name |
Lexmark MX432, MX522, MX622, MX721, MX722, MX822, MX826, MX931, CX622,CX625, CX730, CX735, CX820, CX825, CX860, CX930, CX931, CX942, CX943, and CX944 MFPs with TPM, Fax and Hard Drive with firmware version 081.234 |
Carmen v.7.2.4 |
category |
Multi-Function Devices |
Detection Devices and Systems |
scheme |
CA |
ES |
status |
active |
active |
not_valid_after |
24.05.2028 |
08.06.2026 |
not_valid_before |
24.05.2023 |
08.06.2021 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/586-EWA%20CT%20v1.0.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-66-Diploma.pdf |
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/586%20EWA%20CR%20v1.0.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-66-BOE-A-2021-9459.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/586%20EWA%20Security%20Target%20v1.19.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-66-ST.pdf |
manufacturer |
Lexmark International, Inc. |
S2 Grupo de Organización en procesos organizativos |
manufacturer_web |
https://www.lexmark.com/ |
https://s2grupo.es/ |
security_level |
{} |
EAL2+, ALC_FLR.1 |
dgst |
ef7b2cb152266ca1 |
396f733fe5923ac0 |
heuristics/cert_id |
586-EWA |
|
heuristics/cert_lab |
CANADA |
[] |
heuristics/cpe_matches |
cpe:2.3:o:lexmark:mx522_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx931:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx622:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx622:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:mx722_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:mx822_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx722:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx622_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx730:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx931:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx942:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx860_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx822:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx721:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx820:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:mx721_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx825:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx522:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx735:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:x860:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx432:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx825_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:mx826_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx820_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:mx826:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx860:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx625:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx943:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx86:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx944:-:*:*:*:*:*:*:*, cpe:2.3:o:lexmark:cx625_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:lexmark:cx930:-:*:*:*:*:*:*:* |
{} |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
CVE-2021-44735, CVE-2021-44738, CVE-2023-23560, CVE-2021-44734, CVE-2022-29850, CVE-2021-44737, CVE-2018-17944, CVE-2018-15520, CVE-2023-22960 |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 |
ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 |
heuristics/extracted_versions |
081.234 |
7.2.4 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
{} |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
{} |
heuristics/scheme_data |
- certification_date: 24.05.2023
- level: PP_HCD_V1.0
- product: Lexmark MX432, MX522, MX622, MX721, MX722, MX822, MX826, MX931, CX622, CX625, CX730, CX735, CX820, CX825, CX860, CX930, CX931, CX942, CX943, and CX944 MFPs with TPM, Fax and Hard Drive with firmware version 081.234
- vendor: Lexmark International, Inc.
|
- category: Security event management systems
- certification_date: 08.06.2021
- enhanced:
- category: Security event management systems
- cc_version: Common Criteria 3.1 release 5
- cert_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1202
- certification_date: 08.06.2021
- description: TOE Overview CARMEN es una herramienta de apoyo a la labor del analista de seguridad que contribuye a la protección de las organizaciones mediante la adquisición, procesamiento y análisis del tráfico que circula por sus redes, permitiendo la detección de anomalías o usos indebidos, así como la identificación de intentos de intrusión. CARMEN se compone de agentes que recopilan los flujos de tráfico (elementos de adquisición), un motor de almacenamiento en el que se inserta la información, un sistema de detección de anomalías que se encarga de procesar la información almacenada para la identificación de posibles amenazas que puedan afectar a la organización y una aplicación web que permite la presentación y consulta tanto de la información obtenida como de la procesada.
- evaluation_facility: DEKRA Testing and Certification S.A.U.
