Fortinet Fortiweb 5.6

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 05.12.2017
Valid until 05.12.2022
Scheme 🇨🇦 CA
Manufacturer Fortinet, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-425

Certificate ?

Extracted keywords

Certificates
383-4-425
Evaluation facilities
EWA-Canada

File metadata

Author: Clark, Cory P.
Creation date: D:20171214084924-05'00'
Modification date: D:20171214084926-05'00'
Pages: 1
Creator: Acrobat PDFMaker 11 for Word
Producer: Adobe PDF Library 11.0

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Schemes
Key Agreement
Protocols
SSH
Randomness
DRBG

Certificates
383-4-425
Evaluation facilities
EWA-Canada

Standards
FIPS 197, FIPS 186-4, FIPS 180-3, FIPS 198, SP 800-90A, SP 800-56A, ISO/IEC 17025:2005

File metadata

Title: 383-4-XXX CR v0.1
Author: Clark, Cory P.
Creation date: D:20171214084859-05'00'
Modification date: D:20171214084903-05'00'
Pages: 17
Creator: Acrobat PDFMaker 11 for Word
Producer: Adobe PDF Library 11.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, DES, Triple-DES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
Diffie-Hellman, DH
Hash functions
SHA-1, SHA256, SHA-256
Schemes
MAC, Key Agreement
Protocols
SSH, SSL 2.0, SSL 3.0, SSL 1.0, SSL, TLS, TLS 1.2, TLS 1.1, TLS 1.0, IPsec
Randomness
TRNG, DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
secp256r1, secp384r1, secp521r1
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Claims
T.UNAUTHORIZED, T.WEAK, T.UNTRUSTED, T.UPDATE_COMPROMISE, T.UNDETECTED, T.SECURITY, T.PASSWORD, A.PHYSICAL, A.LIMITED, A.NO_THRU, A.TRUSTED, A.REGULAR, A.ADMIN, OE.PHYSICAL, OE.NO, OE.NO_THRU, OE.TRUSTED, OE.UPDATES, OE.ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_TSS.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_STG_EXT.1, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.3.1, FAU_GEN.2, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FCS_RBG_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_TLS_EXT.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_COP.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_CKM.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_COP.3, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU.1, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1, FIA_UID_EXT.1, FIA_UAU_EXT.1, FMT_MOF.1, FMT_MTD.1, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_SMR.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_APW_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_PTD, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1, FPT_TST_EXT.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL_EXT, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT.3, FTA_SSL_EXT.4, FTP_ITC.1, FTP_ITC, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
EWA-Canada

Standards
FIPS PUB 186-4, SP 800-56B, NIST SP 800-56B, SP 800-90A, NIST SP 800-90, PKCS #1, RFC 2818, RFC 5246, RFC 4346, RFC 3268, RFC 4492, RFC 5289, RFC 6125, RFC 5280, RFC 2560, RFC 5759, RFC 2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title: Security Target
Author: Teresa MacArthur
Creation date: D:20171128143512-05'00'
Modification date: D:20171128143523-05'00'
Pages: 69
Creator: Acrobat PDFMaker 10.1 for Word
Producer: Adobe PDF Library 10.0

References

No references.

Heuristics ?

