name |
Fortinet FortiGate/FortiOS 6.0.9 |
vinCERTcore, versión 4.0.5.5733 |
category |
Boundary Protection Devices and Systems |
Products for Digital Signatures |
scheme |
CA |
ES |
status |
active |
archived |
not_valid_after |
05.01.2026 |
24.04.2023 |
not_valid_before |
05.01.2021 |
24.04.2018 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20CT.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-CCRA.pdf |
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20CR.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-INF-2264%20v2.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20ST%20v1.1.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-ST-v1.12.pdf |
manufacturer |
Fortinet, Inc. |
Víntegris, SL. |
manufacturer_web |
https://www.fortinet.com/ |
https://www.vintegris.com/ |
security_level |
{} |
EAL4+, ALC_FLR.2 |
dgst |
f49975163550242f |
1c5f79388b3fab19 |
heuristics/cert_id |
497-LSS-2019 |
2016-01-INF-2264 |
heuristics/cert_lab |
[] |
[] |
heuristics/cpe_matches |
{} |
{} |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 |
ASE_INT.1, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1 |
heuristics/extracted_versions |
6.0.9 |
4.0.5.5733 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
{} |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
{} |
heuristics/scheme_data |
- certification_date: 05.01.2021
- level: CPP_FW_V2.0E w/EP_IPS_V2.11, EP_VPN_GW_V2.1
- product: Fortinet FortiGate/FortiOS 6.0.9
- vendor: Fortinet Inc.
|
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
e448ce41abadfcb5, 5c8dd9013898f051 |
{} |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V2.0E.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ep_vpn_gw_v2.1.pdf |
{} |
pdf_data/cert_filename |
497 LSS 2019 CT.pdf |
2016-01-CCRA.pdf |
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
- EAL:
- EAL4: 1
- EAL4 augmented: 1
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /CreationDate: D:20190122115136-04'00'
- /Creator: Adobe Illustrator CC 22.0 (Windows)
- /ModDate: D:20210113221934-05'00'
- /Producer: Adobe PDF library 15.00
- /Title: cyber-centre-product-evaluation-certificate-e-bg
- pdf_file_size_bytes: 1640614
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
- /CreationDate: D:20180404121729+02'00'
- pdf_file_size_bytes: 746055
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 2
|
pdf_data/report_filename |
497 LSS 2019 CR.pdf |
2016-01-INF-2264 v2.pdf |
pdf_data/report_frontpage |
|
|
pdf_data/report_keywords/cc_cert_id |
|
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL 1: 1
- EAL 2: 1
- EAL 4: 2
- EAL 4+: 2
- EAL4: 2
- ITSEC:
|
pdf_data/report_keywords/cc_sar |
|
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
|
pdf_data/report_keywords/cc_sfr |
|
- FAU:
- FAU_ARP.1: 1
- FAU_GEN.2: 1
- FAU_SAR.1: 1
- FAU_SAR.3: 1
- FCS:
- FDP:
- FDP_ACC: 2
- FDP_ACF: 2
- FDP_ETC.1: 1
- FDP_ETC.2: 1
- FDP_ITC.2: 1
- FDP_ROL.1: 1
- FDP_UIT: 2
- FIA:
- FIA_AFL.1: 1
- FIA_UAU.1: 1
- FIA_UAU.6: 1
- FIA_USB.1: 1
- FMT:
- FMT_MOF.1: 1
- FMT_MSA: 1
- FMT_MSA.3: 1
- FMT_SMR.2: 1
- FPT:
- FTA:
- FTA_SSL.3: 1
- FTA_TSE.1: 1
- FTP:
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
- OutOfScope:
- are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the vinCERTweb: 1
- factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible: 1
- out of scope: 4
- to manage the certificate creation flow in the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways: •: 1
- using the related functionalities on vinCERTweb. It’s required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and: 1
|
pdf_data/report_metadata |
- /Author:
- /CreationDate: D:20210118081751-05'00'
- /Creator:
- /Keywords:
- /ModDate: D:20210118081905-05'00'
- /Producer: Foxit PhantomPDF Printer Version 10.1.0.3521
- /Subject:
- /Title:
- pdf_file_size_bytes: 509855
- pdf_hyperlinks: http://nessus.org/plugins/index.php?view=search, https://www.cvedetails.com/vulnerability-search.php, http://cve.mitre.org/cve/, https://www.securityfocus.com/, https://www.exploit-db.com/, mailto:[email protected], http://www.kb.cert.org/vuls/html/search, https://fortiguard.com/psirt, http://www.zerodayinitiative.com/advisories, https://www.rapid7.com/db/vulnerabilities, https://www.openssl.org/news/vulnerabilities.html, https://web.nvd.nist.gov/view/vuln/search
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
- /Author: .