- level: EAL2 + (ALC_FLR.1)
- manufacturer: S2 Grupo de Innovación en procesos organizativos
- report_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1203
- status: Certified
- target_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1201
- type: Product
- manufacturer: S2 Grupo de Innovación en procesos organizativos
- product: Carmen 7.2.4
- product_link: https://oc.ccn.cni.es/en/certified-products/certified-products/696-carmen-7-2-4
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
b2cfec7a92fa2940 |
{} |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf |
{} |
pdf_data/cert_filename |
586-EWA CT v1.0.pdf |
2017-66-Diploma.pdf |
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
- EAL:
- EAL 2: 1
- EAL 4: 1
- EAL2: 1
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
- DEKRA:
- DEKRA Testing and Certification: 1
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /Author:
- /CreationDate: D:20230606073958-04'00'
- /Creator:
- /Keywords:
- /ModDate: D:20230606074014-05'00'
- /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
- /Subject:
- /Title:
- pdf_file_size_bytes: 367719
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
- /Author:
- /CreationDate:
- /Creator:
- /Keywords:
- /ModDate:
- /Producer:
- /Subject:
- /Title:
- /Trapped:
- pdf_file_size_bytes: 840474
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 2
|
pdf_data/report_filename |
586 EWA CR v1.0.pdf |
2017-66-BOE-A-2021-9459.pdf |
pdf_data/report_frontpage |
- CA:
- cert_id: 586-EWA
- cert_lab: CANADA
|
|
pdf_data/report_keywords/cc_cert_id |
|
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
|
pdf_data/report_keywords/cc_sar |
|
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
|
- DEKRA:
- DEKRA Testing and Certification: 1
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
|
pdf_data/report_metadata |
|
- /Author:
- /CreationDate:
- /Creator:
- /Keywords:
- /ModDate:
- /Producer:
- /Subject:
- /Title:
- /Trapped:
- pdf_file_size_bytes: 204936
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 2
|
pdf_data/st_filename |
586 EWA Security Target v1.19.pdf |
2017-66-ST.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- AVA:
|
- ADV:
- ADV_ARC.1: 1
- ADV_FSP.2: 1
- ADV_TDS.1: 1
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.2: 1
- ALC_CMS.2: 1
- ALC_DEL.1: 1
- ALC_FLR: 1
- ALC_FLR.1: 4
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- ATE_COV.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_ARP.1: 1
- FAU_GEN: 13
- FAU_GEN.1: 9
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 4
- FAU_GEN.2.1: 1
- FAU_SAR.1: 5
- FAU_SAR.1.1: 1
- FAU_SAR.1.2: 1
- FAU_SAR.2: 4
- FAU_SAR.2.1: 1
- FAU_STG.1: 6
- FAU_STG.1.1: 1
- FAU_STG.1.2: 1
- FAU_STG.3: 1
- FAU_STG.4: 4
- FAU_STG.4.1: 1
- FAU_STG_EXT: 3
- FAU_STG_EXT.1: 6
- FAU_STG_EXT.1.1: 2
- FCS:
- FCS_CKM: 1
- FCS_CKM.1: 25
- FCS_CKM.1.1: 2
- FCS_CKM.2: 2
- FCS_CKM.4: 10
