Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
FortiMail Appliances running FortiMail Firmware Version 5.2.6
383-4-314
CA Directory r8.1 0608 (build 942)
CCEVS-VR-0040-2007
name FortiMail Appliances running FortiMail Firmware Version 5.2.6 CA Directory r8.1 0608 (build 942)
scheme CA US
not_valid_after 15.01.2021 06.09.2012
not_valid_before 15.01.2016 30.04.2007
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-314%20CTv1.0e.docx
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-314%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid3022-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/FortiMail%20ST%20v113a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid3022-st.pdf
manufacturer Fortinet, Inc. CA Technologies
manufacturer_web https://www.fortinet.com/ https://www.ca.com
security_level {} EAL3
dgst 724c444f4597f835 2be2ede185c90a0b
heuristics/cert_id 383-4-314 CCEVS-VR-0040-2007
heuristics/cert_lab CANADA US
heuristics/cpe_matches cpe:2.3:a:fortinet:fortimail:5.2:*:*:*:*:*:*:*, cpe:2.3:a:fortinet:fortimail:5.2.6:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2015-3293, CVE-2022-26114, CVE-2019-15707, CVE-2017-7732, CVE-2014-8617, CVE-2020-15933, CVE-2021-32591, CVE-2021-26099, CVE-2020-9294, CVE-2017-3125, CVE-2021-26100, CVE-2021-36166, CVE-2021-32586, CVE-2019-15712, CVE-2021-22129, CVE-2021-24007 {}
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ALC_DVS.1, ATE_COV.2, ADV_RCR.1, ADV_FSP.1, ADV_HLD.2, ATE_FUN.1, AGD_USR.1, AVA_VLA.1, AVA_MSU.1, AGD_ADM.1, ATE_IND.2, ATE_DPT.1, AVA_SOF.1
heuristics/extracted_versions 5.2.6 8.1
heuristics/scheme_data
  • category: Network Access Control
  • certification_date: 30.04.2007
  • evaluation_facility: CygnaCom Solutions, Inc
  • expiration_date:
  • id: CCEVS-VR-VID3022
  • product: CA Directory r8.1 0608 (build 942)
  • scheme: US
  • url: https://www.niap-ccevs.org/product/3022
  • vendor: CA Technologies
heuristics/protection_profiles ac9abe3d5c5a31f0 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf {}
pdf_data/cert_filename 383-4-314 CTv1.0e.docx
pdf_data/report_filename 383-4-314 CR v1.0e.pdf st_vid3022-vr.pdf
pdf_data/report_frontpage
  • US:
  • CA:
    • cert_id: 383-4-314-CR
    • cert_lab: CANADA
  • US:
    • cert_id: CCEVS-VR-07-0040
    • cert_item: CA Directory, r8.1 0608 (build 942) for the Sun Solaris Platform
    • cert_lab: US NIAP
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-314-CR: 1
  • US:
    • CCEVS-VR-06-3022: 23
    • CCEVS-VR-07-0040: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 2
    • EAL3: 8
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 2
    • ADO_IGS.1: 3
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 2
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 3
  • AVA:
    • AVA_MSU.1: 1
    • AVA_SOF.1: 1
    • AVA_VLA.1: 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT.1: 1
  • FCS:
    • FCS_CKM_EXT.4: 1
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UIA_EXT.1: 1
  • FPT:
    • FPT_APW_EXT.1: 1
    • FPT_SKP_EXT.1: 1
    • FPT_TST_EXT.1: 1
    • FPT_TUD_EXT.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
  • FAU:
    • FAU_SAR.1: 1
    • FAU_SEL.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_ATD.1: 1
    • FIA_SOS.1: 2
    • FIA_UAU: 3
    • FIA_UAU.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.1: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_MSA: 2
    • FMT_MTD: 2
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_STM.1: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 23
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • TLS:
    • SSL:
      • SSL: 18
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2004-0079: 1
    • CVE-2005-3653: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 180-3: 1
    • FIPS 186-3: 1
    • FIPS 197: 1
    • FIPS 198-1: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
  • NIST:
    • NIST SP 800-90: 1
  • X509:
    • X.509: 3
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • Only - Out of Scope DXconsole DUA/LDUA The system configuration consists of two Sun SPARC Solaris 9 machines. On one: 1
    • Out of Scope: 3
    • and Software is Out of Scope DXconsole SSLD Ingres db DUA/LDUA Figure 3. TOE’s physical scope by product components used 16 CA: 1
    • before use. RPC DSA RPB DSA RPA DSA DXserver DUA/LDUA TOE machine Remote Machine and Software is Out of Scope DXconsole SSLD Ingres db DUA/LDUA RPC DSA RPB DSA RPA DSA DXserver DUA/LDUA TOE machine Remote: 1
    • iGateway affects the DXmanager module of eTrust Directory 8.1. DXmanager is not installed and out of scope for the evaluation. Also applies to the HTTP interface which is not an interface to the TOE. •: 1
    • in scope) and the SSLD (out of scope) though not depicted: 1
    • of the evaluation. Therefore, the cryptographic algorithms performed within the SSLD component are out of scope and not verified by this evaluation. Aspects of the following security functions are controlled : 1
    • out of scope: 3
    • used for the Developers Testing. The TOE DSA box includes the Ingres db (in scope) and the SSLD (out of scope) though not depicted. RPC DSA RPB DSA RPA DSA TOE DSA DUA/LDUA TOE machine Remote Machine For Test: 1
pdf_data/report_metadata
  • /Author: White, Debra E.
  • /CreationDate: D:20160205090701-05'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20160205090701-05'00'
  • /Producer: Microsoft® Word 2010
  • /Title: 383-4-XXX CR vxe
  • pdf_file_size_bytes: 246626
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Author: wshanahan
  • /CreationDate: D:20070717085537-04'00'
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /ModDate: D:20070717085839-04'00'
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /SourceModified: D:20070717125458
  • /Title: National Information Assurance Partnership
  • pdf_file_size_bytes: 184938
  • pdf_hyperlinks: http://www.cygnacom.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
pdf_data/st_filename FortiMail ST v113a.pdf st_vid3022-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 10
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ACM:
    • ACM_CAP.3: 3
    • ACM_SCP.1: 3
  • ADO:
    • ADO_DEL.1: 3
    • ADO_IGS.1: 3
  • ADV:
    • ADV_FSP.1: 3
    • ADV_HLD.2: 3
    • ADV_RCR.1: 3
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 3
  • ALC:
    • ALC_DVS.1: 3
  • ATE:
    • ATE_COV.2: 3
    • ATE_DPT.1: 3
    • ATE_FUN.1: 3
    • ATE_IND.2: 3
  • AVA:
    • AVA_MSU.1: 3
    • AVA_SOF.1: 3
    • AVA_VLA.1: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 6
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG: 1
    • FAU_STG.1: 1
    • FAU_STG_EXT.1: 10
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 17
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 7
    • FCS_CKM_EXT.4: 17
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 30
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 12
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT.1: 14
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ITC.1: 6
    • FDP_ITC.2: 6
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 10
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU: 1
    • FIA_UAU.1: 6
    • FIA_UAU.5: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 10
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 15
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UID.1: 7
  • FMT:
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 4
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 10
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_SKP_EXT.1: 10
    • FPT_SKP_EXT.1.1: 2
    • FPT_SSP.1: 1
    • FPT_SSP.2: 1
    • FPT_STM.1: 5
    • FPT_STM.1.1: 1
    • FPT_TST.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 9
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FTA:
    • FTA_SSL: 1
    • FTA_SSL.3: 3
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 10
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 9
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 17
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 11
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL.1: 17
    • FAU_SEL.1.1: 1
  • FDP:
    • FDP_ACC.1: 16
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 15
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
  • FIA:
    • FIA_AFL.1: 16
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 13
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 16
    • FIA_SOS.1.1: 1
    • FIA_UAU: 25
    • FIA_UAU.1: 17
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 9
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UID.1: 19
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 34
    • FMT_MSA.1: 2
    • FMT_MSA.3: 2
    • FMT_MTD: 45
    • FMT_MTD.1: 2
    • FMT_SMF.1: 16
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 19
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_RVM: 1
    • FPT_RVM.1: 5
    • FPT_RVM_EXP: 1
    • FPT_SEP: 1
    • FPT_SEP.1: 5
    • FPT_STM.1: 11
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 3
    • FTP_ITC_EXP.1: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.DISPLAY_BANNER: 1
    • O.PROTECTED_COMMUNICA: 1
    • O.RESIDUAL_INFORMATION_: 1
    • O.SESSION_LOCK: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.VERIFIABLE_UPDATES: 1
  • OE:
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
  • A:
    • A.DIRECTORY_SYSTEM: 1
    • A.DIRECTORY_SYSTEM_SECURITY_: 1
    • A.DIRECTORY_SYSTEM_SECURITY_POLI: 1
    • A.DIRECTORY_SYSTEM_SECURITY_POLICY_: 1
    • A.INTEROP: 2
    • A.NO_EVIL: 2
    • A.NO_GENERAL_PURPOSE: 2
    • A.PHYSICAL: 3
    • A.REMOTE_ADMIN_DUA_: 1
    • A.REMOTE_ADMIN_DUA_ENVIRONMENT: 2
    • A.USERS: 2
  • D:
    • D.W: 2
  • O:
    • O.AUDIT: 6
    • O.MANAGE: 9
    • O.MEDIATE: 7
    • O.PARTIAL_SELF_: 1
    • O.PARTIAL_SELF_PROTECTION: 3
    • O.PARTIAL_TRUSTEDCOMM: 6
    • O.TOE_ACCESS: 4
  • OE:
    • OE.AUDIT_ACCESS: 7
    • OE.DISTRIBUTED_AUTHENTICA: 1
    • OE.DISTRIBUTED_AUTHENTICATION: 4
    • OE.PARTIAL_SELF_: 1
    • OE.PARTIAL_SELF_PROTECTION: 2
    • OE.PARTIAL_TRUSTEDCOMM: 7
    • OE.TIME: 6
  • T:
    • T.MASQUERADE: 4
    • T.TSF_COMPROMISE: 6
    • T.UNAUTHORIZED_ACCESS: 3
    • T.UNIDENTIFIED_ACTIONS: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
      • AES128: 1
      • AES256: 1
  • constructions:
    • MAC:
      • HMAC: 4
  • DES:
    • DES:
      • DES: 1
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 4
      • DHE: 1
      • Diffie-Hellman: 4
  • FF:
    • DSA:
      • DSA: 71
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 2
      • SHA256: 6
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 40
      • TLS 1.0: 4
      • TLS 1.1: 2
      • TLS 1.2: 2
  • TLS:
    • SSL:
      • SSL: 34
    • TLS:
      • TLS: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 5
    • RNG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 1
  • OFB:
    • OFB: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-2: 3
    • FIPS PUB 186-3: 3
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-56B: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 2246: 2
    • RFC 2818: 2
    • RFC 4346: 2
    • RFC 5246: 2
pdf_data/st_metadata
  • /Author: CCC
  • /CreationDate: D:20160303142536-05'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: FortiOS 5.0, FortiGate, Fortinet, Security Target, ST, NDPP, FW EP, Firewall, Network Device
  • /ModDate: D:20160303142536-05'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: NDPP based ST Template
  • /Title: Security Target
  • pdf_file_size_bytes: 962100
  • pdf_hyperlinks: https://support.fortinet.com/, http://www.fortinet.com/, http://www.consulting-cc.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
  • /Author: krogers
  • /Company: CygnaCom Solutions, Inc.
  • /CreationDate: D:20070717085137-04'00'
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /ModDate: D:20070717085341-04'00'
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /SourceModified: D:20070711135902
  • /Title: APPENDIX E (CERTIFICATE POLICY TAXONOMY)
  • pdf_file_size_bytes: 620673
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 86
state/cert/convert_garbage True False
state/cert/download_ok True False
state/cert/pdf_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different