HP FutureSmart 4.10 Firmware for the HP Color LaserJet Enterprise MFP M776 and HP LaserJet Enterprise MFP M634/M635/M636

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 02.03.2022
Valid until 02.03.2027
Scheme 🇸🇪 SE
Manufacturer HP Inc.
Category Multi-Function Devices
Security level EAL3+, ALC_FLR.2
Protection profiles

Heuristics summary ?

Certificate ID: CSEC2019025

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 3
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.2
Certificates
CSEC2019025
Evaluation facilities
atsec

Standards
ISO/IEC 17065

File metadata

Creation date: D:20220405154136+02'00'
Modification date: D:20220405163429+02'00'
Pages: 1
Creator: RICOH MP C4504ex
Producer: RICOH MP C4504ex

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Hash functions
SHA-256, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, IKE, IPsec
Block cipher modes
CBC

Vendor
Microsoft

Security level
EAL 3, EAL3, EAL2, EAL 3 augmented, EAL3 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.USER, A.ADMIN, A.ACCESS, A.SERVICES, A.EMAILS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DSV.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
CSEC2019025
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title: Certification Report - HP KI 2600PP
Subject: 19FMV6727-29:1
Author: Miriam Atmane
Creation date: D:20220302142926+01'00'
Modification date: D:20220307072332+01'00'
Pages: 25
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, MD5, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, IKE, IKEv1, IKEv2, IPsec
Randomness
DRBG, RBG
Block cipher modes
ECB, CBC

Vendor
Microsoft Corporation, Microsoft

Security level
EAL3
Claims
D.DOC, D.FUNC, D.CONF, D.PROT, O.AUDIT, O.CONF, O.DOC, O.FUNC, O.INTERFACE, O.PROT, O.SOFTWARE, O.USER, T.DOC, T.FUNC, T.PROT, T.CONF, A.SERVICES, A.ACCESS, A.ADMIN, A.USER, A.EMAILS, OE.SERVICES, OE.ADMIN, OE.AUDIT, OE.AUDIT_ACCESS, OE.AUDIT_STORAGE, OE.INTERFACE, OE.PHYSICAL, OE.EMAILS, OE.USER, OE.USERNAME, OE.ADMIN_TRAINED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_RBG, FCS_RBG_EXT.1, FCS_CKM, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.1, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM.4, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.1, FIA_UID.2, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MTD.1.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FDI_EXP.1, FPT_STM.1, FPT_TST.1, FPT_FDI_EXP, FPT_FDI_EXP.1.1, FPT_STM.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
CSEC2019025

Side-channel analysis
physical tampering, malfunction

Standards
FIPS186-4, FIPS197, FIPS180-4, FIPS PUB 186-4, FIPS PUB 197, FIPS 180-3, FIPS 198-1, NIST SP 800-90A, NIST SP 800-57, NIST SP 800-38A, PKCS1, RFC4109, RFC4894, RFC4306, RFC4718, RFC2104, RFC2404, RFC4868, RFC4301, RFC4303, RFC1321, RFC2409

File metadata

Title: HP KI 2600.1 ST
Author: Anthony J Peterson;gerardo.del.colunga@hp.com
Creation date: D:20210701084019-06'00'
Modification date: D:20220307072406+01'00'
Pages: 130
Creator: Acrobat PDFMaker 11 for Word
Producer: Adobe PDF Library 11.0

References

No references.

Heuristics ?

Certificate ID: CSEC2019025

Extracted SARs

ALC_FLR.2, ALC_DVS.1, ADV_TDS.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ASE_TSS.1, ALC_CMC.3, AVA_VAN.2, ALC_CMS.3, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ALC_DSV.1, ADV_FSP.3, ASE_SPD.1, ATE_COV.2, ATE_IND.2, ADV_ARC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2009-0940
C M N
MEDIUM 5.1 6.4 18.03.2009 21:00
CVE-2009-0941
C M N
HIGH 7.6 10.0 18.03.2009 21:00
CVE-2021-3662
C M N
MEDIUM 5.4 2.7 29.10.2021 12:15
CVE-2021-39237
C M N
MEDIUM 4.6 3.6 03.11.2021 01:15
CVE-2021-39238
C M N
CRITICAL 9.8 5.9 03.11.2021 01:15

Scheme data ?

Product HP KI 2600PP
Url https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/hp-ki-2600pp/
Enhanced
Title HP KI 2600PP
Cert Id CSEC2019025
Mutual Recognition CCRA, SOGIS-MRA, EA-MLA
Product HP FutureSmart 4.10 Firmware for the HP Color LaserJet Enterprise MFP M776 and HP LaserJet Enterprise MFP M634/M635/M636
Category Multifunktionsskrivare
Target Link https://www.fmv.se/globalassets/csec/hp-ki-2600pp/hp_ki_2600.1-pp_st_v1.2.pdf
Assurance Level EAL 3 + ALC_FLR.2
Certification Date 2022-03-02
Report Link https://www.fmv.se/globalassets/csec/hp-ki-2600pp/certification-report---hp-ki-2600pp_1-0_19fmv6727-29.pdf
Cert Link https://www.fmv.se/globalassets/csec/hp-ki-2600pp/signed-ccra-certificate---hp-ki-2600pp.pdf
Sponsor HP Inc.
Developer HP Inc.
Evaluation Facility atsec information security AB

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ff3aad542472fbffdb0dbb8f382c0a3ceef172a368350291b848d0c078e86f64', 'txt_hash': 'f8848f8d450733a69111e1a9c02f53929d0a07d0b2a17ea657bb36c8375dc13e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '74d29658688754968b942e840a1183bd62ce96f987ba41f7a8fedfeb4d986117', 'txt_hash': '313b3ccad6eec281e3489aafa21a12b88c177c1fd3edc39f61a13a23dec1ae81'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6012d6942109c84a3be8ab036691d9d6401cd4f59f9d385969a93433b11a534a', 'txt_hash': '114141affcfe901366fbde0755e52b7b0e20dbbd58dfdbd9716e41d05134ab64'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 423988, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20220405154136+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20220405163429+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'SE': {'CSEC2019025': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 3': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'Signed CCRA-Certificate - HP KI 2600PP.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 27.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'HP KI 2600PP', 'url': 'https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/hp-ki-2600pp/', 'enhanced': {'title': 'HP KI 2600PP', 'cert_id': 'CSEC2019025', 'mutual_recognition': 'CCRA, SOGIS-MRA, EA-MLA', 'product': 'HP FutureSmart 4.10 Firmware for the HP Color LaserJet Enterprise MFP M776 and HP LaserJet Enterprise MFP M634/M635/M636', 'category': 'Multifunktionsskrivare', 'target_link': 'https://www.fmv.se/globalassets/csec/hp-ki-2600pp/hp_ki_2600.1-pp_st_v1.2.pdf', 'assurance_level': 'EAL 3 + ALC_FLR.2', 'certification_date': '2022-03-02', 'report_link': 'https://www.fmv.se/globalassets/csec/hp-ki-2600pp/certification-report---hp-ki-2600pp_1-0_19fmv6727-29.pdf', 'cert_link': 'https://www.fmv.se/globalassets/csec/hp-ki-2600pp/signed-ccra-certificate---hp-ki-2600pp.pdf', 'sponsor': 'HP Inc.', 'developer': 'HP Inc.', 'evaluation_facility': 'atsec information security AB'}}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39237', 'CVE-2021-3662', 'CVE-2021-39238']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39237', 'CVE-2021-3662', 'CVE-2021-39238']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20HP%20KI%202600PP_1-0_19FMV6727-29.pdf, code: nok'].
    • The st_pdf_hash property was set to 74d29658688754968b942e840a1183bd62ce96f987ba41f7a8fedfeb4d986117.
    • The st_txt_hash property was set to 313b3ccad6eec281e3489aafa21a12b88c177c1fd3edc39f61a13a23dec1ae81.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1580078, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 130, '/Author': 'Anthony J Peterson;gerardo.del.colunga@hp.com', '/Comments': '', '/Company': '', '/ContentTypeId': '0x0101004FF4B889DDA4C643B09D6F0293167C5E', '/CreationDate': "D:20210701084019-06'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': '', '/ModDate': "D:20220307072406+01'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20210701143949', '/Subject': '', '/Title': 'HP KI 2600.1 ST', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019025': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 18, 'FAU_GEN.2': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG': 2, 'FCS_RBG_EXT.1': 20, 'FCS_CKM': 29, 'FCS_CKM.2': 19, 'FCS_COP': 37, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 6, 'FCS_COP.1': 5, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 6}, 'FDP': {'FDP_ACC': 21, 'FDP_ACF': 20, 'FDP_RIP.1': 8, 'FDP_ACC.1': 19, 'FDP_ACF.1': 18, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 11, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UAU.2': 11, 'FIA_UAU.7': 8, 'FIA_UID.1': 21, 'FIA_UID.2': 19, 'FIA_USB.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 16, 'FMT_MSA.1': 21, 'FMT_MTD.1': 16, 'FMT_SMF.1': 20, 'FMT_SMR.1': 22, 'FMT_MSA.3': 6, 'FMT_MTD.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP.1': 13, 'FPT_STM.1': 10, 'FPT_TST.1': 9, 'FPT_FDI_EXP': 1, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 13, 'D.FUNC': 7, 'D.CONF': 6, 'D.PROT': 3}, 'O': {'O.AUDIT': 9, 'O.CONF': 29, 'O.DOC': 37, 'O.FUNC': 18, 'O.INTERFACE': 10, 'O.PROT': 15, 'O.SOFTWARE': 6, 'O.USER': 23}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.SERVICES': 4, 'A.ACCESS': 3, 'A.ADMIN': 9, 'A.USER': 6, 'A.EMAILS': 3}, 'OE': {'OE.SERVICES': 4, 'OE.ADMIN': 10, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS': 3, 'OE.AUDIT_STORAGE': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 3, 'OE.EMAILS': 3, 'OE.USER': 15, 'OE.USERNAME': 3, 'OE.ADMIN_TRAINED': 1}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 23, 'AES-128': 2, 'AES-192': 2, 'AES-256': 6}}, 'constructions': {'MAC': {'HMAC': 15, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 7}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 12, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 3}}, 'MD': {'MD5': {'MD5': 2}}, 'PBKDF': {'PBKDF2': 5}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 10}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 12, 'IKEv1': 24, 'IKEv2': 26}, 'IPsec': {'IPsec': 148}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 2, 'FIPS197': 3, 'FIPS180-4': 4, 'FIPS PUB 186-4': 2, 'FIPS PUB 197': 1, 'FIPS 180-3': 2, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-57': 1, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS1': 2}, 'RFC': {'RFC4109': 4, 'RFC4894': 7, 'RFC4306': 5, 'RFC4718': 4, 'RFC2104': 4, 'RFC2404': 2, 'RFC4868': 2, 'RFC4301': 2, 'RFC4303': 2, 'RFC1321': 1, 'RFC2409': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to HP_KI_2600.1-PP_ST_v1.2.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/HP_KI_2600.1-PP_ST_v1.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 74d29658688754968b942e840a1183bd62ce96f987ba41f7a8fedfeb4d986117.
    • The st_txt_hash property was set to 313b3ccad6eec281e3489aafa21a12b88c177c1fd3edc39f61a13a23dec1ae81.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1580078, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 130, '/Author': 'Anthony J Peterson;gerardo.del.colunga@hp.com', '/Comments': '', '/Company': '', '/ContentTypeId': '0x0101004FF4B889DDA4C643B09D6F0293167C5E', '/CreationDate': "D:20210701084019-06'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': '', '/ModDate': "D:20220307072406+01'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20210701143949', '/Subject': '', '/Title': 'HP KI 2600.1 ST', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019025': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 18, 'FAU_GEN.2': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG': 2, 'FCS_RBG_EXT.1': 20, 'FCS_CKM': 29, 'FCS_CKM.2': 19, 'FCS_COP': 37, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 6, 'FCS_COP.1': 5, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 6}, 'FDP': {'FDP_ACC': 21, 'FDP_ACF': 20, 'FDP_RIP.1': 8, 'FDP_ACC.1': 19, 'FDP_ACF.1': 18, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 11, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UAU.2': 11, 'FIA_UAU.7': 8, 'FIA_UID.1': 21, 'FIA_UID.2': 19, 'FIA_USB.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 16, 'FMT_MSA.1': 21, 'FMT_MTD.1': 16, 'FMT_SMF.1': 20, 'FMT_SMR.1': 22, 'FMT_MSA.3': 6, 'FMT_MTD.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP.1': 13, 'FPT_STM.1': 10, 'FPT_TST.1': 9, 'FPT_FDI_EXP': 1, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 13, 'D.FUNC': 7, 'D.CONF': 6, 'D.PROT': 3}, 'O': {'O.AUDIT': 9, 'O.CONF': 29, 'O.DOC': 37, 'O.FUNC': 18, 'O.INTERFACE': 10, 'O.PROT': 15, 'O.SOFTWARE': 6, 'O.USER': 23}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.SERVICES': 4, 'A.ACCESS': 3, 'A.ADMIN': 9, 'A.USER': 6, 'A.EMAILS': 3}, 'OE': {'OE.SERVICES': 4, 'OE.ADMIN': 10, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS': 3, 'OE.AUDIT_STORAGE': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 3, 'OE.EMAILS': 3, 'OE.USER': 15, 'OE.USERNAME': 3, 'OE.ADMIN_TRAINED': 1}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 23, 'AES-128': 2, 'AES-192': 2, 'AES-256': 6}}, 'constructions': {'MAC': {'HMAC': 15, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 7}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 12, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 3}}, 'MD': {'MD5': {'MD5': 2}}, 'PBKDF': {'PBKDF2': 5}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 10}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 12, 'IKEv1': 24, 'IKEv2': 26}, 'IPsec': {'IPsec': 148}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 2, 'FIPS197': 3, 'FIPS180-4': 4, 'FIPS PUB 186-4': 2, 'FIPS PUB 197': 1, 'FIPS 180-3': 2, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-57': 1, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS1': 2}, 'RFC': {'RFC4109': 4, 'RFC4894': 7, 'RFC4306': 5, 'RFC4718': 4, 'RFC2104': 4, 'RFC2404': 2, 'RFC4868': 2, 'RFC4301': 2, 'RFC4303': 2, 'RFC1321': 1, 'RFC2409': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to HP_KI_2600.1-PP_ST_v1.2.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20KI%202600PP.pdf.

    The manufacturer_web was updated.

    • The new value is https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/HP_KI_2600.1-PP_ST_v1.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE 2600.1™-2009', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-0940', 'CVE-2009-0941']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'Certification Report - HP KI 2600PP_1-0_19FMV6727-29.pdf', 'st_filename': 'HP_KI_2600.1-PP_ST_v1.2.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL2': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 5}}}}, 'cc_claims': {'__update__': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.USER': 2, 'A.ADMIN': 3, 'A.ACCESS': 1, 'A.SERVICES': 1, 'A.EMAILS': 1}}, '__delete__': ['R', 'OT']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'IPsec': {'__update__': {'IPsec': 16}}}}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 18, 'FAU_GEN.2': 8}}, 'FCS': {'__insert__': {'FCS_CKM': 29, 'FCS_COP': 37}, '__update__': {'FCS_CKM.2': 19}}, 'FDP': {'__insert__': {'FDP_ACC': 21, 'FDP_ACF': 20}, '__update__': {'FDP_RIP.1': 8, 'FDP_ACC.1': 19, 'FDP_ACF.1': 18}}, 'FIA': {'__update__': {'FIA_ATD.1': 11, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UID.1': 21, 'FIA_USB.1': 9}}, 'FMT': {'__update__': {'FMT_MSA.1': 21, 'FMT_SMF.1': 20, 'FMT_SMR.1': 22}}, 'FPT': {'__update__': {'FPT_FDI_EXP.1': 13, 'FPT_STM.1': 10}}, 'FTA': {'__update__': {'FTA_SSL.3': 10}}, 'FTP': {'__update__': {'FTP_ITC.1': 14}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.PROT': 3}}, 'O': {'O.AUDIT': 9, 'O.CONF': 29, 'O.DOC': 37, 'O.FUNC': 18, 'O.INTERFACE': 10, 'O.PROT': 15, 'O.SOFTWARE': 6, 'O.USER': 23}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.SERVICES': 4, 'A.ACCESS': 3, 'A.ADMIN': 9, 'A.USER': 6, 'A.EMAILS': 3}, 'OE': {'__insert__': {'OE.SERVICES': 4, 'OE.ADMIN': 10, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS': 3, 'OE.AUDIT_STORAGE': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 3, 'OE.EMAILS': 3, 'OE.USER': 15, 'OE.USERNAME': 3}, '__delete__': ['OE.SERVICES.RELIABLE', 'OE.ADMIN.PC.SECURE', 'OE.ADMIN.TRAINED', 'OE.ADMIN.TRUSTED', 'OE.AUDIT.REVIEWED', 'OE.AUDIT_ACCESS.AUTHORIZED', 'OE.AUDIT_STORAGE.PROTECTED', 'OE.INTERFACE.MANAGED', 'OE.PHYSICAL.MANAGED', 'OE.EMAILS.PROTECTED', 'OE.USER.AUTHORIZED', 'OE.USER.PC.POLICY', 'OE.USER.TRAINED', 'OE.USERNAME.CHARACTER_SET']}}, '__delete__': ['R', 'OT']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 6}}, 'SHA2': {'__update__': {'SHA-256': 12, 'SHA-384': 3, 'SHA-512': 3}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'IKE': {'__update__': {'IKE': 12, 'IKEv2': 26}}, 'IPsec': {'__update__': {'IPsec': 148}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 6}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 3}}, 'CBC': {'__update__': {'CBC': 7}}}}, 'tee_name': {}, 'standard_id': {'__insert__': {'PKCS': {'PKCS1': 2}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1580078, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 130, '/Author': 'Anthony J Peterson;gerardo.del.colunga@hp.com', '/Comments': '', '/Company': '', '/ContentTypeId': '0x0101004FF4B889DDA4C643B09D6F0293167C5E', '/CreationDate': "D:20210701084019-06'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': '', '/ModDate': "D:20220307072406+01'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20210701143949', '/Subject': '', '/Title': 'HP KI 2600.1 ST', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290']}}.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-6334', 'CVE-2019-18912', 'CVE-2019-18914']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DSV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/0d3fbaed08d668e2.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/0d3fbaed08d668e2.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.hp.com/us-en/document/ish_5000383-5000409-16']}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019025': 27}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 2, 'EAL3': 1, 'EAL 3 augmented': 1, 'EAL3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DSV.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC.DIS': 1, 'T.DOC.ALT': 1, 'T.FUNC.ALT': 1, 'T.PROT.ALT': 1, 'T.CONF.DIS': 1, 'T.CONF.ALT': 1, 'T.LOGGING': 1}, 'A': {'A.USER.TRAINING': 1, 'A.ADMIN.TRAINING': 1, 'A.ADMIN.TRUST': 1, 'A.ACCESS.MANAGED': 1, 'A.ADMIN.PC.SECURE': 1, 'A.USER.PC.POLICY': 1, 'A.SERVICES.RELIABLE': 1, 'A.EMAILS.PROTECTED': 1}, 'R': {'R.TRAINING': 1, 'R.PC.POLICY': 1, 'R.AUTHORIZATION': 1}, 'OT': {'OT.ALT': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 14}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {'NIST': {'P-002': 2, 'P-188': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019025': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_FLR.2': 2, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 19, 'FAU_GEN.2': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG': 2, 'FCS_RBG_EXT.1': 20, 'FCS_CKM.2': 18, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 6, 'FCS_COP.1': 5, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 6}, 'FDP': {'FDP_RIP.1': 9, 'FDP_ACC.1': 18, 'FDP_ACF.1': 17, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 14, 'FIA_SOS.1': 9, 'FIA_UAU.1': 16, 'FIA_UAU.2': 11, 'FIA_UAU.7': 8, 'FIA_UID.1': 26, 'FIA_UID.2': 19, 'FIA_USB.1': 10, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 16, 'FMT_MSA.1': 22, 'FMT_MTD.1': 16, 'FMT_SMF.1': 26, 'FMT_SMR.1': 27, 'FMT_MSA.3': 6, 'FMT_MTD.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP.1': 14, 'FPT_STM.1': 12, 'FPT_TST.1': 9, 'FPT_FDI_EXP': 1, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 11, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 13, 'D.FUNC': 7, 'D.CONF': 6, 'D.PROT': 5}, 'O': {'O.AUDIT.LOGGED': 9, 'O.CONF.NO_ALT': 14, 'O.CONF.NO_DIS': 15, 'O.DOC.NO_ALT': 18, 'O.DOC.NO_DIS': 19, 'O.FUNC.NO_ALT': 18, 'O.INTERFACE.MANAGED': 10, 'O.PROT.NO_ALT': 15, 'O.SOFTWARE.VERIFIED': 6, 'O.USER.AUTHORIZED': 23}, 'T': {'T.DOC.DIS': 5, 'T.DOC.ALT': 5, 'T.FUNC.ALT': 5, 'T.PROT.ALT': 5, 'T.CONF.DIS': 5, 'T.CONF.ALT': 5, 'T.LOGGING': 6, 'T.LOGGED': 9, 'T.NO_ALT': 15, 'T.REVIEWED': 3}, 'A': {'A.SERVICES.RELIABLE': 4, 'A.ACCESS.MANAGED': 3, 'A.ADMIN.PC.SECURE': 3, 'A.USER.PC.POLICY': 3, 'A.USER.TRAINING': 3, 'A.ADMIN.TRAINING': 3, 'A.ADMIN.TRUST': 3, 'A.EMAILS.PROTECTED': 3}, 'R': {'R.PC.POLICY': 6, 'R.TRAINING': 3, 'R.AUTHORIZATION': 4, 'R.AUTHORIZED': 32, 'R.TRAINED': 3}, 'OT': {'OT.ALT': 5, 'OT.NO_ALT': 15}, 'OE': {'OE.SERVICES.RELIABLE': 4, 'OE.ADMIN.PC.SECURE': 3, 'OE.ADMIN.TRAINED': 4, 'OE.ADMIN.TRUSTED': 3, 'OE.AUDIT.REVIEWED': 3, 'OE.AUDIT_ACCESS.AUTHORIZED': 3, 'OE.AUDIT_STORAGE.PROTECTED': 3, 'OE.INTERFACE.MANAGED': 3, 'OE.PHYSICAL.MANAGED': 3, 'OE.EMAILS.PROTECTED': 3, 'OE.USER.AUTHORIZED': 9, 'OE.USER.PC.POLICY': 3, 'OE.USER.TRAINED': 3, 'OE.USERNAME.CHARACTER_SET': 3, 'OE.ADMIN_TRAINED': 1}}, 'vendor': {'STMicroelectronics': {'STM': 13}, 'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 23, 'AES-128': 2, 'AES-192': 2, 'AES-256': 6}}, 'constructions': {'MAC': {'HMAC': 15, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 7}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 15, 'SHA-384': 5, 'SHA-512': 4, 'SHA256': 3}}, 'MD': {'MD5': {'MD5': 2}}, 'PBKDF': {'PBKDF2': 5}}, 'crypto_scheme': {'MAC': {'MAC': 16}, 'KEX': {'Key Exchange': 10}, 'KA': {'KA': 3}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 13, 'IKEv1': 24, 'IKEv2': 25}, 'IPsec': {'IPsec': 133}}, 'randomness': {'PRNG': {'DRBG': 16}, 'RNG': {'RBG': 20}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 8}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 2, 'FIPS197': 3, 'FIPS180-4': 4, 'FIPS PUB 186-4': 2, 'FIPS PUB 197': 1, 'FIPS 180-3': 2, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-57': 1, 'NIST SP 800-38A': 1}, 'RFC': {'RFC4109': 4, 'RFC4894': 7, 'RFC4306': 5, 'RFC4718': 4, 'RFC2104': 4, 'RFC2404': 2, 'RFC4868': 2, 'RFC4301': 2, 'RFC4303': 2, 'RFC1321': 1, 'RFC2409': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'ff3aad542472fbffdb0dbb8f382c0a3ceef172a368350291b848d0c078e86f64', 'st_pdf_hash': '74d29658688754968b942e840a1183bd62ce96f987ba41f7a8fedfeb4d986117', 'report_txt_hash': 'f8848f8d450733a69111e1a9c02f53929d0a07d0b2a17ea657bb36c8375dc13e', 'st_txt_hash': '313b3ccad6eec281e3489aafa21a12b88c177c1fd3edc39f61a13a23dec1ae81'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'P-002': 2, 'P-188': 2}} data.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 23, 'AES-128': 2, 'AES-192': 2, 'AES-256': 6, 'HMAC': 15, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'RSA 2048': 1, 'Diffie-Hellman': 2, 'DH': 7, 'DSA': 8}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 7, 'SHA-256': 15, 'SHA-384': 5, 'SHA-512': 4, 'SHA256': 3, 'MD5': 2, 'PBKDF2': 5}, 'rules_crypto_schemes': {'MAC': 16, 'Key Exchange': 10}, 'rules_randomness': {'DRBG': 16, 'RBG': 20}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {'malfunction': 1, 'physical tampering': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DSV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39237', 'CVE-2021-3662', 'CVE-2021-39238']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39237', 'CVE-2021-3662', 'CVE-2021-39238']} values discarded.
  • 08.03.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HP FutureSmart 4.10 Firmware for the HP Color LaserJet Enterprise MFP M776 and HP LaserJet Enterprise MFP M634/M635/M636 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20KI%202600PP.pdf",
  "dgst": "0d3fbaed08d668e2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2019025",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DSV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.10"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-39237",
        "CVE-2009-0940",
        "CVE-2009-0941",
        "CVE-2021-3662",
        "CVE-2021-39238"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "enhanced": {
        "assurance_level": "EAL 3 + ALC_FLR.2",
        "category": "Multifunktionsskrivare",
        "cert_id": "CSEC2019025",
        "cert_link": "https://www.fmv.se/globalassets/csec/hp-ki-2600pp/signed-ccra-certificate---hp-ki-2600pp.pdf",
        "certification_date": "2022-03-02",
        "developer": "HP Inc.",
        "evaluation_facility": "atsec information security AB",
        "mutual_recognition": "CCRA, SOGIS-MRA, EA-MLA",
        "product": "HP FutureSmart 4.10 Firmware for the HP Color LaserJet Enterprise MFP M776 and HP LaserJet Enterprise MFP M634/M635/M636",
        "report_link": "https://www.fmv.se/globalassets/csec/hp-ki-2600pp/certification-report---hp-ki-2600pp_1-0_19fmv6727-29.pdf",
        "sponsor": "HP Inc.",
        "target_link": "https://www.fmv.se/globalassets/csec/hp-ki-2600pp/hp_ki_2600.1-pp_st_v1.2.pdf",
        "title": "HP KI 2600PP"
      },
      "product": "HP KI 2600PP",
      "url": "https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/hp-ki-2600pp/"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "HP Inc.",
  "manufacturer_web": "https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g",
  "name": "HP FutureSmart 4.10 Firmware for the HP Color LaserJet Enterprise MFP M776 and HP LaserJet Enterprise MFP M634/M635/M636",
  "not_valid_after": "2027-03-02",
  "not_valid_before": "2022-03-02",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Signed CCRA-Certificate - HP KI 2600PP.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019025": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17065": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20220405154136+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20220405163429+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 423988,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - HP KI 2600PP_1-0_19FMV6727-29.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019025": 27
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 3,
          "A.EMAILS": 1,
          "A.SERVICES": 1,
          "A.USER": 2
        },
        "T": {
          "T.CONF": 2,
          "T.DOC": 2,
          "T.FUNC": 1,
          "T.PROT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DSV.1": 1,
          "ALC_FLR.2": 5,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 2,
          "EAL 3 augmented": 1,
          "EAL2": 1,
          "EAL3": 1,
          "EAL3 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 16
        },
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Miriam Atmane",
      "/CreationDate": "D:20220302142926+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220307072332+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "19FMV6727-29:1",
      "/Title": "Certification Report - HP KI 2600PP",
      "pdf_file_size_bytes": 617099,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://support.hp.com/us-en/document/ish_5000383-5000409-16"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "HP_KI_2600.1-PP_ST_v1.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 8
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC2019025": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 9,
          "A.EMAILS": 3,
          "A.SERVICES": 4,
          "A.USER": 6
        },
        "D": {
          "D.CONF": 6,
          "D.DOC": 13,
          "D.FUNC": 7,
          "D.PROT": 3
        },
        "O": {
          "O.AUDIT": 9,
          "O.CONF": 29,
          "O.DOC": 37,
          "O.FUNC": 18,
          "O.INTERFACE": 10,
          "O.PROT": 15,
          "O.SOFTWARE": 6,
          "O.USER": 23
        },
        "OE": {
          "OE.ADMIN": 10,
          "OE.ADMIN_TRAINED": 1,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.EMAILS": 3,
          "OE.INTERFACE": 3,
          "OE.PHYSICAL": 3,
          "OE.SERVICES": 4,
          "OE.USER": 15,
          "OE.USERNAME": 3
        },
        "T": {
          "T.CONF": 10,
          "T.DOC": 10,
          "T.FUNC": 5,
          "T.PROT": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 4,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 18,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1
        },
        "FCS": {
          "FCS_CKM": 29,
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 19,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 6,
          "FCS_COP": 37,
          "FCS_COP.1": 5,
          "FCS_COP.1.1": 3,
          "FCS_RBG": 2,
          "FCS_RBG_EXT.1": 20,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 21,
          "FDP_ACC.1": 19,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 20,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 4,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 11,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 21,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 19,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 9,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 16,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 21,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 6,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 3,
          "FMT_SMF.1": 20,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 22,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 1,
          "FPT_FDI_EXP.1": 13,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 12,
          "IKEv1": 24,
          "IKEv2": 26
        },
        "IPsec": {
          "IPsec": 148
        },
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 10
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "PBKDF": {
          "PBKDF2": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-256": 12,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1,
          "physical tampering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 2,
          "FIPS 198-1": 1,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 1,
          "FIPS180-4": 4,
          "FIPS186-4": 2,
          "FIPS197": 3
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90A": 3
        },
        "PKCS": {
          "PKCS1": 2
        },
        "RFC": {
          "RFC1321": 1,
          "RFC2104": 4,
          "RFC2404": 2,
          "RFC2409": 1,
          "RFC4109": 4,
          "RFC4301": 2,
          "RFC4303": 2,
          "RFC4306": 5,
          "RFC4718": 4,
          "RFC4868": 2,
          "RFC4894": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23,
            "AES-128": 2,
            "AES-192": 2,
            "AES-256": 6
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 15,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Anthony J Peterson;gerardo.del.colunga@hp.com",
      "/Comments": "",
      "/Company": "",
      "/ContentTypeId": "0x0101004FF4B889DDA4C643B09D6F0293167C5E",
      "/CreationDate": "D:20210701084019-06\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/Keywords": "",
      "/ModDate": "D:20220307072406+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20210701143949",
      "/Subject": "",
      "/Title": "HP KI 2600.1 ST",
      "pdf_file_size_bytes": 1580078,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 130
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL3+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "IEEE 2600.1\u00e2\u201e\u00a2-2009",
            "IEEE 2600.1\u0026trade;-2009"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf",
        "pp_name": "IEEE Standard for a Protection Profile in Operational Environment A"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20HP%20KI%202600PP_1-0_19FMV6727-29.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/HP_KI_2600.1-PP_ST_v1.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6012d6942109c84a3be8ab036691d9d6401cd4f59f9d385969a93433b11a534a",
      "txt_hash": "114141affcfe901366fbde0755e52b7b0e20dbbd58dfdbd9716e41d05134ab64"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ff3aad542472fbffdb0dbb8f382c0a3ceef172a368350291b848d0c078e86f64",
      "txt_hash": "f8848f8d450733a69111e1a9c02f53929d0a07d0b2a17ea657bb36c8375dc13e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "74d29658688754968b942e840a1183bd62ce96f987ba41f7a8fedfeb4d986117",
      "txt_hash": "313b3ccad6eec281e3489aafa21a12b88c177c1fd3edc39f61a13a23dec1ae81"
    }
  },
  "status": "active"
}