McAfee® Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 16.10.2012
Valid until 19.04.2018
Scheme 🇨🇦 CA
Manufacturer McAfee, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-198

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, 3DES, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1
Protocols
SSH, TLS
Randomness
RNG

Vendor
Microsoft

Security level
EAL 2+
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FTA_SSL_EXT.1
Certificates
383-4-198-CR
Evaluation facilities
EWA-Canada

Standards
FIPS 140-2, FIPS 46-3, FIPS 197, FIPS 186-2, FIPS 180-2, FIPS 198, ISO/IEC 17025:2005

File metadata

Title EAL 2 Evaluation of <TOE name and version>
Author User
Creation date D:20130815140917-04'00'
Modification date D:20130815140928-04'00'
Pages 14
Creator Acrobat PDFMaker 9.0 for Word
Producer Acrobat Distiller 9.0.0 (Windows)

Frontpage

Certificate ID 383-4-198-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, TDES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECC, DH
Hash functions
SHA1, SHA-1, SHA-256
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, PGP
Randomness
RNG, RBG
Libraries
OpenSSL, libgcrypt
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft

Claims
O.S, O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEA, O.SESSION_LOCK, O.TSF_SELF_TEST, O.RESIDUAL_INFORMATION_CLEARING, O.TSF_SELFTEST, O.VERIFIABLE, O.PROTECTED_COMMUNICATI, O.RESIDUAL_INFORMATION_C, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADO_OPE, ADV_FSP.1, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM, FCS_RBG, FCS_SSH, FCS_TLS, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM_EXT.4.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM.4, FCS_RGB_EXT.1, FCS_COP.2, FDP_RIP.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2.1, FIA_PMG, FIA_UIA, FIA_UAU, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UID, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UIA_EXT, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UID.1, FIA_UID_EXT.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP, FPT_APW, FPT_TUD, FPT_TST, FPT_ITT.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT, FPT_SKP_EXT, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_ITT.1.1, FPT_STM.1.1, FPT_CKM.1, FTA_SSL, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140, FIPS PUB 197, FIPS PUB 186-2, FIPS 140-2, NIST SP 800-38A, SP 800-90B, RFC 2818, RFC 4253, RFC 2246, RFC 4346, RFC 5246

File metadata

Title McAfee MEG7 ST
Author Primasec
Creation date D:20130808140927+02'00'
Modification date D:20130808140944+02'00'
Pages 61
Creator Acrobat PDFMaker 9.1 for Word
Producer Adobe PDF Library 9.0

Heuristics ?

Certificate ID: 383-4-198

Extracted SARs

ALC_CMS.1, ASE_SPD.1, ASE_REQ.2, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_OBJ.2, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2009-1348
C M N
HIGH 7.6 10.0 30.04.2009 20:30
CVE-2012-4580
C M N
MEDIUM 4.3 2.9 22.08.2012 10:42
CVE-2012-4581
C M N
MEDIUM 6.8 6.4 22.08.2012 10:42
CVE-2012-4582
C M N
MEDIUM 4.9 4.9 22.08.2012 10:42
CVE-2012-4583
C M N
MEDIUM 4.0 2.9 22.08.2012 10:42
CVE-2012-4584
C M N
LOW 3.5 2.9 22.08.2012 10:42
CVE-2012-4585
C M N
MEDIUM 4.0 2.9 22.08.2012 10:42
CVE-2012-4586
C M N
LOW 3.5 2.9 22.08.2012 10:42
CVE-2012-4595
C M N
HIGH 7.5 6.4 22.08.2012 10:42
CVE-2012-4596
C M N
MEDIUM 4.3 2.9 22.08.2012 10:42
CVE-2012-4597
C M N
MEDIUM 4.3 2.9 22.08.2012 10:42
CVE-2013-6349
C M N
HIGH 8.5 10.0 02.11.2013 21:55
CVE-2015-1619
C M N
LOW 3.5 2.9 17.02.2015 15:59
CVE-2016-8005
C M N
MEDIUM 6.5 3.6 14.03.2017 22:59
CVE-2020-7268
C M N
MEDIUM 4.3 1.4 16.09.2020 02:15

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '00cbcb05882299c3d51548f012718c5fad96beaf6a62221ef148f3bf6d31ca2f', 'txt_hash': 'c719c5c5dd52117edc8fa4c44eabbb98d824afb990ee41e60180682185e4a22f'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '581080e4cc68a509a1f0dd43766a0e8f4b8bc4c5d6179a288e37a3d4a9f6fb78', 'txt_hash': '1820d572bd266535ff7e86ad32434dfc63698c2387e9b00f3e224f39c96f5cdf'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 68131, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Author': 'User', '/CCEF': 'EWA-Canada', '/CR date': '7 December 2012', '/CR version': '2.0', '/Certificate date': '7 December 2012', '/CreationDate': "D:20130815140917-04'00'", '/Creator': 'Acrobat PDFMaker 9.0 for Word', '/Developer name': 'McAfee, Inc.', '/Document number': '383-4-198-CR', '/ETR title, version, date': 'Evaluation Technical Report for EAL 2+ Common Criteria Evaluation of McAfee, Inc. McAfee® Email Gateway Appliance Version 7.0.1 Version 1.2, 16 October 2012', '/Evaluation completion date': '16 October 2012', '/ModDate': "D:20130815140928-04'00'", '/Producer': 'Acrobat Distiller 9.0.0 (Windows)', '/ST Title': 'McAfee® Email Gateway Version 7.0.1 NDPP Compliance Security Target', '/ST date': '8 August 2013', '/ST version': '2.3', '/SourceModified': 'D:20130815180022', '/Sponsor': 'McAfee, Inc.', '/TOE Version': '7.0.1', '/TOE name and version': 'McAfee® Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server', '/TOE short name': 'MEG v7.0.1', '/Title': 'EAL 2 Evaluation of <TOE name and version>', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 429792, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 61, '/Author': 'Primasec', '/Company': 'TOSHIBA', '/CreationDate': "D:20130808140927+02'00'", '/Creator': 'Acrobat PDFMaker 9.1 for Word', '/ModDate': "D:20130808140944+02'00'", '/Producer': 'Adobe PDF Library 9.0', '/SourceModified': 'D:20130808115116', '/Title': 'McAfee MEG7 ST', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-198-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-198-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1}}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 1, 'FCS_RBG_EXT.1': 1, 'FCS_SSH_EXT.1': 1, 'FCS_TLS_EXT.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 1, 'FIA_UIA_EXT.1': 1, 'FIA_UAU_EXT.2': 1}, 'FPT': {'FPT_SKP_EXT.1': 1, 'FPT_APW_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TST_EXT.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'EWA': {'EWA-Canada': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'3DES': {'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2, 'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 186-2': 3, 'FIPS 180-2': 1, 'FIPS 198': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADO': {'ADO_OPE': 1}, 'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG': 4, 'FAU_GEN.1': 8, 'FAU_GEN.2': 7, 'FAU_STG_EXT.1': 13, 'FAU_GEN': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM': 4, 'FCS_RBG': 3, 'FCS_SSH': 3, 'FCS_TLS': 3, 'FCS_CKM.1': 19, 'FCS_CKM_EXT.4': 15, 'FCS_COP.1': 32, 'FCS_RBG_EXT.1': 11, 'FCS_SSH_EXT.1': 12, 'FCS_TLS_EXT.1': 16, 'FCS_CKM_EXT.4.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4, 'FCS_CKM.4': 8, 'FCS_RGB_EXT.1': 1, 'FCS_COP.2': 1}, 'FDP': {'FDP_RIP.2': 7, 'FDP_ITC.1': 7, 'FDP_ITC.2': 7, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG': 3, 'FIA_UIA': 2, 'FIA_UAU': 5, 'FIA_PMG_EXT.1': 12, 'FIA_UIA_EXT.1': 15, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 7, 'FIA_PMG_EXT.1.1': 2, 'FIA_UID': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UIA_EXT': 1, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 3, 'FIA_UID_EXT.1': 1}, 'FMT': {'FMT_MTD.1': 7, 'FMT_SMF.1': 9, 'FMT_SMR.2': 7, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP': 2, 'FPT_APW': 2, 'FPT_TUD': 3, 'FPT_TST': 4, 'FPT_ITT.1': 7, 'FPT_SKP_EXT.1': 11, 'FPT_APW_EXT.1': 10, 'FPT_STM.1': 6, 'FPT_TUD_EXT.1': 18, 'FPT_TST_EXT.1': 10, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT': 1, 'FPT_SKP_EXT': 1, 'FPT_APW_EXT.1.1': 3, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_ITT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_CKM.1': 1}, 'FTA': {'FTA_SSL': 4, 'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 8, 'FTA_SSL.4': 7, 'FTA_TAB.