name |
Fortinet FortiGate/FortiOS 6.0.9 |
Sidewinder G2 Firewall Version 6.1.2.03 (Sidewinder G2 Security Appliance Model 2150D and Sidewinder G2 Software v6.1.2.03) |
category |
Boundary Protection Devices and Systems |
Boundary Protection Devices and Systems |
scheme |
CA |
UK |
status |
active |
archived |
not_valid_after |
05.01.2026 |
05.03.2013 |
not_valid_before |
05.01.2021 |
01.05.2007 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20CT.pdf |
|
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20CR.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP239.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20ST%20v1.1.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/T534_ST_EAL4_revD.pdf |
manufacturer |
Fortinet, Inc. |
Secure Computing Corporation |
manufacturer_web |
https://www.fortinet.com/ |
https://www.securecomputing.com/ |
security_level |
{} |
EAL4+, ALC_FLR.3 |
dgst |
f49975163550242f |
c6bd9435fd365fc2 |
heuristics/cert_id |
497-LSS-2019 |
CRP239 |
heuristics/cert_lab |
[] |
[] |
heuristics/cpe_matches |
{} |
cpe:2.3:h:securecomputing:sidewinder_g2:-:*:*:*:*:*:*:* |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 |
ADV_RCR.1, AVA_VLA.2, ADV_HLD.2, AGD_USR.1, AVA_SOF.1, ADV_FSP.2, ADV_IMP.1, ATE_COV.2, ALC_TAT.1, AVA_MSU.2, AGD_ADM.1, ALC_LCD.1, ALC_FLR.3, ATE_FUN.1, ATE_DPT.1, ALC_DVS.1, ATE_IND.2, ADV_LLD.1, ADV_SPM.1 |
heuristics/extracted_versions |
6.0.9 |
6.1.2.03 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
{} |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
{} |
heuristics/scheme_data |
- certification_date: 05.01.2021
- level: CPP_FW_V2.0E w/EP_IPS_V2.11, EP_VPN_GW_V2.1
- product: Fortinet FortiGate/FortiOS 6.0.9
- vendor: Fortinet Inc.
|
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
e448ce41abadfcb5, 5c8dd9013898f051 |
168a407fba56140a |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V2.0E.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ep_vpn_gw_v2.1.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_FW_AL_BR_V1.0.pdf |
pdf_data/cert_filename |
497 LSS 2019 CT.pdf |
|
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /CreationDate: D:20190122115136-04'00'
- /Creator: Adobe Illustrator CC 22.0 (Windows)
- /ModDate: D:20210113221934-05'00'
- /Producer: Adobe PDF library 15.00
- /Title: cyber-centre-product-evaluation-certificate-e-bg
- pdf_file_size_bytes: 1640614
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
|
pdf_data/report_filename |
497 LSS 2019 CR.pdf |
CRP239.pdf |
pdf_data/report_frontpage |
|
|
pdf_data/report_keywords/cc_cert_id |
|
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL2: 1
- EAL4: 4
- EAL4 augmented: 2
|
pdf_data/report_keywords/cc_sar |
|
