Apple iOS 13 and iPadOS 13: Contacts

CSV information ?

Status archived
Valid from 05.06.2020
Valid until 05.06.2022
Scheme 🇺🇸 US
Manufacturer Apple Inc.
Category Other Devices and Systems
Security level
Protection profiles
Maintenance updates Apple iOS 13 and iPadOS 13 Contacts (22.06.2020) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11050

Certificate ?

Extracted keywords

Security level
EAL 2
Certificates
CCEVS-VR-VID11050-2020
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20200608143637-04'00'
Modification date: D:20200608143637-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Trusted Execution Environments
SE

Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN
Certificates
CCEVS-VR-VID11050
Evaluation facilities
Acumen Security

File metadata

Author: ppatin
Creation date: D:20200608143325-04'00'
Modification date: D:20200608143325-04'00'
Pages: 22
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

Frontpage

Certificate ID: CCEVS-VR-VID11050
Certified item: for the Apple iOS and iPadOS 13 Contacts
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Protocols
TLS, IPsec, VPN, PGP
Randomness
DRBG

Trusted Execution Environments
SE

Claims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_CKM_EXT.1, FCS_RBG_EXT.1.1, FCS_CKM_EXT.1.1, FCS_STO_EXT.1.1, FDP_DEC_EXT.1, FDP_DAR_EXT.1, FDP_NET_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1.1, FPR_ANO_EXT.1, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_API_EXT.1, FPT_LIB_EXT.1, FPT_IDV_EXT.1, FPT_API_EXT.1.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_LIB_EXT.1.1, FPT_IDV_EXT.1.1, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1
Evaluation facilities
Acumen Security

Standards
RFC6066, X.509

File metadata

Author: Acumen Security, LLC.
Creation date: D:20200622094257-04'00'
Modification date: D:20200622094257-04'00'
Pages: 22
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-11050

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ALC_TSU_EXT.1, AGD_PRE.1, AVA_VAN.1, ASE_ECD.1, ATE_IND.1, ALC_CMS.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3d48f232a92e35b113b004b1d393b5f45539dde07ba4dd7f5a1d9949d3984631', 'txt_hash': '92e7f61515d5d9adcbb5e8589ded68ce93261c606ec7d266ffda398b7ee4ddfe'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '17bef864ea2cbfddbc9f3079f5eb422f399515591eb710899d94c9c603f913c7', 'txt_hash': '0fb16e71df21f075b15d49cb750562d4ceaab93921ec49adc00337f7564a6dce'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '108d5bd159b75418b30a7b6878003ddaf2ebb16f98a4395b1306ade7736f01b3', 'txt_hash': 'f70d22cd75ebb2bb8c1add62d2f27e7d1abfc8ea4e50b599e8bb42fb08c9bbad'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 180127, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200608143637-04'00'", '/CreationDate': "D:20200608143637-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11050-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11050-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11050', 'cert_item': 'for the Apple iOS and iPadOS 13 Contacts', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'US': {'CCEVS-VR-VID11050': 1}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11050.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID11050.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'US': {'CCEVS-VR-VID11050': 1}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11050.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2020-06-22', 'maintenance_title': 'Apple iOS 13 and iPadOS 13 Contacts', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11050-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11050-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to 17bef864ea2cbfddbc9f3079f5eb422f399515591eb710899d94c9c603f913c7.
    • The st_txt_hash property was set to 0fb16e71df21f075b15d49cb750562d4ceaab93921ec49adc00337f7564a6dce.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 563915, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Author': 'Acumen Security, LLC.', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20200622094257-04'00'", '/ModDate': "D:20200622094257-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm', 'https://support.apple.com/en-us/HT201214']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 6, 'FCS_STO_EXT.1': 4, 'FCS_CKM_EXT.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_CKM_EXT.1.1': 1, 'FCS_STO_EXT.1.1': 1}, 'FDP': {'FDP_DEC_EXT.1': 4, 'FDP_DAR_EXT.1': 4, 'FDP_NET_EXT.1': 4, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT.1': 4, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1': 4, 'FMT_MEC_EXT.1.1': 1, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 5}, 'FPT': {'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1': 4, 'FPT_TUD_EXT.1': 5, 'FPT_API_EXT.1': 4, 'FPT_LIB_EXT.1': 4, 'FPT_IDV_EXT.1': 4, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1}, 'FTP': {'FTP_DIT_EXT.1': 4, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 2}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}, 'PGP': {'PGP': 1}}, 'randomness': {'PRNG': {'DRBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC6066': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.apple': 1}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11050-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11050-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}, 'PGP': {'PGP': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11050-vr.pdf', 'st_filename': 'st_vid11050-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_protocol': {}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_TSU_EXT.1': 2}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 2}}}}}}, 'randomness': {'__delete__': ['RNG']}, 'javacard_packages': {'com': {'com.apple': 1}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2020-06-22', 'maintenance_title': 'Apple iOS 13 and iPadOS 13 Contacts', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11050-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm', 'https://support.apple.com/en-us/HT201214']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 3}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 6, 'FCS_STO_EXT.1': 4, 'FCS_CKM_EXT.