Fortinet FortiProxy v1.0

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 08.08.2019
Valid until 08.08.2024
Scheme 🇨🇦 CA
Manufacturer Fortinet, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-475

Certificate ?

Extracted keywords

Certificates
383-4-475
Evaluation facilities
Lightship Security

File metadata

Title cyber-centre-product-evaluation-certificate-e-bg
Creation date D:20190122115136-04'00'
Modification date D:20190809134920-04'00'
Pages 1
Creator Adobe Illustrator CC 22.0 (Windows)
Producer Adobe PDF library 15.00

Certification report ?

Extracted keywords

Protocols
SSL
Randomness
RBG

Certificates
383-4-475
Evaluation facilities
Lightship Security

Standards
FIPS 140-2, FIPS140-2, ISO/IEC 17025

File metadata

Author Clark, Cory P.
Creation date D:20190815095759-04'00'
Modification date D:20190815095805-04'00'
Pages 16
Creator Acrobat PDFMaker 17 for Word
Producer Adobe PDF Library 15.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES-, AES, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDH, ECDHE, ECDSA, ECC, Diffie-Hellman, DHE, DH
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256
Schemes
MAC
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS1.1, TLS1.2, TLS 1.2, TLS 1.1, TLS 1.0, TLS v1.0, DTLS, DTLS 1.2, DTLS 1.0, DTLS v1.2, DTLS v1.0, IKEv2, IKEv1, IKE, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, curve P-384, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, T.UNAUTHORIZED_ADMINIS, T.UNDETECTED_ACTIVITY, T.PASSWORD_CRACKING, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.UNTRUSTED_COMMUNI, T.WEAK_AUTHENTICATIO, T.UPDATE_COMPROMISE, T.SECURITY_FUNCTIONAL, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDEN, OE.RESIDUAL_INFO
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT, FAU_STG, FAU_STG_EXT.2, FAU_GEN, FAU_STG_EXT.2.1, FCO_CPC_EXT.1, FCO_CPC_EXT, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCO_CPC_EXT.1.2, FCS_TLSC_EXT, FCS_CKM.1, FCS_TLSS_EXT.2, FCS_SSHC, FCS_DTLS, FCS_SSHS_EXT.1.2, FCS_TLSC_EXT.1.1, FCS_CKM.2, FCS_SSHC_EXT.1.5, FCS_SSHS_EXT.1.5, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSC_EXT.1, FCS_SSHS, FCS_SSHC_EXT.1, FCS_RBG_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSS_EXT, FCS_CKM, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.2.1, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLS_EXT.1.1, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_ITT.1, FPT_TUD_EXT.2, FPT_TST_EXT.2, FPT_ITT, FPT_SKP_EXT, FPT_PTD, FPT_APW_EXT, FPT_TST_EXT, FPT_TST_EXT.2.1, FPT_TUD_EXT, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_STM_EXT, FPT_STM, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_SSL, FTP_ITC_EXT.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC
Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH

Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH

Standards
FIPS140-2, FIPS PUB 186-4, NIST SP 800-57, PKCS #1, RFC 6187, RFC 3526, RFC 8017, RFC 2818, RFC 4253, RFC 5246, RFC 4346, RFC 3268, RFC 4492, RFC 5289, RFC 6125, RFC 5280, RFC 2986, RFC 6347, RFC 4347, RFC 4301, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 4945, RFC 4251, RFC 6960, RFC 5759, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title Fortinet
Subject FortiProxy 1.0
Author Lachlan Turner
Creation date D:20190625213148+00'00'
Modification date D:20190625213148+00'00'
Pages 103
Creator Microsoft Word

Heuristics ?

Certificate ID: 383-4-475

Extracted SARs

ALC_CMS.1, ASE_REQ.1, ASE_SPD.1, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, ASE_OBJ.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2019-17656
C M N
MEDIUM 6.5 3.6 12.04.2021 15:15
CVE-2020-6648
C M N
MEDIUM 6.5 3.6 21.10.2020 14:15
CVE-2021-22128
C M N
MEDIUM 4.3 1.4 04.03.2021 18:15
CVE-2021-22130
C M N
MEDIUM 4.9 3.6 03.06.2021 11:15
CVE-2021-26110
C M N
HIGH 7.8 5.9 08.12.2021 11:15
CVE-2021-42755
C M N
MEDIUM 4.3 1.4 18.07.2022 17:15
CVE-2021-43074
C M N
MEDIUM 4.3 1.4 16.02.2023 19:15
CVE-2021-44170
C M N
MEDIUM 6.7 5.9 18.07.2022 17:15
CVE-2022-22299
C M N
HIGH 7.8 5.9 05.08.2022 20:15
CVE-2022-41331
C M N
CRITICAL 9.8 5.9 11.04.2023 17:15
CVE-2022-42475
C M N
CRITICAL 9.8 5.9 02.01.2023 09:15
CVE-2022-43947
C M N
HIGH 8.8 5.9 11.04.2023 17:15
CVE-2023-22641
C M N
MEDIUM 5.4 2.7 11.04.2023 17:15

