Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM)

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 05.09.2013
Valid until 01.09.2019
Scheme 🇦🇺 AU
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles
Maintenance updates Maintenance Report Supplementing Certificate Report 2013/86 (19.12.2014) Certification report Security target

Heuristics summary ?

Certificate ID: Certificate Number: 2013/86

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, SSL, TLS, IPsec, VPN

Vendor
Cisco, Cisco Systems

Claims
A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, A.CONNECTIONS
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_SSH_EXT.1.2, FCS_TLS_EXT.1, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.7, FIA_PMG, FIA_UIA_EXT.1, FPT_STM, FPT_TUD_EXT.1, FPT_ITC.1, FTA_SSL_EXT.1, FTA_SSL.4, FTA_TAB.1, FTP_TRP.1
Certificates
Certification Report 2013/86

Standards
CCIMB-2012-09-004, CCMB-2012-09-001, CCMB-2012-09-00, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title
Author ACA
Creation date D:20130905151709+10'00'
Modification date D:20130905151729+10'00'
Pages 20
Creator Acrobat PDFMaker 9.0 for Word
Producer Acrobat Distiller 9.0.0 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Skinny, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA-OAEP, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Agreement
Protocols
SSH, TLS, TLS 1.0, TLS v1.0, IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
PRNG, DRBG, RBG
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft, Cisco Systems, Inc, Cisco

Security level
EAL1+
Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, O.ADDRESS_FILTERING, O.PORT_FILTERING, O.STATEFUL_INSPECTION, O.RELATED_CONNECTION_FILTERING, O.PROTECTED_COMMUNI, O.RESIDUAL_INFORMATIO, O.RESOURCE_AVAILABILI, O.RELATED_CONNECTION, O.PROTECTED_COMMUNICA, O.RESIDUAL_INFORMATION_, O.RESOURCE_AVAILABILITY, O.RELATED_CONNECTION_FI, O.PROTECTED_COMMUNICAT, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.NETWORK_DOS, T.RESOURCE_EXHAUSTION, T.TRANSMIT, T.NETWORK_ACCESS, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, A.CONNECTIONS, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.CONNECTIONS, OE.NO_GENERAL_PURPOS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_SAR.1, FAU_STG.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FCS_IKE_EXT.1, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UAU_EXT.5, FIA_UAU.6, FMT_SMF.1, FMT_MTD.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_MOF.1, FMT_MSA.2, FMT_MSA.3, FMT_SFR.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_ITT.1, FPT_ITT.1.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_PTD_EXT.1, FPT_RPL.1, FRU_RSA.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Certification process
out of scope, purpose other than securing traffic flows that originate from or terminate to the ASA itself) is out of scope for this evaluated configuration, so will not be used in the TOE. In the certified configuration

Standards
FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 186-3, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-38A, NIST SP 800-56B, RFC 2818, RFC 4303, RFC 3602, RFC 4109, RFC 4253, RFC 2246, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 959, RFC 5735, RFC 3513, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Creation date D:20130826122221-04'00'
Modification date D:20130826122221-04'00'
Pages 84
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: Certificate Number: 2013/86

Extracted SARs

ADV_FSP.1, ALC_CMS.1, AGD_OPE.1, ALC_CMC.1, AGD_PRE.1, ATE_IND.1, AVA_VAN.1

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2013-5507
C M N
HIGH 7.1 6.9 13.10.2013 10:20
CVE-2013-5508
C M N
HIGH 7.1 6.9 13.10.2013 10:20
CVE-2013-5509
C M N
HIGH 10.0 10.0 13.10.2013 10:20
CVE-2013-5510
C M N
MEDIUM 4.3 2.9 13.10.2013 10:20
CVE-2013-5511
C M N
HIGH 10.0 10.0 13.10.2013 10:20
CVE-2013-5512
C M N
HIGH 7.1 6.9 13.10.2013 10:20
CVE-2013-5513
C M N
HIGH 7.1 6.9 13.10.2013 10:20
CVE-2013-5515
C M N
HIGH 7.8 6.9 13.10.2013 10:20
CVE-2013-5542
C M N
HIGH 8.5 7.8 21.10.2013 10:54
CVE-2013-5560
C M N
MEDIUM 5.4 6.9 13.11.2013 15:55
CVE-2014-0739
C M N
MEDIUM 4.3 2.9 22.02.2014 21:55
CVE-2014-2126
C M N
HIGH 8.5 10.0 10.04.2014 04:34
CVE-2014-2127
C M N
HIGH 8.5 10.0 10.04.2014 04:34
CVE-2014-2128
C M N
MEDIUM 5.0 2.9 10.04.2014 04:34
CVE-2014-2129
C M N
HIGH 7.1 6.9 10.04.2014 04:34
CVE-2014-3392
C M N
HIGH 8.3 8.5 10.10.2014 10:55
CVE-2014-3393
C M N
MEDIUM 4.3 2.9 10.10.2014 10:55
CVE-2015-0675
C M N
HIGH 8.3 10.0 13.04.2015 01:59
CVE-2015-0676
C M N
HIGH 7.1 6.9 13.04.2015 01:59
CVE-2015-0677
C M N
HIGH 7.8 6.9 13.04.2015 01:59
CVE-2015-4458
C M N
MEDIUM 4.3 2.9 18.07.2015 10:59
CVE-2015-6324
C M N
HIGH 7.1 6.9 25.10.2015 02:59
CVE-2015-6325
C M N
HIGH 7.1 6.9 25.10.2015 02:59
CVE-2015-6326
C M N
HIGH 7.8 6.9 25.10.2015 02:59
CVE-2015-6327
C M N
HIGH 7.8 6.9 25.10.2015 02:59
CVE-2015-6360
C M N
HIGH 7.5 3.6 21.04.2016 10:59
CVE-2016-1287
C M N
CRITICAL 9.8 5.9 11.02.2016 18:59
CVE-2016-1379
C M N
MEDIUM 6.5 3.6 28.05.2016 01:59
CVE-2016-6424
C M N
MEDIUM 6.5 3.6 06.10.2016 10:59
CVE-2016-6431
C M N
HIGH 7.5 3.6 27.10.2016 21:59
CVE-2016-6432
C M N
HIGH 8.1 5.9 27.10.2016 21:59
CVE-2016-6461
C M N
MEDIUM 5.9 3.6 19.11.2016 03:03
CVE-2017-3793
C M N
MEDIUM 4.0 1.4 20.04.2017 22:59
CVE-2017-3807
C M N
HIGH 8.8 5.9 09.02.2017 17:59
CVE-2017-6607
C M N
HIGH 8.7 5.8 20.04.2017 22:59
CVE-2017-6608
C M N
HIGH 8.6 4.0 20.04.2017 22:59
CVE-2017-6609
C M N
HIGH 7.7 4.0 20.04.2017 22:59
CVE-2017-6610
C M N
HIGH 7.7 4.0 20.04.2017 22:59
CVE-2017-6765
C M N
MEDIUM 6.1 2.7 07.08.2017 06:29
CVE-2017-6770
C M N
MEDIUM 4.2 2.5 07.08.2017 06:29
CVE-2020-3578
C M N
MEDIUM 6.5 2.5 21.10.2020 19:15
CVE-2020-3580
C M N
MEDIUM 6.1 2.7 21.10.2020 19:15
CVE-2020-3581
C M N
MEDIUM 6.1 2.7 21.10.2020 19:15
CVE-2020-3582
C M N
MEDIUM 6.1 2.7 21.10.2020 19:15
CVE-2022-20715
C M N
HIGH 8.6 4.0 03.05.2022 04:15
CVE-2022-20737
C M N
HIGH 7.1 4.2 03.05.2022 04:15
CVE-2022-20742
C M N
HIGH 7.4 5.2 03.05.2022 04:15
CVE-2022-20745
C M N
HIGH 7.5 3.6 03.05.2022 04:15
CVE-2022-20759
C M N
HIGH 8.8 5.9 03.05.2022 04:15
CVE-2022-20760
C M N
HIGH 7.5 3.6 03.05.2022 04:15

