FortiMail Appliances running FortiMail Firmware Version 5.2.6

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 15.01.2016
Valid until 15.01.2021
Scheme 🇨🇦 CA
Manufacturer Fortinet, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-314

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Hash functions
SHA-1
Protocols
TLS
Randomness
DRBG

Security Functional Requirements (SFR)
FAU_STG_EXT.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FTA_SSL_EXT.1
Certificates
383-4-314-CR
Evaluation facilities
EWA-Canada

Standards
FIPS 197, FIPS 186-3, FIPS 180-3, FIPS 198-1, FIPS 140-2, NIST SP 800-90, ISO/IEC 17025:2005

File metadata

Title 383-4-XXX CR vxe
Author White, Debra E.
Creation date D:20160205090701-05'00'
Modification date D:20160205090701-05'00'
Pages 13
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID 383-4-314-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, AES256, HMAC
Asymmetric Algorithms
Diffie-Hellman, DHE, DH
Hash functions
SHA-1, SHA256, SHA-256
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IPsec
Randomness
DRBG, RNG, RBG
Block cipher modes
ECB, CBC, CFB, OFB
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Claims
O.PROTECTED_COMMUNICA, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_STG.1, FAU_STG, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_CKM.4, FCS_CKM, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_CKM.1.1, FCS_COP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_UAU.1, FIA_PMG_EXT.1.1, FIA_UAU, FIA_UAU.5, FIA_UID.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU.7, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SSP.2, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SSP.1, FPT_SKP_EXT.1.1, FPT_TST.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FPT_TST_EXT, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 186-3, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-56B, PKCS#1, RFC 2818, RFC 2246, RFC 4346, RFC 5246

File metadata

Title Security Target
Subject NDPP based ST Template
Keywords FortiOS 5.0, FortiGate, Fortinet, Security Target, ST, NDPP, FW EP, Firewall, Network Device
Author CCC
Creation date D:20160303142536-05'00'
Modification date D:20160303142536-05'00'
Pages 50
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: 383-4-314

Extracted SARs

ALC_CMS.1, ASE_REQ.1, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, ASE_OBJ.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2014-8617
C M N
MEDIUM 4.3 2.9 04.03.2015 19:59
CVE-2015-3293
C M N
MEDIUM 4.0 2.9 14.04.2015 18:59
CVE-2017-3125
C M N
MEDIUM 6.1 2.7 12.04.2017 15:59
CVE-2017-7732
C M N
MEDIUM 6.1 2.7 26.10.2017 13:29
CVE-2020-15933
C M N
MEDIUM 5.3 1.4 05.01.2022 12:15
CVE-2021-22129
C M N
HIGH 8.8 5.9 09.07.2021 19:15
CVE-2021-24007
C M N
CRITICAL 9.8 5.9 09.07.2021 19:15
CVE-2021-26099
C M N
MEDIUM 4.9 3.6 12.07.2021 10:15
CVE-2021-26100
C M N
HIGH 7.5 3.6 09.07.2021 19:15
CVE-2021-32586
C M N
CRITICAL 9.8 5.9 01.03.2022 19:15
CVE-2021-32591
C M N
MEDIUM 5.3 3.6 08.12.2021 12:15
CVE-2021-36166
C M N
CRITICAL 9.8 5.9 01.03.2022 18:15
CVE-2022-26114
C M N
MEDIUM 6.1 2.7 06.09.2022 16:15

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '94010e478784a13e1280316708b2021fcec8fa9aebcf1b7b07b118327b745725', 'txt_hash': '5461e9e0ea471e27160709a7588db02047e4dcc19ceae521a0d0f3852c327649'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '95306eddd73123e2d09c03700d5e7722abb557f3d31183d3e8e1bb5c225f313c', 'txt_hash': 'cc6272bd8974dff622479255323b58f574d8caf8d8fbdfc6fd8af43dc6b16e78'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 246626, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 13, '/Title': '383-4-XXX CR vxe', '/Author': 'White, Debra E.', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20160205090701-05'00'", '/ModDate': "D:20160205090701-05'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 962100, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 50, '/Title': 'Security Target', '/Author': 'CCC', '/Subject': 'NDPP based ST Template', '/Keywords': 'FortiOS 5.0, FortiGate, Fortinet, Security Target, ST, NDPP, FW EP, Firewall, Network Device', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20160303142536-05'00'", '/ModDate': "D:20160303142536-05'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.fortinet.com/', 'http://www.fortinet.com/', 'http://www.consulting-cc.com/']}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-314-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-314-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 1, 'FCS_RBG_EXT.1': 1, 'FCS_TLS_EXT.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 1, 'FIA_UIA_EXT.1': 1, 'FIA_UAU_EXT.2': 1}, 'FPT': {'FPT_SKP_EXT.1': 1, 'FPT_APW_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TST_EXT.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-3': 1, 'FIPS 180-3': 1, 'FIPS 198-1': 1, 'FIPS 140-2': 2}, 'NIST': {'NIST SP 800-90': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 10, 'FAU_STG.1': 1, 'FAU_STG': 1, 'FAU_GEN.1': 5, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 6, 'FAU_GEN.2': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 17, 'FCS_RBG_EXT.1': 12, 'FCS_TLS_EXT.1': 14, 'FCS_CKM.4': 7, 'FCS_CKM': 1, 'FCS_CKM.1': 17, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 30, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 10, 'FIA_UAU_EXT.2': 10, 'FIA_UIA_EXT.1': 15, 'FIA_UAU.1': 6, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU': 1, 'FIA_UAU.5': 1, 'FIA_UID.1': 7, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 4, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 4, 'FMT_SMF.1': 5, 'FMT_SMR.2': 4, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 10, 'FPT_SKP_EXT.1': 10, 'FPT_TST_EXT.1': 9, 'FPT_TUD_EXT.1': 7, 'FPT_SSP.2': 1, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SSP.1': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 5, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_TAB.1': 9, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICA': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES128': 1, 'AES256': 1}}, 'constructions': {'MAC': {'HMAC': 4}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4, 'DHE': 1, 'DH': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA256': 6, 'SHA-256': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 40, 'TLS 1.0': 4, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RNG': 3, 'RBG': 5}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 2}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 197': 2, 'FIPS PUB 186-2': 3, 'FIPS PUB 186-3': 3}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-38A': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-314 CR v1.0e.pdf.
    • The st_filename property was set to FortiMail ST v113a.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-314%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/FortiMail%20ST%20v113a.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name FortiMail Appliances running FortiMail Firmware Version 5.2.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-314%20CTv1.0e.docx",
  "dgst": "724c444f4597f835",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-314",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:fortinet:fortimail:5.2.6:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:5.2:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.2.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-24007",
        "CVE-2021-36166",
        "CVE-2021-22129",
        "CVE-2014-8617",
        "CVE-2017-3125",
        "CVE-2017-7732",
        "CVE-2021-26099",
        "CVE-2019-15712",
        "CVE-2015-3293",
        "CVE-2021-32591",
        "CVE-2019-15707",
        "CVE-2020-15933",
        "CVE-2022-26114",
        "CVE-2021-32586",
        "CVE-2020-9294",
        "CVE-2021-26100"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "FortiMail Appliances running FortiMail Firmware Version 5.2.6",
  "not_valid_after": "2021-01-15",
  "not_valid_before": "2016-01-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-314 CTv1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-314 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-314-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-314-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_STG_EXT.1": 1
        },
        "FCS": {
          "FCS_CKM_EXT.4": 1,
          "FCS_RBG_EXT.1": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 1,
          "FIA_UAU_EXT.2": 1,
          "FIA_UIA_EXT.1": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 1,
          "FPT_SKP_EXT.1": 1,
          "FPT_TST_EXT.1": 1,
          "FPT_TUD_EXT.1": 1
        },
        "FTA": {
          "FTA_SSL_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 180-3": 1,
          "FIPS 186-3": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "NIST SP 800-90": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "White, Debra E.",
      "/CreationDate": "D:20160205090701-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20160205090701-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "383-4-XXX CR vxe",
      "pdf_file_size_bytes": 246626,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "FortiMail ST v113a.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 4,
            "DHE": 1,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICA": 1,
          "O.RESIDUAL_INFORMATION_": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 6,
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 17,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 7,
          "FCS_CKM_EXT.4": 17,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 30,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 12,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_TLS_EXT.1": 14,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.2": 4,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU": 1,
          "FIA_UAU.1": 6,
          "FIA_UAU.5": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 10,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 15,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 7
        },
        "FMT": {
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 10,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_SKP_EXT.1": 10,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_SSP.1": 1,
          "FPT_SSP.2": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 9,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CFB": {
          "CFB": 1
        },
        "ECB": {
          "ECB": 1
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 40,
            "TLS 1.0": 4,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 5,
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-2": 3,
          "FIPS PUB 186-3": 3,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 2
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2818": 2,
          "RFC 4346": 2,
          "RFC 5246": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES128": 1,
            "AES256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "CCC",
      "/CreationDate": "D:20160303142536-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/Keywords": "FortiOS 5.0, FortiGate, Fortinet, Security Target, ST, NDPP, FW EP, Firewall, Network Device",
      "/ModDate": "D:20160303142536-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "NDPP based ST Template",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 962100,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://support.fortinet.com/",
          "http://www.fortinet.com/",
          "http://www.consulting-cc.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-314%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/FortiMail%20ST%20v113a.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "1d6ceaddf59f01b1f5568875294b2bf4479b9faeb758caf92f5eb58c0c973946",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "94010e478784a13e1280316708b2021fcec8fa9aebcf1b7b07b118327b745725",
      "txt_hash": "5461e9e0ea471e27160709a7588db02047e4dcc19ceae521a0d0f3852c327649"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "95306eddd73123e2d09c03700d5e7722abb557f3d31183d3e8e1bb5c225f313c",
      "txt_hash": "cc6272bd8974dff622479255323b58f574d8caf8d8fbdfc6fd8af43dc6b16e78"
    }
  },
  "status": "archived"
}