Certificate ID: 383-4-425

Extracted SARs

ASE_TSS.1, AVA_VAN.1, ASE_ECD.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, AGD_PRE.1, ASE_OBJ.1, ATE_IND.1, ALC_CMS.1, ALC_CMC.1, ASE_SPD.1, ASE_INT.1, ADV_FSP.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2017-14191
C M N
MEDIUM 5.9 3.6 20.03.2018 13:29
CVE-2017-3129
C M N
MEDIUM 6.1 2.7 27.05.2017 00:29
CVE-2017-7736
C M N
MEDIUM 5.4 2.7 22.11.2017 17:29
CVE-2017-7737
C M N
MEDIUM 4.9 3.6 10.08.2017 21:29
CVE-2019-16157
C M N
MEDIUM 6.5 3.6 13.03.2020 16:15
CVE-2019-5590
C M N
MEDIUM 6.1 2.7 28.08.2019 17:15
CVE-2020-29015
C M N
CRITICAL 9.8 5.9 14.01.2021 16:15
CVE-2020-29016
C M N
CRITICAL 9.8 5.9 14.01.2021 16:15
CVE-2020-29019
C M N
MEDIUM 5.3 1.4 14.01.2021 16:15
CVE-2020-6646
C M N
MEDIUM 5.4 2.7 17.03.2020 13:15
CVE-2021-22122
C M N
MEDIUM 6.1 2.7 08.02.2021 16:15
CVE-2021-36179
C M N
HIGH 8.8 5.9 08.09.2021 11:15
CVE-2021-36182
C M N
HIGH 8.8 5.9 08.09.2021 11:15
CVE-2021-36193
C M N
HIGH 7.2 5.9 02.02.2022 12:15
CVE-2021-42756
C M N
CRITICAL 9.8 5.9 16.02.2023 19:15
CVE-2021-42757
C M N
MEDIUM 6.7 5.9 08.12.2021 11:15
CVE-2021-42761
C M N
CRITICAL 9.8 5.9 16.02.2023 19:15
CVE-2023-25602
C M N
HIGH 7.8 5.9 16.02.2023 19:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f8936ef47d01fa733b20ccb5fb4e8b7c506df940bab6ebc7a3c0488c2728822b', 'txt_hash': '03a65432744651fa9f2bbefda837173a0bbc7ca17108a32e912e5fd53a796ecf'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f08721981e40c8e2de912860dd39f63e653859bb0625fb09a3196c7d00d1fc0b', 'txt_hash': '9b01d7903a2dab09b0b32d27ba60628490ac30d97af0a207376e850ec316a440'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '612390c20bbafdf4e801512aabfe757aff04f60962620003ee8c805e2612d29f', 'txt_hash': '5e6630daccdc0da812ecd9e2fc0d6bced3ed5387934dc742deb7cdd5f2e10e28'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 203992, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Clark, Cory P.', '/Company': 'CSEC', '/CreationDate': "D:20171214084924-05'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20171214084926-05'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20171206151714', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'383-4-425': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '383-4-425 CT v1.0e.pdf'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['0 7 1', '0 8 2', '0 9 3']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'0 7 1': 1, '0 8 2': 1, '0 9 3': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 2 3': 2}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2017-7736', 'CVE-2023-25602', 'CVE-2021-22122', 'CVE-2020-29016', 'CVE-2019-16157', 'CVE-2017-14191', 'CVE-2020-6646', 'CVE-2020-29015', 'CVE-2021-42757', 'CVE-2021-42756', 'CVE-2021-36193', 'CVE-2017-7737', 'CVE-2021-36182', 'CVE-2019-5590', 'CVE-2021-36179', 'CVE-2021-42761', 'CVE-2017-3129', 'CVE-2020-29019']}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 12.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-25602']} values added.
  • 26.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-42761', 'CVE-2021-42756']} values added.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f08721981e40c8e2de912860dd39f63e653859bb0625fb09a3196c7d00d1fc0b.
    • The st_txt_hash property was set to 9b01d7903a2dab09b0b32d27ba60628490ac30d97af0a207376e850ec316a440.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 600277, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 69, '/Author': 'Teresa MacArthur', '/Client Full Name': 'Fortinet Inc.', '/Client Short Name': 'Fortinet', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20171128143512-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document Number': '1877-000-D102', '/ModDate': "D:20171128143523-05'00'", '/Producer': 'Adobe PDF Library 10.0', '/Product_Name': 'FortiWeb 5.6', '/ST_Date': '28 November 2017', '/ST_Version': '1.10', '/SourceModified': 'D:20171128193030', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.fortinet.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_TSS.1': 5, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_STG_EXT.1': 9, 'FAU_STG_EXT.2': 2, 'FAU_STG_EXT.3': 6, 'FAU_GEN': 13, 'FAU_GEN.1': 6, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG_EXT.3.1': 2, 'FAU_GEN.2': 5, 'FAU_STG.