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
- CC:
- CCIMB-2005-08-001: 1
- CCIMB-2005-08-002: 1
- CCIMB-2005-08-003: 1
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
|
pdf_data/report_metadata |
- /Author:
- /CreationDate: D:20210118081751-05'00'
- /Creator:
- /Keywords:
- /ModDate: D:20210118081905-05'00'
- /Producer: Foxit PhantomPDF Printer Version 10.1.0.3521
- /Subject:
- /Title:
- pdf_file_size_bytes: 509855
- pdf_hyperlinks: http://nessus.org/plugins/index.php?view=search, https://www.cvedetails.com/vulnerability-search.php, http://cve.mitre.org/cve/, https://www.securityfocus.com/, https://www.exploit-db.com/, mailto:[email protected], http://www.kb.cert.org/vuls/html/search, https://fortiguard.com/psirt, http://www.zerodayinitiative.com/advisories, https://www.rapid7.com/db/vulnerabilities, https://www.openssl.org/news/vulnerabilities.html, https://web.nvd.nist.gov/view/vuln/search
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
- /CreationDate: D:20070608095929+01'00'
- /ModDate: D:20070608100140+01'00'
- /Producer: Acrobat Distiller 6.0 (Windows)
- /Title: untitled
- pdf_file_size_bytes: 423044
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 18
|
pdf_data/st_filename |
497 LSS 2019 ST v1.1.pdf |
T534_ST_EAL4_revD.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL 4: 10
- EAL2: 1
- EAL4: 6
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE: 4
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 2
- ATE:
- AVA:
|
- ACM:
- ACM_AUT.1: 4
- ACM_CAP.3: 1
- ACM_CAP.4: 7
- ACM_SCP.2: 4
- ADO:
- ADO_DEL.2: 5
- ADO_IGS.1: 6
- ADV:
- ADV_FSP.1: 7
- ADV_FSP.2: 13
- ADV_HLD.1: 1
- ADV_HLD.2: 6
- ADV_IMP.1: 6
- ADV_LLD.1: 4
- ADV_RCR.1: 7
- ADV_SPM.1: 4
- AGD:
- AGD_ADM: 1
- AGD_ADM.1: 8
- AGD_USR.1: 4
- ALC:
- ALC_DVS.1: 5
- ALC_FLR.3: 29
- ALC_LCD.1: 4
- ALC_TAT.1: 5
- ATE:
- ATE_COV.2: 4
- ATE_DPT.1: 4
- ATE_FUN.1: 7
- ATE_IND.2: 4
- AVA:
- AVA_MSU.2: 4
- AVA_SOF.1: 4
- AVA_VLA.2: 4
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN: 20
- FAU_GEN.1: 9
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 4
- FAU_GEN.2.1: 1
- FAU_STG_EXT: 1
- FAU_STG_EXT.1: 9
- FAU_STG_EXT.1.1: 2
- FAU_STG_EXT.1.2: 2
- FAU_STG_EXT.1.3: 4
- FAU_STG_EXT.2: 4
- FAU_STG_EXT.2.1: 1
- FAU_STG_EXT.3: 4
- FAU_STG_EXT.3.1: 1
- FCS:
- FCS_CKM: 4
- FCS_CKM.1: 11
- FCS_CKM.1.1: 1
- FCS_CKM.2: 9
- FCS_CKM.2.1: 1
- FCS_CKM.4: 4
- FCS_CKM.4.1: 1
- FCS_COP: 48
- FCS_COP.1: 4
- FCS_DTLS: 2
- FCS_RBG_EXT: 1
- FCS_RBG_EXT.1: 18
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 3
- FCS_SSHC: 2
- FCS_SSHC_EXT: 1
- FCS_SSHC_EXT.1: 5
- FCS_SSHC_EXT.1.1: 1
- FCS_SSHC_EXT.1.2: 1
- FCS_SSHC_EXT.1.3: 1
- FCS_SSHC_EXT.1.4: 1
- FCS_SSHC_EXT.1.5: 3
- FCS_SSHC_EXT.1.6: 1
- FCS_SSHC_EXT.1.7: 1