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4f502227a73a02a6d5ade375a8e052a0ce286b25acf6fbeb141e51df8198749a', 'txt_hash': 'dcd7d07e78eb8519f40e9afc14aadab1a6352457977055796dc1ef2aceb62fc0'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '968600cdf7e47a63871995f416ec0a68c237dbbbd905444cdbdd70899ade2bea', 'txt_hash': '9db1ba5e8caf6b5108f240a09048156570f037d2f6322651685002c3f35145da'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3256c3e7ebb683384272ca43bae30e136254011ff5b9564b7bd5f14e32124ee6', 'txt_hash': '85049f7c6549cd67f1fdaa5f47dbd79810388651817b092e48f4aa43a10af856'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 724230, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Author': 'Clark, Cory P.', '/Comments': '1.0', '/Company': 'CSEC-CSTC', '/CreationDate': "D:20190815095759-04'00'", '/Creator': 'Acrobat PDFMaker 17 for Word', '/ModDate': "D:20190815095805-04'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20190815135711', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1248984, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 103, '/Title': 'Fortinet', '/Author': 'Lachlan Turner', '/Subject': 'FortiProxy 1.0', '/Creator': 'Microsoft Word', '/CreationDate': "D:20190625213148+00'00'", '/ModDate': "D:20190625213148+00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://docs.fortinet.com/fortiproxy', 'http://www.arkinfosec.net/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1848669, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20190122115136-04'00'", '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/ModDate': "D:20190809134920-04'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-475': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS140-2': 1}, 'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 4}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_STG_EXT.2': 5, 'FAU_GEN': 19, 'FAU_STG_EXT.2.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 9, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 3}, 'FCS': {'FCS_TLSC_EXT': 5, 'FCS_CKM.1': 16, 'FCS_TLSS_EXT.2': 6, 'FCS_SSHC': 2, 'FCS_DTLS': 2, 'FCS_SSHS_EXT.1.2': 3, 'FCS_TLSC_EXT.1.1': 4, 'FCS_CKM.2': 23, 'FCS_SSHC_EXT.1.5': 3, 'FCS_SSHS_EXT.1.5': 3, 'FCS_CKM.4': 5, 'FCS_COP': 73, 'FCS_RBG_EXT.1': 21, 'FCS_SSHS_EXT.1': 10, 'FCS_TLSC_EXT.2': 9, 'FCS_TLSS_EXT.1': 11, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 9, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 3, 'FCS_SSHS_EXT.1.1': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_TLSS_EXT.1.1': 5, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSC_EXT.1': 8, 'FCS_SSHS': 1, 'FCS_SSHC_EXT.1': 6, 'FCS_RBG_EXT': 3, 'FCS_SSHC_EXT': 1, 'FCS_SSHS_EXT': 2, 'FCS_TLSS_EXT': 5, 'FCS_CKM': 7, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 9, 'FIA_UIA_EXT.1': 10, 'FIA_UAU_EXT.2': 11, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 4, 'FIA_UAU_EXT': 3, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 11, 'FMT_MTD': 8, 'FMT_SMF.1': 12, 'FMT_SMR.2': 7, 'FMT_MOF.1': 4, 'FMT_MTD.1': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 9, 'FPT_APW_EXT.1': 9, 'FPT_TST_EXT.1': 9, 'FPT_TUD_EXT.1': 8, 'FPT_STM_EXT.1': 8, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 3, 'FPT_ITT.1': 4, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 4, 'FPT_SKP_EXT': 3, 'FPT_PTD': 1, 'FPT_APW_EXT': 3, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM_EXT': 1, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_SSL.3': 5, 'FTA_SSL.4': 4, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC_EXT.1.1': 1, 'FTP_ITC.1': 13, 'FTP_TRP': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 4}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 3, 'AES': 23, 'AES-128': 2}}, 'constructions': {'MAC': {'HMAC': 12, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDH': 3, 'ECDHE': 3}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 17, 'DHE': 4, 'DH': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 8, 'SHA-384': 2, 'SHA-512': 6, 'SHA256': 12}}}, 'crypto_scheme': {'MAC': {'MAC': 20}}, 'crypto_protocol': {'SSH': {'SSH': 82}, 'TLS': {'SSL': {'SSL': 9, 'SSL 2.0': 4, 'SSL 3.0': 4}, 'TLS': {'TLS': 106, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS 1.2': 7, 'TLS 1.1': 9, 'TLS 1.0': 4, 'TLS v1.0': 2}, 'DTLS': {'DTLS': 75, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}, 'IKE': {'IKEv2': 12, 'IKEv1': 12, 'IKE': 4}, 'IPsec': {'IPsec': 15}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 6, 'P-521': 4, 'curve P-384': 2, 'secp256r1': 6, 'secp384r1': 4, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 12, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 1, 'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-57': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 3526': 3, 'RFC 8017': 1, 'RFC 2818': 8, 'RFC 4253': 7, 'RFC 5246': 18, 'RFC 4346': 6, 'RFC 3268': 8, 'RFC 4492': 8, 'RFC 5289': 8, 'RFC 6125': 9, 'RFC 5280': 13, 'RFC 2986': 2, 'RFC 6347': 13, 'RFC 4347': 9, 'RFC 4301': 2, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 4251': 1, 'RFC 6960': 1, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 31}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH': 1, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'383-4-475': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-475 CR v1.0.pdf.
    • The st_filename property was set to 383-4-475 ST v1.0.pdf.
    • The cert_filename property was set to 383-4-475 CT v1.0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-475.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-475%20CR%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-475%20ST%20v1.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fortinet FortiProxy v1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-475%20CT%20v1.0.pdf",
  "dgst": "bb31977fded40970",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-475",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:fortinet:fortiproxy:1.0.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiproxy:1.0.5:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiproxy:1.0.4:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiproxy:1.0.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiproxy:1.0.6:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiproxy:1.0.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiproxy:1.0.7:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiproxy:1.0.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-22299",
        "CVE-2021-26110",
        "CVE-2019-17656",
        "CVE-2021-42755",
        "CVE-2021-22130",
        "CVE-2022-41331",
        "CVE-2022-43947",
        "CVE-2018-13380",
        "CVE-2021-44170",
        "CVE-2022-42475",
        "CVE-2020-6648",
        "CVE-2018-13383",
        "CVE-2023-22641",
        "CVE-2021-22128",
        "CVE-2018-13381",
        "CVE-2021-43074"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "Fortinet FortiProxy v1.0",
  "not_valid_after": "2024-08-08",
  "not_valid_before": "2019-08-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-475 CT v1.0.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-475": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20190809134920-04\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1848669,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-475 CR v1.0.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-475": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/Comments": "1.0",
      "/Company": "CSEC-CSTC",
      "/CreationDate": "D:20190815095759-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/ModDate": "D:20190815095805-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20190815135711",
      "pdf_file_size_bytes": 724230,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "383-4-475 ST v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 3,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 11,
            "DHE": 4,
            "Diffie-Hellman": 17
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "OE": {
          "OE.ADMIN_CREDEN": 1,
          "OE.NO_GENERAL_": 1,
          "OE.NO_THRU_": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFO": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_": 1,
          "T.PASSWORD_CRACKING": 3,
          "T.SECURITY_": 2,
          "T.SECURITY_FUNCTIONAL": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ADMINIS": 1,
          "T.UNDETECTED_": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_": 1,
          "T.UNTRUSTED_COMMUNI": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_": 2,
          "T.WEAK_AUTHENTICATIO": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 19,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 2,
          "FAU_STG_EXT.2": 5,
          "FAU_STG_EXT.2.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 2,
          "FCO_CPC_EXT.1": 9,
          "FCO_CPC_EXT.1.1": 3,
          "FCO_CPC_EXT.1.2": 3,
          "FCO_CPC_EXT.1.3": 2
        },
        "FCS": {
          "FCS_CKM": 7,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 23,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 73,
          "FCS_COP.1": 9,
          "FCS_DTLS": 2,
          "FCS_DTLS_EXT.1.1": 1,
          "FCS_DTLS_EXT.2.1": 1,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 21,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 3,
          "FCS_SSHC": 2,
          "FCS_SSHC_EXT": 1,
          "FCS_SSHC_EXT.1": 6,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 3,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS": 1,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 10,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 3,
          "FCS_SSHS_EXT.1.3": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 3,
          "FCS_SSHS_EXT.1.6": 2,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 5,
          "FCS_TLSC_EXT.1": 8,
          "FCS_TLSC_EXT.1.1": 4,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 9,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSC_EXT.2.4": 2,
          "FCS_TLSC_EXT.2.5": 2,
          "FCS_TLSS_EXT": 5,
          "FCS_TLSS_EXT.1": 11,
          "FCS_TLSS_EXT.1.1": 5,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.2": 6,
          "FCS_TLSS_EXT.2.1": 2,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 2,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1,
          "FCS_TLS_EXT.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 9,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.2": 11,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 4,
          "FIA_UIA_EXT.1": 10,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 11,
          "FMT_MOF.1": 4,
          "FMT_MTD": 8,
          "FMT_MTD.1": 4,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 3,
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_ITT": 4,
          "FPT_ITT.1": 4,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 9,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM_EXT": 1,
          "FPT_STM_EXT.1": 8,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 3,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 3,
          "FPT_TST_EXT.2": 7,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 8,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 8,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 4,
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP": 8,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH": 1,
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv1": 12,
          "IKEv2": 12
        },
        "IPsec": {
          "IPsec": 15
        },
        "SSH": {
          "SSH": 82
        },
        "TLS": {
          "DTLS": {
            "DTLS": 75,
            "DTLS 1.0": 9,
            "DTLS 1.2": 9,
            "DTLS v1.0": 4,
            "DTLS v1.2": 4
          },
          "SSL": {
            "SSL": 9,
            "SSL 2.0": 4,
            "SSL 3.0": 4
          },
          "TLS": {
            "TLS": 106,
            "TLS 1.0": 4,
            "TLS 1.1": 9,
            "TLS 1.2": 7,
            "TLS v1.0": 2,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 20
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 6,
          "P-521": 4,
          "curve P-384": 2,
          "secp256r1": 6,
          "secp384r1": 4,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 2,
            "SHA-512": 6,
            "SHA256": 12
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 4,
          "FIPS140-2": 1
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-57": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 8,
          "RFC 2986": 2,
          "RFC 3268": 8,
          "RFC 3526": 3,
          "RFC 3602": 2,
          "RFC 4106": 1,
          "RFC 4109": 1,
          "RFC 4251": 1,
          "RFC 4253": 7,
          "RFC 4301": 2,
          "RFC 4304": 1,
          "RFC 4346": 6,
          "RFC 4347": 9,
          "RFC 4492": 8,
          "RFC 4868": 2,
          "RFC 4945": 1,
          "RFC 5246": 18,
          "RFC 5280": 13,
          "RFC 5282": 1,
          "RFC 5289": 8,
          "RFC 5759": 1,
          "RFC 5996": 2,
          "RFC 6125": 9,
          "RFC 6187": 1,
          "RFC 6347": 13,
          "RFC 6960": 1,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 31
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23,
            "AES-": 3,
            "AES-128": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 12,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 12,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Lachlan Turner",
      "/CreationDate": "D:20190625213148+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20190625213148+00\u002700\u0027",
      "/Subject": "FortiProxy 1.0",
      "/Title": "Fortinet",
      "pdf_file_size_bytes": 1248984,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://docs.fortinet.com/fortiproxy",
          "http://www.arkinfosec.net/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 103
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-475%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-475%20ST%20v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3256c3e7ebb683384272ca43bae30e136254011ff5b9564b7bd5f14e32124ee6",
      "txt_hash": "85049f7c6549cd67f1fdaa5f47dbd79810388651817b092e48f4aa43a10af856"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4f502227a73a02a6d5ade375a8e052a0ce286b25acf6fbeb141e51df8198749a",
      "txt_hash": "dcd7d07e78eb8519f40e9afc14aadab1a6352457977055796dc1ef2aceb62fc0"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "968600cdf7e47a63871995f416ec0a68c237dbbbd905444cdbdd70899ade2bea",
      "txt_hash": "9db1ba5e8caf6b5108f240a09048156570f037d2f6322651685002c3f35145da"
    }
  },
  "status": "archived"
}