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_CKM_EXT.1.1': 1, 'FCS_STO_EXT.1.1': 1}, 'FDP': {'FDP_DEC_EXT.1': 4, 'FDP_DAR_EXT.1': 4, 'FDP_NET_EXT.1': 4, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT.1': 4, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1': 4, 'FMT_MEC_EXT.1.1': 1, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 5}, 'FPT': {'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1': 4, 'FPT_TUD_EXT.1': 5, 'FPT_API_EXT.1': 4, 'FPT_LIB_EXT.1': 4, 'FPT_IDV_EXT.1': 4, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1}, 'FTP': {'FTP_DIT_EXT.1': 4, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC6066': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '3d48f232a92e35b113b004b1d393b5f45539dde07ba4dd7f5a1d9949d3984631', 'st_pdf_hash': '17bef864ea2cbfddbc9f3079f5eb422f399515591eb710899d94c9c603f913c7', 'report_txt_hash': '92e7f61515d5d9adcbb5e8589ded68ce93261c606ec7d266ffda398b7ee4ddfe', 'st_txt_hash': '0fb16e71df21f075b15d49cb750562d4ceaab93921ec49adc00337f7564a6dce'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 3}, 'rules_randomness': {'DRBG': 2, 'RBG': 2}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
  • 06.06.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 14.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-19906']} values added.
  • 10.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-15165']} values added.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-36976']} values added.
  • 30.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22584', 'CVE-2022-22587', 'CVE-2022-22622', 'CVE-2022-22594', 'CVE-2022-22585', 'CVE-2022-22578', 'CVE-2022-22589', 'CVE-2022-22599', 'CVE-2022-22579', 'CVE-2022-22596', 'CVE-2022-22598', 'CVE-2022-22618']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30947', 'CVE-2022-22636', 'CVE-2021-30820', 'CVE-2021-30966', 'CVE-2021-30706', 'CVE-2021-30707', 'CVE-2021-30973', 'CVE-2022-22632', 'CVE-2021-1808', 'CVE-2021-1826', 'CVE-2021-30700', 'CVE-2021-30951', 'CVE-2021-1745', 'CVE-2021-30954', 'CVE-2022-22670', 'CVE-2021-1831', 'CVE-2021-1865', 'CVE-2021-1833', 'CVE-2021-30958', 'CVE-2021-30946', 'CVE-2021-1809', 'CVE-2021-1816', 'CVE-2021-30926', 'CVE-2021-1860', 'CVE-2021-1815', 'CVE-2021-30939', 'CVE-2022-22640', 'CVE-2022-22659', 'CVE-2021-30991', 'CVE-2022-22609', 'CVE-2021-30826', 'CVE-2021-30656', 'CVE-2021-1757', 'CVE-2021-1830', 'CVE-2021-30810', 'CVE-2021-1882', 'CVE-2021-30992', 'CVE-2021-30927', 'CVE-2022-22600', 'CVE-2021-30921', 'CVE-2021-1741', 'CVE-2021-1837', 'CVE-2021-1782', 'CVE-2021-1851', 'CVE-2021-1789', 'CVE-2021-1774', 'CVE-2022-22635', 'CVE-2021-1773', 'CVE-2021-30687', 'CVE-2022-22653', 'CVE-2021-1849', 'CVE-2021-30708', 'CVE-2021-30816', 'CVE-2021-30995', 'CVE-2021-30694', 'CVE-2021-1858', 'CVE-2021-1785', 'CVE-2021-1881', 'CVE-2021-1762', 'CVE-2021-30809', 'CVE-2021-1769', 'CVE-2021-1766', 'CVE-2021-30659', 'CVE-2021-1739', 'CVE-2021-30664', 'CVE-2021-1747', 'CVE-2021-30815', 'CVE-2021-1746', 'CVE-2021-1813', 'CVE-2021-30692', 'CVE-2021-30941', 'CVE-2021-30710', 'CVE-2021-1862', 'CVE-2021-1786', 'CVE-2021-30661', 'CVE-2021-1843', 'CVE-2021-30869', 'CVE-2021-30764', 'CVE-2022-22613', 'CVE-2021-30848', 'CVE-2021-1863', 'CVE-2021-30932', 'CVE-2021-1835', 'CVE-2021-30674', 'CVE-2021-30814', 'CVE-2021-30693', 'CVE-2021-30953', 'CVE-2021-30797', 'CVE-2021-30667', 'CVE-2021-30715', 'CVE-2021-1846', 'CVE-2021-30952', 'CVE-2021-30653', 'CVE-2021-30838', 'CVE-2022-22641', 'CVE-2021-30698', 'CVE-2021-30759', 'CVE-2021-30955', 'CVE-2021-30936', 'CVE-2021-1776', 'CVE-2021-30964', 'CVE-2022-22667', 'CVE-2021-1867', 'CVE-2021-1767', 'CVE-2021-30709', 'CVE-2021-30929', 'CVE-2022-22666', 'CVE-2022-22615', 'CVE-2021-1811', 'CVE-2022-22633', 'CVE-2021-30714', 'CVE-2021-30940', 'CVE-2021-1812', 'CVE-2021-1754', 'CVE-2021-1763', 'CVE-2021-30791', 'CVE-2021-30699', 'CVE-2022-22634', 'CVE-2021-1759', 'CVE-2021-1877', 'CVE-2021-30695', 'CVE-2022-22588', 'CVE-2021-30685', 'CVE-2021-1750', 'CVE-2021-30652', 'CVE-2021-1764', 'CVE-2022-22590', 'CVE-2021-30971', 'CVE-2021-30819', 'CVE-2021-30980', 'CVE-2021-1885', 'CVE-2021-30835', 'CVE-2021-30860', 'CVE-2021-1817', 'CVE-2021-1777', 'CVE-2021-30849', 'CVE-2021-30983', 'CVE-2021-30898', 'CVE-2021-30846', 'CVE-2022-22642', 'CVE-2021-1781', 'CVE-2022-22638', 'CVE-2021-30686', 'CVE-2021-30705', 'CVE-2022-22614', 'CVE-2021-1787', 'CVE-2021-1768', 'CVE-2021-1760', 'CVE-2021-1848', 'CVE-2021-30979', 'CVE-2021-1742', 'CVE-2021-1872', 'CVE-2021-1780', 'CVE-2021-30756', 'CVE-2021-1743', 'CVE-2021-30993', 'CVE-2021-1883', 'CVE-2021-30763', 'CVE-2021-30689', 'CVE-2021-1756', 'CVE-2022-22671', 'CVE-2022-22652', 'CVE-2021-30984', 'CVE-2021-1740', 'CVE-2021-1854', 'CVE-2021-30825', 'CVE-2021-30665', 'CVE-2021-1783', 'CVE-2022-22639', 'CVE-2021-30662', 'CVE-2021-1868', 'CVE-2022-22592', 'CVE-2021-1820', 'CVE-2021-30701', 'CVE-2021-1758', 'CVE-2021-30748', 'CVE-2021-30928', 'CVE-2021-1792', 'CVE-2021-30842', 'CVE-2021-1875', 'CVE-2021-30925', 'CVE-2021-30771', 'CVE-2021-30985', 'CVE-2021-30831', 'CVE-2021-1744', 'CVE-2021-30843', 'CVE-2022-22593', 'CVE-2021-30774', 'CVE-2021-1836', 'CVE-2021-30677', 'CVE-2021-30937', 'CVE-2021-30691', 'CVE-2021-30703', 'CVE-2021-30837', 'CVE-2021-30996', 'CVE-2021-1857', 'CVE-2021-30945', 'CVE-2022-22643', 'CVE-2021-30934', 'CVE-2022-22620', 'CVE-2021-30858', 'CVE-2021-30704', 'CVE-2021-30949', 'CVE-2021-1807', 'CVE-2021-30660', 'CVE-2022-22611', 'CVE-2021-30681', 'CVE-2021-30841', 'CVE-2021-1772', 'CVE-2021-1864', 'CVE-2021-1770', 'CVE-2021-30847', 'CVE-2021-30808', 'CVE-2022-22612', 'CVE-2021-30811', 'CVE-2021-30840', 'CVE-2021-30682', 'CVE-2021-30836', 'CVE-2021-30967', 'CVE-2022-22621', 'CVE-2021-1748', 'CVE-2021-30767', 'CVE-2021-30942', 'CVE-2021-1778', 'CVE-2021-30697', 'CVE-2021-1825', 'CVE-2021-1791', 'CVE-2021-30960', 'CVE-2021-1838', 'CVE-2021-1822', 'CVE-2021-30957', 'CVE-2021-30818', 'CVE-2021-30792', 'CVE-2021-1874', 'CVE-2021-1788', 'CVE-2021-30948', 'CVE-2021-30988']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30947', 'CVE-2022-22636', 'CVE-2021-30820', 'CVE-2021-30966', 'CVE-2021-30706', 'CVE-2021-30707', 'CVE-2021-30973', 'CVE-2022-22632', 'CVE-2021-1808', 'CVE-2021-1826', 'CVE-2021-30700', 'CVE-2021-30951', 'CVE-2021-1745', 'CVE-2021-30954', 'CVE-2022-22670', 'CVE-2021-1831', 'CVE-2021-1865', 'CVE-2021-1833', 'CVE-2021-30958', 'CVE-2021-30946', 'CVE-2021-1809', 'CVE-2021-1816', 'CVE-2021-30926', 'CVE-2021-1860', 'CVE-2021-1815', 'CVE-2021-30939', 'CVE-2022-22640', 'CVE-2022-22659', 'CVE-2021-30991', 'CVE-2022-22609', 'CVE-2021-30826', 'CVE-2021-30656', 'CVE-2021-1757', 'CVE-2021-1830', 'CVE-2021-30810', 'CVE-2021-1882', 'CVE-2021-30992', 'CVE-2021-30927', 'CVE-2022-22600', 'CVE-2021-30921', 'CVE-2021-1741', 'CVE-2021-1837', 'CVE-2021-1782', 'CVE-2021-1851', 'CVE-2021-1789', 'CVE-2021-1774', 'CVE-2022-22635', 'CVE-2021-1773', 'CVE-2021-30687', 'CVE-2022-22653', 'CVE-2021-1849', 'CVE-2021-30708', 'CVE-2021-30816', 'CVE-2021-30995', 'CVE-2021-30694', 'CVE-2021-1858', 'CVE-2021-1785', 'CVE-2021-1881', 'CVE-2021-1762', 'CVE-2021-30809', 'CVE-2021-1769', 'CVE-2021-1766', 'CVE-2021-30659', 'CVE-2021-1739', 'CVE-2021-30664', 'CVE-2021-30815', 'CVE-2021-1746', 'CVE-2021-1813', 'CVE-2021-30692', 'CVE-2021-30941', 'CVE-2021-30710', 'CVE-2021-1862', 'CVE-2021-1786', 'CVE-2021-30661', 'CVE-2021-1843', 'CVE-2021-30869', 'CVE-2021-30764', 'CVE-2022-22613', 'CVE-2021-30848', 'CVE-2021-1863', 'CVE-2021-30932', 'CVE-2021-1835', 'CVE-2021-30674', 'CVE-2021-30814', 'CVE-2021-30693', 'CVE-2021-30953', 'CVE-2021-30797', 'CVE-2021-30667', 'CVE-2021-30715', 'CVE-2021-1846', 'CVE-2021-30952', 'CVE-2021-30653', 'CVE-2021-30838', 'CVE-2022-22641', 'CVE-2021-30698', 'CVE-2021-30759', 'CVE-2021-30955', 'CVE-2021-30936', 'CVE-2021-1776', 'CVE-2021-30964', 'CVE-2022-22667', 'CVE-2021-1867', 'CVE-2021-1767', 'CVE-2021-30709', 'CVE-2021-30929', 'CVE-2022-22666', 'CVE-2022-22615', 'CVE-2021-1811', 'CVE-2022-22633', 'CVE-2021-30714', 'CVE-2021-30940', 'CVE-2021-1812', 'CVE-2021-1754', 'CVE-2021-1763', 'CVE-2021-30791', 'CVE-2021-30699', 'CVE-2022-22634', 'CVE-2021-1759', 'CVE-2021-1877', 'CVE-2021-30695', 'CVE-2022-22588', 'CVE-2021-30685', 'CVE-2021-1750', 'CVE-2021-30652', 'CVE-2021-1764', 'CVE-2022-22590', 'CVE-2021-30971', 'CVE-2021-30819', 'CVE-2021-30980', 'CVE-2021-1885', 'CVE-2021-30835', 'CVE-2021-30860', 'CVE-2021-1817', 'CVE-2021-1777', 'CVE-2021-30849', 'CVE-2021-30983', 'CVE-2021-30898', 'CVE-2021-30846', 'CVE-2022-22642', 'CVE-2021-1781', 'CVE-2022-22638', 'CVE-2021-30686', 'CVE-2021-30705', 'CVE-2022-22614', 'CVE-2021-1787', 'CVE-2021-1768', 'CVE-2021-1760', 'CVE-2021-1848', 'CVE-2021-30979', 'CVE-2021-1742', 'CVE-2021-1872', 'CVE-2021-1780', 'CVE-2021-30756', 'CVE-2021-1747', 'CVE-2021-30993', 'CVE-2021-1883', 'CVE-2021-30763', 'CVE-2021-30689', 'CVE-2021-1756', 'CVE-2022-22671', 'CVE-2022-22652', 'CVE-2021-30984', 'CVE-2021-1743', 'CVE-2021-1740', 'CVE-2021-1854', 'CVE-2021-30825', 'CVE-2021-30665', 'CVE-2021-1783', 'CVE-2022-22639', 'CVE-2021-30662', 'CVE-2021-1868', 'CVE-2022-22592', 'CVE-2021-1820', 'CVE-2021-30701', 'CVE-2021-1758', 'CVE-2021-30748', 'CVE-2021-30928', 'CVE-2021-1792', 'CVE-2021-30842', 'CVE-2021-1875', 'CVE-2021-30925', 'CVE-2021-30771', 'CVE-2021-30985', 'CVE-2021-30831', 'CVE-2021-1744', 'CVE-2021-30843', 'CVE-2022-22593', 'CVE-2021-30774', 'CVE-2021-1836', 'CVE-2021-30677', 'CVE-2021-30937', 'CVE-2021-30691', 'CVE-2021-30703', 'CVE-2021-30837', 