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_RBG_EXT': 3, 'FCS_TLSC_EXT': 3, 'FCS_TLSS_EXT': 2, 'FCS_TLS_EXT.1': 1, 'FCS_RBG_EXT.1': 11, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSC_EXT.1': 4, 'FCS_TLSC_EXT.2': 10, 'FCS_COP.1': 38, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_TLSS_EXT.1': 10, 'FCS_TLSS_EXT.2': 4, 'FCS_CKM.1': 15, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_COP.3': 1, 'FCS_CKM.2': 5, 'FCS_CKM.4': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_RIP.2': 1}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_PMG_EXT.1': 9, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1': 9, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2': 11, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 2, 'FIA_UAU.7': 5, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UID_EXT.1': 1, 'FIA_UAU_EXT.1': 1}, 'FMT': {'FMT_MOF.1': 18, 'FMT_MTD.1': 6, 'FMT_MTD': 2, 'FMT_SMF.1': 7, 'FMT_SMR.2': 6, 'FMT_MOF.1.1': 4, 'FMT_SMR.1': 3, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 3, 'FPT_APW_EXT.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_PTD': 1, 'FPT_SKP_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 12, 'FPT_TST_EXT.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1': 9, 'FPT_TUD_EXT.2': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_TAB.1': 9, 'FTA_SSL_EXT.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT.3': 1, 'FTA_SSL_EXT.4': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_ITC': 1, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED': 1, 'T.WEAK': 2, 'T.UNTRUSTED': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED': 1, 'T.SECURITY': 2, 'T.PASSWORD': 1}, 'A': {'A.PHYSICAL': 1, 'A.LIMITED': 1, 'A.NO_THRU': 1, 'A.TRUSTED': 1, 'A.REGULAR': 1, 'A.ADMIN': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO': 1, 'OE.NO_THRU': 1, 'OE.TRUSTED': 1, 'OE.UPDATES': 1, 'OE.ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 19, 'AES-128': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 8}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 19}, 'SHA2': {'SHA256': 12, 'SHA-256': 24}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL 1.0': 1, 'SSL': 1}, 'TLS': {'TLS': 76, 'TLS 1.2': 7, 'TLS 1.1': 6, 'TLS 1.0': 2}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 10}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 20}}, 'ecc_curve': {'NIST': {'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 5, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3}, 'NIST': {'SP 800-56B': 3, 'NIST SP 800-56B': 2, 'SP 800-90A': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 3, 'RFC 5246': 20, 'RFC 4346': 4, 'RFC 3268': 16, 'RFC 4492': 8, 'RFC 5289': 12, 'RFC 6125': 2, 'RFC 5280': 7, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 2986': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 16}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-425 ST v1.10.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-29015', 'CVE-2020-29019', 'CVE-2020-29016', 'CVE-2020-6646']} values added.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-425%20ST%20v1.10.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f08721981e40c8e2de912860dd39f63e653859bb0625fb09a3196c7d00d1fc0b.
    • The st_txt_hash property was set to 9b01d7903a2dab09b0b32d27ba60628490ac30d97af0a207376e850ec316a440.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 600277, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 69, '/Author': 'Teresa MacArthur', '/Client Full Name': 'Fortinet Inc.', '/Client Short Name': 'Fortinet', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20171128143512-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document Number': '1877-000-D102', '/ModDate': "D:20171128143523-05'00'", '/Producer': 'Adobe PDF Library 10.0', '/Product_Name': 'FortiWeb 5.6', '/ST_Date': '28 November 2017', '/ST_Version': '1.10', '/SourceModified': 'D:20171128193030', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.fortinet.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_TSS.1': 5, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_STG_EXT.1': 9, 'FAU_STG_EXT.2': 2, 'FAU_STG_EXT.3': 6, 'FAU_GEN': 13, 'FAU_GEN.1': 6, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG_EXT.3.1': 2, 'FAU_GEN.2': 5, 'FAU_STG.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_RBG_EXT': 3, 'FCS_TLSC_EXT': 3, 'FCS_TLSS_EXT': 2, 'FCS_TLS_EXT.1': 1, 'FCS_RBG_EXT.1': 11, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSC_EXT.1': 4, 'FCS_TLSC_EXT.2': 10, 'FCS_COP.1': 38, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_TLSS_EXT.1': 10, 'FCS_TLSS_EXT.2': 4, 'FCS_CKM.1': 15, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_COP.3': 1, 'FCS_CKM.2': 5, 'FCS_CKM.4': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_RIP.2': 1}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_PMG_EXT.1': 9, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1': 9, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2': 11, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 2, 'FIA_UAU.7': 5, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UID_EXT.1': 1, 'FIA_UAU_EXT.1': 1}, 'FMT': {'FMT_MOF.1': 18, 'FMT_MTD.1': 6, 'FMT_MTD': 2, 'FMT_SMF.1': 7, 'FMT_SMR.2': 6, 'FMT_MOF.1.1': 4, 'FMT_SMR.1': 3, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 3, 'FPT_APW_EXT.