- FCS_SSHC_EXT.1.8: 1
- FCS_SSHC_EXT.1.9: 1
- FCS_SSHS_EXT: 1
- FCS_SSHS_EXT.1: 9
- FCS_SSHS_EXT.1.1: 2
- FCS_SSHS_EXT.1.2: 3
- FCS_SSHS_EXT.1.3: 2
- FCS_SSHS_EXT.1.4: 2
- FCS_SSHS_EXT.1.5: 3
- FCS_SSHS_EXT.1.6: 2
- FCS_SSHS_EXT.1.7: 2
- FCS_SSHS_EXT.1.8: 2
- FCS_TLSC_EXT: 2
- FCS_TLSC_EXT.1: 5
- FCS_TLSC_EXT.1.1: 2
- FCS_TLSC_EXT.1.2: 1
- FCS_TLSC_EXT.1.3: 1
- FCS_TLSC_EXT.1.4: 1
- FCS_TLSC_EXT.2: 8
- FCS_TLSC_EXT.2.1: 2
- FCS_TLSC_EXT.2.2: 2
- FCS_TLSC_EXT.2.3: 2
- FCS_TLSC_EXT.2.4: 2
- FCS_TLSC_EXT.2.5: 2
- FCS_TLSS_EXT: 3
- FCS_TLSS_EXT.1: 10
- FCS_TLSS_EXT.1.1: 4
- FCS_TLSS_EXT.1.2: 2
- FCS_TLSS_EXT.1.3: 2
- FCS_TLSS_EXT.2: 3
- FCS_TLSS_EXT.2.1: 3
- FCS_TLSS_EXT.2.2: 1
- FCS_TLSS_EXT.2.3: 1
- FCS_TLSS_EXT.2.4: 2
- FCS_TLSS_EXT.2.5: 1
- FCS_TLSS_EXT.2.6: 1
- FCS_TLS_EXT.1: 1
- FCS_TLS_EXT.1.1: 1
- FDP:
- FDP_RIP.2: 4
- FDP_RIP.2.1: 1
- FIA:
- FIA_AFL.1: 5
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_PMG_EXT: 1
- FIA_PMG_EXT.1: 9
- FIA_PMG_EXT.1.1: 2
- FIA_PSK_EXT.1: 4
- FIA_PSK_EXT.1.1: 1
- FIA_PSK_EXT.1.2: 2
- FIA_PSK_EXT.1.3: 1
- FIA_PSK_EXT.1.4: 1
- FIA_UAU: 1
- FIA_UAU.1: 1
- FIA_UAU.7: 4
- FIA_UAU.7.1: 1
- FIA_UAU_EXT: 1
- FIA_UAU_EXT.2: 9
- FIA_UAU_EXT.2.1: 2
- FIA_UIA_EXT: 2
- FIA_UIA_EXT.1: 8
- FIA_UIA_EXT.1.1: 2
- FIA_UIA_EXT.1.2: 2
- FMT:
- FMT_MOF: 12
- FMT_MOF.1: 4
- FMT_MTD: 9
- FMT_MTD.1: 2
- FMT_SMF: 4
- FMT_SMF.1: 6
- FMT_SMF.1.1: 1
- FMT_SMR.2: 4
- FMT_SMR.2.1: 1
- FMT_SMR.2.2: 1
- FMT_SMR.2.3: 1
- FPT:
- FPT_APW_EXT: 1
- FPT_APW_EXT.1: 10
- FPT_APW_EXT.1.1: 2
- FPT_APW_EXT.1.2: 2
- FPT_FLS: 3
- FPT_FLS.1: 1
- FPT_ITC.1: 1
- FPT_PTD: 1
- FPT_SKP_EXT: 1
- FPT_SKP_EXT.1: 9
- FPT_SKP_EXT.1.1: 2
- FPT_STM_EXT.1: 4
- FPT_STM_EXT.1.1: 1
- FPT_STM_EXT.1.2: 1
- FPT_TST_EXT.1: 9
- FPT_TST_EXT.1.1: 3
- FPT_TST_EXT.2: 6
- FPT_TST_EXT.2.1: 2
- FPT_TST_EXT.3: 4
- FPT_TST_EXT.3.1: 1
- FPT_TUD_EXT: 1
- FPT_TUD_EXT.1: 11
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 3
- FPT_TUD_EXT.1.3: 5
- FPT_TUD_EXT.2: 5
- FPT_TUD_EXT.2.2: 1
- FTA:
- FTA_SSL: 1
- FTA_SSL.3: 5
- FTA_SSL.3.1: 1
- FTA_SSL.4: 4
- FTA_SSL.4.1: 1
- FTA_SSL_EXT: 1
- FTA_SSL_EXT.1: 10
- FTA_SSL_EXT.1.1: 2
- FTA_TAB.1: 7
- FTA_TAB.1.1: 1
- FTP:
- FTP_ITC: 1
- FTP_ITC.1: 6
- FTP_ITC.1.1: 1
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_ITC_EXT.1.1: 1
- FTP_TRP: 4
- FTP_TRP.1: 3
|
- FAU:
- FAU_GEN.1: 13
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_SAR.1: 12
- FAU_SAR.1.1: 1
- FAU_SAR.1.2: 1
- FAU_SAR.3: 12
- FAU_SAR.3.1: 1
- FAU_STG.1: 12
- FAU_STG.1.1: 1
- FAU_STG.1.2: 1
- FAU_STG.4: 12
- FAU_STG.4.1: 1
- FCS:
- FDP:
- FDP_ACC.1: 1
- FDP_IFC.1: 20
- FDP_IFC.1.1: 2
- FDP_IFF: 1
- FDP_IFF.1: 30
- FDP_IFF.1.1: 5
- FDP_IFF.1.2: 3
- FDP_IFF.1.3: 2
- FDP_IFF.1.4: 2
- FDP_IFF.1.5: 2
- FDP_IFF.1.6: 2
- FDP_RIP.1: 11
- FDP_RIP.1.1: 1
- FIA:
- FIA_AFL.1: 11
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 2
- FIA_ATD.1: 14
- FIA_ATD.1.1: 3
- FIA_UAU.4: 10
- FIA_UAU.4.1: 1
- FIA_UAU.5: 20
- FIA_UAU.5.1: 1
- FIA_UAU.5.2: 1
- FIA_UAU.8: 12
- FIA_UAU.8.1: 2
- FIA_UID.1: 1
- FIA_UID.2: 13
- FIA_UID.2.1: 1
- FMT:
- FMT_MOF.1: 17
- FMT_MOF.1.1: 2
- FMT_MSA.1: 31
- FMT_MSA.1.1: 4
- FMT_MSA.3: 11
- FMT_MSA.3.1: 1
- FMT_MSA.3.2: 1
- FMT_MTD.1: 18
- FMT_MTD.1.1: 2
- FMT_MTD.2: 10
- FMT_MTD.2.1: 1
- FMT_MTD.2.2: 1
- FMT_SMR.1: 15
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FPT:
- FPT_RVM.1: 10
- FPT_RVM.1.1: 1
- FPT_SEP.1: 11
- FPT_SEP.1.1: 1
- FPT_SEP.1.2: 1
- FPT_STM.1: 13
- FPT_STM.1.1: 2
|
pdf_data/st_keywords/cc_claims |
- A:
- A.ADMIN_CREDENTIALS_: 1
- A.CONNECTIONS: 1
- A.LIMITED_: 1
- A.PHYSICAL_PROTECTION: 1
- A.REGULAR_UPDATES: 1
- A.RESIDUAL_: 1
- A.TRUSTED_: 1
- O:
- O.ADDRESS_FILTERING: 1
- O.AUTHENTICATION: 1
- O.CRYPTOGRAPHIC_: 1
- O.FAIL_SECURE: 1
- O.IPS_ANALYZE: 1
- O.IPS_REACT: 1
- O.PORT_FILTERING: 1
- O.SYSTEM_MONITORING: 2
- O.TOE_ADMINISTRATION: 2
- O.TRUSTED_: 1
- OE:
- OE.ADMIN_CREDENTIALS_: 1
- OE.CONNECTIONS: 3
- OE.NO_GENERAL_: 1
- OE.PHYSICAL: 1
- OE.RESIDUAL_: 1
- OE.TRUSTED_ADMIN: 1
- OE.UPDATES: 1
- T:
- T.DATA_INTEGRITY: 1
- T.MALICIOUS_TRAFFIC: 1
- T.NETWORK_DISCLOSURE: 3
- T.NETWORK_DOS: 1
- T.NETWORK_MISUSE: 3
- T.PASSWORD_CRACKING: 1
- T.REPLAY_ATTACK: 1
- T.SECURITY_: 2
- T.UNAUTHORIZED_: 1
- T.UNDETECTED_ACTIVITY: 1
- T.UNTRUSTED_: 1
- T.UPDATE_COMPROMISE: 1
- T.WEAK_: 1
- T.WEAK_CRYPTOGRAPHY: 1
|
- A:
- A.ASGENPUR: 1
- A.ASLOWEXP: 1
- A.ASNOEVIL: 1
- A.ASNOREMO: 1
- A.ASPHYSEC: 1
- A.ASPUBLIC: 1
- A.LOWEXP: 1
- A.NOEVIL: 1
- A.NOREMO: 1
- A.PHYSEC: 2
- A.PROLIN: 1
- A.PUBLIC: 1
- A.REMACC: 1
- A.SINGEN: 1
- O:
- O.ACCOUN: 5
- O.ADMTRA: 2
- O.ASGENPUR: 2
- O.ASLOWEXP: 2
- O.ASNOEVIL: 3
- O.ASNOREMO: 2
- O.ASPHYSEC: 2
- O.ASPUBLIC: 2
- O.AUDREC: 9
- O.DIRECT: 1
- O.DOMSEP: 4
- O.EAL: 1
- O.ENCRYP: 1
- O.GENPUR: 2
- O.GUIDAN: 3
- O.IDAUTH: 8
- O.LIMEXT: 5
- O.LOWEXP: 2
- O.MEDIAT: 13
- O.NOEVIL: 3
- O.NOREMO: 2
- O.PHYSEC: 5
- O.PROLIN: 3
- O.PUBLIC: 2
- O.REMACC: 1
- O.SECFUN: 18
- O.SECSTA: 15
- O.SELPRO: 10
- O.SINGEN: 2
- O.SINUSE: 5
- T:
- T.ASPOOF: 2
- T.AUDACC: 7
- T.AUDFUL: 4
- T.LOWEXP: 1
- T.MEDIAT: 3
- T.NOAUTH: 7
- T.OLDINF: 2
- T.PROCOM: 1
- T.SELPRO: 3
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 25
- AES-: 1
- AES-128: 1
- constructions:
- MAC:
- HMAC: 9
- HMAC-SHA-256: 8
- HMAC-SHA-384: 5
- HMAC-SHA-512: 6
|
|
pdf_data/st_keywords/asymmetric_crypto |
- ECC:
- FF:
- DH:
- DH: 17
- DHE: 2
- Diffie-Hellman: 13
- RSA:
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA1:
- SHA2:
- SHA-224: 1
- SHA-256: 12
- SHA-384: 9
- SHA-512: 8
|
|
pdf_data/st_keywords/crypto_scheme |
- KA:
- Key Agreement: 1
- Key agreement: 2
- KEX:
- MAC:
|
|
pdf_data/st_keywords/crypto_protocol |
- IKE:
- IKE: 30
- IKEv1: 30
- IKEv2: 29
- IPsec:
- SSH:
- TLS:
- SSL:
- SSL: 5
- SSL 1.0: 2
- SSL 2.0: 4
- SSL 3.0: 4
- TLS:
- TLS: 98
- TLS 1.0: 4
- TLS 1.1: 9
- TLS 1.2: 8
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-256: 10
- P-384: 8
- P-521: 6
- curve P-384: 2
- secp256r1: 3
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_RSA_WITH_AES_128_CBC_SHA: 6
- TLS_RSA_WITH_AES_128_CBC_SHA256: 2
- TLS_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_RSA_WITH_AES_256_CBC_SHA256: 2
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- FIPS:
- FIPS 140-2: 3
- FIPS 186-4: 4
- FIPS PUB 186-4: 6
- ISO:
- ISO/IEC 10118-: 1
- ISO/IEC 14888-3: 2
- ISO/IEC 18031:2011: 5
- ISO/IEC 18031:2011 6: 1
- ISO/IEC 9796-2: 2
- ISO/IEC 9797-: 1
- NIST:
- NIST SP 800-56B: 1
- NIST SP 800-57: 2
- SP 800-56B: 1
- PKCS:
- RFC:
- RFC 2409: 2
- RFC 2460: 4
- RFC 2463: 2
- RFC 2560: 1
- RFC 2818: 9
- RFC 2986: 2
- RFC 3268: 4
- RFC 3513: 2
- RFC 3526: 4
- RFC 3602: 6
- RFC 4106: 4
- RFC 4109: 2
- RFC 4251: 1
- RFC 4253: 7
- RFC 4301: 5
- RFC 4303: 2
- RFC 4304: 3
- RFC 4306: 2
- RFC 4346: 6
- RFC 4443: 1
- RFC 4492: 8
- RFC 4868: 5
- RFC 4945: 3
- RFC 5246: 14
- RFC 5280: 9
- RFC 5282: 1
- RFC 5289: 8
- RFC 5735: 2
- RFC 5759: 1
- RFC 5996: 6
- RFC 6125: 5
- RFC 6187: 1
- RFC 768: 4
- RFC 791: 4
- RFC 792: 3
- RFC 793: 4
- X509:
|
- CC:
- CCMB-2005-08-001: 1
- CCMB-2005-08-002: 1
- CCMB-2005-08-003: 1
- CCMB-2005-08-004: 1
- FIPS:
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
- OutOfScope:
- indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH: 1
- indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH: 1
- out of scope: 2
|
|
pdf_data/st_metadata |
- /CreationDate: D:20210105174446Z00'00'
- /Creator: Word
- /ModDate: D:20210105174446Z00'00'
- /Producer: macOS Version 10.14.6 (Build 18G7016) Quartz PDFContext
- /Title: Microsoft Word - FortiGate 6.0 Security Target_1.1.docx
- pdf_file_size_bytes: 1348736
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 119
|
- /Author: Administrator
- /CreationDate: D:20070426162817Z
- /Creator: PScript5.dll Version 5.2
- /ModDate: D:20070608094903+01'00'
- /Producer: GPL Ghostscript 8.15
- /Title: Microsoft Word Viewer - ST_EAL4_revD.doc
- pdf_file_size_bytes: 290116
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 81
|
state/cert/convert_garbage |
False |
False |
state/cert/convert_ok |
True |
False |
state/cert/download_ok |
True |
False |
state/cert/extract_ok |
True |
False |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |