FortiMail 6.0

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #3380

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 21.02.2019
Standard FIPS 140-2
Security level 2
Type Firmware
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and configured according to the Entropy Token Section of the Security Policy. There is no assurance of the minimum strength of generated keys
Exceptions
  • Roles, Services, and Authentication: Level 3
  • Physical Security: N/A
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The FortiMail family of email security appliances provide an effective barrier against the ever-rising volume of sophisticated spam and malware and includes features designed to facilitate regulatory compliance. FortiMail 6.0 offers both inbound and outbound scanning, advanced antispam and antimalware protection, content disarm and reconstruction, URI click protection, Advanced Threat Protection through integration with FortiSandbox in the cloud or on-prem, data leak prevention, identity based encryption and extensive quarantine and archiving capabilities.
Version (Firmware) FortiMail v6.0, build108,180731
Tested configurations
  • FortiMail-2000E with the Fortinet entropy token (part number FTR-ENT-1 or FTR-ENT-2)
Vendor Fortinet, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES-256, AES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, MD5
Schemes
Key agreement
Protocols
SSH, TLS, TLS 1.1
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM

Security level
Level 2
Certification process
out of scope, v6.0, build108, 180731. Any firmware version that is not shown on the module certificate is out of scope of this validation and requires a separate FIPS 140-2 validation. The module can also be executed

Standards
FIPS 140-2, FIPS 140, FIPS 186-4, FIPS140-2, NIST SP 800-90A, SP 800-52, PKCS1, RFC 5246, RFC 5288

File metadata

Title: FortiMail 6.0 FIPS 140-2 Level 1 Security Policy
Author: Fortinet FIPS/CC Team
Creation date: D:20190208092318-05'00'
Modification date: D:20190208092318-05'00'
Pages: 25
Producer: madbuild

