HP PageWide Enterprise Color Flow MFP 785, HP PageWide Enterprise Color MFP 586, HP LaserJet Enterprise MFP M528, HP PageWide Managed Color Flow MFP E77650, HP PageWide Managed Color Flow MFP E77660, HP Color LaserJet Managed MFP E57540, HP LaserJet Managed MFP E52545, and HP LaserJet Managed MFP E52645 multifunction printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 19.07.2021
Valid until 19.07.2026
Scheme 🇮🇹 IT
Manufacturer HP Inc.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: OCSI/CERT/ATS/11/2020/RC

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC
Asymmetric Algorithms
ECDH, ECDSA, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256
Schemes
Key Exchange
Protocols
IKE, IKEv1, IPsec
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
ECB, CBC

Vendor
Microsoft

Security level
EAL4, EAL2
Claims
O.J
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Certificates
OCSI/CERT/ATS/11/2020/RC
Evaluation facilities
atsec

Standards
FIPS 140-2, PKCS#1, ISO/IEC 15408, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Certification Report "HP Multifunction Printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware"
Author: OCSI
Creation date: D:20211025090419+02'00'
Modification date: D:20211025090419+02'00'
Pages: 34
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSA-2048, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-2, SHA3
Schemes
Key Exchange, Key Agreement
Protocols
SSH, TLS, IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
ECB, CBC, CTR

Trusted Execution Environments
SSC
Vendor
Microsoft Corporation, Microsoft

Claims
D.USER, D.TSF, O.IMAGE_OVERWRITE, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.UPDATE_VERIFICATION, O.TSF_SELF_TEST, O.COMMS_PROTECTION, O.AUDIT, O.STORAGE_ENCRYPTION, O.KEY_MATERIAL, O.FAX_NET_SEPARATION, O.PURGE_DATA, O.USER, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.TRUSTED_ADMIN, A.TRAINED_USERS, A.NETWORK, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG, FAU_STG_EXT.1, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1.1, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FCS_CKM.4.1, FCS_CKM, FCS_CKM_EXT.4, FCS_KYC, FCS_KYC_EXT.1, FCS_RBG, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.5, FCS_CKM_EXT.4.1, FCS_KYC_EXT, FCS_KDF_EXT.1, FCS_SMC_EXT.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM.2, FCS_PCC_EXT.1, FCS_SNI_EXT.1, FCS_SSH_EXT.1, FDP_DSK, FDP_DSK_EXT.1, FDP_FXS, FDP_FXS_EXT.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_DSK_EXT.1.2, FDP_DSK_EXT.1.1, FDP_FXS_EXT.1.1, FDP_FXS_EXT.1.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FDP_FXS_EXT, FIA_PMG, FIA_PMG_EXT.1, FIA_PSK, FIA_PSK_EXT.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_PMG_EXT, FIA_PSK_EXT, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP, FPT_KYP_EXT.1, FPT_SKP, FPT_SKP_EXT.1, FPT_TST, FPT_TST_EXT.1, FPT_TUD, FPT_TUD_EXT.1, FPT_STM.1, FPT_KYP_EXT.1.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FPT_KYP_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
atsec

Side-channel analysis
physical tampering, malfunction

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 180-3, FIPS186-4, FIPS197, FIPS180-4, FIPS 180-3, FIPS198-1, NIST SP 800-90A, NIST SP 800-38A, PKCS#1, PKCS1, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5282, RFC3526, RFC3602, RFC4301, RFC4303, RFC2407, RFC2408, RFC2409, RFC4109, RFC4868, ISO/IEC 18031:2011

File metadata

Title: HP 3BCF HCDPP Security Target
Author: Anthony J Peterson;gerardo.del.colunga@hp.com
Creation date: D:20211007081120-06'00'
Modification date: D:20211007081247-06'00'
Pages: 164
Creator: Acrobat PDFMaker 11 for Word
Producer: Adobe PDF Library 11.0

References

No references.

Heuristics ?