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_PTD': 1, 'FPT_SKP_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 12, 'FPT_TST_EXT.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1': 9, 'FPT_TUD_EXT.2': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_TAB.1': 9, 'FTA_SSL_EXT.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT.3': 1, 'FTA_SSL_EXT.4': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_ITC': 1, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED': 1, 'T.WEAK': 2, 'T.UNTRUSTED': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED': 1, 'T.SECURITY': 2, 'T.PASSWORD': 1}, 'A': {'A.PHYSICAL': 1, 'A.LIMITED': 1, 'A.NO_THRU': 1, 'A.TRUSTED': 1, 'A.REGULAR': 1, 'A.ADMIN': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO': 1, 'OE.NO_THRU': 1, 'OE.TRUSTED': 1, 'OE.UPDATES': 1, 'OE.ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 19, 'AES-128': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 8}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 19}, 'SHA2': {'SHA256': 12, 'SHA-256': 24}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL 1.0': 1, 'SSL': 1}, 'TLS': {'TLS': 76, 'TLS 1.2': 7, 'TLS 1.1': 6, 'TLS 1.0': 2}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 10}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 20}}, 'ecc_curve': {'NIST': {'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 5, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3}, 'NIST': {'SP 800-56B': 3, 'NIST SP 800-56B': 2, 'SP 800-90A': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 3, 'RFC 5246': 20, 'RFC 4346': 4, 'RFC 3268': 16, 'RFC 4492': 8, 'RFC 5289': 12, 'RFC 6125': 2, 'RFC 5280': 7, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 2986': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 16}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-425 ST v1.10.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-425%20ST%20v1.10.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-425%20CR%20v1.0e.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-29015', 'CVE-2020-29019', 'CVE-2020-29016', 'CVE-2020-6646']} values discarded.
  • 06.12.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'/Client Full Name': 'Fortinet Inc.', '/Client Short Name': 'Fortinet', '/Document Number': '1877-000-D102'} values inserted.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-425 CR v1.0e.pdf', 'st_filename': '383-4-425 ST v1.10.pdf'}.
    • The report_frontpage property was updated, with the {'canada': {}} data.
    • The report_keywords property was updated, with the {'crypto_scheme': {'__delete__': ['MAC']}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ASE': {'__update__': {'ASE_TSS.1': 5}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG_EXT': 3, 'FAU_STG_EXT.3': 6, 'FAU_GEN.1': 6}}, 'FCS': {'__update__': {'FCS_RBG_EXT': 3, 'FCS_RBG_EXT.1': 11, 'FCS_TLSC_EXT': 3, 'FCS_COP.1': 38, 'FCS_TLSS_EXT.1': 10, 'FCS_CKM.1': 15, 'FCS_CKM.2': 5, 'FCS_CKM.4': 8}}, 'FIA': {'__update__': {'FIA_PMG_EXT': 3, 'FIA_PMG_EXT.1': 9, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_UAU.1': 2, 'FIA_UAU.7': 5}}, 'FMT': {'__insert__': {'FMT_MTD': 2}, '__update__': {'FMT_SMF.1': 7, 'FMT_SMR.2': 6, 'FMT_SMR.1': 3}}, 'FPT': {'__update__': {'FPT_APW_EXT': 2, 'FPT_SKP_EXT': 3, 'FPT_SKP_EXT.1': 9, 'FPT_TUD_EXT': 3, 'FPT_TUD_EXT.1': 9, 'FPT_STM.1': 6}}, 'FTA': {'__update__': {'FTA_TAB.1': 9, 'FTA_SSL_EXT': 3, 'FTA_SSL.4': 4}}, 'FTP': {'__insert__': {'FTP_ITC': 1}, '__update__': {'FTP_ITC.1': 7}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES-256': 1}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 4}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 19}}, 'SHA2': {'__update__': {'SHA256': 12, 'SHA-256': 24}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__insert__': {'SSL 1.0': 1}, '__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 76, 'TLS 1.2': 7}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 10}}, 'RNG': {'__update__': {'RBG': 3}, '__delete__': ['RNG']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'__update__': {'NIST SP 800-56B': 2}}, 'RFC': {'__insert__': {'RFC 6125': 2}, '__update__': {'RFC 2818': 3}}}}} data.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 250668, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': 'Clark, Cory P.', '/Comments': 'V1.0', '/Company': 'CSEC', '/CreationDate': "D:20171214084859-05'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20171214084903-05'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20171214134846', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:itsclientservices@cse-cst.gc.ca']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 600277, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 69, '/Author': 'Teresa MacArthur', '/Client#20Full#20Name': 'Fortinet Inc.', '/Client#20Short#20Name': 'Fortinet', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20171128143512-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document#20Number': '1877-000-D102', '/ModDate': "D:20171128143523-05'00'", '/Producer': 'Adobe PDF Library 10.0', '/Product_Name': 'FortiWeb 5.6', '/ST_Date': '28 November 2017', '/ST_Version': '1.10', '/SourceModified': 'D:20171128193030', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.fortinet.com/']}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/9f1d321cde02ce43.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/9f1d321cde02ce43.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/9f1d321cde02ce43.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/9f1d321cde02ce43.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-425': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-4': 1, 'FIPS 180-3': 1, 'FIPS 198': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-56A': 2}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 1, 'FAU_STG_EXT.1': 9, 'FAU_STG_EXT.2': 2, 'FAU_STG_EXT.3': 5, 'FAU_GEN': 13, 'FAU_GEN.1': 8, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG_EXT.3.1': 2, 'FAU_GEN.2': 5, 'FAU_STG.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_TLS_EXT.1': 1, 'FCS_RBG_EXT': 2, 'FCS_RBG_EXT.1': 10, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSC_EXT': 2, 'FCS_TLSC_EXT.1': 4, 'FCS_TLSC_EXT.2': 10, 'FCS_COP.1': 40, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_TLSS_EXT': 2, 'FCS_TLSS_EXT.1': 8, 'FCS_TLSS_EXT.2': 4, 'FCS_CKM.1': 16, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_COP.3': 1, 'FCS_CKM.2': 6, 'FCS_CKM.4': 11, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_RIP.2': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PMG_EXT.1': 8, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 2, 'FIA_UIA_EXT.1': 9, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 2, 'FIA_UAU_EXT.2': 11, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 3, 'FIA_UAU.7': 4, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UID_EXT.1': 1, 'FIA_UAU_EXT.1': 1}, 'FMT': {'FMT_MOF.1': 18, 'FMT_MTD.1': 6, 'FMT_SMF.1': 8, 'FMT_SMR.2': 5, 'FMT_MOF.1.1': 4, 'FMT_SMR.1': 4, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 1, 'FPT_APW_EXT.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT': 2, 'FPT_PTD': 1, 'FPT_SKP_EXT.1': 8, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1': 12, 'FPT_TST_EXT.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.1': 8, 'FPT_TUD_EXT.2': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 5, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 8, 'FTA_SSL_EXT': 2, 'FTA_SSL_EXT.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 4, 'FTA_SSL.4': 3, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT.3': 1, 'FTA_SSL_EXT.4': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T': 3, 'T.UNAUTHORIZED': 1, 'T.WEAK': 2, 'T.UNTRUSTED': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED': 1, 'T.SECURITY': 2, 'T.PASSWORD': 1}, 'A': {'A.PHYSICAL': 1, 'A.LIMITED': 1, 'A.NO_THRU': 1, 'A.TRUSTED': 1, 'A.REGULAR': 1, 'A.ADMIN': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO': 1, 'OE.NO_THRU': 1, 'OE.TRUSTED': 1, 'OE.UPDATES': 1, 'OE.ADMIN': 1}}, 'vendor': {'STMicroelectronics': {'STM': 7}}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 19, 'AES-128': 1, 'AES-256': 2}}, 'DES': {'DES': {'DES': 9}, '3DES': {'Triple-DES': 8}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 22}, 'SHA2': {'SHA256': 26, 'SHA384': 6, 'SHA-256': 27}}}, 'crypto_scheme': {'MAC': {'MAC': 27}, 'KA': {'KA': 3, 'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2, 'SSL': 3}, 'TLS': {'TLS': 69, 'TLS 1.2': 5, 'TLS 1.1': 6, 'TLS 1.0': 2}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 15}, 'RNG': {'RNG': 4, 'RBG': 18}}, 'cipher_mode': {'CBC': {'CBC': 20}}, 'ecc_curve': {'NIST': {'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 5, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3}, 'NIST': {'SP 800-56B': 3, 'SP 800-90A': 1, 'NIST SP 800-90': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 1, 'RFC 5246': 20, 'RFC 4346': 4, 'RFC 3268': 16, 'RFC 4492': 8, 'RFC 5289': 12, 'RFC 5280': 7, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 2986': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 16}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'f8936ef47d01fa733b20ccb5fb4e8b7c506df940bab6ebc7a3c0488c2728822b', 'st_pdf_hash': 'f08721981e40c8e2de912860dd39f63e653859bb0625fb09a3196c7d00d1fc0b', 'report_txt_hash': '03a65432744651fa9f2bbefda837173a0bbc7ca17108a32e912e5fd53a796ecf', 'st_txt_hash': '9b01d7903a2dab09b0b32d27ba60628490ac30d97af0a207376e850ec316a440'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 19, 'AES-128': 1, 'AES-256': 2, 'DES': 9, 'HMAC': 23, 'HMAC-SHA-256': 3}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 5, 'DH': 3}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 22, 'SHA256': 26, 'SHA384': 6, 'SHA-256': 27}, 'rules_crypto_schemes': {'MAC': 27, 'TLS': 82, 'SSL': 7}, 'rules_randomness': {'TRNG': 1, 'DRBG': 15, 'RNG': 4, 'RBG': 18}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-22122', 'CVE-2021-42757', 'CVE-2021-36193', 'CVE-2021-36182', 'CVE-2021-36179']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-22122', 'CVE-2021-42757', 'CVE-2021-36193', 'CVE-2021-36182', 'CVE-2021-36179']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-425': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.6']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:fortinet:fortiweb:5.6.1:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortiweb:5.6.0:*:*:*:*:*:*:*']}.
    • The cert_id property was set to 383-4-425.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-36193']} values added.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:fortinet:fortiweb:5.6.0:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:fortinet:fortiweb:5.6.1:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fortinet Fortiweb 5.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-425%20CT%20v1.0e.pdf",
  "dgst": "9f1d321cde02ce43",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-425",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:fortinet:fortiweb:5.6.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiweb:5.6.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-29016",
        "CVE-2021-36179",
        "CVE-2017-7737",
        "CVE-2021-42757",
        "CVE-2023-25602",
        "CVE-2017-3129",
        "CVE-2020-29019",
        "CVE-2021-42756",
        "CVE-2020-6646",
        "CVE-2020-29015",
        "CVE-2021-22122",
        "CVE-2021-36193",
        "CVE-2021-42761",
        "CVE-2021-36182",
        "CVE-2017-7736",
        "CVE-2019-5590",
        "CVE-2019-16157",
        "CVE-2017-14191"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "Fortinet Fortiweb 5.6",
  "not_valid_after": "2022-12-05",
  "not_valid_before": "2017-12-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-425 CT v1.0e.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-425": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Clark, Cory P.",
      "/Company": "CSEC",
      "/CreationDate": "D:20171214084924-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20171214084926-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20171206151714",
      "pdf_file_size_bytes": 203992,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-425 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-425": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 1,
          "FIPS 186-4": 1,
          "FIPS 197": 1,
          "FIPS 198": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "SP 800-56A": 2,
          "SP 800-90A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/Comments": "V1.0",
      "/Company": "CSEC",
      "/CreationDate": "D:20171214084859-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20171214084903-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20171214134846",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 250668,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:itsclientservices@cse-cst.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "383-4-425 ST v1.10.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 1,
          "A.LIMITED": 1,
          "A.NO_THRU": 1,
          "A.PHYSICAL": 1,
          "A.REGULAR": 1,
          "A.TRUSTED": 1
        },
        "OE": {
          "OE.ADMIN": 1,
          "OE.NO": 1,
          "OE.NO_THRU": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD": 1,
          "T.SECURITY": 2,
          "T.UNAUTHORIZED": 1,
          "T.UNDETECTED": 1,
          "T.UNTRUSTED": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 5
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 13,
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 9,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 2,
