FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10

CSV information ?

Status archived
Valid from 13.01.2016
Valid until 13.01.2018
Scheme 🇺🇸 US
Manufacturer Fortinet, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-10642-2016

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10642-2016

File metadata

Creation date: D:20160114131743-05'00'
Modification date: D:20160114131743-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-128, AES, HMAC
Protocols
SSH, SSL, TLS, IPsec, VPN
Randomness
DRBG, RBG
Block cipher modes
ECB, CBC, CFB, OFB

Certificates
CCEVS-VR-10642-2016

Standards
FIPS PUB 140-2, FIPS 140-2, FIPS140-2, NIST SP 800-90B

File metadata

Creation date: D:20160114123902-05'00'
Modification date: D:20160114123902-05'00'
Pages: 23

Frontpage

Certificate ID: CCEVS-VR-10642-2016
Certified item: for FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES-128, AES, AES128, AES256, Triple-DES, 3DES, HMAC, CMAC
Asymmetric Algorithms
Diffie-Hellman, DHE, DH
Hash functions
SHA-1, SHA256, SHA-256, SHA-512
Schemes
Key Agreement
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IPsec, VPN
Randomness
DRBG, RNG, RBG
Block cipher modes
ECB, CBC, CFB, OFB
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Security level
EAL 1
Claims
O.PROTECTED_COMMUNICA, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_, O.SESSION_LOCK, O.TSF_SELF_TEST, O.ADDRESS_FILTERING, O.PORT_FILTERING, O.STATEFUL_INSPECTION, O.RELATED_CONNECTION_FI, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, T.NETWORK_DOS, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, A.CONNECTIONS, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.PHYSICAL, OE.CONNECTIONS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_STG.1, FAU_STG, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT.4, FCS_TLS_EXT.1, FCS_RBG_EXT.1, FCS_CKM.4, FCS_CKM, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_TLS_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.1.1, FCS_COP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_UAU.1, FIA_PMG_EXT.1.1, FIA_UAU, FIA_UAU_EXT.2.1, FIA_UID.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU.7, FIA_UAU.7.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SSP.2, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SSP.1, FPT_SKP_EXT.1.1, FPT_TST.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FPT_TST_EXT, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 140-2, FIPS 140-2, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 186-3, FIPS 7, FIPS 8, FIPS 46-3, FIPS 186-2, FIPS 186-3, NIST SP 800-90B, NIST SP 800-38A, SP 800-90, NIST SP 800-90A, NIST SP 800-56B, SP 800-56B, PKCS#1, RFC 2818, RFC 2246, RFC 4346, RFC 5246, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 959, RFC 5735, RFC 3513, RFC 4123

File metadata

Creation date: D:20160114123008-05'00'
Modification date: D:20160114123008-05'00'
Pages: 68