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2019-15707
C M N
MEDIUM 4.9 3.6 23.01.2020 18:15
CVE-2019-15712
C M N
HIGH 7.2 5.9 23.01.2020 18:15
CVE-2020-15933
C M N
MEDIUM 5.3 1.4 05.01.2022 12:15
CVE-2020-9294
C M N
CRITICAL 9.8 5.9 27.04.2020 17:15
CVE-2021-22129
C M N
HIGH 8.8 5.9 09.07.2021 19:15
CVE-2021-24007
C M N
CRITICAL 9.8 5.9 09.07.2021 19:15
CVE-2021-24013
C M N
MEDIUM 6.5 3.6 12.07.2021 14:15
CVE-2021-24015
C M N
HIGH 8.8 5.9 12.07.2021 14:15
CVE-2021-26099
C M N
MEDIUM 4.9 3.6 12.07.2021 10:15
CVE-2021-26100
C M N
HIGH 7.5 3.6 09.07.2021 19:15
CVE-2021-32586
C M N
CRITICAL 9.8 5.9 01.03.2022 19:15
CVE-2021-32591
C M N
MEDIUM 5.3 3.6 08.12.2021 12:15
CVE-2021-36166
C M N
CRITICAL 9.8 5.9 01.03.2022 18:15
CVE-2022-26114
C M N
MEDIUM 6.1 2.7 06.09.2022 16:15
CVE-2022-26122
C M N
HIGH 8.6 4.0 02.11.2022 12:15
CVE-2022-29056
C M N
MEDIUM 5.3 1.4 09.03.2023 15:15
CVE-2022-39945
C M N
MEDIUM 6.5 5.2 02.11.2022 12:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-24013', 'CVE-2021-24015', 'CVE-2020-9294', 'CVE-2021-26100', 'CVE-2021-24007', 'CVE-2022-26114', 'CVE-2021-26099', 'CVE-2021-22129', 'CVE-2019-15707', 'CVE-2020-15933', 'CVE-2021-32586', 'CVE-2019-15712', 'CVE-2021-36166', 'CVE-2021-32591', 'CVE-2022-29056', 'CVE-2022-26122', 'CVE-2022-39945']}.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3380.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2019-02-21', 'validation_type': 'Initial', 'lab': 'ACUMEN SECURITY, LLC'}], 'vendor_url': 'http://www.fortinet.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FebConsolidated.pdf', 'hw_versions': None, 'fw_versions': 'FortiMail v6.0, build108,180731'}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 2.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 353883, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/Producer': 'madbuild', '/CreationDate': "D:20190208092318-05'00'", '/ModDate': "D:20190208092318-05'00'", '/Title': 'FortiMail 6.0 FIPS 140-2 Level 1 Security Policy', '/Author': 'Fortinet FIPS/CC Team', '/Subject': '', '/Keywords': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.fortinet.com/doc/legal/EULA.pdf', 'https://www.fortinet.com/corporate/about-us/privacy.html', 'http://docs.fortinet.com/', 'http://fortiguard.com/', 'https://blog.fortinet.com/', 'https://video.fortinet.com/', 'http://www.fortinet.com/contact', 'http://csrc.nist.gov/groups/STM/cmvp/index.html', 'mailto:techdocs@fortinet.com', 'http://cookbook.fortinet.com/', 'http://kb.fortinet.com/', 'http://www.fortinet.com/support', 'https://fortiguard.com/', 'https://docs.fortinet.com/', 'https://support.fortinet.com/', 'https://training.fortinet.com/', 'http://forticast.fortinet.com/', 'http://www.fortinet.com/products']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['DRBG#2050', 'KTS#3517', 'HMAC#3517', 'AES#5321', 'CVL#1786', 'KTS#5321', 'RSA#2849', 'SHS#4271', 'CVL#1787']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'b1fa6eb793865490817f657e4ab7bbb37a32a6225a81b780f7e3b584286d6bc7', 'policy_txt_hash': 'baca9da353313f6f5154278a74ee01a2199c6ebfe2043e9096c791adf49fd5ab'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was set to {'#1786': 2, '#1787': 2}.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['1786', '1787']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1176', '1243', '1179', '1787', '713', '610', '981', '716', '1148', '743', '747', '1278', '1786', '413', '1178', '613', '187', '1286', '1180']}} data.
  • 06.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-26122']} values added.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was set to {'#1786': 2, '#1787': 2}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3517', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3517', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5321', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5321', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2849', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2050', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1787', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4271', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1786', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:fortinet:fortimail:6.0.12:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-39945']} values added.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-256': 13, 'AES 128': 1, 'AES 256': 1}, '__delete__': ['HMAC SHA-256 3517', 'RSA 2048', 'AES (128']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__delete__': ['CAST']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 18}}}}}}, 'asymmetric_crypto': {'__delete__': ['RSA']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 14}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 16}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 15}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RBG': 1}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 41}}, 'NIST': {'NIST SP 800-90A': 1, 'SP 800-52': 1}, 'RFC': {'RFC 5246': 1, 'RFC 5288': 1}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'v6.0, build108, 180731. Any firmware version that is not shown on the module certificate is out of scope of this validation and requires a separate FIPS 140-2 validation. The module can also be executed': 1}, '__delete__': ['0, build108, 180731. Any firmware version that is not shown on the module certificate is out of scope of this validation and requires a separate FIPS 140-2 validation', 'rtiMail v6.0, build108, 180731. Any firmware version that is not shown on the module certificate is out of scope of this validation and requires a separate FIPS 140-2 validation. The module can also be executed o']}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3200', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5120', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3200', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5120', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'0, build108, 180731. Any firmware version that is not shown on the module certificate is out of scope of this validation and requires a separate FIPS 140-2 validation': 1}, '__delete__': ['.0, build108, 180731. Any firmware version that is not shown on the module certificate is out of scope of this validation and requires a separate FIPS 140-2 validation']}}}} data.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-26114']} values added.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4271', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3517', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3517', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5321', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2849', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2050', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1787', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5321', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1786', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-4', 'FIPS140-2']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS1': {'__update__': {'count': 1}}}}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC 5246']}, 'RFC [0-9]+': {'__delete__': ['RFC 5246']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-384': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-256']}, '(?:secp|sect|SECP|SECT)[0-9]+?[rk][12]': {'__delete__': ['secp256r1']}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-4', 'FIPS140-2']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS1': {'__update__': {'count': 1}}}}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC 5246']}, 'RFC [0-9]+': {'__delete__': ['RFC 5246']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-384': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-256']}, '(?:secp|sect|SECP|SECT)[0-9]+?