HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 02.03.2022
Valid until 02.03.2027
Scheme 🇸🇪 SE
Manufacturer HP Inc.
Category Multi-Function Devices
Security level ALC_FLR.2, EAL3+

Heuristics summary ?

Certificate ID: CSEC2020021

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 3
Security Assurance Requirements (SAR)
ALC_FLR, ALC_ELR.2
Certificates
CSEC2020021
Evaluation facilities
atsec

File metadata

Creation date D:20220405154228+02'00'
Modification date D:20220405163537+02'00'
Pages 1
Creator RICOH MP C4504ex
Producer RICOH MP C4504ex

Certification report ?

Extracted keywords

Hash functions
SHA-256
Protocols
IPsec

Vendor
Microsoft

Security level
EAL 3, EAL3, EAL2, EAL 3 augmented, EAL3 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.USER, A.ADMIN, A.ACCESS, A.SERVICES, A.EMAILS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DSV.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
CSEC2020021
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2017-04-004

File metadata

Title Certification Report - HP CJA 2600PP
Subject 20FMV4326-25:1
Author Ulf Noring
Creation date D:20220307090149+01'00'
Modification date D:20220307092117+01'00'
Pages 24
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, MD5, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, IKE, IKEv1, IKEv2, IPsec
Randomness
DRBG, RBG
Block cipher modes
ECB, CBC

Vendor
Microsoft Corporation, Microsoft

Security level
EAL3
Claims
D.DOC, D.FUNC, D.CONF, D.PROT, O.AUDIT, O.CONF, O.DOC, O.FUNC, O.INTERFACE, O.PROT, O.SOFTWARE, O.USER, T.DOC, T.FUNC, T.PROT, T.CONF, A.SERVICES, A.ACCESS, A.ADMIN, A.USER, A.EMAILS, OE.SERVICES, OE.ADMIN, OE.AUDIT, OE.AUDIT_ACCESS, OE.AUDIT_STORAGE, OE.INTERFACE, OE.PHYSICAL, OE.EMAILS, OE.USER, OE.USERNAME, OE.ADMIN_TRAINED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_RBG, FCS_RBG_EXT.1, FCS_CKM, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.1, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM.4, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.1, FIA_UID.2, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MTD.1.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FDI_EXP.1, FPT_STM.1, FPT_TST.1, FPT_FDI_EXP, FPT_FDI_EXP.1.1, FPT_STM.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
CSEC2020021

Side-channel analysis
physical tampering, malfunction

Standards
FIPS186-4, FIPS197, FIPS180-4, FIPS PUB 186-4, FIPS PUB 197, FIPS 180-3, FIPS 198-1, NIST SP 800-90A, NIST SP 800-57, NIST SP 800-38A, PKCS1, RFC4109, RFC4894, RFC4306, RFC4718, RFC2104, RFC2404, RFC4868, RFC4301, RFC4303, RFC1321, RFC2409

File metadata

Title HP KI 2600.1 ST
Author Anthony J Peterson;[email protected]
Creation date D:20210813095554-06'00'
Modification date D:20220307073444+01'00'
Pages 135
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Heuristics ?

Certificate ID: CSEC2020021

Extracted SARs

ALC_FLR.2, ALC_LCD.1, ASE_SPD.1, ASE_REQ.2, ALC_CMC.3, ALC_DSV.1, ASE_INT.1, ADV_FSP.3, ASE_CCL.1, AGD_OPE.1, ALC_DVS.1, ALC_DEL.1, ASE_TSS.1, ATE_DPT.1, ATE_FUN.1, ATE_COV.2, ADV_ARC.1, ADV_TDS.2, AVA_VAN.2, AGD_PRE.1, ATE_IND.2, ASE_OBJ.2, ALC_CMS.3, ASE_ECD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2009-0940
C M N
MEDIUM 5.1 6.4 18.03.2009 21:00
CVE-2009-0941
C M N
HIGH 7.6 10.0 18.03.2009 21:00
CVE-2019-6318
C M N
CRITICAL 9.8 5.9 11.04.2019 15:29
CVE-2021-3662
C M N
MEDIUM 5.4 2.7 29.10.2021 12:15
CVE-2021-39237
C M N
MEDIUM 4.6 3.6 03.11.2021 01:15
CVE-2021-39238
C M N
CRITICAL 9.8 5.9 03.11.2021 01:15

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '492cf8e6fd619fb749fb21b3e9f711067147124526682392fce48dbd3f1aa52d', 'txt_hash': '949f5e774b31ec95f1de78a872e0f349fc1d7904923517228713845241ac4321'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e80767bbc38a259a183362a41fba7571c2240ea48435f4d8041be80e6a15df30', 'txt_hash': 'eb80c68a8f938e690f090ef583bc140662e490fdddca3c80befbaa6d5bac356c'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1610769, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 135, '/Author': 'Anthony J Peterson;[email protected]', '/Comments': '', '/Company': '', '/ContentTypeId': '0x0101004FF4B889DDA4C643B09D6F0293167C5E', '/CreationDate': "D:20210813095554-06'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': '', '/ModDate': "D:20220307073444+01'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20210813155513', '/Subject': '', '/Title': 'HP KI 2600.1 ST', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 499083, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20220405154228+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20220405163537+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2020021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 18, 'FAU_GEN.2': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG': 2, 'FCS_RBG_EXT.1': 20, 'FCS_CKM': 29, 'FCS_CKM.2': 19, 'FCS_COP': 37, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 6, 'FCS_COP.1': 5, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 6}, 'FDP': {'FDP_ACC': 21, 'FDP_ACF': 20, 'FDP_RIP.1': 8, 'FDP_ACC.1': 19, 'FDP_ACF.1': 18, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 11, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UAU.2': 11, 'FIA_UAU.7': 8, 'FIA_UID.1': 21, 'FIA_UID.2': 19, 'FIA_USB.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 16, 'FMT_MSA.1': 21, 'FMT_MTD.1': 16, 'FMT_SMF.1': 20, 'FMT_SMR.1': 22, 'FMT_MSA.3': 6, 'FMT_MTD.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP.1': 13, 'FPT_STM.1': 10, 'FPT_TST.1': 9, 'FPT_FDI_EXP': 1, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 13, 'D.FUNC': 7, 'D.CONF': 5, 'D.PROT': 3}, 'O': {'O.AUDIT': 9, 'O.CONF': 29, 'O.DOC': 37, 'O.FUNC': 18, 'O.INTERFACE': 10, 'O.PROT': 15, 'O.SOFTWARE': 6, 'O.USER': 23}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.SERVICES': 4, 'A.ACCESS': 3, 'A.ADMIN': 9, 'A.USER': 6, 'A.EMAILS': 3}, 'OE': {'OE.SERVICES': 4, 'OE.ADMIN': 10, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS': 3, 'OE.AUDIT_STORAGE': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 3, 'OE.EMAILS': 3, 'OE.USER': 15, 'OE.USERNAME': 3, 'OE.ADMIN_TRAINED': 1}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 23, 'AES-128': 2, 'AES-192': 2, 'AES-256': 6}}, 'constructions': {'MAC': {'HMAC': 15, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 7}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 12, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 3}}, 'MD': {'MD5': {'MD5': 2}}, 'PBKDF': {'PBKDF2': 5}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 10}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 12, 'IKEv1': 24, 'IKEv2': 26}, 'IPsec': {'IPsec': 151}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 2, 'FIPS197': 3, 'FIPS180-4': 4, 'FIPS PUB 186-4': 2, 'FIPS PUB 197': 1, 'FIPS 180-3': 2, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-57': 1, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS1': 2}, 'RFC': {'RFC4109': 4, 'RFC4894': 7, 'RFC4306': 5, 'RFC4718': 4, 'RFC2104': 4, 'RFC2404': 2, 'RFC4868': 2, 'RFC4301': 2, 'RFC4303': 2, 'RFC1321': 1, 'RFC2409': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2020021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 3': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_ELR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to HP_CJA_2600.1-PP_ST_v1.0.pdf.
    • The cert_filename property was set to Signed CCRA-Certificate - HP CJA 2600PP.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd8b89c29f446704575db820b6ab207468cecfc09125cd7fd5e7b361fea08d456', 'txt_hash': '74ee881a516e39161a81db18fee9ba0efa07529d4d9cd8ec64e0032cc3dae395'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 520313, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Author': 'Ulf Noring', '/CreationDate': "D:20220307090149+01'00'", '/Creator': 'Microsoft® Word 2016', '/ModDate': "D:20220307092117+01'00'", '/Producer': 'Microsoft® Word 2016', '/Subject': '20FMV4326-25:1', '/Title': 'Certification Report - HP CJA 2600PP', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2020021': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 2, 'EAL3': 1, 'EAL2': 1, 'EAL 3 augmented': 1, 'EAL3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DSV.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.USER': 2, 'A.ADMIN': 3, 'A.ACCESS': 1, 'A.SERVICES': 1, 'A.EMAILS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 5}}}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 13}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to Certification Report - HP CJA 2600PP.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2020021.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DSV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20CJA%202600PP.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_CJA_2600.1-PP_ST_v1.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DSV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20CJA%202600PP.pdf",
  "dgst": "fa08d91cd4894ef2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2020021",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m830:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m830_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_enterprise_mfp_m725:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:pagewide_enterprise_color_mfp_586_firmware:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DSV",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.11.0.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-3662",
        "CVE-2018-5923",
        "CVE-2021-39237",
        "CVE-2021-39238",
        "CVE-2009-0941",
        "CVE-2019-6318",
        "CVE-2009-0940"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "HP Inc.",
  "manufacturer_web": "https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g",
  "name": "HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers",
  "not_valid_after": "2027-03-02",
  "not_valid_before": "2022-03-02",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Signed CCRA-Certificate - HP CJA 2600PP.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2020021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_ELR.2": 1,
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20220405154228+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20220405163537+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 499083,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - HP CJA 2600PP.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2020021": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 3,
          "A.EMAILS": 1,
          "A.SERVICES": 1,
          "A.USER": 2
        },
        "T": {
          "T.CONF": 2,
          "T.DOC": 2,
          "T.FUNC": 1,
          "T.PROT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DSV.1": 1,
          "ALC_FLR.2": 5,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 2,
          "EAL 3 augmented": 1,
          "EAL2": 1,
          "EAL3": 1,
          "EAL3 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 13
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Ulf Noring",
      "/CreationDate": "D:20220307090149+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220307092117+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "20FMV4326-25:1",
      "/Title": "Certification Report - HP CJA 2600PP",
      "pdf_file_size_bytes": 520313,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "HP_CJA_2600.1-PP_ST_v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 8
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC2020021": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 9,
          "A.EMAILS": 3,
          "A.SERVICES": 4,
          "A.USER": 6
        },
        "D": {
          "D.CONF": 5,
          "D.DOC": 13,
          "D.FUNC": 7,
          "D.PROT": 3
        },
        "O": {
          "O.AUDIT": 9,
          "O.CONF": 29,
          "O.DOC": 37,
          "O.FUNC": 18,
          "O.INTERFACE": 10,
          "O.PROT": 15,
          "O.SOFTWARE": 6,
          "O.USER": 23
        },
        "OE": {
          "OE.ADMIN": 10,
          "OE.ADMIN_TRAINED": 1,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.EMAILS": 3,
          "OE.INTERFACE": 3,
          "OE.PHYSICAL": 3,
          "OE.SERVICES": 4,
          "OE.USER": 15,
          "OE.USERNAME": 3
        },
        "T": {
          "T.CONF": 10,
          "T.DOC": 10,
          "T.FUNC": 5,
          "T.PROT": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 4,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 18,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1
        },
        "FCS": {
          "FCS_CKM": 29,
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 19,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 6,
          "FCS_COP": 37,
          "FCS_COP.1": 5,
          "FCS_COP.1.1": 3,
          "FCS_RBG": 2,
          "FCS_RBG_EXT.1": 20,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 21,
          "FDP_ACC.1": 19,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 20,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 4,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 11,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 21,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 19,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 9,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 16,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 21,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 6,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 3,
          "FMT_SMF.1": 20,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 22,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 1,
          "FPT_FDI_EXP.1": 13,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 12,
          "IKEv1": 24,
          "IKEv2": 26
        },
        "IPsec": {
          "IPsec": 151
        },
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 10
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "PBKDF": {
          "PBKDF2": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-256": 12,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1,
          "physical tampering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 2,
          "FIPS 198-1": 1,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 1,
          "FIPS180-4": 4,
          "FIPS186-4": 2,
          "FIPS197": 3
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90A": 3
        },
        "PKCS": {
          "PKCS1": 2
        },
        "RFC": {
          "RFC1321": 1,
          "RFC2104": 4,
          "RFC2404": 2,
          "RFC2409": 1,
          "RFC4109": 4,
          "RFC4301": 2,
          "RFC4303": 2,
          "RFC4306": 5,
          "RFC4718": 4,
          "RFC4868": 2,
          "RFC4894": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23,
            "AES-128": 2,
            "AES-192": 2,
            "AES-256": 6
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 15,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Anthony J Peterson;[email protected]",
      "/Comments": "",
      "/Company": "",
      "/ContentTypeId": "0x0101004FF4B889DDA4C643B09D6F0293167C5E",
      "/CreationDate": "D:20210813095554-06\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/Keywords": "",
      "/ModDate": "D:20220307073444+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20210813155513",
      "/Subject": "",
      "/Title": "HP KI 2600.1 ST",
      "pdf_file_size_bytes": 1610769,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 135
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf",
        "pp_name": "IEEE Standard for a Protection Profile in Operational Environment A"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20CJA%202600PP.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_CJA_2600.1-PP_ST_v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e80767bbc38a259a183362a41fba7571c2240ea48435f4d8041be80e6a15df30",
      "txt_hash": "eb80c68a8f938e690f090ef583bc140662e490fdddca3c80befbaa6d5bac356c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d8b89c29f446704575db820b6ab207468cecfc09125cd7fd5e7b361fea08d456",
      "txt_hash": "74ee881a516e39161a81db18fee9ba0efa07529d4d9cd8ec64e0032cc3dae395"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "492cf8e6fd619fb749fb21b3e9f711067147124526682392fce48dbd3f1aa52d",
      "txt_hash": "949f5e774b31ec95f1de78a872e0f349fc1d7904923517228713845241ac4321"
    }
  },
  "status": "active"
}