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10642-2016

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1d1716fcd15c1126629cc118cf9b8878fa141f269b08378ce928d3c86b1f2c6a', 'txt_hash': '566425e83111934a4bcb18a275a090dfbb7f603818b3f2c6f5de741234507097'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '378a6af0b61faa49bd9955dcecd14a2404fe7570167b1d01897de8ef46096c2a', 'txt_hash': '3eced9593f6c2e4d6d39ef4c2cc2a74874149cc2c38ea318ad2f0a7e05f58f3e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8ac674cd3c26f36650b27759333f035cf1a709d05d2804973e2d4533c9b00430', 'txt_hash': '77a52c49c00559ca4f5fccb0199fa33b5fc25c61aa42ab5ee257c65e9e6bdf2c'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 178907, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20160114131743-05'00'", '/CreationDate': "D:20160114131743-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10642-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10642-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10642-2016', 'cert_item': 'for FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'10 1 1': 1, '10 3 2': 1, '10 4 3': 1, '10 7 4': 1, '10 8 4': 1, '10 9 4': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 378a6af0b61faa49bd9955dcecd14a2404fe7570167b1d01897de8ef46096c2a.
    • The st_txt_hash property was set to 3eced9593f6c2e4d6d39ef4c2cc2a74874149cc2c38ea318ad2f0a7e05f58f3e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1580347, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/CreationDate': "D:20160114123008-05'00'", '/ModDate': "D:20160114123008-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2366.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2371.pdf', 'http://docs.fortinet.com/', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2367.pdf', 'http://docs.fortinet.com/uploaded/files/801/log-message-reference-510.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2368.pdf', 'http://kb.fortinet.com/kb/microsites/msbrowse.do', 'http://docs.fortinet.com/uploaded/files/2314/fips-cc.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2372.pdf', 'http://docs.fortinet.com/d/fortianalyzer-5.0.9-administration-guide', 'http://docs.fortinet.com/uploaded/files/1095/fortios-handbook-50.pdf', 'http://docs.fortinet.com/uploaded/files/800/fortigate-cli-50.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2369.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2370.pdf', 'https://support.fortinet.com/', 'https://kb.fortinet.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG.1': 1, 'FAU_STG': 1, 'FAU_GEN.1': 6, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 7, 'FAU_GEN.2': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 18, 'FCS_TLS_EXT.1': 15, 'FCS_RBG_EXT.1': 13, 'FCS_CKM.4': 6, 'FCS_CKM': 1, 'FCS_CKM.1': 18, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 35, 'FCS_TLS_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1.1': 3, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UIA_EXT.1': 17, 'FIA_UAU.1': 6, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU': 1, 'FIA_UAU_EXT.2.1': 2, 'FIA_UID.1': 6, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 6, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMF.1': 7, 'FMT_SMR.2': 6, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 9, 'FPT_SSP.2': 1, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SSP.1': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_TAB.1': 10, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICA': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1, 'O.ADDRESS_FILTERING': 1, 'O.PORT_FILTERING': 1, 'O.STATEFUL_INSPECTION': 1, 'O.RELATED_CONNECTION_FI': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1, 'T.NETWORK_DOS': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1, 'A.CONNECTIONS': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1, 'OE.CONNECTIONS': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 4, 'AES': 20, 'AES128': 1, 'AES256': 1}}, 'DES': {'3DES': {'Triple-DES': 4, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'CMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4, 'DHE': 1, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA256': 6, 'SHA-256': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 33, 'TLS 1.0': 7, 'TLS 1.1': 3, 'TLS 1.2': 3}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RNG': 2, 'RBG': 5}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 9}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 3, 'FIPS 140-2': 7, 'FIPS PUB 197': 5, 'FIPS PUB 186-2': 6, 'FIPS PUB 186-3': 7, 'FIPS 7': 1, 'FIPS 8': 1, 'FIPS 46-3': 4, 'FIPS 186-2': 1, 'FIPS 186-3': 1}, 'NIST': {'NIST SP 800-90B': 2, 'NIST SP 800-38A': 1, 'SP 800-90': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-56B': 1, 'SP 800-56B': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 2246': 3, 'RFC 4346': 3, 'RFC 5246': 3, 'RFC 792': 3, 'RFC 4443': 3, 'RFC 791': 3, 'RFC 2460': 3, 'RFC 793': 3, 'RFC 768': 3, 'RFC 959': 2, 'RFC 5735': 3, 'RFC 3513': 3, 'RFC 4123': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10642-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-vr.pdf, code: 408'].
    • The st_pdf_hash property was set to 378a6af0b61faa49bd9955dcecd14a2404fe7570167b1d01897de8ef46096c2a.
    • The st_txt_hash property was set to 3eced9593f6c2e4d6d39ef4c2cc2a74874149cc2c38ea318ad2f0a7e05f58f3e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1580347, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/CreationDate': "D:20160114123008-05'00'", '/ModDate': "D:20160114123008-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2366.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2371.pdf', 'http://docs.fortinet.com/', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2367.pdf', 'http://docs.fortinet.com/uploaded/files/801/log-message-reference-510.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2368.pdf', 'http://kb.fortinet.com/kb/microsites/msbrowse.do', 'http://docs.fortinet.com/uploaded/files/2314/fips-cc.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2372.pdf', 'http://docs.fortinet.com/d/fortianalyzer-5.0.9-administration-guide', 'http://docs.fortinet.com/uploaded/files/1095/fortios-handbook-50.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2370.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2369.pdf', 'http://docs.fortinet.com/uploaded/files/800/fortigate-cli-50.pdf', 'https://support.fortinet.com/', 'https://kb.fortinet.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG.1': 1, 'FAU_STG': 1, 'FAU_GEN.1': 6, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 7, 'FAU_GEN.2': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 18, 'FCS_TLS_EXT.1': 15, 'FCS_RBG_EXT.1': 13, 'FCS_CKM.4': 6, 'FCS_CKM': 1, 'FCS_CKM.1': 18, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 35, 'FCS_TLS_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1.1': 3, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UIA_EXT.1': 17, 'FIA_UAU.1': 6, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU': 1, 'FIA_UAU_EXT.2.1': 2, 'FIA_UID.1': 6, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 6, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMF.1': 7, 'FMT_SMR.2': 6, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 9, 'FPT_SSP.2': 1, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SSP.1': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_TAB.1': 10, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICA': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1, 'O.ADDRESS_FILTERING': 1, 'O.PORT_FILTERING': 1, 'O.STATEFUL_INSPECTION': 1, 'O.RELATED_CONNECTION_FI': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1, 'T.NETWORK_DOS': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1, 'A.CONNECTIONS': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1, 'OE.CONNECTIONS': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 4, 'AES': 20, 'AES128': 1, 'AES256': 1}}, 'DES': {'3DES': {'Triple-DES': 4, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'CMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4, 'DHE': 1, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA256': 6, 'SHA-256': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 33, 'TLS 1.0': 7, 'TLS 1.1': 3, 'TLS 1.2': 3}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RNG': 2, 'RBG': 5}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 9}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 3, 'FIPS 140-2': 7, 'FIPS PUB 197': 5, 'FIPS PUB 186-2': 6, 'FIPS PUB 186-3': 7, 'FIPS 7': 1, 'FIPS 8': 1, 'FIPS 46-3': 4, 'FIPS 186-2': 1, 'FIPS 186-3': 1}, 'NIST': {'NIST SP 800-90B': 2, 'NIST SP 800-38A': 1, 'SP 800-90': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-56B': 1, 'SP 800-56B': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 2246': 3, 'RFC 4346': 3, 'RFC 5246': 3, 'RFC 792': 3, 'RFC 4443': 3, 'RFC 791': 3, 'RFC 2460': 3, 'RFC 793': 3, 'RFC 768': 3, 'RFC 959': 2, 'RFC 5735': 3, 'RFC 3513': 3, 'RFC 4123': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10642-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-vr.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 1d1716fcd15c1126629cc118cf9b8878fa141f269b08378ce928d3c86b1f2c6a.
    • The report_txt_hash property was set to 566425e83111934a4bcb18a275a090dfbb7f603818b3f2c6f5de741234507097.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 519093, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20160114123902-05'00'", '/ModDate': "D:20160114123902-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10642-2016', 'cert_item': 'for FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10642-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 1, 'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 3}}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 1, 'FIPS 140-2': 3, 'FIPS140-2': 1}, 'NIST': {'NIST SP 800-90B': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10642-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10642-2016.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-vr.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-vr.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_TFFW_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10642-vr.pdf', 'st_filename': 'st_vid10642-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 3}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RBG': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 6}}, 'FCS': {'__update__': {'FCS_TLS_EXT.1': 15, 'FCS_CKM.4': 6, 'FCS_COP.1': 35}, '__delete__': ['FCS_CKM.2']}, 'FIA': {'__update__': {'FIA_UAU.1': 6}}, 'FMT': {'__delete__': ['FMT_SMR.1']}, 'FPT': {'__insert__': {'FPT_TST_EXT': 1}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA256': 6}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 4}}, 'TLS': {'__update__': {'TLS': 33, 'TLS 1.0': 7}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 8}}, 'RNG': {'__update__': {'RBG': 5}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 9}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__insert__': {'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}, '__update__': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1}, '__delete__': ['TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384', 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384', 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384', 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 140-2': 3}}, 'NIST': {'__insert__': {'SP 800-56B': 1}}, 'RFC': {'__insert__': {'RFC 2818': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_TFFW_EP_V1.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2366.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2371.pdf', 'http://docs.fortinet.com/', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2367.pdf', 'http://docs.fortinet.com/uploaded/files/801/log-message-reference-510.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2368.pdf', 'http://kb.fortinet.com/kb/microsites/msbrowse.do', 'http://docs.fortinet.com/uploaded/files/2314/fips-cc.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2372.pdf', 'http://docs.fortinet.com/d/fortianalyzer-5.0.9-administration-guide', 'http://docs.fortinet.com/uploaded/files/1095/fortios-handbook-50.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2370.pdf', 'http://docs.fortinet.com/uploaded/files/800/fortigate-cli-50.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2369.pdf', 'https://support.fortinet.com/', 'https://kb.fortinet.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10642-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 1, 'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 2}}, 'IPsec': {'IPsec': 4}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 1, 'FIPS 140-2': 3, 'FIPS140-2': 1}, 'NIST': {'NIST SP 800-90B': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG.1': 1, 'FAU_STG': 1, 'FAU_GEN.1': 8, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 7, 'FAU_GEN.2': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 18, 'FCS_TLS_EXT.1': 13, 'FCS_RBG_EXT.1': 13, 'FCS_CKM.4': 11, 'FCS_CKM': 1, 'FCS_CKM.1': 18, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 36, 'FCS_TLS_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1.1': 3, 'FCS_COP.1.1': 4, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UIA_EXT.1': 17, 'FIA_UAU.1': 7, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU': 1, 'FIA_UAU_EXT.2.1': 2, 'FIA_UID.1': 6, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 6, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMF.1': 7, 'FMT_SMR.2': 6, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 9, 'FPT_SSP.2': 1, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SSP.1': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_TAB.1': 10, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICA': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1, 'O.ADDRESS_FILTERING': 1, 'O.PORT_FILTERING': 1, 'O.STATEFUL_INSPECTION': 1, 'O.RELATED_CONNECTION_FI': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1, 'T.NETWORK_DOS': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1, 'A.CONNECTIONS': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1, 'OE.CONNECTIONS': 1}}, 'vendor': {'STMicroelectronics': {'STM': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 4, 'AES': 20, 'AES128': 1, 'AES256': 1}}, 'DES': {'DES': {'DES': 5}, '3DES': {'Triple-DES': 4, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'CMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4, 'DHE': 1, 'DH': 5}, 'DSA': {'DSA': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9, 'SHA1': 1}, 'SHA2': {'SHA256': 16, 'SHA384': 4, 'SHA-256': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KA': {'Key Agreement': 1, 'KA': 2}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 11}, 'TLS': {'TLS': 28, 'TLS 1.0': 6, 'TLS 1.1': 3, 'TLS 1.2': 3}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 13}, 'RNG': {'RNG': 2, 'RBG': 18}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 10}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 2, 'FIPS 140-2': 7, 'FIPS PUB 197': 5, 'FIPS PUB 186-2': 6, 'FIPS PUB 186-3': 7, 'FIPS 7': 1, 'FIPS 8': 1, 'FIPS 46-3': 4, 'FIPS 186-2': 1, 'FIPS 186-3': 1}, 'NIST': {'NIST SP 800-90B': 2, 'NIST SP 800-38A': 1, 'SP 800-90': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 2246': 3, 'RFC 4346': 3, 'RFC 5246': 3, 'RFC 792': 3, 'RFC 4443': 3, 'RFC 791': 3, 'RFC 2460': 3, 'RFC 793': 3, 'RFC 768': 3, 'RFC 959': 2, 'RFC 5735': 3, 'RFC 3513': 3, 'RFC 4123': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1d1716fcd15c1126629cc118cf9b8878fa141f269b08378ce928d3c86b1f2c6a', 'st_pdf_hash': '378a6af0b61faa49bd9955dcecd14a2404fe7570167b1d01897de8ef46096c2a', 'report_txt_hash': '566425e83111934a4bcb18a275a090dfbb7f603818b3f2c6f5de741234507097', 'st_txt_hash': '3eced9593f6c2e4d6d39ef4c2cc2a74874149cc2c38ea318ad2f0a7e05f58f3e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES-128': 1, 'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 2, 'SSL': 2}, 'rules_randomness': {'DRBG': 1, 'RBG': 2}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES-128': 4, 'AES': 20, 'AES128': 1, 'AES256': 1, 'DES': 4, '3DES': 1, 'HMAC': 10}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 4, 'DHE': 1, 'DH': 5, 'DSA': 7}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 9, 'SHA1': 1, 'SHA256': 16, 'SHA384': 4, 'SHA-256': 2, 'SHA-512': 1}, 'rules_crypto_schemes': {'MAC': 11, 'TLS': 40, 'SSL': 11}, 'rules_randomness': {'DRBG': 13, 'RNG': 2, 'RBG': 18}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-44168', 'CVE-2021-24018', 'CVE-2021-42757']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-44168', 'CVE-2021-24018', 'CVE-2021-42757']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 519093, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20160114123902-05'00'", '/ModDate': "D:20160114123902-05'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10642-2016', 'cert_item': 'for FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-10642-2016': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS PUB 140-2': 1, 'FIPS 140-2': 3, 'FIPS140-2': 1, 'NIST SP 800-90B': 1}, 'rules_security_level': {}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'AES-128': 1, 'AES': 1, 'HMAC': 1, 'RBG': 2}, 'rules_block_cipher_modes': {'ECB': 1, 'CBC': 1, 'CFB': 1, 'OFB': 1}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-10642-2016.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10642-2016', 'cert_item': 'for FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.0']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:fortinet:fortios:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.14:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*', 'cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:fortinet:fortios:5.0:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:fortinet:fortios:5.0.14:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:fortinet:fortios:5.0:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}, {'_type': 'ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_TFFW_EP_V1.0']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:fortinet:fortios:5.0:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-ci.pdf",
  "dgst": "b7117fd11ce9d5b7",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10642-2016",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "FortiGate\u2122 UTM appliances running FortiOS\u2122 5.0 Patch Release 10",
  "not_valid_after": "2018-01-13",
  "not_valid_before": "2016-01-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10642-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10642-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20160114131743-05\u002700\u0027",
      "/ModDate": "D:20160114131743-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 178907,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10642-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10642-2016",
        "cert_item": "for FortiGate\u2122 UTM appliances running FortiOS\u2122 5.0 Patch Release 10",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10642-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CFB": {
          "CFB": 1
        },
        "ECB": {
          "ECB": 1
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 4
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 140-2": 1,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-90B": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1,
            "AES-128": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20160114123902-05\u002700\u0027",
      "/ModDate": "D:20160114123902-05\u002700\u0027",
      "pdf_file_size_bytes": 519093,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "st_vid10642-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 5,
            "DHE": 1,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECTIONS": 1,
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.DISPLAY_BANNER": 1,
          "O.PORT_FILTERING": 1,
          "O.PROTECTED_COMMUNICA": 1,
          "O.RELATED_CONNECTION_FI": 1,
          "O.RESIDUAL_INFORMATION_": 1,
          "O.SESSION_LOCK": 1,
          "O.STATEFUL_INSPECTION": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.CONNECTIONS": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_DOS": 1,
          "T.NETWORK_MISUSE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 7,
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 18,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.4": 6,
          "FCS_CKM_EXT.4": 18,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 35,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_TLS_EXT.1": 15,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 11,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU": 1,
          "FIA_UAU.1": 6,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 12,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT.1": 17,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 6
        },
        "FMT": {
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 11,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_SKP_EXT.1": 11,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_SSP.1": 1,
          "FPT_SSP.2": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 11,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 10,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "CFB": {
          "CFB": 1
        },
        "ECB": {
          "ECB": 1
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 33,
            "TLS 1.0": 7,
            "TLS 1.1": 3,
            "TLS 1.2": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-512": 1,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 5,
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 7,
          "FIPS 186-2": 1,
          "FIPS 186-3": 1,
          "FIPS 46-3": 4,
          "FIPS 7": 1,
          "FIPS 8": 1,
          "FIPS PUB 140-2": 3,
          "FIPS PUB 186-2": 6,
          "FIPS PUB 186-3": 7,
          "FIPS PUB 197": 5
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 1,
          "NIST SP 800-90B": 2,
          "SP 800-56B": 1,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2246": 3,
          "RFC 2460": 3,
          "RFC 2818": 2,
          "RFC 3513": 3,
          "RFC 4123": 1,
          "RFC 4346": 3,
          "RFC 4443": 3,
          "RFC 5246": 3,
          "RFC 5735": 3,
          "RFC 768": 3,
          "RFC 791": 3,
          "RFC 792": 3,
          "RFC 793": 3,
          "RFC 959": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20,
            "AES-128": 4,
            "AES128": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 10
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20160114123008-05\u002700\u0027",
      "/ModDate": "D:20160114123008-05\u002700\u0027",
      "pdf_file_size_bytes": 1580347,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://kb.fortinet.com/",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2369.pdf",
          "http://docs.fortinet.com/uploaded/files/1095/fortios-handbook-50.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2368.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2372.pdf",
          "https://support.fortinet.com/",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2370.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2366.pdf",
          "http://docs.fortinet.com/uploaded/files/801/log-message-reference-510.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2367.pdf",
          "http://docs.fortinet.com/uploaded/files/800/fortigate-cli-50.pdf",
          "http://kb.fortinet.com/kb/microsites/msbrowse.do",
          "http://docs.fortinet.com/uploaded/files/2314/fips-cc.pdf",
          "http://docs.fortinet.com/d/fortianalyzer-5.0.9-administration-guide",
          "http://docs.fortinet.com/",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2371.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 68
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_TFFW_EP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf",
        "pp_name": "Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10642-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8ac674cd3c26f36650b27759333f035cf1a709d05d2804973e2d4533c9b00430",
      "txt_hash": "77a52c49c00559ca4f5fccb0199fa33b5fc25c61aa42ab5ee257c65e9e6bdf2c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1d1716fcd15c1126629cc118cf9b8878fa141f269b08378ce928d3c86b1f2c6a",
      "txt_hash": "566425e83111934a4bcb18a275a090dfbb7f603818b3f2c6f5de741234507097"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "378a6af0b61faa49bd9955dcecd14a2404fe7570167b1d01897de8ef46096c2a",
      "txt_hash": "3eced9593f6c2e4d6d39ef4c2cc2a74874149cc2c38ea318ad2f0a7e05f58f3e"
    }
  },
  "status": "archived"
}