HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 11.10.2019
Valid until 11.10.2024
Scheme 🇸🇪 SE
Manufacturer HP Inc.
Category Multi-Function Devices
Security level EAL3, ALC_FLR.2

Heuristics summary ?

Certificate ID: CSEC2017009

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 3
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CSEC2017009
Evaluation facilities
atsec

File metadata

Creation date D:20191011122305+02'00'
Modification date D:20191015134004+02'00'
Pages 1
Creator RICOH MP C4504ex
Producer RICOH MP C4504ex

Certification report ?

Extracted keywords

Schemes
Key Exchange
Protocols
TLS, IKE, IKEv1, IKEv2, IPsec

Security level
EAL 3
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.ADMIN, A.USER, A.EMAILS, A.SERVICES
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
CSEC2017009
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Certification Report - HP ID
Subject 17FMV7323-44:1
Author Johansson, Jerry jyjoh
Creation date D:20191011122751+02'00'
Modification date D:20191015133945+02'00'
Pages 24
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, IKE, IKEv1, IKEv2, IPsec
Randomness
DRBG, RBG
Block cipher modes
ECB, CBC

Vendor
Microsoft Corporation, Microsoft

Security level
EAL3
Claims
D.DOC, D.FUNC, D.CONF, D.PROT, O.AUDIT, O.CONF, O.DOC, O.FUNC, O.INTERFACE, O.PROT, O.SOFTWARE, O.USER, T.DOC, T.FUNC, T.PROT, T.CONF, A.SERVICES, A.ACCESS, A.ADMIN, A.USER, A.EMAILS, OE.SERVICES, OE.ADMIN, OE.AUDIT, OE.AUDIT_ACCESS, OE.AUDIT_STORAGE, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.USERNAME, OE.EMAILS, OE.ADMIN_TRAINED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_RBG, FCS_RBG_EXT.1, FCS_CKM, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.1, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM.4, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.1, FIA_UID.2, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MTD.1.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FDI_EXP.1, FPT_STM.1, FPT_TST.1, FPT_FDI_EXP, FPT_FDI_EXP.1.1, FPT_STM.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
CSEC2017009

Side-channel analysis
physical tampering, malfunction

Standards
FIPS186-2, FIPS197, FIPS180-4, FIPS186-4, FIPS198-1, NIST SP 800-90A, NIST SP 800-57, PKCS #5, RFC4109, RFC4894, RFC4306, RFC4718, RFC2104, RFC2404, RFC4868, RFC4301, RFC4303

File metadata

Title HP GIF 2600.1 PP ST
Keywords HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
Author Gerardo Colunga
Creation date D:20190826032026-06'00'
Modification date D:20191015134118+02'00'
Pages 113
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Heuristics ?

Certificate ID: CSEC2017009

Extracted SARs

ALC_CMS.3, ASE_CCL.1, ALC_LCD.1, ADV_TDS.2, AGD_PRE.1, ASE_OBJ.2, ALC_DVS.1, AGD_OPE.1, AVA_VAN.2, ATE_IND.2, ATE_FUN.1, ATE_DPT.1, ADV_FSP.3, ADV_ARC.1, ALC_CMC.3, ASE_ECD.1, ASE_TSS.1, ALC_DEL.1, ASE_SPD.1, ATE_COV.2, ASE_REQ.2, ALC_FLR.2, ASE_INT.1

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2018-5923
C M N
CRITICAL 9.8 5.9 27.03.2019 16:29
CVE-2019-6318
C M N
CRITICAL 9.8 5.9 11.04.2019 15:29
CVE-2021-3662
C M N
MEDIUM 5.4 2.7 29.10.2021 12:15
CVE-2021-39237
C M N
MEDIUM 4.6 3.6 03.11.2021 01:15
CVE-2021-39238
C M N
CRITICAL 9.8 5.9 03.11.2021 01:15

References ?

No references are available for this certificate.

Updates ?

  • 11.06.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '665a19820a817fbd0b588e6681a70db35033cf575b55b50ebbff3d9eacd04834', 'txt_hash': '005c59d208df1bb633990740e3ebc2a1f336b6f533c12e3067612888b08c178e'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cb6bc3781e44b95e436484b6ec41f28f79d4fbee3852c12623600feb5d5f4f6d', 'txt_hash': '3cceffad1f74fb53925d7e862c6dad46ede8a90f9ef2ce1d6226efc536605ccc'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ebe9649ab9b254a2c1ff28804f029b0f8890abf319ccee8a13b28386382c0b17', 'txt_hash': '2f3a10be19e2a72241c9fe37b5830df69ddc6cad368a15eef0500c738ff39663'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 712200, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Author': 'Johansson, Jerry jyjoh', '/CreationDate': "D:20191011122751+02'00'", '/Creator': 'Microsoft® Word 2016', '/ModDate': "D:20191015133945+02'00'", '/Producer': 'Microsoft® Word 2016', '/Subject': '17FMV7323-44:1', '/Title': 'Certification Report - HP ID', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1211028, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 113, '/Author': 'Gerardo Colunga', '/CreationDate': "D:20190826032026-06'00'", '/Creator': 'Microsoft® Word for Office 365', '/Keywords': 'HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside', '/ModDate': "D:20191015134118+02'00'", '/Producer': 'Microsoft® Word for Office 365', '/Title': 'HP GIF 2600.1 PP ST', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['TSS_TCC', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf', 'Desc_TrustedChannel']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 3029218, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20191011122305+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20191015134004+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.ACCESS': 1, 'A.ADMIN': 3, 'A.USER': 2, 'A.EMAILS': 1, 'A.SERVICES': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IKE': {'IKE': 3, 'IKEv1': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 14}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 18, 'FAU_GEN.2': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG': 2, 'FCS_RBG_EXT.1': 19, 'FCS_CKM': 29, 'FCS_CKM.2': 17, 'FCS_COP': 26, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 5, 'FCS_COP.1': 4, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 2, 'FCS_CKM.4': 5}, 'FDP': {'FDP_ACC': 21, 'FDP_ACF': 19, 'FDP_RIP.1': 8, 'FDP_ACC.1': 19, 'FDP_ACF.1': 19, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 11, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UAU.2': 11, 'FIA_UAU.7': 8, 'FIA_UID.1': 21, 'FIA_UID.2': 19, 'FIA_USB.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 16, 'FMT_MSA.1': 21, 'FMT_MTD.1': 16, 'FMT_SMF.1': 20, 'FMT_SMR.1': 22, 'FMT_MSA.3': 6, 'FMT_MTD.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP.1': 13, 'FPT_STM.1': 10, 'FPT_TST.1': 9, 'FPT_FDI_EXP': 1, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 13, 'D.FUNC': 7, 'D.CONF': 6, 'D.PROT': 3}, 'O': {'O.AUDIT': 9, 'O.CONF': 29, 'O.DOC': 37, 'O.FUNC': 18, 'O.INTERFACE': 10, 'O.PROT': 15, 'O.SOFTWARE': 5, 'O.USER': 23}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.SERVICES': 4, 'A.ACCESS': 3, 'A.ADMIN': 9, 'A.USER': 6, 'A.EMAILS': 3}, 'OE': {'OE.SERVICES': 4, 'OE.ADMIN': 10, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS': 3, 'OE.AUDIT_STORAGE': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 3, 'OE.USER': 15, 'OE.USERNAME': 3, 'OE.EMAILS': 3, 'OE.ADMIN_TRAINED': 1}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-128': 2, 'AES-192': 2, 'AES-256': 5}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 6}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 3}}, 'PBKDF': {'PBKDF2': 6}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 9}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 11, 'IKEv1': 23, 'IKEv2': 25}, 'IPsec': {'IPsec': 146}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 6}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-2': 2, 'FIPS197': 3, 'FIPS180-4': 2, 'FIPS186-4': 1, 'FIPS198-1': 1}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-57': 2}, 'PKCS': {'PKCS #5': 1}, 'RFC': {'RFC4109': 4, 'RFC4894': 7, 'RFC4306': 5, 'RFC4718': 4, 'RFC2104': 3, 'RFC2404': 2, 'RFC4868': 2, 'RFC4301': 2, 'RFC4303': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 3': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to CertificationReportHPGIF.pdf.
    • The st_filename property was set to HP_GIF_2600.1-PP_ST_v2.62.pdf.
    • The cert_filename property was set to CertCCRA.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2017009.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values added.
  • 09.06.2024 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/CertCCRA.pdf.

    The manufacturer_web was updated.

    • The new value is https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g.
  • 03.06.2024 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values discarded.
  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '665a19820a817fbd0b588e6681a70db35033cf575b55b50ebbff3d9eacd04834', 'txt_hash': '005c59d208df1bb633990740e3ebc2a1f336b6f533c12e3067612888b08c178e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cb6bc3781e44b95e436484b6ec41f28f79d4fbee3852c12623600feb5d5f4f6d', 'txt_hash': '3cceffad1f74fb53925d7e862c6dad46ede8a90f9ef2ce1d6226efc536605ccc'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ebe9649ab9b254a2c1ff28804f029b0f8890abf319ccee8a13b28386382c0b17', 'txt_hash': '2f3a10be19e2a72241c9fe37b5830df69ddc6cad368a15eef0500c738ff39663'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 3029218, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20191011122305+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20191015134004+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'SE': {'CSEC2017009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 3': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'CertCCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-39237', 'CVE-2018-5923', 'CVE-2021-39238', 'CVE-2021-3662', 'CVE-2019-6318']}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a17a_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a12a_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a11a_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a16a_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a10a_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a13a_firmware:-:*:*:*:*:*:*:*']} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/CertCCRA.pdf.

    The manufacturer_web was updated.

    • The new value is https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to cb6bc3781e44b95e436484b6ec41f28f79d4fbee3852c12623600feb5d5f4f6d.
    • The st_txt_hash property was set to 3cceffad1f74fb53925d7e862c6dad46ede8a90f9ef2ce1d6226efc536605ccc.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1211028, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 113, '/Author': 'Gerardo Colunga', '/CreationDate': "D:20190826032026-06'00'", '/Creator': 'Microsoft® Word for Office 365', '/Keywords': 'HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside', '/ModDate': "D:20191015134118+02'00'", '/Producer': 'Microsoft® Word for Office 365', '/Title': 'HP GIF 2600.1 PP ST', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['TSS_TCC', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf', 'Desc_TrustedChannel']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 18, 'FAU_GEN.2': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG': 2, 'FCS_RBG_EXT.1': 19, 'FCS_CKM': 29, 'FCS_CKM.2': 17, 'FCS_COP': 26, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 5, 'FCS_COP.1': 4, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 2, 'FCS_CKM.4': 5}, 'FDP': {'FDP_ACC': 21, 'FDP_ACF': 19, 'FDP_RIP.1': 8, 'FDP_ACC.1': 19, 'FDP_ACF.1': 19, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 11, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UAU.2': 11, 'FIA_UAU.7': 8, 'FIA_UID.1': 21, 'FIA_UID.2': 19, 'FIA_USB.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 16, 'FMT_MSA.1': 21, 'FMT_MTD.1': 16, 'FMT_SMF.1': 20, 'FMT_SMR.1': 22, 'FMT_MSA.3': 6, 'FMT_MTD.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP.1': 13, 'FPT_STM.1': 10, 'FPT_TST.1': 9, 'FPT_FDI_EXP': 1, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 13, 'D.FUNC': 7, 'D.CONF': 6, 'D.PROT': 3}, 'O': {'O.AUDIT': 9, 'O.CONF': 29, 'O.DOC': 37, 'O.FUNC': 18, 'O.INTERFACE': 10, 'O.PROT': 15, 'O.SOFTWARE': 5, 'O.USER': 23}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.SERVICES': 4, 'A.ACCESS': 3, 'A.ADMIN': 9, 'A.USER': 6, 'A.EMAILS': 3}, 'OE': {'OE.SERVICES': 4, 'OE.ADMIN': 10, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS': 3, 'OE.AUDIT_STORAGE': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 3, 'OE.USER': 15, 'OE.USERNAME': 3, 'OE.EMAILS': 3, 'OE.ADMIN_TRAINED': 1}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-128': 2, 'AES-192': 2, 'AES-256': 5}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 6}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 3}}, 'PBKDF': {'PBKDF2': 6}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 9}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 11, 'IKEv1': 23, 'IKEv2': 25}, 'IPsec': {'IPsec': 146}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 6}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-2': 2, 'FIPS197': 3, 'FIPS180-4': 2, 'FIPS186-4': 1, 'FIPS198-1': 1}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-57': 2}, 'PKCS': {'PKCS #5': 1}, 'RFC': {'RFC4109': 4, 'RFC4894': 7, 'RFC4306': 5, 'RFC4718': 4, 'RFC2104': 3, 'RFC2404': 2, 'RFC4868': 2, 'RFC4301': 2, 'RFC4303': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to HP_GIF_2600.1-PP_ST_v2.62.pdf.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/HP_GIF_2600.1-PP_ST_v2.62.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m682_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m631_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m633_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m681_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m632_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*']} values added.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-3662', 'CVE-2021-39237', 'CVE-2021-39238']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:hp:color_laserjet_enterprise_m653dn_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e52545:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67560_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m527:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m609x_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87640_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72535:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_800_color_mfp_m880_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m631z:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87650_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m652n:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_500_color_mfp_m575_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m553:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m652:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77825_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m652dn_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m750:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72525:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77822_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_cp5525_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_m680_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681dh:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m632_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m653x:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m653:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m633fh:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555dn:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m631dn:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631dn_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682dh:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m608x_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m608n_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565hs:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m681_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m630:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m855:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67550_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m552:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m607n_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m651:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e82550:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87660_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m682_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m633fh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_700_color_mfp_m775_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m631_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m725:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m653dh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_flow_mfp_e62555:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m633_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m632h:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681f:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was set to None.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'CertificationReportHPGIF.pdf', 'st_filename': 'HP_GIF_2600.1-PP_ST_v2.62.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_claims': {'__update__': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.ACCESS': 1, 'A.ADMIN': 3, 'A.USER': 2, 'A.EMAILS': 1, 'A.SERVICES': 1}}, '__delete__': ['R', 'OT']}, 'crypto_protocol': {'__update__': {'IPsec': {'__update__': {'IPsec': 14}}}}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 18, 'FAU_GEN.2': 8}}, 'FCS': {'__insert__': {'FCS_CKM': 29, 'FCS_COP': 26}, '__update__': {'FCS_RBG_EXT.1': 19}}, 'FDP': {'__insert__': {'FDP_ACC': 21, 'FDP_ACF': 19}, '__update__': {'FDP_RIP.1': 8, 'FDP_ACC.1': 19, 'FDP_ACF.1': 19}}, 'FIA': {'__update__': {'FIA_ATD.1': 11, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UID.1': 21, 'FIA_USB.1': 9}}, 'FMT': {'__update__': {'FMT_MSA.1': 21, 'FMT_SMF.1': 20, 'FMT_SMR.1': 22}}, 'FPT': {'__update__': {'FPT_FDI_EXP.1': 13, 'FPT_STM.1': 10}}, 'FTA': {'__update__': {'FTA_SSL.3': 10}}, 'FTP': {'__update__': {'FTP_ITC.1': 14}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.PROT': 3}}, 'O': {'O.AUDIT': 9, 'O.CONF': 29, 'O.DOC': 37, 'O.FUNC': 18, 'O.INTERFACE': 10, 'O.PROT': 15, 'O.SOFTWARE': 5, 'O.USER': 23}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.SERVICES': 4, 'A.ACCESS': 3, 'A.ADMIN': 9, 'A.USER': 6, 'A.EMAILS': 3}, 'OE': {'__insert__': {'OE.SERVICES': 4, 'OE.ADMIN': 10, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS': 3, 'OE.AUDIT_STORAGE': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 3, 'OE.USER': 15, 'OE.USERNAME': 3, 'OE.EMAILS': 3}, '__delete__': ['OE.SERVICES.RELIABLE', 'OE.ADMIN.PC.SECURE', 'OE.ADMIN.TRAINED', 'OE.ADMIN.TRUSTED', 'OE.AUDIT.REVIEWED', 'OE.AUDIT_ACCESS.AUTHORIZED', 'OE.AUDIT_STORAGE.PROTECTED', 'OE.INTERFACE.MANAGED', 'OE.PHYSICAL.MANAGED', 'OE.USER.AUTHORIZED', 'OE.USER.PC.POLICY', 'OE.USER.TRAINED', 'OE.USERNAME.CHARACTER_SET', 'OE.EMAILS.PROTECTED']}}, '__delete__': ['R', 'OT']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'IKE': {'__update__': {'IKE': 11, 'IKEv2': 25}}, 'IPsec': {'__update__': {'IPsec': 146}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 2}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'tee_name': {}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-18912', 'CVE-2019-6334', 'CVE-2018-5923', 'CVE-2020-28419', 'CVE-2019-6318', 'CVE-2019-18914']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['TSS_TCC', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf', 'Desc_TrustedChannel']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 2, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC.DIS': 1, 'T.DOC.ALT': 1, 'T.FUNC.ALT': 1, 'T.PROT.ALT': 1, 'T.CONF.DIS': 1, 'T.CONF.ALT': 1, 'T.LOGGING': 1}, 'A': {'A.ACCESS.MANAGED': 1, 'A.ADMIN.PC.SECURE': 1, 'A.USER.PC.POLICY': 1, 'A.USER.TRAINING': 1, 'A.ADMIN.TRAINING': 1, 'A.ADMIN.TRUST': 1, 'A.EMAILS.PROTECTED': 1, 'A.SERVICES.RELIABLE': 1}, 'R': {'R.PC.POLICY': 1, 'R.TRAINING': 1, 'R.AUTHORIZATION': 1}, 'OT': {'OT.ALT': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IKE': {'IKE': 3, 'IKEv1': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 13}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-002': 2, 'P-188': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_FLR.2': 2, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 19, 'FAU_GEN.2': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG': 2, 'FCS_RBG_EXT.1': 18, 'FCS_CKM.2': 17, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 5, 'FCS_COP.1': 4, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 2, 'FCS_CKM.4': 5}, 'FDP': {'FDP_RIP.1': 9, 'FDP_ACC.1': 18, 'FDP_ACF.1': 18, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 14, 'FIA_SOS.1': 9, 'FIA_UAU.1': 16, 'FIA_UAU.2': 11, 'FIA_UAU.7': 8, 'FIA_UID.1': 26, 'FIA_UID.2': 19, 'FIA_USB.1': 10, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 16, 'FMT_MSA.1': 22, 'FMT_MTD.1': 16, 'FMT_SMF.1': 26, 'FMT_SMR.1': 27, 'FMT_MSA.3': 6, 'FMT_MTD.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP.1': 14, 'FPT_STM.1': 12, 'FPT_TST.1': 9, 'FPT_FDI_EXP': 1, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 11, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 13, 'D.FUNC': 7, 'D.CONF': 6, 'D.PROT': 5}, 'O': {'O.AUDIT.LOGGED': 9, 'O.CONF.NO_ALT': 14, 'O.CONF.NO_DIS': 15, 'O.DOC.NO_ALT': 18, 'O.DOC.NO_DIS': 19, 'O.FUNC.NO_ALT': 18, 'O.INTERFACE.MANAGED': 10, 'O.PROT.NO_ALT': 15, 'O.SOFTWARE.VERIFIED': 5, 'O.USER.AUTHORIZED': 23}, 'T': {'T.DOC.DIS': 5, 'T.DOC.ALT': 5, 'T.FUNC.ALT': 5, 'T.PROT.ALT': 5, 'T.CONF.DIS': 5, 'T.CONF.ALT': 5, 'T.LOGGING': 6, 'T.LOGGED': 9, 'T.NO_ALT': 15, 'T.REVIEWED': 3}, 'A': {'A': 1, 'A.SERVICES.RELIABLE': 4, 'A.ACCESS.MANAGED': 3, 'A.ADMIN.PC.SECURE': 3, 'A.USER.PC.POLICY': 3, 'A.USER.TRAINING': 3, 'A.ADMIN.TRAINING': 3, 'A.ADMIN.TRUST': 3, 'A.EMAILS.PROTECTED': 3}, 'R': {'R.PC.POLICY': 6, 'R.TRAINING': 3, 'R.AUTHORIZATION': 4, 'R.AUTHORIZED': 32, 'R.TRAINED': 3}, 'OT': {'OT.ALT': 5, 'OT.NO_ALT': 15}, 'OE': {'OE.SERVICES.RELIABLE': 4, 'OE.ADMIN.PC.SECURE': 3, 'OE.ADMIN.TRAINED': 4, 'OE.ADMIN.TRUSTED': 3, 'OE.AUDIT.REVIEWED': 3, 'OE.AUDIT_ACCESS.AUTHORIZED': 3, 'OE.AUDIT_STORAGE.PROTECTED': 3, 'OE.INTERFACE.MANAGED': 3, 'OE.PHYSICAL.MANAGED': 3, 'OE.USER.AUTHORIZED': 9, 'OE.USER.PC.POLICY': 3, 'OE.USER.TRAINED': 3, 'OE.USERNAME.CHARACTER_SET': 3, 'OE.EMAILS.PROTECTED': 3, 'OE.ADMIN_TRAINED': 1}}, 'vendor': {'STMicroelectronics': {'STM': 13}, 'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-128': 2, 'AES-192': 2, 'AES-256': 5}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 6}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 3}}, 'PBKDF': {'PBKDF2': 6}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KEX': {'Key Exchange': 9}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 12, 'IKEv1': 23, 'IKEv2': 24}, 'IPsec': {'IPsec': 128}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RBG': 15}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 6}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-2': 2, 'FIPS197': 3, 'FIPS180-4': 2, 'FIPS186-4': 1, 'FIPS198-1': 1}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-57': 2}, 'PKCS': {'PKCS #5': 1}, 'RFC': {'RFC4109': 4, 'RFC4894': 7, 'RFC4306': 5, 'RFC4718': 4, 'RFC2104': 3, 'RFC2404': 2, 'RFC4868': 2, 'RFC4301': 2, 'RFC4303': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '665a19820a817fbd0b588e6681a70db35033cf575b55b50ebbff3d9eacd04834', 'st_pdf_hash': 'cb6bc3781e44b95e436484b6ec41f28f79d4fbee3852c12623600feb5d5f4f6d', 'report_txt_hash': '005c59d208df1bb633990740e3ebc2a1f336b6f533c12e3067612888b08c178e', 'st_txt_hash': '3cceffad1f74fb53925d7e862c6dad46ede8a90f9ef2ce1d6226efc536605ccc'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'P-002': 2, 'P-188': 2}} data.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 18, 'AES-128': 2, 'AES-192': 2, 'AES-256': 5, 'HMAC': 10, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}, 'rules_asymmetric_crypto': {'RSA 2048': 1, 'Diffie-Hellman': 2, 'DH': 6, 'DSA': 5}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 3, 'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 3, 'PBKDF2': 6}, 'rules_crypto_schemes': {'MAC': 11, 'Key Exchange': 9}, 'rules_randomness': {'DRBG': 11, 'RBG': 15}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {'malfunction': 1, 'physical tampering': 1}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:hp:color_laserjet_enterprise_m653dn_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e52545:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67560_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m527:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m609x_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87640_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72535:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_800_color_mfp_m880_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m631z:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87650_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m652n:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_500_color_mfp_m575_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m553:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m652:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77825_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m652dn_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m750:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72525:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77822_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_cp5525_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_m680_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681dh:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m632_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m653x:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m653:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m633fh:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555dn:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m631dn:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631dn_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682dh:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m608x_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m608n_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565hs:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m681_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m630:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m855:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67550_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m552:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m607n_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_m651:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e82550:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87660_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m682_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m633fh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_700_color_mfp_m775_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m631_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m725:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m653dh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m633_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_flow_mfp_e62555:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m632h:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681f:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-18912', 'CVE-2019-6334', 'CVE-2021-39237', 'CVE-2018-5923', 'CVE-2021-39238', 'CVE-2020-28419', 'CVE-2021-3662', 'CVE-2019-18914']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:hp:laserjet_managed_mfp_e62555_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e72525_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87640_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e82560_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72535:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e62565_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e82550:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e82540_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87660_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87650_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67560:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87660:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77822:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87650:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77825:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72530:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e82540:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e82560:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87640:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77825_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e72535_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67560_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e72530_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72525:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e82550_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77822_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67550_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67550:-:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-28419', 'CVE-2018-5923']} values discarded.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'CSEC2017009': 1}} data.
    • The st_keywords property was updated, with the {'rules_cert_id': {'CSEC2017009': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:hp:laserjet_managed_mfp_e62555_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e72525_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87640_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e82560_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72535:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e82550:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e62565_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e82540_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87660_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87650_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67560:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87660:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77822:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87650:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77825:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72530:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e82540:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e82560:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87640:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77825_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67560_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e72530_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e72535_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e72525:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_managed_mfp_e82550_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77822_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67550_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67550:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*']}.
    • The cert_id property was set to CSEC2017009.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87640:-:*:*:*:*:*:*:*'], [3, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82560:-:*:*:*:*:*:*:*'], [4, 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87640_firmware:-:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72535_firmware:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67550:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72535:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82540_firmware:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87650_firmware:-:*:*:*:*:*:*:*'], [13, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82550_firmware:-:*:*:*:*:*:*:*'], [15, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82550:-:*:*:*:*:*:*:*'], [16, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77825:-:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87660_firmware:-:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:hp:laserjet_managed_mfp_e62565_firmware:-:*:*:*:*:*:*:*'], [21, 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565:-:*:*:*:*:*:*:*'], [22, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72530_firmware:-:*:*:*:*:*:*:*'], [23, 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72525_firmware:-:*:*:*:*:*:*:*'], [27, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67560:-:*:*:*:*:*:*:*'], [30, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*'], [31, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67560_firmware:-:*:*:*:*:*:*:*'], [32, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82540:-:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77822_firmware:-:*:*:*:*:*:*:*'], [34, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*'], [35, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72525:-:*:*:*:*:*:*:*'], [36, 'cpe:2.3:o:hp:laserjet_managed_mfp_e62555_firmware:-:*:*:*:*:*:*:*'], [38, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77822:-:*:*:*:*:*:*:*'], [39, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67550_firmware:-:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77822:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:hp:laserjet_managed_mfp_e62565_firmware:-:*:*:*:*:*:*:*'], [4, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87660:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:hp:laserjet_managed_mfp_e62555_firmware:-:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*'], [7, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72525:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87640_firmware:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72530:-:*:*:*:*:*:*:*'], [13, 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*'], [14, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*'], [16, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67560:-:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77822_firmware:-:*:*:*:*:*:*:*'], [18, 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555:-:*:*:*:*:*:*:*'], [19, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82560:-:*:*:*:*:*:*:*'], [20, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72535:-:*:*:*:*:*:*:*'], [22, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82540:-:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77825_firmware:-:*:*:*:*:*:*:*'], [25, 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565:-:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82560_firmware:-:*:*:*:*:*:*:*'], [27, 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*'], [28, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87650_firmware:-:*:*:*:*:*:*:*'], [29, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*'], [31, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72535_firmware:-:*:*:*:*:*:*:*'], [32, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72530_firmware:-:*:*:*:*:*:*:*'], [34, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77825:-:*:*:*:*:*:*:*'], [36, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82550_firmware:-:*:*:*:*:*:*:*'], [38, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87650:-:*:*:*:*:*:*:*'], [39, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87660_firmware:-:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87640_firmware:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82550_firmware:-:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82540:-:*:*:*:*:*:*:*'], [6, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72530:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87660_firmware:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87650_firmware:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82550:-:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72535_firmware:-:*:*:*:*:*:*:*'], [15, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77822:-:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67560_firmware:-:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:hp:laserjet_managed_mfp_e62555_firmware:-:*:*:*:*:*:*:*'], [19, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87650:-:*:*:*:*:*:*:*'], [21, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82560_firmware:-:*:*:*:*:*:*:*'], [22, 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565:-:*:*:*:*:*:*:*'], [23, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67550:-:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82540_firmware:-:*:*:*:*:*:*:*'], [25, 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555:-:*:*:*:*:*:*:*'], [27, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67560:-:*:*:*:*:*:*:*'], [28, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72525_firmware:-:*:*:*:*:*:*:*'], [29, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87640:-:*:*:*:*:*:*:*'], [30, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*'], [32, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72535:-:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67550_firmware:-:*:*:*:*:*:*:*'], [34, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*'], [36, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82560:-:*:*:*:*:*:*:*'], [37, 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*'], [38, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77825:-:*:*:*:*:*:*:*'], [39, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:h:hp:laserjet_managed_mfp_e62565:-:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82540_firmware:-:*:*:*:*:*:*:*'], [3, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67550:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72525:-:*:*:*:*:*:*:*'], [6, 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67550_firmware:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87660_firmware:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67560_firmware:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87640_firmware:-:*:*:*:*:*:*:*'], [15, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67560:-:*:*:*:*:*:*:*'], [16, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77822:-:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*'], [19, 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555:-:*:*:*:*:*:*:*'], [20, 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*'], [21, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82560_firmware:-:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*'], [25, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72535:-:*:*:*:*:*:*:*'], [26, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87640:-:*:*:*:*:*:*:*'], [27, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87660:-:*:*:*:*:*:*:*'], [28, 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*'], [29, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72530:-:*:*:*:*:*:*:*'], [31, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72535_firmware:-:*:*:*:*:*:*:*'], [32, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87650_firmware:-:*:*:*:*:*:*:*'], [34, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87650:-:*:*:*:*:*:*:*'], [35, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82550:-:*:*:*:*:*:*:*'], [36, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*'], [38, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82550_firmware:-:*:*:*:*:*:*:*'], [39, 'cpe:2.3:o:hp:laserjet_managed_mfp_e62555_firmware:-:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*'], [1, 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87640_firmware:-:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87650_firmware:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72525:-:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67560_firmware:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87640:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:h:hp:laserjet_managed_mfp_e72535:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82540:-:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72525_firmware:-:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72535_firmware:-:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*'], [19, 'cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*'], [21, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e67550:-:*:*:*:*:*:*:*'], [23, 'cpe:2.3:h:hp:laserjet_managed_mfp_e62555:-:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:hp:laserjet_managed_mfp_e62555_firmware:-:*:*:*:*:*:*:*'], [25, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77822:-:*:*:*:*:*:*:*'], [26, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e77822_firmware:-:*:*:*:*:*:*:*'], [28, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e87660_firmware:-:*:*:*:*:*:*:*'], [29, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82550:-:*:*:*:*:*:*:*'], [30, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*'], [31, 'cpe:2.3:h:hp:laserjet_managed_mfp_e82560:-:*:*:*:*:*:*:*'], [32, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82540_firmware:-:*:*:*:*:*:*:*'], [33, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e87650:-:*:*:*:*:*:*:*'], [34, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e67550_firmware:-:*:*:*:*:*:*:*'], [36, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e77825:-:*:*:*:*:*:*:*'], [37, 'cpe:2.3:o:hp:laserjet_managed_mfp_e82560_firmware:-:*:*:*:*:*:*:*'], [38, 'cpe:2.3:o:hp:laserjet_managed_mfp_e72530_firmware:-:*:*:*:*:*:*:*'], [39, 'cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/CertCCRA.pdf",
  "dgst": "99ebfcfea90e5e75",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2017009",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m631_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m681_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a17a_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m682_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a16a_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m633_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m632_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a10a_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a13a_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a12a_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a11a_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2019-6318",
        "CVE-2021-39237",
        "CVE-2018-5923",
        "CVE-2021-39238",
        "CVE-2021-3662"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "HP Inc.",
  "manufacturer_web": "https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g",
  "name": "HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware",
  "not_valid_after": "2024-10-11",
  "not_valid_before": "2019-10-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CertCCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2017009": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20191011122305+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20191015134004+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 3029218,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "CertificationReportHPGIF.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2017009": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 3,
          "A.EMAILS": 1,
          "A.SERVICES": 1,
          "A.USER": 2
        },
        "T": {
          "T.CONF": 2,
          "T.DOC": 2,
          "T.FUNC": 1,
          "T.PROT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 4,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3,
          "IKEv1": 2,
          "IKEv2": 2
        },
        "IPsec": {
          "IPsec": 14
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Johansson, Jerry jyjoh",
      "/CreationDate": "D:20191011122751+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20191015133945+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "17FMV7323-44:1",
      "/Title": "Certification Report - HP ID",
      "pdf_file_size_bytes": 712200,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "HP_GIF_2600.1-PP_ST_v2.62.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 5
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC2017009": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 9,
          "A.EMAILS": 3,
          "A.SERVICES": 4,
          "A.USER": 6
        },
        "D": {
          "D.CONF": 6,
          "D.DOC": 13,
          "D.FUNC": 7,
          "D.PROT": 3
        },
        "O": {
          "O.AUDIT": 9,
          "O.CONF": 29,
          "O.DOC": 37,
          "O.FUNC": 18,
          "O.INTERFACE": 10,
          "O.PROT": 15,
          "O.SOFTWARE": 5,
          "O.USER": 23
        },
        "OE": {
          "OE.ADMIN": 10,
          "OE.ADMIN_TRAINED": 1,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.EMAILS": 3,
          "OE.INTERFACE": 3,
          "OE.PHYSICAL": 3,
          "OE.SERVICES": 4,
          "OE.USER": 15,
          "OE.USERNAME": 3
        },
        "T": {
          "T.CONF": 10,
          "T.DOC": 10,
          "T.FUNC": 5,
          "T.PROT": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 4,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 18,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1
        },
        "FCS": {
          "FCS_CKM": 29,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 17,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_COP": 26,
          "FCS_COP.1": 4,
          "FCS_COP.1.1": 2,
          "FCS_RBG": 2,
          "FCS_RBG_EXT.1": 19,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 21,
          "FDP_ACC.1": 19,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 19,
          "FDP_ACF.1": 19,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 11,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 21,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 19,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 9,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 16,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 21,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 6,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 3,
          "FMT_SMF.1": 20,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 22,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 1,
          "FPT_FDI_EXP.1": 13,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 11,
          "IKEv1": 23,
          "IKEv2": 25
        },
        "IPsec": {
          "IPsec": 146
        },
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 9
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 6
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1,
          "physical tampering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS180-4": 2,
          "FIPS186-2": 2,
          "FIPS186-4": 1,
          "FIPS197": 3,
          "FIPS198-1": 1
        },
        "NIST": {
          "NIST SP 800-57": 2,
          "NIST SP 800-90A": 2
        },
        "PKCS": {
          "PKCS #5": 1
        },
        "RFC": {
          "RFC2104": 3,
          "RFC2404": 2,
          "RFC4109": 4,
          "RFC4301": 2,
          "RFC4303": 2,
          "RFC4306": 5,
          "RFC4718": 4,
          "RFC4868": 2,
          "RFC4894": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-128": 2,
            "AES-192": 2,
            "AES-256": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Gerardo Colunga",
      "/CreationDate": "D:20190826032026-06\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/Keywords": "HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside",
      "/ModDate": "D:20191015134118+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "/Title": "HP GIF 2600.1 PP ST",
      "pdf_file_size_bytes": 1211028,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf",
          "Desc_TrustedChannel",
          "TSS_TCC"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 113
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/CertificationReportHPGIF.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.2",
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/HP_GIF_2600.1-PP_ST_v2.62.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ebe9649ab9b254a2c1ff28804f029b0f8890abf319ccee8a13b28386382c0b17",
      "txt_hash": "2f3a10be19e2a72241c9fe37b5830df69ddc6cad368a15eef0500c738ff39663"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "665a19820a817fbd0b588e6681a70db35033cf575b55b50ebbff3d9eacd04834",
      "txt_hash": "005c59d208df1bb633990740e3ebc2a1f336b6f533c12e3067612888b08c178e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cb6bc3781e44b95e436484b6ec41f28f79d4fbee3852c12623600feb5d5f4f6d",
      "txt_hash": "3cceffad1f74fb53925d7e862c6dad46ede8a90f9ef2ce1d6226efc536605ccc"
    }
  },
  "status": "active"
}