Similar certificates

Name Certificate ID
Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X). Certificate Number: 2013/84 Compare
CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 Certificate Number: 2016/102 Compare
Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16 CCEVS-VR-11257-2022 Compare
Cisco ASA 5510, 5520, and 5540 Adaptive Security Appliances and Cisco PIX 515, 515E, 525, 535 Security Appliances, Version 7.0(6) CCEVS-VR-0017-2007 Compare
Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 CCEVS-VR-VID-11102-2021 Compare
Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC1120_4113-100 10 EMS-APT Software Version 4.0 (build 20) with fixes BC0400-01 1, BC0400-02 1, BS0400-01 1, BS0400-02 1; NPT-1010 Software Version 4.0 (build 35); NPT-1020/1021 Software Version 4.0 (build 35); and NPT-1200 Software Version 4.0 (build 35) None Compare
Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.1X44 JUNOS-FIPS Version 12.1 X44 Hardware SRX100, SRX110, SRX210, SRX220, SRX240, SRX550, SRX650, SRX1400, SRX3400, SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 with SPC-4-15-320. Certificate Number: 2013/85 Compare
Cisco ASA 5505, 5510, 5520, 5540, and 5550 (Release 7.2(4)), Cisco VPN Client Release 5.0.03.0560 CCEVS-VR-10313-2009 Compare
Cisco Nexus 7000 Series Switch running Software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3 CCEVS-VR-10349-2011 Compare
Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 9.4(1) Certificate Number: 2015/93 Compare
NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.00.1.2, NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.01.1.2 NSCIB-CC-2300100-01-CR Compare
Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances CCEVS-VR-11090-2020 Compare
Cisco Unified Wireless Network Solution composed of the following components: Cisco Aironet 1130, 1230, and 1240 AG Series Access Points; Cisco 4400 Series Wireless LAN Controllers; Cisco Catalyst 6500 Series Wireless Integrated Services Module (WiSM); Cisco Wireless Control System (WCS); Cisco Secure Access Control Server (ACS); Cisco 2710 Wireless Location CCEVS-VR-VID-10324-2009 Compare
Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryption Card Type7 Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.6, RPCS Font 1.00, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0320 Compare
Showing 5 out of 14.

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_TFFW_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)11:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)12:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.23:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)16:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)25:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7.245\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.2.8:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.4:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)23:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.2:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.4.5:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.10:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.13:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)13:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.8:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)29:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(5\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.1:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.10:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)15:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(3\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)19:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)21:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.15:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.6:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.3.2:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.21:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(2\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.12:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)20:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.15:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1.4:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.3:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(6.11\\):*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-6326', 'CVE-2013-5507', 'CVE-2022-20742', 'CVE-2013-5512', 'CVE-2020-3582', 'CVE-2017-6609', 'CVE-2014-2129', 'CVE-2014-2127', 'CVE-2022-20745', 'CVE-2013-5510', 'CVE-2013-5513', 'CVE-2015-4458', 'CVE-2020-3578', 'CVE-2022-20737', 'CVE-2016-6432', 'CVE-2022-20759', 'CVE-2015-0677', 'CVE-2013-5508', 'CVE-2017-3793', 'CVE-2015-0676', 'CVE-2017-6607', 'CVE-2016-1287', 'CVE-2020-3581', 'CVE-2015-6325', 'CVE-2022-20715', 'CVE-2014-2128', 'CVE-2016-1379', 'CVE-2014-3393', 'CVE-2016-6461', 'CVE-2013-5511', 'CVE-2014-2126', 'CVE-2017-6608', 'CVE-2014-3392', 'CVE-2017-3807', 'CVE-2013-5542', 'CVE-2014-0739', 'CVE-2017-6765', 'CVE-2022-20760', 'CVE-2020-3580', 'CVE-2017-6610', 'CVE-2016-6431', 'CVE-2013-5509', 'CVE-2015-0675', 'CVE-2013-5515', 'CVE-2015-6360', 'CVE-2015-6327', 'CVE-2016-6424', 'CVE-2015-6324', 'CVE-2017-6770']} values added.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-6326', 'CVE-2013-5507', 'CVE-2013-5512', 'CVE-2017-6609', 'CVE-2016-1445', 'CVE-2014-2127', 'CVE-2014-2129', 'CVE-2022-20713', 'CVE-2013-5510', 'CVE-2013-5513', 'CVE-2015-4458', 'CVE-2016-6432', 'CVE-2015-0677', 'CVE-2013-5508', 'CVE-2017-3793', 'CVE-2015-0676', 'CVE-2017-6607', 'CVE-2016-1287', 'CVE-2015-6325', 'CVE-2018-0101', 'CVE-2014-2128', 'CVE-2018-0296', 'CVE-2016-6366', 'CVE-2016-1379', 'CVE-2014-3393', 'CVE-2016-6461', 'CVE-2013-5511', 'CVE-2017-6608', 'CVE-2014-2126', 'CVE-2014-3392', 'CVE-2017-3807', 'CVE-2014-0739', 'CVE-2013-5542', 'CVE-2017-6765', 'CVE-2018-15465', 'CVE-2016-6431', 'CVE-2017-6610', 'CVE-2013-5509', 'CVE-2016-6424', 'CVE-2013-5515', 'CVE-2015-6324', 'CVE-2015-6327', 'CVE-2015-6360', 'CVE-2017-6770']} values discarded.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '01097b70d6245907952decd973f39856851a7ddaa95ea687edf8f5166c9d1442', 'txt_hash': '17e2a73cf3d8699003bbbdf27278e2f14c94d567bc34b1f71b2915e41473f7dc'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5e7e9616fd0a25e70fc5594e7c1f8a1d02d881a4f861b2ab64578b05e950de23', 'txt_hash': '618d700a37231c9d9e2748d3784fe6e26a537b321d858d4c92a4e4b2a13d1fe9'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 76300, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': 'ACA', '/Company': 'Department of Defence', '/CreationDate': "D:20130905151709+10'00'", '/Creator': 'Acrobat PDFMaker 9.0 for Word', '/ModDate': "D:20130905151729+10'00'", '/Producer': 'Acrobat Distiller 9.0.0 (Windows)', '/SourceModified': 'D:20130905050059', '/Title': ' ', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1257489, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 84, '/Producer': 'Microsoft® Word 2010', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20130826122221-04'00'", '/ModDate': "D:20130826122221-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://tools.ietf.org/rfcmarkup?doc=793#section-2.7', 'http://www.cisco.com/en/US/docs/security/asa/asa91/command/reference/s4.html#wp1437782', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'Certification Report 2013/86': 1}, 'AU': {'Certification Report 2013/86': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6}, 'FCS': {'FCS_SSH_EXT.1.2': 2, 'FCS_TLS_EXT.1': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.7': 1}, 'FIA': {'FIA_PMG': 1, 'FIA_UIA_EXT.1': 1}, 'FPT': {'FPT_STM': 1, 'FPT_TUD_EXT.1': 1, 'FPT_ITC.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 1, 'FTA_SSL.4': 1, 'FTA_TAB.1': 1}, 'FTP': {'FTP_TRP.1': 1}}, 'cc_claims': {'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1, 'A.CONNECTIONS': 1}}, 'vendor': {'Cisco': {'Cisco': 57, 'Cisco Systems': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 11}}, 'IPsec': {'IPsec': 7}, 'VPN': {'VPN': 5}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-2012-09-004': 1, 'CCMB-2012-09-001': 1, 'CCMB-2012-09-00': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1+': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 6, 'FAU_STG_EXT.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_SAR.1': 1, 'FAU_STG.1': 1}, 'FCS': {'FCS_CKM.1': 6, 'FCS_CKM_EXT.4': 7, 'FCS_COP.1': 23, 'FCS_RBG_EXT.1': 6, 'FCS_TLS_EXT.1': 7, 'FCS_SSH_EXT.1': 6, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_IKE_EXT.1': 1}, 'FDP': {'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 6, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 6, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.5': 1, 'FIA_UAU.6': 1}, 'FMT': {'FMT_SMF.1': 7, 'FMT_MTD.1': 6, 'FMT_SMR.2': 5, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_MOF.1': 1, 'FMT_MSA.2': 1, 'FMT_MSA.3': 1, 'FMT_SFR.1': 1}, 'FPT': {'FPT_SKP_EXT.1': 5, 'FPT_APW_EXT.1': 5, 'FPT_STM.1': 6, 'FPT_TUD_EXT.1': 7, 'FPT_TST_EXT.1': 5, 'FPT_ITT.1': 3, 'FPT_ITT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_PTD_EXT.1': 2, 'FPT_RPL.1': 1}, 'FRU': {'FRU_RSA.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 7, 'FTA_SSL.3': 7, 'FTA_SSL.4': 5, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 3, 'O.VERIFIABLE_UPDATES': 4, 'O.SYSTEM_MONITORING': 6, 'O.DISPLAY_BANNER': 4, 'O.TOE_ADMINISTRATION': 6, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 4, 'O.TSF_SELF_TEST': 6, 'O.ADDRESS_FILTERING': 6, 'O.PORT_FILTERING': 4, 'O.STATEFUL_INSPECTION': 4, 'O.RELATED_CONNECTION_FILTERING': 3, 'O.PROTECTED_COMMUNI': 1, 'O.RESIDUAL_INFORMATIO': 1, 'O.RESOURCE_AVAILABILI': 1, 'O.RELATED_CONNECTION': 1, 'O.PROTECTED_COMMUNICA': 1, 'O.RESIDUAL_INFORMATION_': 2, 'O.RESOURCE_AVAILABILITY': 4, 'O.RELATED_CONNECTION_FI': 2, 'O.PROTECTED_COMMUNICAT': 1}, 'T': {'T.ADMIN_ERROR': 4, 'T.TSF_FAILURE': 4, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 4, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 2, 'T.NETWORK_DISCLOSURE': 3, 'T.NETWORK_MISUSE': 5, 'T.NETWORK_DOS': 4, 'T.RESOURCE_EXHAUSTION': 3, 'T.TRANSMIT': 3, 'T.NETWORK_ACCESS': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 4, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 4, 'A.CONNECTIONS': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 3, 'OE.TRUSTED_ADMIN': 3, 'OE.CONNECTIONS': 2, 'OE.NO_GENERAL_PURPOS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}, 'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 37}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6, 'AES-256': 1}}, 'miscellaneous': {'Skinny': {'Skinny': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-OAEP': 3}, 'FF': {'DH': {'DH': 6, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 3, 'SHA-384': 2, 'SHA-512': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 33}, 'TLS': {'TLS': {'TLS': 40, 'TLS 1.0': 1, 'TLS v1.0': 1}}, 'IKE': {'IKEv1': 4, 'IKEv2': 6, 'IKE': 9}, 'IPsec': {'IPsec': 45}, 'VPN': {'VPN': 31}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 1}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1, 'FIPS PUB 186-2': 3, 'FIPS PUB 186-3': 3, 'FIPS 140-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-56B': 3}, 'RFC': {'RFC 2818': 1, 'RFC 4303': 2, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 4253': 1, 'RFC 2246': 1, 'RFC 792': 3, 'RFC 4443': 3, 'RFC 791': 3, 'RFC 2460': 3, 'RFC 793': 3, 'RFC 768': 3, 'RFC 959': 1, 'RFC 5735': 2, 'RFC 3513': 2}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'purpose other than securing traffic flows that originate from or terminate to the ASA itself) is out of scope for this evaluated configuration, so will not be used in the TOE. In the certified configuration': 1}}}.
    • The report_filename property was set to ASA_CR.pdf.
    • The st_filename property was set to ASA_ST.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to Certificate Number: 2013/86.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ASA_CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ASA_ST.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "f79f5a3bdb302ec0",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2013/86",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)19:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.15:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7.245\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.21:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(3\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)21:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)13:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.15:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.4.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)25:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(5\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.13:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)16:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.2.8:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.3.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)15:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)11:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(6.11\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)23:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)12:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.12:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(2\\):*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.10:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.23:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.10:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.8:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)29:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)20:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-6424",
        "CVE-2020-3581",
        "CVE-2015-6324",
        "CVE-2015-6360",
        "CVE-2020-3580",
        "CVE-2014-3393",
        "CVE-2013-5510",
        "CVE-2020-3578",
        "CVE-2017-6765",
        "CVE-2014-3392",
        "CVE-2017-6609",
        "CVE-2020-3582",
        "CVE-2022-20759",
        "CVE-2014-0739",
        "CVE-2013-5513",
        "CVE-2017-6770",
        "CVE-2016-6461",
        "CVE-2022-20737",
        "CVE-2015-0676",
        "CVE-2022-20745",
        "CVE-2013-5508",
        "CVE-2015-6325",
        "CVE-2022-20760",
        "CVE-2015-4458",
        "CVE-2013-5512",
        "CVE-2014-2127",
        "CVE-2014-2128",
        "CVE-2013-5542",
        "CVE-2022-20715",
        "CVE-2016-1379",
        "CVE-2013-5511",
        "CVE-2015-0677",
        "CVE-2016-6432",
        "CVE-2013-5515",
        "CVE-2017-6607",
        "CVE-2015-6327",
        "CVE-2014-2126",
        "CVE-2013-5509",
        "CVE-2017-6608",
        "CVE-2017-3793",
        "CVE-2022-20742",
        "CVE-2015-6326",
        "CVE-2013-5560",
        "CVE-2016-6431",
        "CVE-2015-0675",
        "CVE-2013-5507",
        "CVE-2017-6610",
        "CVE-2017-3807",
        "CVE-2016-1287",
        "CVE-2014-2129"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2014-12-19",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CISCO%20ASA%209.1.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CISCO%20ASA%209.1%20ST.pdf",
        "maintenance_title": "Maintenance Report Supplementing Certificate Report 2013/86"
      }
    ]
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM)",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2013-09-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ASA_CR.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "AU": {
          "Certification Report 2013/86": 1
        },
        "FR": {
          "Certification Report 2013/86": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CONNECTIONS": 1,
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6
        },
        "FCS": {
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FIA": {
          "FIA_PMG": 1,
          "FIA_UIA_EXT.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 1,
          "FPT_STM": 1,
          "FPT_TUD_EXT.1": 1
        },
        "FTA": {
          "FTA_SSL.4": 1,
          "FTA_SSL_EXT.1": 1,
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 7
        },
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 11
          }
        },
        "VPN": {
          "VPN": 5
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2012-09-004": 1,
          "CCMB-2012-09-00": 1,
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 57,
          "Cisco Systems": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ACA",
      "/Company": "Department of Defence",
      "/CreationDate": "D:20130905151709+10\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.0 for Word",
      "/ModDate": "D:20130905151729+10\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.0.0 (Windows)",
      "/SourceModified": "D:20130905050059",
      "/Title": " ",
      "pdf_file_size_bytes": 76300,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "ASA_ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA-OAEP": 3
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECTIONS": 1,
          "A.NO_GENERAL_PURPOSE": 4,
          "A.PHYSICAL": 2,
          "A.TRUSTED_ADMIN": 4
        },
        "O": {
          "O.ADDRESS_FILTERING": 6,
          "O.DISPLAY_BANNER": 4,
          "O.PORT_FILTERING": 4,
          "O.PROTECTED_COMMUNI": 1,
          "O.PROTECTED_COMMUNICA": 1,
          "O.PROTECTED_COMMUNICAT": 1,
          "O.PROTECTED_COMMUNICATIONS": 3,
          "O.RELATED_CONNECTION": 1,
          "O.RELATED_CONNECTION_FI": 2,
          "O.RELATED_CONNECTION_FILTERING": 3,
          "O.RESIDUAL_INFORMATIO": 1,
          "O.RESIDUAL_INFORMATION_": 2,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.RESOURCE_AVAILABILI": 1,
          "O.RESOURCE_AVAILABILITY": 4,
          "O.SESSION_LOCK": 4,
          "O.STATEFUL_INSPECTION": 4,
          "O.SYSTEM_MONITORING": 6,
          "O.TOE_ADMINISTRATION": 6,
          "O.TSF_SELF_TEST": 6,
          "O.VERIFIABLE_UPDATES": 4
        },
        "OE": {
          "OE.CONNECTIONS": 2,
          "OE.NO_GENERAL_PURPOS": 1,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.PHYSICAL": 3,
          "OE.TRUSTED_ADMIN": 3
        },
        "T": {
          "T.ADMIN_ERROR": 4,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 3,
          "T.NETWORK_DOS": 4,
          "T.NETWORK_MISUSE": 5,
          "T.RESOURCE_EXHAUSTION": 3,
          "T.TRANSMIT": 3,
          "T.TSF_FAILURE": 4,
          "T.UNAUTHORIZED_ACCESS": 4,
          "T.UNAUTHORIZED_UPDATE": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 1,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 23,
          "FCS_COP.1.1": 4,
          "FCS_IKE_EXT.1": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS_EXT.1": 7,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.6": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UAU_EXT.5": 1,
          "FIA_UIA_EXT.1": 6,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SFR.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 3,
          "FPT_ITT.1.1": 1,
          "FPT_PTD_EXT.1": 2,
          "FPT_RPL.1": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FRU": {
          "FRU_RSA.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 7,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "purpose other than securing traffic flows that originate from or terminate to the ASA itself) is out of scope for this evaluated configuration, so will not be used in the TOE. In the certified configuration": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 9,
          "IKEv1": 4,
          "IKEv2": 6
        },
        "IPsec": {
          "IPsec": 45
        },
        "SSH": {
          "SSH": 33
        },
        "TLS": {
          "TLS": {
            "TLS": 40,
            "TLS 1.0": 1,
            "TLS v1.0": 1
          }
        },
        "VPN": {
          "VPN": 31
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 2,
            "SHA-512": 8
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 3,
          "FIPS PUB 186-3": 3,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-56B": 3
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2460": 3,
          "RFC 2818": 1,
          "RFC 3513": 2,
          "RFC 3602": 2,
          "RFC 4109": 1,
          "RFC 4253": 1,
          "RFC 4303": 2,
          "RFC 4443": 3,
          "RFC 5735": 2,
          "RFC 768": 3,
          "RFC 791": 3,
          "RFC 792": 3,
          "RFC 793": 3,
          "RFC 959": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        },
        "miscellaneous": {
          "Skinny": {
            "Skinny": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 37,
          "Cisco Systems, Inc": 4
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20130826122221-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20130826122221-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 1257489,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
          "http://tools.ietf.org/rfcmarkup?doc=793#section-2.7",
          "http://www.cisco.com/en/US/docs/security/asa/asa91/command/reference/s4.html#wp1437782"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 84
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_TFFW_EP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf",
        "pp_name": "Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ASA_CR.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ASA_ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "01097b70d6245907952decd973f39856851a7ddaa95ea687edf8f5166c9d1442",
      "txt_hash": "17e2a73cf3d8699003bbbdf27278e2f14c94d567bc34b1f71b2915e41473f7dc"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5e7e9616fd0a25e70fc5594e7c1f8a1d02d881a4f861b2ab64578b05e950de23",
      "txt_hash": "618d700a37231c9d9e2748d3784fe6e26a537b321d858d4c92a4e4b2a13d1fe9"
    }
  },
  "status": "archived"
}