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.S': 3, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.VERIFIABLE_UPDATES': 3, 'O.SYSTEM_MONITORING': 5, 'O.DISPLAY_BANNER': 4, 'O.TOE_ADMINISTRATION': 4, 'O.RESIDUAL_INFORMATION_CLEA': 1, 'O.SESSION_LOCK': 5, 'O.TSF_SELF_TEST': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 3, 'O.TSF_SELFTEST': 1, 'O.VERIFIABLE': 2, 'O.PROTECTED_COMMUNICATI': 1, 'O.RESIDUAL_INFORMATION_C': 1}, 'T': {'T.ADMIN_ERROR': 4, 'T.TSF_FAILURE': 2, 'T.UNDETECTED_ACTIONS': 4, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 4, 'T.USER_DATA_REUSE': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 3}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 3}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 1}}, 'DES': {'3DES': {'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 5, 'SHA-1': 1}, 'SHA2': {'SHA-256': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 44}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 30, 'TLS 1.0': 5, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'PGP': {'PGP': 4}}, 'randomness': {'RNG': {'RNG': 4, 'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'libgcrypt': {'libgcrypt': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 2, 'FIPS PUB 197': 1, 'FIPS PUB 186-2': 1, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1, 'SP 800-90B': 1}, 'RFC': {'RFC 2818': 2, 'RFC 4253': 2, 'RFC 2246': 3, 'RFC 4346': 1, 'RFC 5246': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-198 CR v2.0e.pdf.
    • The st_filename property was set to 383-4-198 ST v2.3.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-198.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-198%20CR%20v2.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-198%20ST%20v2.3.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name McAfee® Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "61ad873ca45017f3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-198",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:mcafee:email_gateway:7.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:mcafee:email_gateway:7.0.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.0.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2012-4585",
        "CVE-2012-4581",
        "CVE-2015-1619",
        "CVE-2009-1348",
        "CVE-2012-4597",
        "CVE-2013-6349",
        "CVE-2012-4580",
        "CVE-2012-4595",
        "CVE-2012-4584",
        "CVE-2020-7268",
        "CVE-2012-4586",
        "CVE-2016-8005",
        "CVE-2012-4583",
        "CVE-2012-4596",
        "CVE-2012-4582"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "McAfee, Inc.",
  "manufacturer_web": "https://www.mcafee.com/",
  "name": "McAfee\u00ae Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C \u0026 C-2U), 5500(B \u0026 C), and the Content Security Blade Server",
  "not_valid_after": "2018-04-19",
  "not_valid_before": "2012-10-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-198 CR v2.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-198-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-198-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_STG_EXT.1": 1
        },
        "FCS": {
          "FCS_CKM_EXT.4": 1,
          "FCS_RBG_EXT.1": 1,
          "FCS_SSH_EXT.1": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 1,
          "FIA_UAU_EXT.2": 1,
          "FIA_UIA_EXT.1": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 1,
          "FPT_SKP_EXT.1": 1,
          "FPT_TST_EXT.1": 1,
          "FPT_TUD_EXT.1": 1
        },
        "FTA": {
          "FTA_SSL_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 180-2": 1,
          "FIPS 186-2": 3,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS 46-3": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "User",
      "/CCEF": "EWA-Canada",
      "/CR date": "7 December 2012",
      "/CR version": "2.0",
      "/Certificate date": "7 December 2012",
      "/CreationDate": "D:20130815140917-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.0 for Word",
      "/Developer name": "McAfee, Inc.",
      "/Document number": "383-4-198-CR",
      "/ETR title, version, date": "Evaluation Technical Report for EAL 2+ Common Criteria Evaluation of McAfee, Inc. McAfee\u00ae Email Gateway Appliance Version 7.0.1 Version 1.2, 16 October 2012",
      "/Evaluation completion date": "16 October 2012",
      "/ModDate": "D:20130815140928-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.0.0 (Windows)",
      "/ST Title": "McAfee\u00ae Email Gateway Version 7.0.1 NDPP Compliance Security Target",
      "/ST date": "8 August 2013",
      "/ST version": "2.3",
      "/SourceModified": "D:20130815180022",
      "/Sponsor": "McAfee, Inc.",
      "/TOE Version": "7.0.1",
      "/TOE name and version": "McAfee\u00ae Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C \u0026 C-2U), 5500(B \u0026 C), and the Content Security Blade Server",
      "/TOE short name": "MEG v7.0.1",
      "/Title": "EAL 2 Evaluation of \u003cTOE name and version\u003e",
      "pdf_file_size_bytes": 68131,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "383-4-198 ST v2.3.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 3,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 3
        },
        "O": {
          "O.DISPLAY_BANNER": 4,
          "O.PROTECTED_COMMUNICATI": 1,
          "O.PROTECTED_COMMUNICATIONS": 5,
          "O.RESIDUAL_INFORMATION_C": 1,
          "O.RESIDUAL_INFORMATION_CLEA": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 3,
          "O.S": 3,
          "O.SESSION_LOCK": 5,
          "O.SYSTEM_MONITORING": 5,
          "O.TOE_ADMINISTRATION": 4,
          "O.TSF_SELFTEST": 1,
          "O.TSF_SELF_TEST": 5,
          "O.VERIFIABLE": 2,
          "O.VERIFIABLE_UPDATES": 3
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.PHYSICAL": 2,
          "OE.TRUSTED_ADMIN": 3
        },
        "T": {
          "T.ADMIN_ERROR": 4,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_UPDATE": 4,
          "T.UNDETECTED_ACTIONS": 4,
          "T.USER_DATA_REUSE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADO": {
          "ADO_OPE": 1
        },
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 9,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 4,
          "FAU_STG_EXT.1": 13
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 19,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM_EXT.4": 15,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 32,
          "FCS_COP.1.1": 4,
          "FCS_COP.2": 1,
          "FCS_RBG": 3,
          "FCS_RBG_EXT.1": 11,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_RGB_EXT.1": 1,
          "FCS_SSH": 3,
          "FCS_SSH_EXT.1": 12,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS": 3,
          "FCS_TLS_EXT.1": 16,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 7,
          "FDP_ITC.2": 7,
          "FDP_RIP.2": 7,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG": 3,
          "FIA_PMG_EXT.1": 12,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU": 5,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 12,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 15,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID": 1,
          "FIA_UID.1": 3,
          "FIA_UID_EXT.1": 1
        },
        "FMT": {
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW": 2,
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 10,
          "FPT_APW_EXT.1.1": 3,
          "FPT_APW_EXT.1.2": 2,
          "FPT_CKM.1": 1,
          "FPT_ITT.1": 7,
          "FPT_ITT.1.1": 1,
          "FPT_SKP": 2,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 11,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST": 4,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD": 3,
          "FPT_TUD_EXT.1": 18
        },
        "FTA": {
          "FTA_SSL": 4,
          "FTA_SSL.3": 8,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 7,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 12,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 9,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        },
        "libgcrypt": {
          "libgcrypt": 1
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 4
        },
        "SSH": {
          "SSH": 44
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 30,
            "TLS 1.0": 5,
            "TLS 1.1": 1,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 5
          },
          "SHA2": {
            "SHA-256": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 5,
          "RNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 1,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "SP 800-90B": 1
        },
        "RFC": {
          "RFC 2246": 3,
          "RFC 2818": 2,
          "RFC 4253": 2,
          "RFC 4346": 1,
          "RFC 5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Primasec",
      "/Company": "TOSHIBA",
      "/CreationDate": "D:20130808140927+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.1 for Word",
      "/ModDate": "D:20130808140944+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 9.0",
      "/SourceModified": "D:20130808115116",
      "/Title": "McAfee MEG7 ST",
      "pdf_file_size_bytes": 429792,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 61
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-198%20CR%20v2.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-198%20ST%20v2.3.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "00cbcb05882299c3d51548f012718c5fad96beaf6a62221ef148f3bf6d31ca2f",
      "txt_hash": "c719c5c5dd52117edc8fa4c44eabbb98d824afb990ee41e60180682185e4a22f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "581080e4cc68a509a1f0dd43766a0e8f4b8bc4c5d6179a288e37a3d4a9f6fb78",
      "txt_hash": "1820d572bd266535ff7e86ad32434dfc63698c2387e9b00f3e224f39c96f5cdf"
    }
  },
  "status": "archived"
}