          "FAU_STG_EXT.2": 2,
          "FAU_STG_EXT.3": 6,
          "FAU_STG_EXT.3.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 38,
          "FCS_COP.1.1": 4,
          "FCS_COP.3": 1,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 11,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_TLSC_EXT": 3,
          "FCS_TLSC_EXT.1": 4,
          "FCS_TLSC_EXT.2": 10,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSC_EXT.2.4": 2,
          "FCS_TLSC_EXT.2.5": 2,
          "FCS_TLSS_EXT": 2,
          "FCS_TLSS_EXT.1": 10,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.2": 4,
          "FCS_TLS_EXT.1": 1
        },
        "FDP": {
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.2": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 9,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 2,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.1": 1,
          "FIA_UAU_EXT.2": 11,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 9,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 2,
          "FIA_UID_EXT.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 18,
          "FMT_MOF.1.1": 4,
          "FMT_MTD": 2,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 3,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 9,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 12,
          "FPT_TST_EXT.1.1": 3,
          "FPT_TST_EXT.2": 2,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.2": 2
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 9,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_SSL_EXT.3": 1,
          "FTA_SSL_EXT.4": 1,
          "FTA_TAB.1": 9,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 20
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 1.0": 1,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 76,
            "TLS 1.0": 2,
            "TLS 1.1": 6,
            "TLS 1.2": 7
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 19
          },
          "SHA2": {
            "SHA-256": 24,
            "SHA256": 12
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RBG": 3
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS PUB 186-4": 3
        },
        "ISO": {
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56B": 2,
          "NIST SP 800-90": 1,
          "SP 800-56B": 3,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2818": 3,
          "RFC 2986": 2,
          "RFC 3268": 16,
          "RFC 4346": 4,
          "RFC 4492": 8,
          "RFC 5246": 20,
          "RFC 5280": 7,
          "RFC 5289": 12,
          "RFC 5759": 1,
          "RFC 6125": 2
        },
        "X509": {
          "X.509": 16
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19,
            "AES-128": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 8
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 23,
            "HMAC-SHA-256": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 5,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 5,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 5,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Teresa MacArthur",
      "/Client Full Name": "Fortinet Inc.",
      "/Client Short Name": "Fortinet",
      "/Comments": "CC V3.1 Security Target\r\nTemplate Version 1_0",
      "/Company": "EWA-Canada",
      "/CreationDate": "D:20171128143512-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/Document Number": "1877-000-D102",
      "/ModDate": "D:20171128143523-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/Product_Name": "FortiWeb 5.6",
      "/ST_Date": "28 November 2017",
      "/ST_Version": "1.10",
      "/SourceModified": "D:20171128193030",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 600277,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://support.fortinet.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 69
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-425%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-425%20ST%20v1.10.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "612390c20bbafdf4e801512aabfe757aff04f60962620003ee8c805e2612d29f",
      "txt_hash": "5e6630daccdc0da812ecd9e2fc0d6bced3ed5387934dc742deb7cdd5f2e10e28"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f8936ef47d01fa733b20ccb5fb4e8b7c506df940bab6ebc7a3c0488c2728822b",
      "txt_hash": "03a65432744651fa9f2bbefda837173a0bbc7ca17108a32e912e5fd53a796ecf"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f08721981e40c8e2de912860dd39f63e653859bb0625fb09a3196c7d00d1fc0b",
      "txt_hash": "9b01d7903a2dab09b0b32d27ba60628490ac30d97af0a207376e850ec316a440"
    }
  },
  "status": "archived"
}