- /CreationDate: D:20180322165059+01'00'
- /Creator: PDFCreator Version 1.3.2
- /Keywords:
- /ModDate: D:20180322165059+01'00'
- /Producer: GPL Ghostscript 9.05
- /Subject:
- /Title: 2016-01-INF-2264 v2
- pdf_file_size_bytes: 1304805
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
pdf_data/st_filename |
497 LSS 2019 ST v1.1.pdf |
2016-01-ST-v1.12.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL 4: 1
- EAL 4+: 3
- EAL4: 7
- EAL4 augmented: 4
- EAL4+: 4
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE: 4
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 2
- ATE:
- AVA:
|
- ADV:
- ADV_ARC.1: 1
- ADV_FSP.4: 1
- ADV_IMP.1: 1
- ADV_TDS.3: 1
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMS.4: 1
- ALC_DEL.1: 1
- ALC_DVS.1: 1
- ALC_FLR.2: 6
- ALC_LCD.1: 1
- ALC_TAT.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ATE:
- ATE_COV.2: 1
- ATE_DPT.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN: 20
- FAU_GEN.1: 9
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 4
- FAU_GEN.2.1: 1
- FAU_STG_EXT: 1
- FAU_STG_EXT.1: 9
- FAU_STG_EXT.1.1: 2
- FAU_STG_EXT.1.2: 2
- FAU_STG_EXT.1.3: 4
- FAU_STG_EXT.2: 4
- FAU_STG_EXT.2.1: 1
- FAU_STG_EXT.3: 4
- FAU_STG_EXT.3.1: 1
- FCS:
- FCS_CKM: 4
- FCS_CKM.1: 11
- FCS_CKM.1.1: 1
- FCS_CKM.2: 9
- FCS_CKM.2.1: 1
- FCS_CKM.4: 4
- FCS_CKM.4.1: 1
- FCS_COP: 48
- FCS_COP.1: 4
- FCS_DTLS: 2
- FCS_RBG_EXT: 1
- FCS_RBG_EXT.1: 18
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 3
- FCS_SSHC: 2
- FCS_SSHC_EXT: 1
- FCS_SSHC_EXT.1: 5
- FCS_SSHC_EXT.1.1: 1
- FCS_SSHC_EXT.1.2: 1
- FCS_SSHC_EXT.1.3: 1
- FCS_SSHC_EXT.1.4: 1
- FCS_SSHC_EXT.1.5: 3
- FCS_SSHC_EXT.1.6: 1
- FCS_SSHC_EXT.1.7: 1
- FCS_SSHC_EXT.1.8: 1
- FCS_SSHC_EXT.1.9: 1
- FCS_SSHS_EXT: 1
- FCS_SSHS_EXT.1: 9
- FCS_SSHS_EXT.1.1: 2
- FCS_SSHS_EXT.1.2: 3
- FCS_SSHS_EXT.1.3: 2
- FCS_SSHS_EXT.1.4: 2
- FCS_SSHS_EXT.1.5: 3
- FCS_SSHS_EXT.1.6: 2
- FCS_SSHS_EXT.1.7: 2
- FCS_SSHS_EXT.1.8: 2
- FCS_TLSC_EXT: 2
- FCS_TLSC_EXT.1: 5
- FCS_TLSC_EXT.1.1: 2
- FCS_TLSC_EXT.1.2: 1
- FCS_TLSC_EXT.1.3: 1
- FCS_TLSC_EXT.1.4: 1
- FCS_TLSC_EXT.2: 8
- FCS_TLSC_EXT.2.1: 2
- FCS_TLSC_EXT.2.2: 2
- FCS_TLSC_EXT.2.3: 2
- FCS_TLSC_EXT.2.4: 2
- FCS_TLSC_EXT.2.5: 2
- FCS_TLSS_EXT: 3
- FCS_TLSS_EXT.1: 10
- FCS_TLSS_EXT.1.1: 4
- FCS_TLSS_EXT.1.2: 2
- FCS_TLSS_EXT.1.3: 2
- FCS_TLSS_EXT.2: 3
- FCS_TLSS_EXT.2.1: 3
- FCS_TLSS_EXT.2.2: 1
- FCS_TLSS_EXT.2.3: 1
- FCS_TLSS_EXT.2.4: 2
- FCS_TLSS_EXT.2.5: 1
- FCS_TLSS_EXT.2.6: 1
- FCS_TLS_EXT.1: 1
- FCS_TLS_EXT.1.1: 1
- FDP:
- FDP_RIP.2: 4
- FDP_RIP.2.1: 1
- FIA:
- FIA_AFL.1: 5
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_PMG_EXT: 1
- FIA_PMG_EXT.1: 9
- FIA_PMG_EXT.1.1: 2
- FIA_PSK_EXT.1: 4
- FIA_PSK_EXT.1.1: 1
- FIA_PSK_EXT.1.2: 2
- FIA_PSK_EXT.1.3: 1
- FIA_PSK_EXT.1.4: 1
- FIA_UAU: 1
- FIA_UAU.1: 1
- FIA_UAU.7: 4
- FIA_UAU.7.1: 1
- FIA_UAU_EXT: 1
- FIA_UAU_EXT.2: 9
- FIA_UAU_EXT.2.1: 2
- FIA_UIA_EXT: 2
- FIA_UIA_EXT.1: 8
- FIA_UIA_EXT.1.1: 2
- FIA_UIA_EXT.1.2: 2
- FMT:
- FMT_MOF: 12
- FMT_MOF.1: 4
- FMT_MTD: 9
- FMT_MTD.1: 2
- FMT_SMF: 4
- FMT_SMF.1: 6
- FMT_SMF.1.1: 1
- FMT_SMR.2: 4
- FMT_SMR.2.1: 1
- FMT_SMR.2.2: 1
- FMT_SMR.2.3: 1
- FPT:
- FPT_APW_EXT: 1
- FPT_APW_EXT.1: 10
- FPT_APW_EXT.1.1: 2
- FPT_APW_EXT.1.2: 2
- FPT_FLS: 3
- FPT_FLS.1: 1
- FPT_ITC.1: 1
- FPT_PTD: 1
- FPT_SKP_EXT: 1
- FPT_SKP_EXT.1: 9
- FPT_SKP_EXT.1.1: 2
- FPT_STM_EXT.1: 4
- FPT_STM_EXT.1.1: 1
- FPT_STM_EXT.1.2: 1
- FPT_TST_EXT.1: 9
- FPT_TST_EXT.1.1: 3
- FPT_TST_EXT.2: 6
- FPT_TST_EXT.2.1: 2
- FPT_TST_EXT.3: 4
- FPT_TST_EXT.3.1: 1
- FPT_TUD_EXT: 1
- FPT_TUD_EXT.1: 11
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 3
- FPT_TUD_EXT.1.3: 5
- FPT_TUD_EXT.2: 5
- FPT_TUD_EXT.2.2: 1
- FTA:
- FTA_SSL: 1
- FTA_SSL.3: 5
- FTA_SSL.3.1: 1
- FTA_SSL.4: 4
- FTA_SSL.4.1: 1
- FTA_SSL_EXT: 1
- FTA_SSL_EXT.1: 10
- FTA_SSL_EXT.1.1: 2
- FTA_TAB.1: 7
- FTA_TAB.1.1: 1
- FTP:
- FTP_ITC: 1
- FTP_ITC.1: 6
- FTP_ITC.1.1: 1
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_ITC_EXT.1.1: 1
- FTP_TRP: 4
- FTP_TRP.1: 3
|
- FAU:
- FAU_ARP: 1
- FAU_ARP.1: 10
- FAU_ARP.1.1: 1
- FAU_GEN: 1
- FAU_GEN.1: 12
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 9
- FAU_GEN.2.1: 1
- FAU_SAA: 1
- FAU_SAA.1: 6
- FAU_SAA.1.1: 1
- FAU_SAA.1.2: 1
- FAU_SAR: 1