'CVE-2021-30996', 'CVE-2021-1857', 'CVE-2021-30945', 'CVE-2022-22643', 'CVE-2021-30934', 'CVE-2022-22620', 'CVE-2021-30858', 'CVE-2021-30704', 'CVE-2021-30949', 'CVE-2021-1807', 'CVE-2021-30660', 'CVE-2022-22611', 'CVE-2021-30681', 'CVE-2021-30841', 'CVE-2021-1772', 'CVE-2021-1864', 'CVE-2021-1770', 'CVE-2021-30847', 'CVE-2021-30808', 'CVE-2022-22612', 'CVE-2021-30811', 'CVE-2021-30840', 'CVE-2021-30682', 'CVE-2021-30836', 'CVE-2021-30967', 'CVE-2022-22621', 'CVE-2021-1748', 'CVE-2021-30767', 'CVE-2021-30942', 'CVE-2021-1778', 'CVE-2021-30697', 'CVE-2021-1825', 'CVE-2021-1791', 'CVE-2021-30960', 'CVE-2021-1838', 'CVE-2021-1822', 'CVE-2021-30957', 'CVE-2021-30818', 'CVE-2021-30792', 'CVE-2021-1874', 'CVE-2021-1788', 'CVE-2021-30948', 'CVE-2021-30988']} values discarded.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22593', 'CVE-2022-22639', 'CVE-2021-30898', 'CVE-2022-22592', 'CVE-2022-22633', 'CVE-2022-22590', 'CVE-2022-22620', 'CVE-2021-30771', 'CVE-2022-22652']} values added.
  • 26.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22634', 'CVE-2022-22636', 'CVE-2022-22588', 'CVE-2022-22632', 'CVE-2022-22643', 'CVE-2022-22670', 'CVE-2022-22611', 'CVE-2022-22613', 'CVE-2022-22612', 'CVE-2022-22642', 'CVE-2022-22659', 'CVE-2022-22640', 'CVE-2022-22638', 'CVE-2022-22614', 'CVE-2022-22621', 'CVE-2022-22609', 'CVE-2021-30921', 'CVE-2022-22671', 'CVE-2022-22641', 'CVE-2022-22635', 'CVE-2022-22667', 'CVE-2022-22653', 'CVE-2022-22666', 'CVE-2022-22615', 'CVE-2021-30928', 'CVE-2021-30925']} values added.
  • 25.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22600']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID11050.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID11050', 'cert_item': 'for the Apple iOS and iPadOS 13 Contacts', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['13']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:apple:ipados:13.4:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.1.2:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.2.3:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.5:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.6:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.1.3:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.2.2:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.3.1:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.3:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.1.1:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.1:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:ipados:13.2:*:*:*:*:*:*:*']}.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30792', 'CVE-2021-30748', 'CVE-2021-30791', 'CVE-2021-30774']} values added.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:apple:ipados:13.2.3:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:apple:ipados:13.2.2:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:apple:ipados:13.4:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:apple:ipados:13.3.1:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:apple:ipados:13.2:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:apple:ipados:13.1.3:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[3, 'cpe:2.3:o:apple:ipados:13.3.1:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:apple:ipados:13.2.2:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:apple:ipados:13.2.3:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:apple:ipados:13.2:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:apple:ipados:13.6:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:apple:ipados:13.5:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:apple:ipados:13.1:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:apple:ipados:13.1.1:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:apple:ipados:13.1.2:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:apple:ipados:13.2.2:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:apple:ipados:13.3.1:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:apple:ipados:13.2.3:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:apple:ipados:13.1.3:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:apple:ipados:13.5:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:apple:ipados:13.3:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:apple:ipados:13.2:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:apple:ipados:13.5:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:apple:ipados:13.1.2:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:apple:ipados:13.6:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:apple:ipados:13.3:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:apple:ipados:13.2.3:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:apple:ipados:13.4:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:apple:ipados:13.2:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:apple:ipados:13.2.2:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:apple:ipados:13.4:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:apple:ipados:13.5:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:apple:ipados:13.1:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:apple:ipados:13.2.3:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:apple:ipados:13.1.2:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Apple iOS 13 and iPadOS 13: Contacts was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11050-ci.pdf",
  "dgst": "96293e226c53a64d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11050",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2020-06-22",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11050-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Apple iOS 13 and iPadOS 13 Contacts"
      }
    ]
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Apple iOS 13 and iPadOS 13: Contacts",
  "not_valid_after": "2022-06-05",
  "not_valid_before": "2020-06-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11050-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11050-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200608143637-04\u002700\u0027",
      "/ModDate": "D:20200608143637-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180127,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11050-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11050",
        "cert_item": "for the Apple iOS and iPadOS 13 Contacts",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11050": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ppatin",
      "/CreationDate": "D:20200608143325-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20200608143325-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 1001477,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "st_vid11050-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1,
          "O.QUALITY": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2,
          "ALC_TSU_EXT.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM_EXT.1": 4,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_STO_EXT.1": 4,
          "FCS_STO_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 4,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 4,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT.1": 4,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 4,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT.1": 4,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 5
        },
        "FPT": {
          "FPT_AEX_EXT.1": 4,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 2,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT.1": 4,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT.1": 4,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT.1": 4,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 4,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "PGP": {
          "PGP": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.apple": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "RFC": {
          "RFC6066": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Acumen Security, LLC.",
      "/CreationDate": "D:20200622094257-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20200622094257-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 563915,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://support.apple.com/en-us/HT201214",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_V1.3"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11050-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11050-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "108d5bd159b75418b30a7b6878003ddaf2ebb16f98a4395b1306ade7736f01b3",
      "txt_hash": "f70d22cd75ebb2bb8c1add62d2f27e7d1abfc8ea4e50b599e8bb42fb08c9bbad"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3d48f232a92e35b113b004b1d393b5f45539dde07ba4dd7f5a1d9949d3984631",
      "txt_hash": "92e7f61515d5d9adcbb5e8589ded68ce93261c606ec7d266ffda398b7ee4ddfe"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "17bef864ea2cbfddbc9f3079f5eb422f399515591eb710899d94c9c603f913c7",
      "txt_hash": "0fb16e71df21f075b15d49cb750562d4ceaab93921ec49adc00337f7564a6dce"
    }
  },
  "status": "archived"
}