FortiWLM Wireless Manager 8.5

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 22.11.2021
Valid until 22.11.2023
Scheme 🇺🇸 US
Manufacturer Fortinet, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11179-2021

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11179-2021
Evaluation facilities
Acumen Security

File metadata

Creation date D:20211123151844-05'00'
Modification date D:20211123151844-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDSA, DH
Hash functions
SHA-1, SHA-256, SHA-512
Protocols
SSH, SSL, TLS
Randomness
RBG
Elliptic Curves
P-256

Security level
EAL 1
Claims
T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1
Certificates
CCEVS-VR-11179-2021
Evaluation facilities
Acumen Security

Standards
FIPS140-2, FIPS 140-2, RFC 3447, X.509

File metadata

Author ppatin
Creation date D:20211123121534-05'00'
Modification date D:20211123121534-05'00'
Pages 26
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-11179-2021
Certified item for the Fortinet FortiWLM Wireless Manager 8.5 Version 1.0
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDHE, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DHE
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384, SHA256, SHA384
Schemes
MAC
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, DTLS
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, secp256r1
Block cipher modes
CBC
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Claims
T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, T.UNAUTHORIZED_ADMINIS, T.UNDETECTED_ACTIVITY, T.PASSWORD_CRACKING, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.UNTRUSTED_COMMUNI, T.WEAK_AUTHENTICATIO, T.UPDATE_COMPROMISE, T.SECURITY_FUNCTIONAL, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_, OE.RESIDUAL_
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1, FAU_STG_EXT, FAU_STG, FCO_CPC_EXT.1, FCS_NTP_EXT.1.4, FCS_TLSC_EXT.2.3, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM.4, FCS_COP, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_SSHC_EXT.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_ITT.1, FPT_TUD_EXT.2, FPT_TST_EXT.2, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS140-2, FIPS PUB 186-4, PKCS #1, RFC 5077, RFC 3447, RFC 3526, RFC 2818, RFC 4253, RFC 5246, RFC 3268, RFC 4492, RFC 5289, RFC 6125, RFC 4346, RFC 5280, RFC 6960, RFC 2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509

File metadata

Title Fortinet
Subject FortiWLM Wireless Manager 8.5
Author Lachlan Turner
Creation date D:20211116111301-05'00'
Modification date D:20211119183535-05'00'
Pages 49
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: CCEVS-VR-11179-2021

Extracted SARs

ALC_CMS.1, ASE_REQ.1, ASE_SPD.1, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, ASE_OBJ.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2021-36184
C M N
MEDIUM 6.5 3.6 02.11.2021 19:15
CVE-2021-36185
C M N
HIGH 8.8 5.9 02.11.2021 19:15
CVE-2021-41029
C M N
MEDIUM 5.4 2.7 08.12.2021 12:15
CVE-2021-42752
C M N
MEDIUM 5.4 2.7 08.12.2021 12:15
CVE-2021-42760
C M N
HIGH 8.8 5.9 08.12.2021 12:15
CVE-2021-43070
C M N
MEDIUM 6.5 3.6 02.03.2022 17:15
CVE-2021-43075
C M N
HIGH 8.8 5.9 01.03.2022 19:15
CVE-2021-43077
C M N
HIGH 8.8 5.9 01.03.2022 19:15

Scheme data ?

Product FortiWLM Wireless Manager 8.5
Id CCEVS-VR-VID11179
Url https://www.niap-ccevs.org/product/11179
Certification Date 2021-11-22T00:00:00Z
Expiration Date 2023-11-22T00:00:00Z
Category Network Device
Vendor Fortinet, Inc.
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e6b0780a413174c4a3ac6f4ccb01b24f01fa682697a800c6aa76bd3ce005efc6', 'txt_hash': '1c04168268f6750a9ed49989ef5b0745b29f431296162f29e963c107e7762dd2'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2b75beb8a02daa1db5e7f904775e8bfa05de22d9e0d6c9b535855607c09ae474', 'txt_hash': '6c807f3e8581781e885f906faf8be6323f82679d196b2458abf30f5adcbaa685'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8c21caf8b5653a2c47683bcbad6f3edae0f34a89447cbe23e02e2be0e10d6d28', 'txt_hash': '7fc7abafa45ce3c83c9c6bb014426be52d5608e1d33ff8a628f6f772a7ab0d7d'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 444250, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 26, '/Author': 'ppatin', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20211123121534-05'00'", '/ModDate': "D:20211123121534-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://s3.amazonaws.com/fortinetweb/docs.fortinet.com/v2/attachments/b77362e2-243a-11e9-b20a-f8bc1258b856/FortiWLM-1000D-QSG.pdf', 'https://docs.fortinet.com/document/fortiwlm/8.5.0/fips-140-2-and-common-criteria-technote', 'https://docs.fortinet.com/document/fortiwlm/hardware/fortiwlm-100d-quickstart-guide?model=all', 'https://docs.fortinet.com/document/fortiwlm/8.5.1/fortiwlm-release-notes', 'https://docs.fortinet.com/document/fortiwlm/8.5.1/fortiwlm-user-guide']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1535790, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/Author': 'Lachlan Turner', '/CreationDate': "D:20211116111301-05'00'", '/Creator': 'Microsoft® Word 2016', '/ModDate': "D:20211119183535-05'00'", '/Producer': 'Microsoft® Word 2016', '/Subject': 'FortiWLM Wireless Manager 8.5', '/Title': 'Fortinet', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://s3.amazonaws.com/fortinetweb/docs.fortinet.com/v2/attachments/b77362e2-243a-11e9-b20a-f8bc1258b856/FortiWLM-1000D-QSG.pdf', 'https://lightshipsec.com/', 'https://docs.fortinet.com/document/fortiwlm/8.5.0/fips-140-2-and-common-criteria-technote', 'https://docs.fortinet.com/document/fortiwlm/hardware/fortiwlm-100d-quickstart-guide?model=all', 'https://docs.fortinet.com/document/fortiwlm/8.5.1/fortiwlm-release-notes', 'https://docs.fortinet.com/document/fortiwlm/8.5.1/fortiwlm-user-guide']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 180597, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20211123151844-05'00'", '/CreationDate': "D:20211123151844-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11179-2021', 'cert_item': 'for the Fortinet FortiWLM Wireless Manager 8.5 Version 1.0', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11179-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 3}}}, 'randomness': {'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-256': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 1, 'FIPS 140-2': 2}, 'RFC': {'RFC 3447': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG.1': 1, 'FAU_STG_EXT': 1, 'FAU_STG': 1}, 'FCO': {'FCO_CPC_EXT.1': 1}, 'FCS': {'FCS_NTP_EXT.1.4': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_CKM.1': 6, 'FCS_CKM.2': 6, 'FCS_COP.1': 8, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.4': 5, 'FCS_COP': 20, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.1': 6, 'FCS_TLSC_EXT.2': 5, 'FCS_TLSS_EXT': 12, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1': 10, 'FCS_TLSS_EXT.2': 4, 'FCS_SSHC_EXT.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 9, 'FMT_SMR.2': 5, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 5, 'FPT_APW_EXT.1': 5, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_STM_EXT.1': 6, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_ITT.1': 2, 'FPT_TUD_EXT.2': 1, 'FPT_TST_EXT.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_': 1, 'OE.RESIDUAL_': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES128': 2, 'AES-128': 2}}, 'constructions': {'MAC': {'HMAC': 12, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 1}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'DH': 4, 'Diffie-Hellman': 4, 'DHE': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 8, 'SHA-512': 6, 'SHA-384': 2, 'SHA256': 3, 'SHA384': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 36}, 'TLS': {'SSL': {'SSL': 5, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 65, 'TLS 1.2': 5, 'TLS 1.0': 2, 'TLS 1.1': 4}, 'DTLS': {'DTLS': 3}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 8}}, 'ecc_curve': {'NIST': {'P-256': 10, 'secp256r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 7, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 1, 'FIPS PUB 186-4': 3}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 5, 'RFC 3447': 2, 'RFC 3526': 3, 'RFC 2818': 6, 'RFC 4253': 1, 'RFC 5246': 3, 'RFC 3268': 5, 'RFC 4492': 4, 'RFC 5289': 4, 'RFC 6125': 2, 'RFC 4346': 1, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 16}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11179-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11179-vr.pdf.
    • The st_filename property was set to st_vid11179-st.pdf.
    • The cert_filename property was set to st_vid11179-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11179-2021.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11179-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11179-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name FortiWLM Wireless Manager 8.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11179-ci.pdf",
  "dgst": "f012d8f2c99aa80e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11179-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:fortinet:fortiwlm:8.5.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiwlm:8.5.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:fortinet:fortiwlm:8.5.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-36184",
        "CVE-2021-43070",
        "CVE-2021-42752",
        "CVE-2021-43077",
        "CVE-2021-36185",
        "CVE-2021-41029",
        "CVE-2021-42760",
        "CVE-2021-43075"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2021-11-22T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2023-11-22T00:00:00Z",
      "id": "CCEVS-VR-VID11179",
      "product": "FortiWLM Wireless Manager 8.5",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11179",
      "vendor": "Fortinet, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "FortiWLM Wireless Manager 8.5",
  "not_valid_after": "2023-11-22",
  "not_valid_before": "2021-11-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11179-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11179-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211123151844-05\u002700\u0027",
      "/ModDate": "D:20211123151844-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180597,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11179-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11179-2021",
        "cert_item": "for the Fortinet FortiWLM Wireless Manager 8.5 Version 1.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11179-2021": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "T": {
          "T.PASSWORD_": 1,
          "T.SECURITY_": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_": 1,
          "T.UNTRUSTED_": 1,
          "T.UPDATE_": 1,
          "T.WEAK_": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_COP.1": 4,
          "FCS_RBG_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS140-2": 1
        },
        "RFC": {
          "RFC 3447": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ppatin",
      "/CreationDate": "D:20211123121534-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211123121534-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 444250,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://s3.amazonaws.com/fortinetweb/docs.fortinet.com/v2/attachments/b77362e2-243a-11e9-b20a-f8bc1258b856/FortiWLM-1000D-QSG.pdf",
          "https://docs.fortinet.com/document/fortiwlm/8.5.0/fips-140-2-and-common-criteria-technote",
          "https://docs.fortinet.com/document/fortiwlm/8.5.1/fortiwlm-user-guide",
          "https://docs.fortinet.com/document/fortiwlm/8.5.1/fortiwlm-release-notes",
          "https://docs.fortinet.com/document/fortiwlm/hardware/fortiwlm-100d-quickstart-guide?model=all"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    },
    "st_filename": "st_vid11179-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 4,
            "DHE": 4,
            "Diffie-Hellman": 4
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "OE": {
          "OE.ADMIN_": 1,
          "OE.NO_GENERAL_": 1,
          "OE.NO_THRU_": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_": 1,
          "T.PASSWORD_CRACKING": 3,
          "T.SECURITY_": 2,
          "T.SECURITY_FUNCTIONAL": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ADMINIS": 1,
          "T.UNDETECTED_": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_": 1,
          "T.UNTRUSTED_COMMUNI": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_": 2,
          "T.WEAK_AUTHENTICATIO": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCO": {
          "FCO_CPC_EXT.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 20,
          "FCS_COP.1": 8,
          "FCS_NTP_EXT.1.4": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 1,
          "FCS_SSHS_EXT.1": 6,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1": 6,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 5,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT": 12,
          "FCS_TLSS_EXT.1": 10,
          "FCS_TLSS_EXT.2": 4
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 13,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 2,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 6,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 7,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 36
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "SSL": {
            "SSL": 5,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 65,
            "TLS 1.0": 2,
            "TLS 1.1": 4,
            "TLS 1.2": 5
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "secp256r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 2,
            "SHA-512": 6,
            "SHA256": 3,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 3,
          "FIPS140-2": 1
        },
        "ISO": {
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 6,
          "RFC 2986": 1,
          "RFC 3268": 5,
          "RFC 3447": 2,
          "RFC 3526": 3,
          "RFC 4253": 1,
          "RFC 4346": 1,
          "RFC 4492": 4,
          "RFC 5077": 5,
          "RFC 5246": 3,
          "RFC 5280": 3,
          "RFC 5289": 4,
          "RFC 6125": 2,
          "RFC 6960": 1
        },
        "X509": {
          "X.509": 16
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-128": 2,
            "AES128": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 12,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 7,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 5,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Lachlan Turner",
      "/CreationDate": "D:20211116111301-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20211119183535-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "FortiWLM Wireless Manager 8.5",
      "/Title": "Fortinet",
      "pdf_file_size_bytes": 1535790,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://s3.amazonaws.com/fortinetweb/docs.fortinet.com/v2/attachments/b77362e2-243a-11e9-b20a-f8bc1258b856/FortiWLM-1000D-QSG.pdf",
          "https://docs.fortinet.com/document/fortiwlm/8.5.0/fips-140-2-and-common-criteria-technote",
          "https://docs.fortinet.com/document/fortiwlm/8.5.1/fortiwlm-user-guide",
          "https://docs.fortinet.com/document/fortiwlm/8.5.1/fortiwlm-release-notes",
          "https://lightshipsec.com/",
          "https://docs.fortinet.com/document/fortiwlm/hardware/fortiwlm-100d-quickstart-guide?model=all"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11179-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11179-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8c21caf8b5653a2c47683bcbad6f3edae0f34a89447cbe23e02e2be0e10d6d28",
      "txt_hash": "7fc7abafa45ce3c83c9c6bb014426be52d5608e1d33ff8a628f6f772a7ab0d7d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e6b0780a413174c4a3ac6f4ccb01b24f01fa682697a800c6aa76bd3ce005efc6",
      "txt_hash": "1c04168268f6750a9ed49989ef5b0745b29f431296162f29e963c107e7762dd2"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2b75beb8a02daa1db5e7f904775e8bfa05de22d9e0d6c9b535855607c09ae474",
      "txt_hash": "6c807f3e8581781e885f906faf8be6323f82679d196b2458abf30f5adcbaa685"
    }
  },
  "status": "archived"
}