name |
Fortinet FortiGate/FortiOS 6.0.9 |
Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8 |
category |
Boundary Protection Devices and Systems |
ICs, Smart Cards and Smart Card-Related Devices and Systems |
scheme |
CA |
DE |
status |
active |
archived |
not_valid_after |
05.01.2026 |
01.09.2019 |
not_valid_before |
05.01.2021 |
15.04.2014 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20CT.pdf |
|
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20CR.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932a_pdf.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20ST%20v1.1.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932b_pdf.pdf |
manufacturer |
Fortinet, Inc. |
Bundesdruckerei GmbH |
manufacturer_web |
https://www.fortinet.com/ |
https://www.bundesdruckerei.de |
security_level |
{} |
EAL3 |
dgst |
f49975163550242f |
3624166f7adb37d7 |
heuristics/cert_id |
497-LSS-2019 |
BSI-DSZ-CC-0932-2014 |
heuristics/cert_lab |
[] |
BSI |
heuristics/cpe_matches |
{} |
{} |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 |
ALC_LCD.2, ASE_INT.1, ALC_DVS.2, ASE_ECD.1, APE_ECD.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ADV_FSP.6, ALC_TAT.3, ALC_FLR.3, ATE_FUN.2, AGD_OPE.1, AGD_PRE.1, ATE_IND.3, APE_REQ.2, ADV_ARC.1, ASE_OBJ.2, APE_CCL.1, ADV_IMP.2, ALC_CMC.5, ASE_TSS.2, ASE_REQ.2, ATE_DPT.4, ADV_INT.3, APE_INT.1, APE_SPD.1, APE_OBJ.2, ASE_CCL.1, ADV_TDS.6, ATE_COV.3, ADV_SPM.1 |
heuristics/extracted_versions |
6.0.9 |
3.4.8, 1.2.1129 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
BSI-DSZ-CC-0863-2013 |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
BSI-DSZ-CC-0740-2011, BSI-DSZ-CC-0863-2013, BSI-DSZ-CC-0672-2010, BSI-DSZ-CC-0794-2011 |
heuristics/scheme_data |
- certification_date: 05.01.2021
- level: CPP_FW_V2.0E w/EP_IPS_V2.11, EP_VPN_GW_V2.1
- product: Fortinet FortiGate/FortiOS 6.0.9
- vendor: Fortinet Inc.
|
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
e448ce41abadfcb5, 5c8dd9013898f051 |
c3398dec6cc86c4f |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V2.0E.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ep_vpn_gw_v2.1.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0064b_pdf.pdf |
pdf_data/cert_filename |
497 LSS 2019 CT.pdf |
|
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /CreationDate: D:20190122115136-04'00'
- /Creator: Adobe Illustrator CC 22.0 (Windows)
- /ModDate: D:20210113221934-05'00'
- /Producer: Adobe PDF library 15.00
- /Title: cyber-centre-product-evaluation-certificate-e-bg
- pdf_file_size_bytes: 1640614
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
|
pdf_data/report_filename |
497 LSS 2019 CR.pdf |
0932a_pdf.pdf |
pdf_data/report_frontpage |
|
- DE:
- cert_id: BSI-DSZ-CC-0932-2014
- cert_item: Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
- cert_lab: BSI
- developer: Bundesdruckerei GmbH
- match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
- CA:
|
pdf_data/report_keywords/cc_cert_id |
|
- DE:
- BSI-DSZ-CC-0863-2013: 3
- BSI-DSZ-CC-0932-2014: 20
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL 3: 4
- EAL 4: 1
- EAL1: 7
- EAL2: 3
- EAL3: 4
- EAL4: 6
- EAL5: 6
- EAL6: 3
- EAL7: 4
- ITSEC:
|
pdf_data/report_keywords/cc_sar |
|
- ADV:
- ADV_ARC: 3
- ADV_ARC.1: 1
- ADV_FSP: 1
- ADV_FSP.1: 1
- ADV_FSP.2: 1
- ADV_FSP.3: 1
- ADV_FSP.4: 1
- ADV_FSP.5: 1
- ADV_FSP.6: 1
- ADV_IMP: 1
- ADV_IMP.1: 1
- ADV_IMP.2: 1
- ADV_INT: 1
- ADV_INT.1: 1
- ADV_INT.2: 1
- ADV_INT.3: 1
- ADV_SPM: 1
- ADV_SPM.1: 1
- ADV_TDS: 1
- ADV_TDS.1: 1
- ADV_TDS.2: 1
- ADV_TDS.3: 1
- ADV_TDS.4: 1
- ADV_TDS.5: 1
- ADV_TDS.6: 1
- AGD:
- AGD_OPE: 1
- AGD_OPE.1: 1
- AGD_PRE: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC: 1
- ALC_CMC.1: 1
- ALC_CMC.2: 1
- ALC_CMC.3: 1
- ALC_CMC.4: 1
- ALC_CMC.5: 1
- ALC_CMS: 1
- ALC_CMS.1: 1
- ALC_CMS.2: 1
- ALC_CMS.3: 1
- ALC_CMS.4: 1
- ALC_CMS.5: 1
- ALC_DEL: 1
- ALC_DEL.1: 1
- ALC_DVS: 1
- ALC_DVS.1: 1
- ALC_DVS.2: 1
- ALC_FLR: 1
- ALC_FLR.1: 1
- ALC_FLR.2: 1
- ALC_FLR.3: 1
- ALC_LCD.1: 1
- ALC_LCD.2: 1
- ALC_TAT: 1
- ALC_TAT.1: 1
- ALC_TAT.2: 1
- ALC_TAT.3: 1
- APE:
- APE_CCL.1: 1
- APE_ECD.1: 1
- APE_INT.1: 1
- APE_OBJ.1: 1
- APE_OBJ.2: 1
- APE_REQ.1: 1
- APE_REQ.2: 1
- APE_SPD.1: 1
- ASE:
- ASE_CCL: 1
- ASE_CCL.1: 1
- ASE_ECD: 1
- ASE_ECD.1: 1
- ASE_INT: 1
- ASE_INT.1: 1
- ASE_OBJ: 1
- ASE_OBJ.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.1: 1
- ASE_REQ.2: 1
- ASE_SPD: 1
- ASE_SPD.1: 1
- ASE_TSS: 1
- ASE_TSS.1: 1
- ASE_TSS.2: 1
- ATE:
- ATE_COV: 1
- ATE_COV.1: 1
- ATE_COV.2: 1
- ATE_COV.3: 1
- ATE_DPT: 1
- ATE_DPT.1: 1
- ATE_DPT.2: 1
- ATE_DPT.3: 1
- ATE_DPT.4: 1
- ATE_FUN: 2
- ATE_FUN.1: 1
- ATE_FUN.2: 1
- ATE_IND: 2
- ATE_IND.1: 1
- ATE_IND.2: 1
- ATE_IND.3: 1
- AVA:
- AVA_VAN: 4
- AVA_VAN.1: 1
- AVA_VAN.2: 1
- AVA_VAN.3: 1
- AVA_VAN.4: 1
- AVA_VAN.5: 1
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
|
- TUV:
- TUViT: 1
- TÜV Informationstechnik: 3
- TÜViT: 1
|
pdf_data/report_keywords/symmetric_crypto |
|
- AES_competition:
- DES:
- constructions:
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
- MD:
- SHA:
- SHA1:
- SHA2:
- SHA-224: 1
- SHA-256: 2
- SHA-384: 1
- SHA-512: 1
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
- BSI:
- AIS 1: 1
- AIS 14: 1
- AIS 19: 1
- AIS 20: 2
- AIS 38: 1
- AIS20: 1
- ICAO:
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
- ConfidentialDocument:
- 2010, BSI-CC-PP-0064-2010 [8] Configuration list for the TOE, CI Liste Document Application, V3.14 (confidential document) [9] Evaluation Technical Report, Version 2, 2014-03-24, Bundesdruckerei Document Application 1.2: 1
- TÜV Informationstechnik GmbH, (confidential document) [10] Visotec© Änderungsterminal - Installation und Bedienung Version 2.6.19, 2014-03-17: 1
- OutOfScope:
- out of scope: 1
- the administrator, operator and revisor of the terminal. However, the delivery of those cards is out of scope for this evaluation. The terminal that operates the TOE is delivered to the user via standard: 1
|
pdf_data/report_metadata |
- /Author:
- /CreationDate: D:20210118081751-05'00'
- /Creator:
- /Keywords:
- /ModDate: D:20210118081905-05'00'
- /Producer: Foxit PhantomPDF Printer Version 10.1.0.3521
- /Subject:
- /Title:
- pdf_file_size_bytes: 509855
- pdf_hyperlinks: http://nessus.org/plugins/index.php?view=search, https://www.cvedetails.com/vulnerability-search.php, http://cve.mitre.org/cve/, https://www.securityfocus.com/, https://www.exploit-db.com/, mailto:[email protected], http://www.kb.cert.org/vuls/html/search, https://fortiguard.com/psirt, http://www.zerodayinitiative.com/advisories, https://www.rapid7.com/db/vulnerabilities, https://www.openssl.org/news/vulnerabilities.html, https://web.nvd.nist.gov/view/vuln/search
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
- /Author: Bundesamt für Sicherheit in der Informationstechnik
- /CreationDate: D:20140522165430+02'00'
- /Creator: Writer
- /Keywords: "Common Criteria, Certification, Zertifizierung, Inspection Systems (IS), Änderungsterminal, Document Application, nPA, Bundesdruckerei, BDr, BSI-CC-PP-0064"
- /ModDate: D:20140522165751+02'00'
- /Producer: LibreOffice 3.6
- /Subject: Common Criteria Certification
- /Title: Certification Report BSI-DSZ-CC-0932-2014
- pdf_file_size_bytes: 1169107
- pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/
- pdf_is_encrypted: False
- pdf_number_of_pages: 38
|
pdf_data/st_filename |
497 LSS 2019 ST v1.1.pdf |
0932b_pdf.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE: 4
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 2
- ATE:
- AVA:
|
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN: 20
- FAU_GEN.1: 9
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 4
- FAU_GEN.2.1: 1
- FAU_STG_EXT: 1
- FAU_STG_EXT.1: 9
- FAU_STG_EXT.1.1: 2
- FAU_STG_EXT.1.2: 2
- FAU_STG_EXT.1.3: 4
- FAU_STG_EXT.2: 4
- FAU_STG_EXT.2.1: 1
- FAU_STG_EXT.3: 4
- FAU_STG_EXT.3.1: 1
- FCS:
- FCS_CKM: 4
- FCS_CKM.1: 11
- FCS_CKM.1.1: 1
- FCS_CKM.2: 9
- FCS_CKM.2.1: 1
- FCS_CKM.4: 4
- FCS_CKM.4.1: 1
- FCS_COP: 48
- FCS_COP.1: 4
- FCS_DTLS: 2
- FCS_RBG_EXT: 1
- FCS_RBG_EXT.1: 18
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 3
- FCS_SSHC: 2
- FCS_SSHC_EXT: 1
- FCS_SSHC_EXT.1: 5
- FCS_SSHC_EXT.1.1: 1
- FCS_SSHC_EXT.1.2: 1
- FCS_SSHC_EXT.1.3: 1
- FCS_SSHC_EXT.1.4: 1
- FCS_SSHC_EXT.1.5: 3
- FCS_SSHC_EXT.1.6: 1
- FCS_SSHC_EXT.1.7: 1
- FCS_SSHC_EXT.1.8: 1
- FCS_SSHC_EXT.1.9: 1
- FCS_SSHS_EXT: 1
- FCS_SSHS_EXT.1: 9
- FCS_SSHS_EXT.1.1: 2
- FCS_SSHS_EXT.1.2: 3
- FCS_SSHS_EXT.1.3: 2
- FCS_SSHS_EXT.1.4: 2
- FCS_SSHS_EXT.1.5: 3
- FCS_SSHS_EXT.1.6: 2
- FCS_SSHS_EXT.1.7: 2
- FCS_SSHS_EXT.1.8: 2
- FCS_TLSC_EXT: 2
- FCS_TLSC_EXT.1: 5
- FCS_TLSC_EXT.1.1: 2
- FCS_TLSC_EXT.1.2: 1
- FCS_TLSC_EXT.1.3: 1
- FCS_TLSC_EXT.1.4: 1
- FCS_TLSC_EXT.2: 8
- FCS_TLSC_EXT.2.1: 2
- FCS_TLSC_EXT.2.2: 2
- FCS_TLSC_EXT.2.3: 2
- FCS_TLSC_EXT.2.4: 2
- FCS_TLSC_EXT.2.5: 2
- FCS_TLSS_EXT: 3
- FCS_TLSS_EXT.1: 10
- FCS_TLSS_EXT.1.1: 4
- FCS_TLSS_EXT.1.2: 2
- FCS_TLSS_EXT.1.3: 2
- FCS_TLSS_EXT.2: 3
- FCS_TLSS_EXT.2.1: 3
- FCS_TLSS_EXT.2.2: 1
- FCS_TLSS_EXT.2.3: 1
- FCS_TLSS_EXT.2.4: 2
- FCS_TLSS_EXT.2.5: 1
- FCS_TLSS_EXT.2.6: 1
- FCS_TLS_EXT.1: 1
- FCS_TLS_EXT.1.1: 1
- FDP:
- FDP_RIP.2: 4
- FDP_RIP.2.1: 1
- FIA:
- FIA_AFL.1: 5
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_PMG_EXT: 1
- FIA_PMG_EXT.1: 9
- FIA_PMG_EXT.1.1: 2
- FIA_PSK_EXT.1: 4
- FIA_PSK_EXT.1.1: 1
- FIA_PSK_EXT.1.2: 2
- FIA_PSK_EXT.1.3: 1
- FIA_PSK_EXT.1.4: 1
- FIA_UAU: 1
- FIA_UAU.1: 1
- FIA_UAU.7: 4
- FIA_UAU.7.1: 1
- FIA_UAU_EXT: 1
- FIA_UAU_EXT.2: 9
- FIA_UAU_EXT.2.1: 2
- FIA_UIA_EXT: 2
- FIA_UIA_EXT.1: 8
- FIA_UIA_EXT.1.1: 2
- FIA_UIA_EXT.1.2: 2
- FMT:
- FMT_MOF: 12
- FMT_MOF.1: 4
- FMT_MTD: 9
- FMT_MTD.1: 2
- FMT_SMF: 4
- FMT_SMF.1: 6
- FMT_SMF.1.1: 1
- FMT_SMR.2: 4
- FMT_SMR.2.1: 1
- FMT_SMR.2.2: 1
- FMT_SMR.2.3: 1
- FPT:
- FPT_APW_EXT: 1
- FPT_APW_EXT.1: 10
- FPT_APW_EXT.1.1: 2
- FPT_APW_EXT.1.2: 2
- FPT_FLS: 3
- FPT_FLS.1: 1
- FPT_ITC.1: 1
- FPT_PTD: 1
- FPT_SKP_EXT: 1
- FPT_SKP_EXT.1: 9
- FPT_SKP_EXT.1.1: 2
- FPT_STM_EXT.1: 4
- FPT_STM_EXT.1.1: 1
- FPT_STM_EXT.1.2: 1
- FPT_TST_EXT.1: 9
- FPT_TST_EXT.1.1: 3
- FPT_TST_EXT.2: 6
- FPT_TST_EXT.2.1: 2
- FPT_TST_EXT.3: 4
- FPT_TST_EXT.3.1: 1
- FPT_TUD_EXT: 1
- FPT_TUD_EXT.1: 11
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 3
- FPT_TUD_EXT.1.3: 5
- FPT_TUD_EXT.2: 5
- FPT_TUD_EXT.2.2: 1
- FTA:
- FTA_SSL: 1
- FTA_SSL.3: 5
- FTA_SSL.3.1: 1
- FTA_SSL.4: 4
- FTA_SSL.4.1: 1
- FTA_SSL_EXT: 1
- FTA_SSL_EXT.1: 10
- FTA_SSL_EXT.1.1: 2
- FTA_TAB.1: 7
- FTA_TAB.1.1: 1
- FTP:
- FTP_ITC: 1
- FTP_ITC.1: 6
- FTP_ITC.1.1: 1
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_ITC_EXT.1.1: 1
- FTP_TRP: 4
- FTP_TRP.1: 3
|
- FAU:
- FAU_GEN: 8
- FAU_GEN.1: 4
- FAU_GEN.1.2: 1
- FCS:
- FCS_CKM: 10
- FCS_CKM.1: 7
- FCS_CKM.4: 6
- FCS_CKM.4.1: 1
- FCS_COP: 24
- FCS_COP.1: 5
- FCS_RND.1: 5
- FCS_RND.1.1: 1
- FDP:
- FDP_IFC.1: 7
- FDP_IFC.1.1: 1
- FDP_IFF.1: 5
- FDP_IFF.1.1: 1
- FDP_IFF.1.2: 1
- FDP_IFF.1.3: 1
- FDP_IFF.1.4: 1
- FDP_IFF.1.5: 1
- FDP_ITC.1: 1
- FDP_ITC.2: 1
- FDP_RIP.1: 4
- FDP_RIP.1.1: 1
- FIA:
- FIA_API: 7
- FIA_API.1: 3
- FIA_UAU: 2
- FIA_UAU.4: 5
- FIA_UAU.4.1: 1
- FIA_UAU.5: 5
- FIA_UAU.5.1: 1
- FIA_UAU.5.2: 1
- FIA_UAU.6: 3
- FIA_UID.1: 1
- FIA_UID.2: 6
- FIA_UID.2.1: 1
- FMT:
- FMT_MSA.3: 2
- FMT_MTD: 11
- FMT_MTD.1: 2
- FMT_SMF.1: 8
- FMT_SMF.1.1: 1
- FMT_SMR.1: 6
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
|
pdf_data/st_keywords/cc_claims |
- A:
- A.ADMIN_CREDENTIALS_: 1
- A.CONNECTIONS: 1
- A.LIMITED_: 1
- A.PHYSICAL_PROTECTION: 1
- A.REGULAR_UPDATES: 1
- A.RESIDUAL_: 1
- A.TRUSTED_: 1
- O:
- O.ADDRESS_FILTERING: 1
- O.AUTHENTICATION: 1
- O.CRYPTOGRAPHIC_: 1
- O.FAIL_SECURE: 1
- O.IPS_ANALYZE: 1
- O.IPS_REACT: 1
- O.PORT_FILTERING: 1
- O.SYSTEM_MONITORING: 2
- O.TOE_ADMINISTRATION: 2
- O.TRUSTED_: 1
- OE:
- OE.ADMIN_CREDENTIALS_: 1
- OE.CONNECTIONS: 3
- OE.NO_GENERAL_: 1
- OE.PHYSICAL: 1
- OE.RESIDUAL_: 1
- OE.TRUSTED_ADMIN: 1
- OE.UPDATES: 1
- T:
- T.DATA_INTEGRITY: 1
- T.MALICIOUS_TRAFFIC: 1
- T.NETWORK_DISCLOSURE: 3
- T.NETWORK_DOS: 1
- T.NETWORK_MISUSE: 3
- T.PASSWORD_CRACKING: 1
- T.REPLAY_ATTACK: 1
- T.SECURITY_: 2
- T.UNAUTHORIZED_: 1
- T.UNDETECTED_ACTIVITY: 1
- T.UNTRUSTED_: 1
- T.UPDATE_COMPROMISE: 1
- T.WEAK_: 1
- T.WEAK_CRYPTOGRAPHY: 1
|
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 25
- AES-: 1
- AES-128: 1
- constructions:
- MAC:
- HMAC: 9
- HMAC-SHA-256: 8
- HMAC-SHA-384: 5
- HMAC-SHA-512: 6
|
- AES_competition:
- DES:
- constructions:
|
pdf_data/st_keywords/asymmetric_crypto |
- ECC:
- FF:
- DH:
- DH: 17
- DHE: 2
- Diffie-Hellman: 13
- RSA:
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA1:
- SHA2:
- SHA-224: 1
- SHA-256: 12
- SHA-384: 9
- SHA-512: 8
|
- SHA:
- SHA1:
- SHA2:
- SHA-224: 1
- SHA-256: 1
- SHA-384: 1
- SHA-512: 1
|
pdf_data/st_keywords/crypto_scheme |
- KA:
- Key Agreement: 1
- Key agreement: 2
- KEX:
- MAC:
|
|
pdf_data/st_keywords/crypto_protocol |
- IKE:
- IKE: 30
- IKEv1: 30
- IKEv2: 29
- IPsec:
- SSH:
- TLS:
- SSL:
- SSL: 5
- SSL 1.0: 2
- SSL 2.0: 4
- SSL 3.0: 4
- TLS:
- TLS: 98
- TLS 1.0: 4
- TLS 1.1: 9
- TLS 1.2: 8
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-256: 10
- P-384: 8
- P-521: 6
- curve P-384: 2
- secp256r1: 3
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_RSA_WITH_AES_128_CBC_SHA: 6
- TLS_RSA_WITH_AES_128_CBC_SHA256: 2
- TLS_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_RSA_WITH_AES_256_CBC_SHA256: 2
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
- EF:
- EF.COM: 2
- EF.DG1: 2
- EF.DG13: 1
- EF.DG16: 2
- EF.DG2: 1
- EF.DG3: 2
- EF.DG4: 2
- EF.DG5: 1
- EF.SOD: 2
|
pdf_data/st_keywords/standard_id |
- FIPS:
- FIPS 140-2: 3
- FIPS 186-4: 4
- FIPS PUB 186-4: 6
- ISO:
- ISO/IEC 10118-: 1
- ISO/IEC 14888-3: 2
- ISO/IEC 18031:2011: 5
- ISO/IEC 18031:2011 6: 1
- ISO/IEC 9796-2: 2
- ISO/IEC 9797-: 1
- NIST:
- NIST SP 800-56B: 1
- NIST SP 800-57: 2
- SP 800-56B: 1
- PKCS:
- RFC:
- RFC 2409: 2
- RFC 2460: 4
- RFC 2463: 2
- RFC 2560: 1
- RFC 2818: 9
- RFC 2986: 2
- RFC 3268: 4
- RFC 3513: 2
- RFC 3526: 4
- RFC 3602: 6
- RFC 4106: 4
- RFC 4109: 2
- RFC 4251: 1
- RFC 4253: 7
- RFC 4301: 5
- RFC 4303: 2
- RFC 4304: 3
- RFC 4306: 2
- RFC 4346: 6
- RFC 4443: 1
- RFC 4492: 8
- RFC 4868: 5
- RFC 4945: 3
- RFC 5246: 14
- RFC 5280: 9
- RFC 5282: 1
- RFC 5289: 8
- RFC 5735: 2
- RFC 5759: 1
- RFC 5996: 6
- RFC 6125: 5
- RFC 6187: 1
- RFC 768: 4
- RFC 791: 4
- RFC 792: 3
- RFC 793: 4
- X509:
|
- BSI:
- FIPS:
- FIPS 180-4: 2
- FIPS180-4: 2
- ICAO:
- ISO:
- ISO/IEC 14443: 2
- ISO/IEC 7816-4: 1
- PKCS:
- RFC:
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
- OutOfScope:
- indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH: 1
- indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH: 1
- out of scope: 2
|
|
pdf_data/st_metadata |
- /CreationDate: D:20210105174446Z00'00'
- /Creator: Word
- /ModDate: D:20210105174446Z00'00'
- /Producer: macOS Version 10.14.6 (Build 18G7016) Quartz PDFContext
- /Title: Microsoft Word - FortiGate 6.0 Security Target_1.1.docx
- pdf_file_size_bytes: 1348736
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 119
|
- /Author: Alexander Haferland
- /CreationDate: D:20140203212112+01'00'
- /Creator: Microsoft® Word 2010
- /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT
- /ModDate: D:20140203212112+01'00'
- /Producer: Microsoft® Word 2010
- /Subject: Security Target
- /Title: Bundesdruckerei Document Application Common Criteria Evaluation
- pdf_file_size_bytes: 1077005
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 56
|
state/cert/convert_garbage |
False |
False |
state/cert/convert_ok |
True |
False |
state/cert/download_ok |
True |
False |
state/cert/extract_ok |
True |
False |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |