HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 22.06.2007
Valid until 06.09.2012
Scheme 🇺🇸 US
Manufacturer Hewlett-Packard Company
Category Other Devices and Systems
Security level EAL3

Heuristics summary ?

Certificate ID: CCEVS-VR-0048-2007

Certificate ?

Certification report ?

Extracted keywords

Vendor
Microsoft

Security level
EAL3, EAL 4, EAL 3
Claims
T.RESIDUAL, T.TAMPER, T.IMPERSONATE, T.FAXLINE, A.NOEVIL, A.ENVIRON, A.INSTALL, A.CHECKLIST, A.SECURE_COMMUNICATIONS, A.PROCEDURES
Certificates
CCEVS-VR-07-0048

Side-channel analysis
malfunction

File metadata

Title National Information Assurance Partnership
Author Jerome F. Myers
Creation date D:20070629091308-04'00'
Modification date D:20070629091449-04'00'
Pages 20
Creator Acrobat PDFMaker 7.0 for Word
Producer Acrobat Distiller 7.0 (Windows)

Frontpage

Certificate ID CCEVS-VR-07-0048
Certified item HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware Version 46.151.8
Certification lab US NIAP

Security target ?

Extracted keywords

Security level
EAL 3, EAL3
Claims
O.RESIDUAL, O.ERASE, O.ADMIN_AUTH, O.SEC_MANAGE, O.PARTIAL_SELF_PROTECT, O.ON_DEMAND, O.RESTRICT, O.PARTIAL_SELF, T.RESIDUAL, T.TAMPER, T.IMPERSONATE, T.FAXLINE, A.NOEVIL, A.ENVIRON, A.INSTALL, A.CHECKLIST, A.SECURE_COMMUNICATIONS, A.PROCEDURES, A.SECURE, OE.PHYSICAL, OE.NO_TAMPER, OE.CORRECT, OE.MANAGE, OE.NOEVIL, OE.NOTAMPER
Security Assurance Requirements (SAR)
ACM_CAP.3, ACM_SCP.1, ADO_DEL.1, ADO_IGS.1, ADV_FSP.1, ADV_HLD.2, ADV_RCR.1, AGD_ADM.1, AGD_USR.1, ALC_DVS.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.1, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FDP_RIP.1, FDP_RIP.1.1, FIA_UID.1, FIA_UID.2, FIA_UAU.1, FIA_UAU.2, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FMT_SMR.1, FMT_MTD.1, FMT_MOF.1, FMT_SMF.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1.1, FMT_MOF.1.1, FMT_SMF.1.1, FPT_SEP_SFT.1, FPT_RVM_SFT.1, FPT_RVM_SFT.1.1, FPT_RVM, FPT_SEP, FPT_RVM_SFT, FPT_SEP_SFT

Side-channel analysis
malfunction

Standards
ISO/IEC 15408, CCIMB-2004-01-001, CCIMB-2004-01-002, CCIMB-2004-01-003, CCIMB-2004-01-004

File metadata

Title Hewlett-Packard®
Subject Security Target
Keywords LJ4345, CCC
Author Jon T Huber, David R. Weber
Creation date D:20070628113236-06'00'
Modification date D:20070629091642-04'00'
Pages 44
Creator Acrobat PDFMaker 7.0.7 for Word
Producer Acrobat Distiller 7.0.5 (Windows)

Heuristics ?

Certificate ID: CCEVS-VR-0048-2007

Extracted SARs

ATE_IND.2, AVA_MSU.1, AVA_VLA.1, ATE_DPT.1, AGD_USR.1, ATE_COV.2, ADV_HLD.2, ALC_DVS.1, AVA_SOF.1, ADV_FSP.1, ADV_RCR.1, ATE_FUN.1, AGD_ADM.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2009-0940
C M N
MEDIUM 5.1 6.4 18.03.2009 21:00
CVE-2009-0941
C M N
HIGH 7.6 10.0 18.03.2009 21:00
CVE-2009-2684
C M N
MEDIUM 4.3 2.9 13.10.2009 10:30
CVE-2011-4161
C M N
HIGH 10.0 10.0 01.12.2011 21:55

Scheme data ?

Product HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP system Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8
Id CCEVS-VR-VID10148
Url https://www.niap-ccevs.org/product/10148
Certification Date 2007-06-22T00:06:00Z
Expiration Date None
Category Miscellaneous
Vendor Hewlett-Packard Company
Evaluation Facility COACT, Inc. Labs
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "2f1c02a0ea5d4319",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-0048-2007",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:hp:laserjet_m4345_mfp:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_m5025_mfp:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_m3027_mfp:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_m5035_mfp:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_m3035_mfp:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:color_laserjet_4730_mfp:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "48.021.7",
        "46.151.8"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2011-4161",
        "CVE-2009-2684",
        "CVE-2009-0940",
        "CVE-2009-0941"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Miscellaneous",
      "certification_date": "2007-06-22T00:06:00Z",
      "evaluation_facility": "COACT, Inc. Labs",
      "expiration_date": null,
      "id": "CCEVS-VR-VID10148",
      "product": "HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP system Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10148",
      "vendor": "Hewlett-Packard Company"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Hewlett-Packard Company",
  "manufacturer_web": "https://www.hp.com",
  "name": "HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8",
  "not_valid_after": "2012-09-06",
  "not_valid_before": "2007-06-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10148-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-07-0048",
        "cert_item": "HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware Version 46.151.8",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-07-0048": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CHECKLIST": 1,
          "A.ENVIRON": 1,
          "A.INSTALL": 1,
          "A.NOEVIL": 1,
          "A.PROCEDURES": 1,
          "A.SECURE_COMMUNICATIONS": 1
        },
        "T": {
          "T.FAXLINE": 1,
          "T.IMPERSONATE": 1,
          "T.RESIDUAL": 1,
          "T.TAMPER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1,
          "EAL 4": 1,
          "EAL3": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Jerome F. Myers",
      "/Company": "The Aerospace Corporation",
      "/CreationDate": "D:20070629091308-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0 for Word",
      "/ModDate": "D:20070629091449-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/SourceModified": "D:20070629131239",
      "/Title": "National Information Assurance Partnership",
      "/_AdHocReviewCycleID": "137006270",
      "/_AuthorEmail": "jerome.f.myers@aero.org",
      "/_AuthorEmailDisplayName": "Jerome F. Myers",
      "/_EmailSubject": "Updated Documents1 for HP",
      "/_PreviousAdHocReviewCycleID": "1911086176",
      "pdf_file_size_bytes": 168938,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.securityfocus.com/",
          "http://www.antionline.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid10148-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CHECKLIST": 2,
          "A.ENVIRON": 2,
          "A.INSTALL": 3,
          "A.NOEVIL": 3,
          "A.PROCEDURES": 4,
          "A.SECURE": 1,
          "A.SECURE_COMMUNICATIONS": 2
        },
        "O": {
          "O.ADMIN_AUTH": 8,
          "O.ERASE": 7,
          "O.ON_DEMAND": 6,
          "O.PARTIAL_SELF": 1,
          "O.PARTIAL_SELF_PROTECT": 6,
          "O.RESIDUAL": 5,
          "O.RESTRICT": 5,
          "O.SEC_MANAGE": 7
        },
        "OE": {
          "OE.CORRECT": 8,
          "OE.MANAGE": 4,
          "OE.NOEVIL": 4,
          "OE.NOTAMPER": 1,
          "OE.NO_TAMPER": 7,
          "OE.PHYSICAL": 3
        },
        "T": {
          "T.FAXLINE": 6,
          "T.IMPERSONATE": 2,
          "T.RESIDUAL": 5,
          "T.TAMPER": 7
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.3": 3,
          "ACM_SCP.1": 2
        },
        "ADO": {
          "ADO_DEL.1": 3,
          "ADO_IGS.1": 3
        },
        "ADV": {
          "ADV_FSP.1": 3,
          "ADV_HLD.2": 3,
          "ADV_RCR.1": 3
        },
        "AGD": {
          "AGD_ADM.1": 3,
          "AGD_USR.1": 3
        },
        "ALC": {
          "ALC_DVS.1": 3
        },
        "ATE": {
          "ATE_COV.2": 3,
          "ATE_DPT.1": 3,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 3
        },
        "AVA": {
          "AVA_MSU.1": 3,
          "AVA_SOF.1": 3,
          "AVA_VLA.1": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 2,
          "EAL3": 9
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_RIP.1": 10,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 9,
          "FIA_UID.1": 17,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 8
        },
        "FMT": {
          "FMT_MOF.1": 10,
          "FMT_MOF.1.1": 2,
          "FMT_MTD.1": 10,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 14,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 3,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_RVM": 5,
          "FPT_RVM_SFT": 1,
          "FPT_RVM_SFT.1": 8,
          "FPT_RVM_SFT.1.1": 1,
          "FPT_SEP": 5,
          "FPT_SEP_SFT": 1,
          "FPT_SEP_SFT.1": 13
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 2
        }
      },
      "standard_id": {
        "CC": {
          "CCIMB-2004-01-001": 1,
          "CCIMB-2004-01-002": 1,
          "CCIMB-2004-01-003": 1,
          "CCIMB-2004-01-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Jon T Huber, David R. Weber",
      "/Category": "Security Certification",
      "/Company": "Hewlett-Packard",
      "/CreationDate": "D:20070628113236-06\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0.7 for Word",
      "/Keywords": "LJ4345, CCC",
      "/ModDate": "D:20070629091642-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/SourceModified": "D:20070628172703",
      "/Subject": "Security Target",
      "/Title": "Hewlett-Packard\u00ae",
      "pdf_file_size_bytes": 499356,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 44
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10148-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10148-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fe0c3a4c7869dc70d7bf43c36f5c60709ec58258c02a4ad0b1b146358c087b07",
      "txt_hash": "8c2e86d065434b0061fe8c9a1533a3c54c96ab023430a35e3961d026cadc3a9d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cd694944c2010cc16a89d8669bf084389244bfa4d4fb9975dc8acbd31b1f005f",
      "txt_hash": "1c25ec4b5f25b2ba171a9a87fd2f35959d25f56d5048618ac47c7b3b34bcfc50"
    }
  },
  "status": "archived"
}