",
        "CVE-2021-32597",
        "CVE-2021-36170",
        "CVE-2020-12815"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "FortiAnalyzer\u2122 Centralized Reporting Appliances running Firmware 5.2.4",
  "not_valid_after": "2021-07-11",
  "not_valid_before": "2016-07-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-360 ct v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-360 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-360": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 4
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "White, Debra E.",
      "/Company": "CSEC",
      "/CreationDate": "D:20160906142859-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20160906142923-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20160906182755",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 439189,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:itsclientservices@cse-cst.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "383-4-360 ST_NDPP_US_FortiAnalyzer_v0_8.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICA": 1,
          "O.RESIDUAL_INFORMATION_": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 7,
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 7,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 8,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 19,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_TLS_EXT.1": 11,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.2": 3,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 7,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_SOS": 1,
          "FIA_UAU": 3,
          "FIA_UAU.1": 5,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 8,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 9,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID": 1,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 3,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 3,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 7,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_PTD": 3,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_SSP.1": 1,
          "FPT_SSP.2": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 8,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 35,
            "TLS 1.0": 1,
            "TLS 1.1": 4,
            "TLS 1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 5,
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 10,
          "FIPS 186-2": 1,
          "FIPS 186-3": 1,
          "FIPS PUB 140-2": 2,
          "FIPS PUB 186-2": 3,
          "FIPS PUB 186-3": 3,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 2,
          "NIST SP 800-90B": 1,
          "SP 800-56B": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2346": 1,
          "RFC 2818": 2,
          "RFC 4346": 3,
          "RFC 5246": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-128": 6,
            "AES128": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Dainelle Freebou",
      "/CreationDate": "D:20160630110142-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20160630110142-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Subject": "NDPP-FW based ST Template",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1366910,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cgi.com/securitylab",
          "http://www.fortinet.com/",
          "http://docs.fortinet.com/uploaded/files/2622/FortiAnalyzer-5.2.4-Administration-Guide.pdf",
          "https://support.fortinet.com/",
          "http://docs.fortinet.com/uploaded/files/2614/fortianalyzer-v5.2.4-upgrade-guide.pdf",
          "http://docs.fortinet.com/uploaded/files/2618/FortiAnalyzer-5.2-CLI-Reference.pdf",
          "http://docs.fortinet.com/fortianalyzer/hardware",
          "http://docs.fortinet.com/uploaded/files/2613/fortianalyzer-v5.2.4-release-notes.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 53
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-360%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-360%20ST_NDPP_US_FortiAnalyzer_v0_8.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "c6c8841bc4e5bc919d71259f7c3abe821158d5de3921a6f241d3c679c0ee4f4c",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "66e6a6fff975dce07601c0166d2d4cbfe93e7bcd68763a40ffcfde76a8a61a93",
      "txt_hash": "d7bec03a36e12252cd53e5127e020ae26d98e2fb0655939d4061930d156e6043"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0e8491fd93e85f3405049d39bc22cb785606c40d499640f290460ae8135ef65b",
      "txt_hash": "6232345d4e70ad648430577cb34a1e0c755733993cb38af1bb27b46fbba986d7"
    }
  },
  "status": "archived"
}