- FCS_CKM.4.1: 1
- FCS_CKM_EXT: 3
- FCS_CKM_EXT.4: 18
- FCS_CKM_EXT.4.1: 1
- FCS_COP.1: 60
- FCS_COP.1.1: 5
- FCS_KDF_EXT.1: 3
- FCS_KYC_EXT: 4
- FCS_KYC_EXT.1: 7
- FCS_KYC_EXT.1.1: 2
- FCS_RBG_EXT: 2
- FCS_RBG_EXT.1: 18
- FCS_RBG_EXT.1.1: 1
- FCS_RBG_EXT.1.2: 2
- FCS_SMC_EXT.1: 3
- FCS_SSH_EXT.1: 7
- FCS_TLS_EXT.1: 6
- FDP:
- FDP_ACC: 1
- FDP_ACC.1: 7
- FDP_ACC.1.1: 1
- FDP_ACF.1: 8
- FDP_ACF.1.1: 1
- FDP_ACF.1.2: 1
- FDP_ACF.1.3: 1
- FDP_ACF.1.4: 1
- FDP_DSK_EXT: 2
- FDP_DSK_EXT.1: 8
- FDP_DSK_EXT.1.1: 2
- FDP_DSK_EXT.1.2: 3
- FDP_FXS_EXT: 2
- FDP_FXS_EXT.1: 7
- FDP_FXS_EXT.1.1: 2
- FDP_IFC.1: 1
- FDP_ITC.1: 4
- FDP_ITC.2: 4
- FDP_RIP.1: 8
- FDP_RIP.1.1: 2
- FIA:
- FIA_AFL.1: 4
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD.1: 5
- FIA_ATD.1.1: 1
- FIA_PMG: 4
- FIA_PMG_EXT: 2
- FIA_PMG_EXT.1: 4
- FIA_PMG_EXT.1.1: 1
- FIA_PSK_EXT: 2
- FIA_PSK_EXT.1: 9
- FIA_PSK_EXT.1.1: 2
- FIA_PSK_EXT.1.2: 3
- FIA_PSK_EXT.1.3: 2
- FIA_UAU.1: 8
- FIA_UAU.1.1: 1
- FIA_UAU.1.2: 1
- FIA_UAU.7: 4
- FIA_UAU.7.1: 1
- FIA_UID.1: 10
- FIA_UID.1.1: 1
- FIA_UID.1.2: 1
- FIA_USB.1: 4
- FIA_USB.1.1: 1
- FIA_USB.1.2: 1
- FIA_USB.1.3: 1
- FMT:
- FMT_MOF.1: 4
- FMT_MOF.1.1: 1
- FMT_MSA.1: 6
- FMT_MSA.1.1: 1
- FMT_MSA.3: 6
- FMT_MSA.3.1: 1
- FMT_MSA.3.2: 1
- FMT_MTD.1: 4
- FMT_MTD.1.1: 1
- FMT_SMF.1: 11
- FMT_SMF.1.1: 1
- FMT_SMR.1: 12
- FMT_SMR.1.1: 1
- FPT:
- FPT_KYP_EXT: 2
- FPT_KYP_EXT.1: 7
- FPT_KYP_EXT.1.1: 2
- FPT_SKP_EXT: 2
- FPT_SKP_EXT.1: 7
- FPT_SKP_EXT.1.1: 2
- FPT_STM.1: 6
- FPT_STM.1.1: 1
- FPT_TST_EXT: 2
- FPT_TST_EXT.1: 7
- FPT_TST_EXT.1.1: 2
- FPT_TUD_EXT: 2
- FPT_TUD_EXT.1: 7
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 2
- FPT_TUD_EXT.1.3: 3
- FTA:
- FTA_SSL.3: 4
- FTA_SSL.3.1: 1
- FTP:
- FTP_ITC.1: 10
- FTP_ITC.1.1: 2
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_TRP.1: 11
- FTP_TRP.1.1: 3
- FTP_TRP.1.2: 2
- FTP_TRP.1.3: 2
|
- FDP:
- FDP_ACC: 3
- FDP_ACC.1: 3
- FDP_ACC.2: 4
- FDP_ACC.2.1: 1
- FDP_ACC.2.2: 1
- FDP_ACF: 3
- FDP_ACF.1: 5
- FDP_ACF.1.1: 1
- FDP_ACF.1.2: 1
- FDP_ACF.1.3: 1
- FDP_ACF.1.4: 1
- FDP_IFC.1: 1
- FIA:
- FIA_AFL: 3
- FIA_AFL.1: 6
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD: 4
- FIA_ATD.1: 4
- FIA_ATD.1.1: 1
- FIA_UAU: 3
- FIA_UAU.1: 4
- FIA_UAU.2: 4
- FIA_UAU.2.1: 2
- FIA_UID: 3
- FIA_UID.1: 3
- FIA_UID.2: 2
- FIA_UID.2.1: 4
- FMT:
- FMT_MSA: 4
- FMT_MSA.1: 4
- FMT_MSA.1.1: 2
- FMT_MSA.3: 5
- FMT_MSA.3.1: 2
- FMT_MSA.3.2: 2
- FMT_SMF: 2
- FMT_SMF.1: 5
- FMT_SMF.1.1: 2
- FMT_SMR: 2
- FMT_SMR.1: 9
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FTA:
- FTA_SSL: 4
- FTA_SSL.1: 5
- FTA_SSL.1.1: 4
- FTA_SSL.1.2: 4
- FTA_SSL.2: 6
- FTA_SSL.2.1: 4
- FTA_SSL.2.2: 4
- FTA_SSL.4: 6
- FTA_SSL.4.1: 1
- FTA_TSE: 2
- FTA_TSE.1: 4
- FTA_TSE.1.1: 2
- FTA_UID.2: 1
|
pdf_data/st_keywords/cc_claims |
- A:
- A.NETWORK: 2
- A.PHYSICAL: 2
- A.TRAINED_USERS: 2
- A.TRUSTED_ADMIN: 2
- D:
- O:
- O.ACCESS: 1
- O.ACCESS_: 1
- O.ACCESS_CONTROL: 10
- O.ADMIN_ROLES: 9
- O.AUDIT: 12
- O.COMMS_PROTECTION: 15
- O.FAX_NET_SEPARATION: 4
- O.IMAGE_OVERWRITE: 4
- O.KEY_MATERIAL: 4
- O.PURGE_DATA: 6
- O.STORAGE_ENCRYPTION: 9
- O.TSF_SELF_TEST: 4
- O.UPDATE_VERIFICATION: 5
- O.USER_AUTHORIZATION: 11
- OE:
- OE.ADMIN_TRAINING: 2
- OE.ADMIN_TRUST: 2
- OE.NETWORK_PROTECTION: 2
- OE.PHYSICAL_PROTECTION: 2
- OE.USER_TRAINING: 2
- OSP:
- T:
- T.NET_COMPROMISE: 1
- T.NET_COMRPOMISE: 1
- T.TSF_COMPROMISE: 2
- T.TSF_FAILURE: 2
- T.UNAUTHORIZED_ACCESS: 2
- T.UNAUTHORIZED_UPDATE: 2
|
- A:
- A.ANOMALIAS: 2
- A.LOGS_PROCESADOS: 2
- A.ROLES: 1
- A.USUARIOS: 1
- D:
- O:
- O.ACCESO: 3
- O.AUTENTICACION: 2
- OE:
- OE.ADMINISTRADOR: 1
- OE.CONFIGURA: 1
- OE.CONFIGURADOR: 1
- OE.DESPLIEGUE: 1
- OE.ENTREGA: 2
- OE.GESTION: 2
- OE.LOCALIZACI: 1
- OE.OPERATIVO: 1
- OE.SSL: 2
- OE.TIME: 2
- T:
- T.ACCESO: 3
- T.SUPLANTACION: 3
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- constructions:
|
|
pdf_data/st_keywords/asymmetric_crypto |
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA1:
- SHA2:
- SHA-256: 8
- SHA-384: 4
- SHA-512: 1
- SHA256: 3
|
|
pdf_data/st_keywords/crypto_scheme |
|
|
pdf_data/st_keywords/crypto_protocol |
- IKE:
- IKE: 9
- IKEv1: 11
- IKEv2: 8
- IPsec:
- SSH:
- TLS:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
|
- TLS:
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
- FI:
- Malfunction: 2
- malfunction: 5
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- FIPS:
- FIPS PUB 180-3: 1
- FIPS PUB 186-4: 1
- FIPS PUB 197: 1
- FIPS PUB 198-1: 1
- ISO:
- ISO/IEC 10116: 2
- ISO/IEC 18031:2011: 3
- ISO/IEC 18033-3: 1
- NIST:
- NIST SP 800-38A: 1
- NIST SP 800-56B: 1
- NIST SP 800-90A: 5
- NIST SP 800-90B: 1
- RFC:
- RFC 3164: 1
- RFC 3602: 6
- RFC 4106: 2
- RFC 4109: 2
- RFC 4301: 2
- RFC 4303: 2
- RFC 4304: 2
- RFC 4868: 2
- RFC 5282: 1
- RFC2409: 1
|
- RFC:
- RFC 1034: 1
- RFC 1035: 1
- RFC 1123: 1
- RFC 1945: 2
- RFC 1995: 1
- RFC 1996: 1
- RFC 2136: 1
- RFC 2181: 1
- RFC 2308: 1
- RFC 2616: 2
- RFC 2672: 1
- RFC 2774: 2
- RFC 2821: 1
- RFC 2845: 1
- RFC 3225: 1
- RFC 3226: 1
- RFC 3596: 1
- RFC 3597: 1
- RFC 4343: 1
- RFC 4592: 1
- RFC 4635: 1
- RFC 5001: 1
- RFC 5011: 1
- RFC 5321: 1
- RFC 5452: 1
- RFC 5890: 1
- RFC 5891: 1
- RFC 5892: 1
- RFC 5893: 1
- RFC 6891: 1
- RFC 7766: 1
- RFC 821: 1
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
|
|
pdf_data/st_metadata |
- /Author: jmarshall
- /CreationDate: D:20230518105207-04'00'
- /ModDate: D:20230606084134-05'00'
- /Producer: Microsoft: Print To PDF
- /Title: Microsoft Word - Lexmark MFP Fax HD Security Target 119
- pdf_file_size_bytes: 1817638
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 107
|
|
state/cert/convert_garbage |
True |
True |
state/cert/convert_ok |
True |
True |
state/cert/download_ok |
True |
True |
state/cert/extract_ok |
True |
True |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |