Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 12 – Fall
CCEVS-VR-VID-11307-2022
Lexmark MX432, MX522, MX622, MX721, MX722, MX822, MX826, MX931, CX622,CX625, CX730, CX735, CX820, CX825, CX860, CX930, CX931, CX942, CX943, and CX944 MFPs with TPM, Fax and Hard Drive with firmware version 081.234
586-EWA
name Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 12 – Fall Lexmark MX432, MX522, MX622, MX721, MX722, MX822, MX826, MX931, CX622,CX625, CX730, CX735, CX820, CX825, CX860, CX930, CX931, CX942, CX943, and CX944 MFPs with TPM, Fax and Hard Drive with firmware version 081.234
category Mobility Multi-Function Devices
scheme US CA
status archived active
not_valid_after 28.10.2024 24.05.2028
not_valid_before 28.10.2022 24.05.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11307-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/586-EWA%20CT%20v1.0.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11307-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/586%20EWA%20CR%20v1.0.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11307-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/586%20EWA%20Security%20Target%20v1.19.pdf
manufacturer Samsung Electronics Co., Ltd. Lexmark International, Inc.
manufacturer_web https://www.samsung.com https://www.lexmark.com/
dgst 06818eae65667bc3 ef7b2cb152266ca1
heuristics/cert_id CCEVS-VR-VID-11307-2022 586-EWA
heuristics/cert_lab US CANADA
heuristics/cpe_matches cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:* cpe:2.3:o:lexmark:mx522_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx931:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx622:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx622:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:mx722_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:mx822_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx722:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx622_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx730:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx931:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx942:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx860_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx822:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx721:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx820:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:mx721_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx825:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx522:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx735:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:x860:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx432:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx825_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:mx826_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx820_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx826:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx860:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx625:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx943:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx86:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx944:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx625_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx930:-:*:*:*:*:*:*:*
heuristics/related_cves CVE-2023-30700, CVE-2023-42537, CVE-2023-30712, CVE-2023-42536, CVE-2023-30689, CVE-2023-30694, CVE-2024-20891, CVE-2024-34612, CVE-2024-34594, CVE-2023-30685, CVE-2023-42563, CVE-2024-34589, CVE-2023-21485, CVE-2023-21451, CVE-2024-34647, CVE-2023-30715, CVE-2024-49415, CVE-2023-30680, CVE-2025-20889, CVE-2024-34595, CVE-2024-20846, CVE-2023-21461, CVE-2023-42562, CVE-2025-20887, CVE-2023-21430, CVE-2023-30679, CVE-2024-20836, CVE-2024-34604, CVE-2025-20891, CVE-2023-21438, CVE-2024-20866, CVE-2023-42564, CVE-2024-34646, CVE-2023-21441, CVE-2024-20865, CVE-2023-21490, CVE-2024-20892, CVE-2024-34666, CVE-2023-30688, CVE-2024-34638, CVE-2023-30717, CVE-2025-20884, CVE-2024-34678, CVE-2023-42569, CVE-2023-30708, CVE-2023-30696, CVE-2024-20857, CVE-2024-20831, CVE-2023-30654, CVE-2023-42556, CVE-2023-42538, CVE-2024-34655, CVE-2024-20900, CVE-2025-20904, CVE-2023-21457, CVE-2023-21487, CVE-2023-30690, CVE-2024-20895, CVE-2024-20804, CVE-2024-34652, CVE-2024-34669, CVE-2024-20843, CVE-2024-34583, CVE-2023-30693, CVE-2024-20893, CVE-2024-20817, CVE-2024-20849, CVE-2023-30711, CVE-2024-34588, CVE-2023-42561, CVE-2024-20814, CVE-2024-20859, CVE-2023-30681, CVE-2025-20881, CVE-2025-20885, CVE-2024-34607, CVE-2023-21428, CVE-2024-20844, CVE-2024-34614, CVE-2024-20848, CVE-2023-30706, CVE-2024-20832, CVE-2024-20875, CVE-2023-21454, CVE-2023-21492, CVE-2024-20888, CVE-2024-34676, CVE-2023-42533, CVE-2024-34665, CVE-2023-21437, CVE-2023-30716, CVE-2023-30697, CVE-2024-20897, CVE-2023-21421, CVE-2024-34609, CVE-2024-34619, CVE-2025-20905, CVE-2023-21439, CVE-2024-34587, CVE-2023-21486, CVE-2023-42530, CVE-2024-20847, CVE-2024-34668, CVE-2023-42535, CVE-2023-30721, CVE-2023-42532, CVE-2024-34642, CVE-2023-21488, CVE-2023-42527, CVE-2023-30718, CVE-2024-20812, CVE-2023-21456, CVE-2024-49410, CVE-2024-20818, CVE-2024-34618, CVE-2023-30691, CVE-2023-21423, CVE-2023-30699, CVE-2024-20876, CVE-2023-21445, CVE-2024-34616, CVE-2023-42560, CVE-2024-34593, CVE-2024-34651, CVE-2023-21460, CVE-2023-21504, CVE-2024-20845, CVE-2024-20819, CVE-2024-34611, CVE-2024-49411, CVE-2024-34590, CVE-2024-20833, CVE-2023-21496, CVE-2024-34602, CVE-2024-20881, CVE-2023-42529, CVE-2024-20842, CVE-2024-20811, CVE-2023-21458, CVE-2024-20898, CVE-2024-20899, CVE-2024-34605, CVE-2023-21493, CVE-2023-30692, CVE-2025-20907, CVE-2024-34680, CVE-2023-21495, CVE-2023-30720, CVE-2024-20815, CVE-2024-34585, CVE-2023-42559, CVE-2024-34641, CVE-2024-20890, CVE-2023-21442, CVE-2023-42557, CVE-2024-34615, CVE-2025-20883, CVE-2024-20879, CVE-2024-34637, CVE-2024-20806, CVE-2024-20894, CVE-2023-21435, CVE-2023-21489, CVE-2023-30710, CVE-2024-20896, CVE-2023-21429, CVE-2023-21424, CVE-2023-21452, CVE-2024-34610, CVE-2024-34586, CVE-2024-34677, CVE-2024-34608, CVE-2023-30727, CVE-2024-20803, CVE-2024-20830, CVE-2023-30686, CVE-2023-30739, CVE-2024-20813, CVE-2025-20886, CVE-2023-21427, CVE-2023-30707, CVE-2024-34674, CVE-2024-20882, CVE-2023-42528, CVE-2024-20863, CVE-2023-42531, CVE-2023-42570, CVE-2024-20810, CVE-2024-20889, CVE-2025-20890, CVE-2024-34591, CVE-2023-30733, CVE-2023-21502, CVE-2024-49414, CVE-2024-34645, CVE-2023-21425, CVE-2024-34606, CVE-2024-20877, CVE-2024-20834, CVE-2025-20888, CVE-2023-21491, CVE-2024-34592, CVE-2023-42568, CVE-2024-20880, CVE-2024-20816, CVE-2023-30709, CVE-2023-21422, CVE-2024-20901, CVE-2024-20862, CVE-2023-42534, CVE-2024-20861, CVE-2024-34648, CVE-2023-30714, CVE-2023-21436, CVE-2023-30731, CVE-2024-34673, CVE-2023-21446, CVE-2023-30713, CVE-2025-20882, CVE-2024-20858, CVE-2024-20835, CVE-2023-30687, CVE-2024-34639, CVE-2023-30701, CVE-2023-42566, CVE-2024-20820, CVE-2024-34640, CVE-2024-20878, CVE-2023-21484, CVE-2023-30719, CVE-2024-20805, CVE-2024-34667, CVE-2024-34653 CVE-2021-44735, CVE-2021-44738, CVE-2023-23560, CVE-2021-44734, CVE-2022-29850, CVE-2021-44737, CVE-2018-17944, CVE-2018-15520, CVE-2023-22960
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 12 081.234
heuristics/scheme_data
  • category: Mobility
  • certification_date: 28.10.2022
  • evaluation_facility: Gossamer Security Solutions
  • expiration_date: 28.10.2024
  • id: CCEVS-VR-VID11307
  • product: Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 12 – Fall
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11307
  • vendor: Samsung Electronics Co., Ltd.
  • certification_date: 24.05.2023
  • level: PP_HCD_V1.0
  • product: Lexmark MX432, MX522, MX622, MX721, MX722, MX822, MX826, MX931, CX622, CX625, CX730, CX735, CX820, CX825, CX860, CX930, CX931, CX942, CX943, and CX944 MFPs with TPM, Fax and Hard Drive with firmware version 081.234
  • vendor: Lexmark International, Inc.
heuristics/protection_profiles c40ae795865a0dba, 731bdcc989507942, 83014eb399a802f3, c88af12926be2779 b2cfec7a92fa2940
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.2.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf
pdf_data/cert_filename st_vid11307-ci.pdf 586-EWA CT v1.0.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11307-2022: 1
  • CA:
    • 586-EWA: 1
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 3
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
  • EWA:
    • EWA-Canada: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_metadata
  • /CreationDate: D:20221031104646-04'00'
  • /ModDate: D:20221031104646-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181441
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate: D:20230606073958-04'00'
  • /Creator:
  • /Keywords:
  • /ModDate: D:20230606074014-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 367719
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11307-vr.pdf 586 EWA CR v1.0.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11307-2022
    • cert_item: Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 12 - Fall
    • cert_lab: US NIAP
  • CA:
  • US:
  • CA:
    • cert_id: 586-EWA
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11307-2022: 1
  • CA:
    • 586-EWA: 1
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 12
  • Samsung:
    • Samsung: 43
  • Infineon:
    • Infineon: 2
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • EWA:
    • EWA-Canada: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 6
  • TLS:
    • TLS:
      • TLS: 9
  • VPN:
    • VPN: 11
pdf_data/report_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: comptont
  • /CreationDate: D:20221031104159-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20221031104159-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 427393
  • pdf_hyperlinks: http://www.kb.cert.org/vuls/, https://web.nvd.nist.gov/view/vuln/search
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
pdf_data/st_filename st_vid11307-st.pdf 586 EWA Security Target v1.19.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 1 augmented: 1
  • EAL:
    • EAL 1: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 9
    • AGD_PRE: 1
    • AGD_PRE.1: 5
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 3
    • ALC_CMS: 1
    • ALC_CMS.1: 4
    • ALC_TSU_EXT: 3
    • ALC_TSU_EXT.1: 7
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 4
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 5
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 8
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 2
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 4
    • FAU_STG.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 19
    • FCS_CKM.1: 8
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM_EXT: 21
    • FCS_CKM_EXT.1: 1
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 1
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 5
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 2
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 1
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 1
    • FCS_CKM_EXT.6.1: 1
    • FCS_CKM_EXT.8: 2
    • FCS_CKM_EXT.8.1: 1
    • FCS_COP: 37
    • FCS_COP.1: 16
    • FCS_RBG_EXT: 6
    • FCS_RBG_EXT.1: 14
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_RBG_EXT.2: 1
    • FCS_RBG_EXT.2.1: 1
    • FCS_SRV_EXT: 6
    • FCS_SRV_EXT.1: 1
    • FCS_SRV_EXT.1.1: 1
    • FCS_SRV_EXT.2.1: 1
    • FCS_STG_EXT: 9
    • FCS_STG_EXT.1: 2
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 4
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 2
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLSC_EXT: 20
    • FCS_TLSC_EXT.1: 6
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.4: 1
    • FCS_TLSC_EXT.4.1: 1
    • FCS_TLSC_EXT.5: 1
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLS_EXT: 3
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF_EXT: 9
    • FDP_ACF_EXT.1: 1
    • FDP_ACF_EXT.1.1: 1
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2.1: 1
    • FDP_ACF_EXT.3: 1
    • FDP_ACF_EXT.3.1: 1
    • FDP_DAR_EXT: 6
    • FDP_DAR_EXT.1: 1
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 2
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT: 6
    • FDP_IFC_EXT.1: 2
    • FDP_IFC_EXT.1.1: 2
    • FDP_PBA_EXT: 3
    • FDP_PBA_EXT.1: 1
    • FDP_PBA_EXT.1.1: 1
    • FDP_RIP: 2
    • FDP_RIP.2: 1
    • FDP_RIP.2.1: 1
    • FDP_STG_EXT: 3
    • FDP_STG_EXT.1: 2
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 7
    • FDP_UPC_EXT.1: 4
  • FIA:
    • FIA_AFL_EXT: 3
    • FIA_AFL_EXT.1: 3
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT: 18
    • FIA_BLT_EXT.1: 2
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 2
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 2
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 1
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.4.2: 1
    • FIA_BLT_EXT.6: 1
    • FIA_BLT_EXT.6.1: 1
    • FIA_BLT_EXT.7: 1
    • FIA_BLT_EXT.7.1: 1
    • FIA_BMG_EXT: 1
    • FIA_BMG_EXT.1: 11
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 1
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT: 3
    • FIA_PSK_EXT.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 1
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 6
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 3
    • FIA_UAU.6.1: 1
    • FIA_UAU.6.2: 1
    • FIA_UAU.7: 2
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 9
    • FIA_UAU_EXT.1: 1
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.2.2: 1
    • FIA_UAU_EXT.4: 1
    • FIA_UAU_EXT.4.1: 1
    • FIA_UAU_EXT.4.2: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MOF_EXT: 3
    • FMT_MOF_EXT.1: 1
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 1
    • FMT_SMF: 3
    • FMT_SMF.1: 1
    • FMT_SMF_EXT: 14
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 1
    • FMT_SMF_EXT.2: 1
    • FMT_SMF_EXT.2.1: 1
    • FMT_SMF_EXT.3: 2
    • FMT_SMF_EXT.3.1: 1
  • FPT:
    • FPT_AEX_EXT: 18
    • FPT_AEX_EXT.1: 1
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 1
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 1
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 1
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_AEX_EXT.5: 1
    • FPT_AEX_EXT.5.1: 1
    • FPT_AEX_EXT.5.2: 1
    • FPT_AEX_EXT.6.1: 1
    • FPT_BBD_EXT: 3
    • FPT_BBD_EXT.1: 1
    • FPT_BBD_EXT.1.1: 1
    • FPT_JTA_EXT: 3
    • FPT_JTA_EXT.1: 1
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT: 9
    • FPT_KST_EXT.1: 1
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 1
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 1
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 1
    • FPT_NOT_EXT.1.1: 1
    • FPT_STM: 2
    • FPT_STM.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 17
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 3
    • FPT_TUD_EXT: 10
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 3
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.3: 1
    • FPT_TUD_EXT.3.1: 1
    • FPT_TUD_EXT.6: 1
    • FPT_TUD_EXT.6.1: 1
  • FTA:
    • FTA_SSL_EXT: 3
    • FTA_SSL_EXT.1: 2
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 2
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 2
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_BLT_EXT: 10
    • FTP_BLT_EXT.1: 1
    • FTP_BLT_EXT.1.1: 1
    • FTP_BLT_EXT.1.2: 1
    • FTP_BLT_EXT.2: 1
    • FTP_BLT_EXT.2.1: 1
    • FTP_BLT_EXT.3: 2
    • FTP_ITC: 1
    • FTP_ITC_EXT: 5
    • FTP_ITC_EXT.1: 4
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
  • FAU:
    • FAU_ARP.1: 1
    • FAU_GEN: 13
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 4
    • FAU_STG.4.1: 1
    • FAU_STG_EXT: 3
    • FAU_STG_EXT.1: 6
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 25
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 2
    • FCS_CKM.4: 10
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 3
    • FCS_CKM_EXT.4: 18
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1: 60
    • FCS_COP.1.1: 5
    • FCS_KDF_EXT.1: 3
    • FCS_KYC_EXT: 4
    • FCS_KYC_EXT.1: 7
    • FCS_KYC_EXT.1.1: 2
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 18
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 2
    • FCS_SMC_EXT.1: 3
    • FCS_SSH_EXT.1: 7
    • FCS_TLS_EXT.1: 6
  • FDP:
    • FDP_ACC: 1
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK_EXT: 2
    • FDP_DSK_EXT.1: 8
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 3
    • FDP_FXS_EXT: 2
    • FDP_FXS_EXT.1: 7
    • FDP_FXS_EXT.1.1: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 2
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 5
    • FIA_ATD.1.1: 1
    • FIA_PMG: 4
    • FIA_PMG_EXT: 2
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT: 2
    • FIA_PSK_EXT.1: 9
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 3
    • FIA_PSK_EXT.1.3: 2
    • FIA_UAU.1: 8
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 10
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
  • FPT:
    • FPT_KYP_EXT: 2
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 2
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 11
    • FTP_TRP.1.1: 3
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_USER: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 2
    • OE.PHYSICAL: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.TRUSTED_CONFIG: 1
  • A:
    • A.NETWORK: 2
    • A.PHYSICAL: 2
    • A.TRAINED_USERS: 2
    • A.TRUSTED_ADMIN: 2
  • D:
    • D.TSF: 12
    • D.USER: 16
  • O:
    • O.ACCESS: 1
    • O.ACCESS_: 1
    • O.ACCESS_CONTROL: 10
    • O.ADMIN_ROLES: 9
    • O.AUDIT: 12
    • O.COMMS_PROTECTION: 15
    • O.FAX_NET_SEPARATION: 4
    • O.IMAGE_OVERWRITE: 4
    • O.KEY_MATERIAL: 4
    • O.PURGE_DATA: 6
    • O.STORAGE_ENCRYPTION: 9
    • O.TSF_SELF_TEST: 4
    • O.UPDATE_VERIFICATION: 5
    • O.USER_AUTHORIZATION: 11
  • OE:
    • OE.ADMIN_TRAINING: 2
    • OE.ADMIN_TRUST: 2
    • OE.NETWORK_PROTECTION: 2
    • OE.PHYSICAL_PROTECTION: 2
    • OE.USER_TRAINING: 2
  • OSP:
    • OSP: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.NET_COMRPOMISE: 1
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 2
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_UPDATE: 2
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
  • Qualcomm:
    • Qualcomm: 24
  • Samsung:
    • Samsung: 133
  • Infineon:
    • Infineon: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 21
      • AES-: 5
      • AES-128: 1
      • AES-256: 11
  • constructions:
    • MAC:
      • HMAC: 11
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 3
  • AES_competition:
    • AES:
      • AES: 20
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 6
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 5
    • ECDH:
      • ECDH: 6
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 16
  • FF:
    • DH:
      • DH: 6
      • DHE: 1
      • Diffie-Hellman: 6
  • RSA:
    • RSA 2048: 3
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 10
      • Diffie-Hellman: 2
  • RSA:
    • RSA 2048: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 23
      • SHA-384: 3
      • SHA-512: 2
  • scrypt:
    • scrypt: 3
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 8
      • SHA-384: 4
      • SHA-512: 1
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 12
    • IKEv1: 13
    • IKEv2: 11
  • IPsec:
    • IPsec: 42
  • TLS:
    • TLS:
      • TLS: 60
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 98
  • IKE:
    • IKE: 9
    • IKEv1: 11
    • IKEv2: 8
  • IPsec:
    • IPsec: 40
  • SSH:
    • SSH: 4
  • TLS:
    • TLS:
      • TLS: 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 14
    • RNG: 1
  • PRNG:
    • DRBG: 5
  • RNG:
    • RBG: 5
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 16
    • P-384: 10
    • P-521: 8
    • secp256r1: 2
    • secp384r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 22
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 2
    • malfunction: 5
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 6
  • IBM:
    • SE: 4
  • other:
    • TEE: 27
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 6
    • FIPS 186-4: 6
    • FIPS 197: 9
    • FIPS 198-1: 5
    • FIPS PUB 186-4: 5
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-132: 4
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 1
    • SP 800-108: 4
    • SP 800-38A: 2
    • SP 800-38C: 2
    • SP 800-38E: 2
    • SP 800-38F: 1
    • SP 800-56A: 1
    • SP 800-90A: 4
  • PKCS:
    • PKCS 2: 1
    • PKCS#12: 2
  • RFC:
    • RFC 2246: 1
    • RFC 2560: 1
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 3526: 2
    • RFC 3602: 2
    • RFC 4106: 2
    • RFC 4109: 1
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4346: 1
    • RFC 4945: 2
    • RFC 5216: 1
    • RFC 5246: 4
    • RFC 5280: 4
    • RFC 5282: 2
    • RFC 5288: 3
    • RFC 5289: 8
    • RFC 5746: 1
    • RFC 5759: 1
    • RFC 6125: 1
    • RFC 6379: 2
    • RFC 6960: 1
    • RFC 8247: 1
    • RFC 8784: 1
  • X509:
    • X.509: 11
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • ISO:
    • ISO/IEC 10116: 2
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 18033-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-56B: 1
    • NIST SP 800-90A: 5
    • NIST SP 800-90B: 1
  • RFC:
    • RFC 3164: 1
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 4304: 2
    • RFC 4868: 2
    • RFC 5282: 1
    • RFC2409: 1
pdf_data/st_keywords/javacard_packages
  • com:
    • com.samsung.android.knox.net.vpn: 1
  • java:
    • java.security.cert: 1
pdf_data/st_metadata
  • /Author: jmarshall
  • /CreationDate: D:20230518105207-04'00'
  • /ModDate: D:20230606084134-05'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Lexmark MFP Fax HD Security Target 119
  • pdf_file_size_bytes: 1817638
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different