- FAU_SAR.1: 7
- FAU_SAR.1.1: 1
- FAU_SAR.1.2: 1
- FAU_SAR.2: 4
- FAU_SAR.2.1: 1
- FAU_SAR.3: 4
- FAU_SAR.3.1: 1
- FAU_STG: 1
- FAU_STG.2: 4
- FAU_STG.2.1: 1
- FAU_STG.2.2: 1
- FAU_STG.2.3: 1
- FCS:
- FCS_CKM: 1
- FCS_CKM.4: 5
- FCS_CKM.4.1: 1
- FCS_COP: 1
- FCS_COP.1: 6
- FCS_COP.1.1: 1
- FDP:
- FDP_ACC: 51
- FDP_ACC.1: 10
- FDP_ACF: 52
- FDP_ACF.1: 13
- FDP_ETC: 1
- FDP_ETC.1: 22
- FDP_ETC.1.1: 1
- FDP_ETC.1.2: 1
- FDP_ETC.2: 21
- FDP_ETC.2.1: 1
- FDP_ETC.2.2: 1
- FDP_ETC.2.3: 1
- FDP_ETC.2.4: 1
- FDP_ITC: 1
- FDP_ITC.1: 17
- FDP_ITC.1.1: 1
- FDP_ITC.1.2: 1
- FDP_ITC.1.3: 1
- FDP_ITC.2: 29
- FDP_ITC.2.1: 1
- FDP_ITC.2.2: 1
- FDP_ITC.2.3: 1
- FDP_ITC.2.4: 1
- FDP_ITC.2.5: 1
- FDP_RIP: 1
- FDP_RIP.1: 11
- FDP_ROL: 1
- FDP_ROL.1: 4
- FDP_ROL.1.2: 1
- FDP_SDI: 1
- FDP_SDI.2: 7
- FDP_SDI.2.1: 1
- FDP_SDI.2.2: 1
- FDP_UIT: 7
- FDP_UIT.1: 5
- FIA:
- FIA_AFL: 1
- FIA_AFL.1: 9
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD: 1
- FIA_ATD.1: 6
- FIA_ATD.1.1: 1
- FIA_UAU: 2
- FIA_UAU.1: 11
- FIA_UAU.1.1: 1
- FIA_UAU.1.2: 1
- FIA_UAU.5: 4
- FIA_UAU.5.1: 1
- FIA_UAU.5.2: 1
- FIA_UAU.6: 6
- FIA_UAU.6.1: 1
- FIA_UID: 1
- FIA_UID.1: 10
- FIA_UID.1.1: 1
- FIA_UID.1.2: 1
- FIA_USB: 1
- FIA_USB.1: 8
- FIA_USB.1.1: 1
- FIA_USB.1.2: 1
- FIA_USB.1.3: 1
- FMT:
- FMT_MOF: 1
- FMT_MOF.1: 8
- FMT_MOF.1.1: 1
- FMT_MSA: 22
- FMT_MSA.1: 3
- FMT_MSA.3: 17
- FMT_MSA.3.1: 1
- FMT_MSA.3.2: 1
- FMT_SMF: 3
- FMT_SMF.1: 15
- FMT_SMF.1.1: 1
- FMT_SMR: 1
- FMT_SMR.1: 4
- FMT_SMR.2: 11
- FMT_SMR.2.1: 1
- FMT_SMR.2.2: 1
- FMT_SMR.2.3: 1
- FPT:
- FPT_STM.1: 2
- FPT_TDC: 1
- FPT_TDC.1: 28
- FPT_TDC.1.1: 1
- FPT_TDC.1.2: 1
- FPT_TST: 1
- FPT_TST.1: 5
- FPT_TST.1.1: 1
- FPT_TST.1.2: 1
- FPT_TST.1.3: 1
- FTA:
- FTA_SSL: 3
- FTA_SSL.3: 5
- FTA_SSL.3.1: 1
- FTA_SSL.4: 3
- FTA_SSL.4.1: 1
- FTA_TSE: 1
- FTA_TSE.1: 16
- FTA_TSE.1.1: 1
- FTP:
- FTP_ITC: 1
- FTP_ITC.1: 20
- FTP_ITC.1.1: 1
- FTP_ITC.1.3: 1
- FTP_TRP: 1
- FTP_TRP.1: 8
- FTP_TRP.1.1: 1
- FTP_TRP.1.3: 1
|
pdf_data/st_keywords/cc_claims |
- A:
- A.ADMIN_CREDENTIALS_: 1
- A.CONNECTIONS: 1
- A.LIMITED_: 1
- A.PHYSICAL_PROTECTION: 1
- A.REGULAR_UPDATES: 1
- A.RESIDUAL_: 1
- A.TRUSTED_: 1
- O:
- O.ADDRESS_FILTERING: 1
- O.AUTHENTICATION: 1
- O.CRYPTOGRAPHIC_: 1
- O.FAIL_SECURE: 1
- O.IPS_ANALYZE: 1
- O.IPS_REACT: 1
- O.PORT_FILTERING: 1
- O.SYSTEM_MONITORING: 2
- O.TOE_ADMINISTRATION: 2
- O.TRUSTED_: 1
- OE:
- OE.ADMIN_CREDENTIALS_: 1
- OE.CONNECTIONS: 3
- OE.NO_GENERAL_: 1
- OE.PHYSICAL: 1
- OE.RESIDUAL_: 1
- OE.TRUSTED_ADMIN: 1
- OE.UPDATES: 1
- T:
- T.DATA_INTEGRITY: 1
- T.MALICIOUS_TRAFFIC: 1
- T.NETWORK_DISCLOSURE: 3
- T.NETWORK_DOS: 1
- T.NETWORK_MISUSE: 3
- T.PASSWORD_CRACKING: 1
- T.REPLAY_ATTACK: 1
- T.SECURITY_: 2
- T.UNAUTHORIZED_: 1
- T.UNDETECTED_ACTIVITY: 1
- T.UNTRUSTED_: 1
- T.UPDATE_COMPROMISE: 1
- T.WEAK_: 1
- T.WEAK_CRYPTOGRAPHY: 1
|
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 25
- AES-: 1
- AES-128: 1
- constructions:
- MAC:
- HMAC: 9
- HMAC-SHA-256: 8
- HMAC-SHA-384: 5
- HMAC-SHA-512: 6
|
|
pdf_data/st_keywords/asymmetric_crypto |
- ECC:
- FF:
- DH:
- DH: 17
- DHE: 2
- Diffie-Hellman: 13
- RSA:
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA1:
- SHA2:
- SHA-224: 1
- SHA-256: 12
- SHA-384: 9
- SHA-512: 8
|
|
pdf_data/st_keywords/crypto_scheme |
- KA:
- Key Agreement: 1
- Key agreement: 2
- KEX:
- MAC:
|
|
pdf_data/st_keywords/crypto_protocol |
- IKE:
- IKE: 30
- IKEv1: 30
- IKEv2: 29
- IPsec:
- SSH:
- TLS:
- SSL:
- SSL: 5
- SSL 1.0: 2
- SSL 2.0: 4
- SSL 3.0: 4
- TLS:
- TLS: 98
- TLS 1.0: 4
- TLS 1.1: 9
- TLS 1.2: 8
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-256: 10
- P-384: 8
- P-521: 6
- curve P-384: 2
- secp256r1: 3
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_RSA_WITH_AES_128_CBC_SHA: 6
- TLS_RSA_WITH_AES_128_CBC_SHA256: 2
- TLS_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_RSA_WITH_AES_256_CBC_SHA256: 2
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- FIPS:
- FIPS 140-2: 3
- FIPS 186-4: 4
- FIPS PUB 186-4: 6
- ISO:
- ISO/IEC 10118-: 1
- ISO/IEC 14888-3: 2
- ISO/IEC 18031:2011: 5
- ISO/IEC 18031:2011 6: 1
- ISO/IEC 9796-2: 2
- ISO/IEC 9797-: 1
- NIST:
- NIST SP 800-56B: 1
- NIST SP 800-57: 2
- SP 800-56B: 1
- PKCS:
- RFC:
- RFC 2409: 2
- RFC 2460: 4
- RFC 2463: 2
- RFC 2560: 1
- RFC 2818: 9
- RFC 2986: 2
- RFC 3268: 4
- RFC 3513: 2
- RFC 3526: 4
- RFC 3602: 6
- RFC 4106: 4
- RFC 4109: 2
- RFC 4251: 1
- RFC 4253: 7
- RFC 4301: 5
- RFC 4303: 2
- RFC 4304: 3
- RFC 4306: 2
- RFC 4346: 6
- RFC 4443: 1
- RFC 4492: 8
- RFC 4868: 5
- RFC 4945: 3
- RFC 5246: 14
- RFC 5280: 9
- RFC 5282: 1
- RFC 5289: 8
- RFC 5735: 2
- RFC 5759: 1
- RFC 5996: 6
- RFC 6125: 5
- RFC 6187: 1
- RFC 768: 4
- RFC 791: 4
- RFC 792: 3
- RFC 793: 4
- X509:
|
- FIPS:
- FIPS 140-2: 1
- FIPS PUB 140-2: 4
- ISO:
- PKCS:
- PKCS #12: 1
- PKCS#11: 1
- PKCS#12: 6
- PKCS#5: 1
- RFC:
- RFC2986: 1
- RFC5246: 1
- RFC7292: 1
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
- OutOfScope:
- indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH: 1
- indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH: 1
- out of scope: 2
|
- OutOfScope:
- are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the: 1
- factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible: 1
- out of scope: 4
- to manage the certificate creation flowin the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways: 1
- using the related functionalities on vinCERTweb. It's required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and: 1
|
pdf_data/st_metadata |
- /CreationDate: D:20210105174446Z00'00'
- /Creator: Word
- /ModDate: D:20210105174446Z00'00'
- /Producer: macOS Version 10.14.6 (Build 18G7016) Quartz PDFContext
- /Title: Microsoft Word - FortiGate 6.0 Security Target_1.1.docx
- pdf_file_size_bytes: 1348736
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 119
|
- /CreationDate: D:20180305120726+01'00'
- /Creator: Microsoft® Word 2013
- /ModDate: D:20180305120726+01'00'
- /Producer: Microsoft® Word 2013
- pdf_file_size_bytes: 15342857
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 97
|
state/cert/convert_garbage |
False |
True |
state/cert/convert_ok |
True |
True |
state/cert/download_ok |
True |
True |
state/cert/extract_ok |
True |
True |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
True |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |