Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Wise Waste RFID System v3.0.0
2013-1-INF-1215
HP FutureSmart 4.11.0.1 Firmware for the HP Color LaserJet Enterprise M554, HP Color LaserJet Enterprise M555, and HP LaserJet Enterprise M806 printers
CSEC2020022
name Wise Waste RFID System v3.0.0 HP FutureSmart 4.11.0.1 Firmware for the HP Color LaserJet Enterprise M554, HP Color LaserJet Enterprise M555, and HP LaserJet Enterprise M806 printers
category Other Devices and Systems Multi-Function Devices
scheme ES SE
status archived active
not_valid_after 01.09.2019 02.03.2027
not_valid_before 09.09.2013 02.03.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20M%202600PP.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2013-01-INF-1215.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20M%202600PP.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2013-01-DS.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_M_2600.1-PP_ST_v1.01.pdf
manufacturer SOMA - Sociedade de Montagem de Automòveis, S.A. HP Inc.
manufacturer_web https://www.soma.pt https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level ASE_SPD.1, ASE_OBJ.2, ASE_REQ.2, EAL1+ EAL3+, ALC_FLR.2
dgst dff4bced135065f5 d650f78f131101a2
heuristics/cert_id 2013-1-INF-1215 CSEC2020022
heuristics/cpe_matches {} cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_m806:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2021-3662, CVE-2021-39237, CVE-2019-6318, CVE-2009-0941, CVE-2021-39238, CVE-2009-0940, CVE-2018-5923
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_OBJ.2, ASE_REQ.2, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ALC_DSV.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1
heuristics/extracted_versions 3.0.0 4.11.0.1
heuristics/protection_profiles f1e8c937d15e713a 32475ccb695b1644
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/WBIS-PPv1-04.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf
pdf_data/cert_filename Signed CCRA-Certificate - HP M 2600PP.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2020022: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 3+: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20220405154111+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20220405163353+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 436780
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 2013-01-INF-1215.pdf Certification Report - HP M 2600PP.pdf
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2013-1-INF-1215 v1: 1
  • SE:
    • CSEC2020022: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL1: 2
    • EAL1+: 6
  • EAL:
    • EAL 3: 2
    • EAL 3 augmented: 1
    • EAL2: 1
    • EAL3: 1
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 9
    • ASE_REQ.2: 9
    • ASE_SPD.1: 9
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DSV.1: 1
    • ALC_FLR.2: 5
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_DAU.1: 1
    • FDP_ITT.5: 1
    • FDP_SDI.1: 1
  • FRU:
    • FRU_FLT.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 13
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author:
  • /CreationDate: D:20130913124909+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20130913124909+02'00'
  • /Producer: Acrobat Distiller 10.0.0 (Windows)
  • /Title:
  • pdf_file_size_bytes: 66930
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 11
  • /Author: Ulf Noring
  • /CreationDate: D:20220307090203+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220307092029+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 20FMV4327-23:1
  • /Title: Certification Report - HP M 2600PP
  • pdf_file_size_bytes: 509885
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
pdf_data/st_filename 2013-01-DS.pdf HP_M_2600.1-PP_ST_v1.01.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2020022: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 12
    • EAL1 augmented: 1
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sar
  • ASE:
    • ASE_OBJ.2: 7
    • ASE_REQ.2: 7
    • ASE_SPD.1: 7
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
  • FDP:
    • FDP_DAU: 2
    • FDP_DAU.1: 7
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_ITT: 5
    • FDP_ITT.1: 1
    • FDP_ITT.5: 18
    • FDP_ITT.5.1: 2
    • FDP_SDI: 2
    • FDP_SDI.1: 8
    • FDP_SDI.1.1: 1
  • FPT:
    • FPT_FLS.1: 1
  • FRU:
    • FRU_FLT: 2
    • FRU_FLT.1: 5
    • FRU_FLT.1.1: 1
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 19
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 6
    • FCS_COP: 35
    • FCS_COP.1: 5
    • FCS_COP.1.1: 3
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 20
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 13
    • FDP_ACC.1.1: 2
    • FDP_ACF: 19
    • FDP_ACF.1: 13
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 5
    • D.DOC: 12
    • D.FUNC: 6
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 6
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
    • Microsoft Corporation: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 2
      • AES-192: 2
      • AES-256: 6
  • constructions:
    • MAC:
      • HMAC: 15
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 8
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 16
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 10
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • VPN:
    • VPN: 1
  • IKE:
    • IKE: 12
    • IKEv1: 24
    • IKEv2: 26
  • IPsec:
    • IPsec: 147
  • SSH:
    • SSH: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • ECB:
    • ECB: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-3: 2
    • FIPS 198-1: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS180-4: 4
    • FIPS186-4: 2
    • FIPS197: 3
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC1321: 1
    • RFC2104: 4
    • RFC2404: 2
    • RFC2409: 1
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 2
    • RFC4894: 7
pdf_data/st_metadata
  • /Author: EE
  • /CreationDate: D:20130701103355+01'00'
  • /Creator: Microsoft® Office Word 2007
  • /ModDate: D:20130701103355+01'00'
  • /Producer: Microsoft® Office Word 2007
  • /Title:
  • pdf_file_size_bytes: 964997
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different