[rk][12]': {'__delete__': ['secp256r1']}}}} data.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-36166', 'CVE-2021-32586']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.0']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.5:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.11:*:*:*:*:*:*:*', 'cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:fortinet:fortimail:6.0.3:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:fortinet:fortimail:6.0.11:*:*:*:*:*:*:*'], [5, 'cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*'], [9, 'cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*'], [11, 'cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*'], [7, 'cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*'], [10, 'cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*'], [5, 'cpe:2.3:a:fortinet:fortimail:6.0.5:*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*'], [8, 'cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*'], [9, 'cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*'], [10, 'cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*'], [11, 'cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Firmware.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:fortinet:fortimail:6.0.11:*:*:*:*:*:*:*'], [3, 'cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*'], [5, 'cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*'], [7, 'cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*'], [8, 'cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*'], [9, 'cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*'], [10, 'cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*'], [11, 'cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*']] values inserted.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*'], [5, 'cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*'], [8, 'cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*'], [9, 'cpe:2.3:a:fortinet:fortimail:6.0.11:*:*:*:*:*:*:*']] values inserted.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3380,
  "dgst": "375fc19c529cbd4f",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KTS#5321",
        "KTS#3517",
        "DRBG#2050",
        "RSA#2849",
        "CVL#1787",
        "HMAC#3517",
        "AES#5321",
        "CVL#1786",
        "SHS#4271"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.5:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.11:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.12:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-39945",
        "CVE-2020-15933",
        "CVE-2021-22129",
        "CVE-2021-36166",
        "CVE-2021-26099",
        "CVE-2022-29056",
        "CVE-2021-24013",
        "CVE-2021-32591",
        "CVE-2021-24007",
        "CVE-2019-15707",
        "CVE-2021-32586",
        "CVE-2022-26114",
        "CVE-2021-26100",
        "CVE-2021-24015",
        "CVE-2022-26122",
        "CVE-2019-15712",
        "CVE-2020-9294"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          }
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "v6.0, build108, 180731. Any firmware version that is not shown on the module certificate is out of scope of this validation and requires a separate FIPS 140-2 validation. The module can also be executed": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 16
        },
        "TLS": {
          "TLS": {
            "TLS": 15,
            "TLS 1.1": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1786": 2,
          "#1787": 2,
          "#3517": 1,
          "#5321": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128": 1,
          "AES 256": 1,
          "AES Cert. #5321": 1,
          "AES-256": 1,
          "HMAC Cert. #3517": 2,
          "HMAC SHA-1": 4,
          "HMAC SHA-1 3517": 1,
          "HMAC SHA-256": 8,
          "HMAC SHA-384": 2,
          "HMAC SHA-384 3517": 1,
          "HMAC-SHA-256": 2,
          "PKCS1": 4,
          "SHA- 1": 1,
          "SHA-1": 6,
          "SHA-1 3517": 1,
          "SHA-1 4271": 1,
          "SHA-256": 13,
          "SHA-384": 5
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 2": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 14,
            "SHA-384": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 24
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 41,
          "FIPS 186-4": 1,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-90A": 1,
          "SP 800-52": 1
        },
        "PKCS": {
          "PKCS1": 2
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 18,
            "HMAC-SHA-256": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Fortinet FIPS/CC Team",
      "/CreationDate": "D:20190208092318-05\u002700\u0027",
      "/Keywords": "",
      "/ModDate": "D:20190208092318-05\u002700\u0027",
      "/Producer": "madbuild",
      "/Subject": "",
      "/Title": "FortiMail 6.0 FIPS 140-2 Level 1 Security Policy",
      "pdf_file_size_bytes": 353883,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://video.fortinet.com/",
          "http://www.fortinet.com/contact",
          "http://www.fortinet.com/products",
          "http://kb.fortinet.com/",
          "http://www.fortinet.com/support",
          "https://fortiguard.com/",
          "mailto:techdocs@fortinet.com",
          "https://blog.fortinet.com/",
          "http://forticast.fortinet.com/",
          "http://docs.fortinet.com/",
          "https://www.fortinet.com/corporate/about-us/privacy.html",
          "https://www.fortinet.com/doc/legal/EULA.pdf",
          "https://training.fortinet.com/",
          "http://fortiguard.com/",
          "https://docs.fortinet.com/",
          "https://support.fortinet.com/",
          "http://cookbook.fortinet.com/",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "b1fa6eb793865490817f657e4ab7bbb37a32a6225a81b780f7e3b584286d6bc7",
    "policy_txt_hash": "baca9da353313f6f5154278a74ee01a2199c6ebfe2043e9096c791adf49fd5ab"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and configured according to the Entropy Token Section of the Security Policy. There is no assurance of the minimum strength of generated keys",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FebConsolidated.pdf",
    "date_sunset": null,
    "description": "The FortiMail family of email security appliances provide an effective barrier against the ever-rising volume of sophisticated spam and malware and includes features designed to facilitate regulatory compliance. FortiMail 6.0 offers both inbound and outbound scanning, advanced antispam and antimalware protection, content disarm and reconstruction, URI click protection, Advanced Threat Protection through integration with FortiSandbox in the cloud or on-prem, data leak prevention, identity based encryption and extensive quarantine and archiving capabilities.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 3",
      "Physical Security: N/A",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "FortiMail v6.0, build108,180731",
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 2,
    "mentioned_certs": {},
    "module_name": "FortiMail 6.0",
    "module_type": "Firmware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": null,
    "tested_conf": [
      "FortiMail-2000E with the Fortinet entropy token (part number FTR-ENT-1 or FTR-ENT-2)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2019-02-21",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Fortinet, Inc.",
    "vendor_url": "http://www.fortinet.com"
  }
}