Fortinet FortiMail 6.0

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 17.01.2019
Valid until 17.01.2021
Scheme 🇺🇸 US
Manufacturer Fortinet, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-10899-2019

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10899-2019
Evaluation facilities
Acumen Security

File metadata

Creation date D:20190122152922-05'00'
Modification date D:20190122152922-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSH, SSL, TLS, TLS 1.1, TLS 1.2
Randomness
DRBG, RNG
Libraries
OpenSSL
Block cipher modes
CBC

Security level
EAL 1
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.COMPONENTS_RUNNING, A.RESIDUAL_INFORMATION
Certificates
CCEVS-VR-10899-2019
Evaluation facilities
Acumen Security

Standards
SP 800-90, X.509

File metadata

Creation date D:20190122151938-05'00'
Modification date D:20190122151938-05'00'
Pages 24

Frontpage

Certificate ID CCEVS-VR-10899-2019
Certified item for the Fortinet FortiMail Appliances running Software version 6.0, Version 1.0
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, AES256, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA256
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.1, TLS 1.2, TLS 1.0, TLSv1.1, DTLS, IKE
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, secp256r1, secp384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_SSHS_EXT.1.2, FCS_DTLS, FCS_TLS, FCS_TLSS_EXT.2, FCS_CKM.1, FCS_TLSC_EXT, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
Acumen Security

Standards
FIPS PUB 186-4, FIPS 180-4, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 198-1, FIPS PUB 180-4, SP 800-56A, SP 800-90, SP 800-90A, NIST SP 800-38A, NIST SP 800-90A, PKCS #1, PKCS#1, RFC 6187, RFC 3526, RFC 2818, RFC 5246, RFC 4346, RFC 3268, RFC 5289, RFC 6125, RFC 5280, RFC 2986, RFC3526, RFC2818, RFC5647, RFC 5647, RFC5246, RFC4346, RFC3268, RFC5289, RFC6125, RFC5280, RFC2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509

File metadata

Author Fortinet, Inc.
Creation date D:20190117113033-05'00'
Modification date D:20190117113033-05'00'
Pages 38
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: CCEVS-VR-10899-2019

Extracted SARs

ALC_CMS.1, ASE_REQ.1, ASE_SPD.1, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, ASE_OBJ.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2020-15933
C M N
MEDIUM 5.3 1.4 05.01.2022 12:15
CVE-2021-22129
C M N
HIGH 8.8 5.9 09.07.2021 19:15
CVE-2021-24007
C M N
CRITICAL 9.8 5.9 09.07.2021 19:15
CVE-2021-24013
C M N
MEDIUM 6.5 3.6 12.07.2021 14:15
CVE-2021-24015
C M N
HIGH 8.8 5.9 12.07.2021 14:15
CVE-2021-26099
C M N
MEDIUM 4.9 3.6 12.07.2021 10:15
CVE-2021-26100
C M N
HIGH 7.5 3.6 09.07.2021 19:15
CVE-2021-32586
C M N
CRITICAL 9.8 5.9 01.03.2022 19:15
CVE-2021-32591
C M N
MEDIUM 5.3 3.6 08.12.2021 12:15
CVE-2021-36166
C M N
CRITICAL 9.8 5.9 01.03.2022 18:15
CVE-2022-26114
C M N
MEDIUM 6.1 2.7 06.09.2022 16:15
CVE-2022-26122
C M N
HIGH 8.6 4.0 02.11.2022 12:15
CVE-2022-29056
C M N
MEDIUM 5.3 1.4 09.03.2023 15:15
CVE-2022-39945
C M N
MEDIUM 6.5 5.2 02.11.2022 12:15

Scheme data ?

Product Fortinet FortiMail 6.0
Id CCEVS-VR-VID10899
Url https://www.niap-ccevs.org/product/10899
Certification Date 2019-01-17T00:00:00Z
Expiration Date 2021-01-17T00:00:00Z
Category Network Device
Vendor Fortinet, Inc.
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '828bb2761f423c710573e5a9e986e0eef63e1d33bb2bb3d8be9bd0b289d19d0c', 'txt_hash': '2f3c66eb666c6e2a83f9029d5e70371bc56f628ca03d82d24b232f2cad0e67f0'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a3e77a9369fb379f9bfbb7ed7dd8b555295d6ae1e35529089eda5cebdc1781cd', 'txt_hash': 'efbba2fa552b7a4f03ff2442f4dbb81c45caac22a71d7f6c0ef69ee0180f6f2e'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0203bb2a574a3a679349c1cb11778154b7e68291e9289d16dde81279346bb6cb', 'txt_hash': 'e1dccbec08840c073acd91c5d683e84948a556b00deb39e855a265451f8b5c0f'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 894071, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/CreationDate': "D:20190122151938-05'00'", '/ModDate': "D:20190122151938-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://nvd.nist.gov/', 'http://www.us-cert.gov/', 'http://www.securityfocus.com/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1475003, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 38, '/Author': 'Fortinet, Inc.', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20190117113033-05'00'", '/ModDate': "D:20190117113033-05'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=351', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=348', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=353', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=344', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=346', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=347', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=352', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=350', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=343', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=345', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=349', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'https://support.fortinet.com/', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328', 'https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 180081, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20190122152922-05'00'", '/CreationDate': "D:20190122152922-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10899-2019', 'cert_item': 'for the Fortinet FortiMail Appliances running Software version 6.0, Version 1.0', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10899-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.COMPONENTS_RUNNING': 1, 'A.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 8, 'TLS 1.1': 2, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 3}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'SP 800-90': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 3, 'FAU_STG_EXT.1': 3, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHS_EXT.1.2': 1, 'FCS_DTLS': 2, 'FCS_TLS': 1, 'FCS_TLSS_EXT.2': 2, 'FCS_CKM.1': 4, 'FCS_TLSC_EXT': 1, 'FCS_CKM.2': 3, 'FCS_CKM.4': 4, 'FCS_COP': 12, 'FCS_RBG_EXT.1': 3, 'FCS_TLSC_EXT.2': 3, 'FCS_TLSS_EXT.1': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FIA': {'FIA_AFL.1': 4, 'FIA_PMG_EXT.1': 3, 'FIA_UIA_EXT.1': 3, 'FIA_UAU_EXT.2': 2, 'FIA_UAU.7': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 6, 'FMT_MTD': 6, 'FMT_SMF.1': 3, 'FMT_SMR.2': 2, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_STM_EXT.1': 4, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 3, 'FTA_SSL.3': 2, 'FTA_SSL.4': 3, 'FTA_TAB.1': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 2, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UPDATE_COMPROMISE': 2, 'T.UNDETECTED_ACTIVITY': 2, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 2, 'T.PASSWORD_CRACKING': 2, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 2, 'A.NO_THRU_TRAFFIC_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 2, 'A.REGULAR_UPDATES': 2, 'A.ADMIN_CREDENTIALS_SECURE': 2, 'A.RESIDUAL_INFORMATION': 2}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 2, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.RESIDUAL_INFORMATION': 2}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13, 'AES128': 1, 'AES256': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA-384': 2, 'SHA256': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 15}, 'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 63, 'TLS 1.1': 4, 'TLS 1.2': 3, 'TLS 1.0': 1, 'TLSv1.1': 1}, 'DTLS': {'DTLS': 4}}, 'IKE': {'IKE': 1}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 4, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'secp256r1': 2, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 7, 'FIPS 180-4': 1, 'FIPS 140-2': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-4': 2}, 'NIST': {'SP 800-56A': 2, 'SP 800-90': 1, 'SP 800-90A': 3, 'NIST SP 800-38A': 1, 'NIST SP 800-90A': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 3526': 3, 'RFC 2818': 3, 'RFC 5246': 9, 'RFC 4346': 3, 'RFC 3268': 7, 'RFC 5289': 11, 'RFC 6125': 2, 'RFC 5280': 4, 'RFC 2986': 2, 'RFC3526': 2, 'RFC2818': 1, 'RFC5647': 1, 'RFC 5647': 1, 'RFC5246': 1, 'RFC4346': 1, 'RFC3268': 1, 'RFC5289': 1, 'RFC6125': 1, 'RFC5280': 1, 'RFC2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 10}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10899-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10899-vr.pdf.
    • The st_filename property was set to st_vid10899-st.pdf.
    • The cert_filename property was set to st_vid10899-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10899-2019.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10899-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10899-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fortinet FortiMail 6.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10899-ci.pdf",
  "dgst": "ac896a48e5aa25be",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10899-2019",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.11:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.5:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.12:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-24007",
        "CVE-2021-24013",
        "CVE-2021-36166",
        "CVE-2021-22129",
        "CVE-2021-24015",
        "CVE-2022-39945",
        "CVE-2022-29056",
        "CVE-2021-26099",
        "CVE-2021-32586",
        "CVE-2021-32591",
        "CVE-2020-15933",
        "CVE-2019-15712",
        "CVE-2019-15707",
        "CVE-2022-26114",
        "CVE-2022-26122",
        "CVE-2020-9294",
        "CVE-2021-26100"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2019-01-17T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2021-01-17T00:00:00Z",
      "id": "CCEVS-VR-VID10899",
      "product": "Fortinet FortiMail 6.0",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10899",
      "vendor": "Fortinet, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "Fortinet FortiMail 6.0",
  "not_valid_after": "2021-01-17",
  "not_valid_before": "2019-01-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10899-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10899-2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122152922-05\u002700\u0027",
      "/ModDate": "D:20190122152922-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180081,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10899-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10899-2019",
        "cert_item": "for the Fortinet FortiMail Appliances running Software version 6.0, Version 1.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10899-2019": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.COMPONENTS_RUNNING": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 8,
            "TLS 1.1": 2,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "SP 800-90": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20190122151938-05\u002700\u0027",
      "/ModDate": "D:20190122151938-05\u002700\u0027",
      "pdf_file_size_bytes": 894071,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.us-cert.gov/",
          "http://www.securityfocus.com/",
          "http://nvd.nist.gov/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid10899-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 4,
            "Diffie-Hellman": 10
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 2,
          "A.LIMITED_FUNCTIONALITY": 2,
          "A.NO_THRU_TRAFFIC_PROTECTION": 3,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 2,
          "A.RESIDUAL_INFORMATION": 2,
          "A.TRUSTED_ADMINISTRATOR": 2
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 2,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 2,
          "OE.PHYSICAL": 2,
          "OE.RESIDUAL_INFORMATION": 2,
          "OE.TRUSTED_ADMIN": 2,
          "OE.UPDATES": 2
        },
        "T": {
          "T.PASSWORD_CRACKING": 2,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 2,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 2,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 2,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_COMPROMISE": 2,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 2,
          "T.WEAK_CRYPTOGRAPHY": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 3,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 4,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 3,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP": 12,
          "FCS_COP.1": 4,
          "FCS_DTLS": 2,
          "FCS_RBG_EXT.1": 3,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_TLS": 1,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT.1": 2,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 2
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 3,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 2,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 3,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 6,
          "FMT_MOF.1": 2,
          "FMT_MTD": 6,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 3,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 2,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 4,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 3,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 2,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 3,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 3,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 4,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 4,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 15
        },
        "TLS": {
          "DTLS": {
            "DTLS": 4
          },
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 63,
            "TLS 1.0": 1,
            "TLS 1.1": 4,
            "TLS 1.2": 3,
            "TLSv1.1": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 2,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 1,
          "RNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-4": 7,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-90A": 1,
          "SP 800-56A": 2,
          "SP 800-90": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2818": 3,
          "RFC 2986": 2,
          "RFC 3268": 7,
          "RFC 3526": 3,
          "RFC 4346": 3,
          "RFC 5246": 9,
          "RFC 5280": 4,
          "RFC 5289": 11,
          "RFC 5647": 1,
          "RFC 6125": 2,
          "RFC 6187": 1,
          "RFC2818": 1,
          "RFC2986": 1,
          "RFC3268": 1,
          "RFC3526": 2,
          "RFC4346": 1,
          "RFC5246": 1,
          "RFC5280": 1,
          "RFC5289": 1,
          "RFC5647": 1,
          "RFC6125": 1
        },
        "X509": {
          "X.509": 10
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13,
            "AES128": 1,
            "AES256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Fortinet, Inc.",
      "/CreationDate": "D:20190117113033-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20190117113033-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 1475003,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=349",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=347",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=346",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=344",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=348",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=343",
          "https://support.fortinet.com/",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=345",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=352",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=353",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=351",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=350",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328",
          "https://niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 38
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10899-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10899-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0203bb2a574a3a679349c1cb11778154b7e68291e9289d16dde81279346bb6cb",
      "txt_hash": "e1dccbec08840c073acd91c5d683e84948a556b00deb39e855a265451f8b5c0f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "828bb2761f423c710573e5a9e986e0eef63e1d33bb2bb3d8be9bd0b289d19d0c",
      "txt_hash": "2f3c66eb666c6e2a83f9029d5e70371bc56f628ca03d82d24b232f2cad0e67f0"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a3e77a9369fb379f9bfbb7ed7dd8b555295d6ae1e35529089eda5cebdc1781cd",
      "txt_hash": "efbba2fa552b7a4f03ff2442f4dbb81c45caac22a71d7f6c0ef69ee0180f6f2e"
    }
  },
  "status": "archived"
}