Certificate ID: OCSI/CERT/ATS/11/2020/RC

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2009-0940
C M N
MEDIUM 5.1 6.4 18.03.2009 21:00
CVE-2009-0941
C M N
HIGH 7.6 10.0 18.03.2009 21:00
CVE-2019-6318
C M N
CRITICAL 9.8 5.9 11.04.2019 15:29
CVE-2021-3662
C M N
MEDIUM 5.4 2.7 29.10.2021 12:15
CVE-2021-39237
C M N
MEDIUM 4.6 3.6 03.11.2021 01:15
CVE-2021-39238
C M N
CRITICAL 9.8 5.9 03.11.2021 01:15

Scheme data ?

Title HP PageWide Enterprise Color Flow MFP 785, HP PageWide Enterprise Color MFP 586, HP LaserJet Enterprise MFP M528, HP PageWide Managed Color Flow MFP E77650, HP PageWide Managed Color Flow MFP E77660, HP Color LaserJet Managed MFP E57540, HP LaserJet Managed MFP E52545, and HP LaserJet Managed MFP E52645 multifunction printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware
Supplier HP, Inc.
Level conforme a PP_HCD_V1.0
Certification Date 19 luglio 2021
Revision Date 25 ottobre 2021
Report Link It https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_mfp_fs411_v1.1_it.pdf
Report Link En https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_mfp_fs411_v1.1_en.pdf
Target Link https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_mfp_3bcf_hcdpp_v1.2.pdf
Vulnerability Note Link https://www.ocsi.gov.it/documenti/certificazioni/hp/nota_ocsi_cve_2021_39238.pdf

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0b10e8b1a1b13cb0655d9b244bd7a10ec305ed8ffdf3432d7d8a1b3ba1ed08e4', 'txt_hash': '2264387df770e787be7d5af0643c4dd37c5426e65bdbc31803fbba7b2bbfce5d'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '813abada22ea8d67f6d158ac89ea7043648612e6e102cb6fdf64ba47d4178314', 'txt_hash': 'e7b8e37b3bcfe0433d3aaaaa7c6bc378802eadaea68f2f17c7166a3e4b30f3ac'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/ATS/11/2020/RC': 34}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/ATS/11/2020/RC': 68}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'IT': {'OCSI/CERT/ATS/11/2020': 2}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/ATS/11/2020/RC': 34}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'title': 'HP PageWide Enterprise Color Flow MFP 785, HP PageWide Enterprise Color\n\t\t\t\t\t\t\t\t\tMFP 586, HP LaserJet Enterprise MFP M528, HP PageWide Managed Color\n\t\t\t\t\t\t\t\t\tFlow MFP E77650, HP PageWide Managed Color Flow MFP E77660, HP Color\n\t\t\t\t\t\t\t\t\tLaserJet Managed MFP E57540, HP LaserJet Managed MFP E52545,\n\t\t\t\t\t\t\t\t\tand HP LaserJet Managed MFP E52645 multifunction printers (MFPs)\n\t\t\t\t\t\t\t\t\twith HP FutureSmart 4.11.0.1 Firmware', 'certification_date': ' 19 luglio\n\t\t\t\t\t\t\t\t\t\t\t2021', 'report_link_it': 'https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_mfp_fs411_v1.1_it.pdf', 'report_link_en': 'https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_mfp_fs411_v1.1_en.pdf', 'target_link': 'https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_mfp_3bcf_hcdpp_v1.2.pdf'} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'title': 'HP LaserJet Enterprise M507, HP Color LaserJet Enterprise M751, HP Color\n\t\t\t\t\t\t\t\t\tLaserJet Managed E75245 printers with HP FutureSmart 4.11.0.1 Firmware', 'supplier': ' HP, Inc.', 'level': ' conforme a\n\t\t\t\t\t\t\t\t\t\t\tPP_HCD_V1.0', 'certification_date': ' 23 settembre\n\t\t\t\t\t\t\t\t\t\t\t2021', 'report_link_it': 'https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_sfp_fs411_v1.0_it.pdf', 'report_link_en': 'https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_sfp_fs411_v1.0_en.pdf', 'target_link': 'https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_sfp_fs411_v1.2.pdf', 'vulnerability_note_link': 'https://www.ocsi.gov.it/documenti/certificazioni/hp/nota_ocsi_cve_2021_39238.pdf'}}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39237', 'CVE-2019-6318', 'CVE-2021-3662', 'CVE-2021-39238']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39237', 'CVE-2021-3662', 'CVE-2021-39238']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 0b10e8b1a1b13cb0655d9b244bd7a10ec305ed8ffdf3432d7d8a1b3ba1ed08e4.
    • The report_txt_hash property was set to 2264387df770e787be7d5af0643c4dd37c5426e65bdbc31803fbba7b2bbfce5d.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 853608, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 34, '/Title': 'Certification Report "HP Multifunction Printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware"', '/Author': 'OCSI', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20211025090419+02'00'", '/ModDate': "D:20211025090419+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/ATS/11/2020/RC': 68}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 3}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMS.1': 3, 'ALC_FLR': 1}, 'ATE': {'ATE_IND.1': 4}, 'AVA': {'AVA_VAN.1': 3}, 'ASE': {'ASE_CCL.1': 3, 'ASE_ECD.1': 3, 'ASE_INT.1': 3, 'ASE_OBJ.1': 3, 'ASE_REQ.1': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 3}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'atsec': {'atsec': 7}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'DH': 2, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'IKE': {'IKE': 1, 'IKEv1': 3}, 'IPsec': {'IPsec': 23}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'PKCS': {'PKCS#1': 3}, 'ISO': {'ISO/IEC 15408': 6}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to cr_hp_mfp_fs411_v1.1_en.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to OCSI/CERT/ATS/11/2020/RC.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_hp_mfp_fs411_v1.1_en.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_hp_mfp_fs411_v1.1_en.pdf, code: nok'].
    • The st_pdf_hash property was set to 813abada22ea8d67f6d158ac89ea7043648612e6e102cb6fdf64ba47d4178314.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to e7b8e37b3bcfe0433d3aaaaa7c6bc378802eadaea68f2f17c7166a3e4b30f3ac.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1508538, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 164, '/Author': 'Anthony J Peterson;gerardo.del.colunga@hp.com', '/Comments': '', '/Company': '', '/ContentTypeId': '0x0101004FF4B889DDA4C643B09D6F0293167C5E', '/CreationDate': "D:20211007081120-06'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': '', '/ModDate': "D:20211007081247-06'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20210824183044', '/Subject': '', '/Title': 'HP 3BCF HCDPP Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432', 'https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929']}}.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/ATS/11/2020': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.1': 2, 'ASE_REQ.1': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_STG': 2, 'FAU_STG_EXT.1': 11, 'FAU_GEN.1': 19, 'FAU_GEN.2': 8, 'FAU_STG_EXT.1.1': 3, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.4.1': 3, 'FCS_CKM': 2, 'FCS_CKM_EXT.4': 20, 'FCS_KYC': 2, 'FCS_KYC_EXT.1': 25, 'FCS_RBG': 2, 'FCS_RBG_EXT.1': 34, 'FCS_CKM.1': 48, 'FCS_CKM.4': 24, 'FCS_COP.1': 109, 'FCS_TLS_EXT.1': 4, 'FCS_SSH_EXT.1.7': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_CKM_EXT.4.1': 2, 'FCS_KYC_EXT': 1, 'FCS_KDF_EXT.1': 4, 'FCS_SMC_EXT.1': 4, 'FCS_KYC_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 3, 'FCS_CKM.1.1': 2, 'FCS_COP.1.1': 4, 'FCS_CKM.2': 2, 'FCS_PCC_EXT.1': 2, 'FCS_SNI_EXT.1': 2, 'FCS_SSH_EXT.1': 1}, 'FDP': {'FDP_DSK': 2, 'FDP_DSK_EXT.1': 15, 'FDP_FXS': 2, 'FDP_FXS_EXT.1': 14, 'FDP_ACC.1': 13, 'FDP_ACF.1': 17, 'FDP_RIP.1': 13, 'FDP_DSK_EXT.1.2': 4, 'FDP_DSK_EXT.1.1': 2, 'FDP_FXS_EXT.1.1': 2, 'FDP_FXS_EXT.1.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_IFC.1': 1, 'FDP_FXS_EXT': 1}, 'FIA': {'FIA_PMG': 2, 'FIA_PMG_EXT.1': 20, 'FIA_PSK': 2, 'FIA_PSK_EXT.1': 23, 'FIA_AFL.1': 17, 'FIA_ATD.1': 15, 'FIA_UAU.1': 16, 'FIA_UAU.7': 8, 'FIA_UID.1': 16, 'FIA_USB.1': 18, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_PMG_EXT': 1, 'FIA_PSK_EXT': 1}, 'FMT': {'FMT_MOF.1': 19, 'FMT_MSA.1': 20, 'FMT_MSA.3': 11, 'FMT_MTD.1': 22, 'FMT_SMF.1': 16, 'FMT_SMR.1': 20, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP': 2, 'FPT_KYP_EXT.1': 13, 'FPT_SKP': 2, 'FPT_SKP_EXT.1': 13, 'FPT_TST': 2, 'FPT_TST_EXT.1': 19, 'FPT_TUD': 2, 'FPT_TUD_EXT.1': 19, 'FPT_STM.1': 16, 'FPT_KYP_EXT.1.1': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1.1': 1, 'FPT_KYP_EXT': 1, 'FPT_SKP_EXT': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL.3': 11, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_TRP.1': 24, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 34, 'D.TSF': 2}, 'O': {'O.IMAGE_OVERWRITE': 9, 'O.ACCESS_CONTROL': 21, 'O.USER_AUTHORIZATION': 18, 'O.ADMIN_ROLES': 15, 'O.UPDATE_VERIFICATION': 11, 'O.TSF_SELF_TEST': 7, 'O.COMMS_PROTECTION': 39, 'O.AUDIT': 16, 'O.STORAGE_ENCRYPTION': 17, 'O.KEY_MATERIAL': 7, 'O.FAX_NET_SEPARATION': 7, 'O.PURGE_DATA': 1, 'O.USER': 4}, 'T': {'T.UNAUTHORIZED_ACCESS': 5, 'T.TSF_COMPROMISE': 2, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_UPDATE': 3, 'T.NET_COMPROMISE': 3}, 'A': {'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3, 'A.TRAINED_USERS': 4, 'A.NETWORK': 3}, 'OE': {'OE.PHYSICAL_PROTECTION': 3, 'OE.NETWORK_PROTECTION': 3, 'OE.ADMIN_TRUST': 3, 'OE.USER_TRAINING': 3, 'OE.ADMIN_TRAINING': 3}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 6}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 55, 'AES-256': 6, 'AES-128': 1, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 3, 'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDH': 10}, 'ECDSA': {'ECDSA': 12}, 'ECC': {'ECC': 19}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 41}, 'DSA': {'DSA': 16}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 20}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1, 'SHA-2': 1}, 'SHA3': {'SHA3': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 7}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 1}}, 'IKE': {'IKEv1': 41, 'IKEv2': 5, 'IKE': 17}, 'IPsec': {'IPsec': 200}, 'VPN': {'VPN': 2}}, 'randomness': {'PRNG': {'DRBG': 28}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'ECB': {'ECB': 6}, 'CBC': {'CBC': 5}, 'CTR': {'CTR': 4}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 14, 'P-521': 14}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 14}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 7, 'FIPS PUB 186-4': 2, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 1, 'FIPS186-4': 9, 'FIPS197': 5, 'FIPS180-4': 5, 'FIPS 180-3': 1, 'FIPS198-1': 3}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS#1': 14, 'PKCS1': 4}, 'RFC': {'RFC 4301': 3, 'RFC 4303': 2, 'RFC 3602': 6, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 5282': 1, 'RFC3526': 3, 'RFC3602': 2, 'RFC4301': 3, 'RFC4303': 2, 'RFC2407': 2, 'RFC2408': 2, 'RFC2409': 2, 'RFC4109': 2, 'RFC4868': 2}, 'ISO': {'ISO/IEC 18031:2011': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to None.
    • The st_filename property was set to st_hp_mfp_3bcf_hcdpp_v1.2.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_hp_mfp_3bcf_hcdpp_v1.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_HCD_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 813abada22ea8d67f6d158ac89ea7043648612e6e102cb6fdf64ba47d4178314.
    • The st_txt_hash property was set to e7b8e37b3bcfe0433d3aaaaa7c6bc378802eadaea68f2f17c7166a3e4b30f3ac.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1508538, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 164, '/Author': 'Anthony J Peterson;gerardo.del.colunga@hp.com', '/Comments': '', '/Company': '', '/ContentTypeId': '0x0101004FF4B889DDA4C643B09D6F0293167C5E', '/CreationDate': "D:20211007081120-06'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': '', '/ModDate': "D:20211007081247-06'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20210824183044', '/Subject': '', '/Title': 'HP 3BCF HCDPP Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432', 'https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/ATS/11/2020': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.1': 2, 'ASE_REQ.1': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_STG': 2, 'FAU_STG_EXT.1': 11, 'FAU_GEN.1': 19, 'FAU_GEN.2': 8, 'FAU_STG_EXT.1.1': 3, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.4.1': 3, 'FCS_CKM': 2, 'FCS_CKM_EXT.4': 20, 'FCS_KYC': 2, 'FCS_KYC_EXT.1': 25, 'FCS_RBG': 2, 'FCS_RBG_EXT.1': 34, 'FCS_CKM.1': 48, 'FCS_CKM.4': 24, 'FCS_COP.1': 109, 'FCS_TLS_EXT.1': 4, 'FCS_SSH_EXT.1.7': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_CKM_EXT.4.1': 2, 'FCS_KYC_EXT': 1, 'FCS_KDF_EXT.1': 4, 'FCS_SMC_EXT.1': 4, 'FCS_KYC_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 3, 'FCS_CKM.1.1': 2, 'FCS_COP.1.1': 4, 'FCS_CKM.2': 2, 'FCS_PCC_EXT.1': 2, 'FCS_SNI_EXT.1': 2, 'FCS_SSH_EXT.1': 1}, 'FDP': {'FDP_DSK': 2, 'FDP_DSK_EXT.1': 15, 'FDP_FXS': 2, 'FDP_FXS_EXT.1': 14, 'FDP_ACC.1': 13, 'FDP_ACF.1': 17, 'FDP_RIP.1': 13, 'FDP_DSK_EXT.1.2': 4, 'FDP_DSK_EXT.1.1': 2, 'FDP_FXS_EXT.1.1': 2, 'FDP_FXS_EXT.1.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_IFC.1': 1, 'FDP_FXS_EXT': 1}, 'FIA': {'FIA_PMG': 2, 'FIA_PMG_EXT.1': 20, 'FIA_PSK': 2, 'FIA_PSK_EXT.1': 23, 'FIA_AFL.1': 17, 'FIA_ATD.1': 15, 'FIA_UAU.1': 16, 'FIA_UAU.7': 8, 'FIA_UID.1': 16, 'FIA_USB.1': 18, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_PMG_EXT': 1, 'FIA_PSK_EXT': 1}, 'FMT': {'FMT_MOF.1': 19, 'FMT_MSA.1': 20, 'FMT_MSA.3': 11, 'FMT_MTD.1': 22, 'FMT_SMF.1': 16, 'FMT_SMR.1': 20, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP': 2, 'FPT_KYP_EXT.1': 13, 'FPT_SKP': 2, 'FPT_SKP_EXT.1': 13, 'FPT_TST': 2, 'FPT_TST_EXT.1': 19, 'FPT_TUD': 2, 'FPT_TUD_EXT.1': 19, 'FPT_STM.1': 16, 'FPT_KYP_EXT.1.1': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1.1': 1, 'FPT_KYP_EXT': 1, 'FPT_SKP_EXT': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL.3': 11, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_TRP.1': 24, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 34, 'D.TSF': 2}, 'O': {'O.IMAGE_OVERWRITE': 9, 'O.ACCESS_CONTROL': 21, 'O.USER_AUTHORIZATION': 18, 'O.ADMIN_ROLES': 15, 'O.UPDATE_VERIFICATION': 11, 'O.TSF_SELF_TEST': 7, 'O.COMMS_PROTECTION': 39, 'O.AUDIT': 16, 'O.STORAGE_ENCRYPTION': 17, 'O.KEY_MATERIAL': 7, 'O.FAX_NET_SEPARATION': 7, 'O.PURGE_DATA': 1, 'O.USER': 4}, 'T': {'T.UNAUTHORIZED_ACCESS': 5, 'T.TSF_COMPROMISE': 2, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_UPDATE': 3, 'T.NET_COMPROMISE': 3}, 'A': {'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3, 'A.TRAINED_USERS': 4, 'A.NETWORK': 3}, 'OE': {'OE.PHYSICAL_PROTECTION': 3, 'OE.NETWORK_PROTECTION': 3, 'OE.ADMIN_TRUST': 3, 'OE.USER_TRAINING': 3, 'OE.ADMIN_TRAINING': 3}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 6}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 55, 'AES-256': 6, 'AES-128': 1, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 3, 'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDH': 10}, 'ECDSA': {'ECDSA': 12}, 'ECC': {'ECC': 19}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 41}, 'DSA': {'DSA': 16}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 20}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1, 'SHA-2': 1}, 'SHA3': {'SHA3': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 7}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 1}}, 'IKE': {'IKEv1': 41, 'IKEv2': 5, 'IKE': 17}, 'IPsec': {'IPsec': 200}, 'VPN': {'VPN': 2}}, 'randomness': {'PRNG': {'DRBG': 28}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'ECB': {'ECB': 6}, 'CBC': {'CBC': 5}, 'CTR': {'CTR': 4}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 14, 'P-521': 14}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 14}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 7, 'FIPS PUB 186-4': 2, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 1, 'FIPS186-4': 9, 'FIPS197': 5, 'FIPS180-4': 5, 'FIPS 180-3': 1, 'FIPS198-1': 3}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS#1': 14, 'PKCS1': 4}, 'RFC': {'RFC 4301': 3, 'RFC 4303': 2, 'RFC 3602': 6, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 5282': 1, 'RFC3526': 3, 'RFC3602': 2, 'RFC4301': 3, 'RFC4303': 2, 'RFC2407': 2, 'RFC2408': 2, 'RFC2409': 2, 'RFC4109': 2, 'RFC4868': 2}, 'ISO': {'ISO/IEC 18031:2011': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_hp_mfp_3bcf_hcdpp_v1.2.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_hp_mfp_3bcf_hcdpp_v1.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_hp_mfp_fs411_v1.1_en.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'cr_hp_mfp_fs411_v1.1_en.pdf', 'st_filename': 'st_hp_mfp_3bcf_hcdpp_v1.2.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ATE': {'__update__': {'ATE_IND.1': 4}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 2, 'Diffie-Hellman': 1}}, 'DSA': {'__update__': {'DSA': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'IPsec': {'__update__': {'IPsec': 23}}}, '__delete__': ['TLS']}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 1}}, 'CBC': {'__update__': {'CBC': 1}}}, '__delete__': ['CTR']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'AVA': {'__update__': {'AVA_VAN.1': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 19}}, 'FCS': {'__update__': {'FCS_CKM_EXT.4': 20, 'FCS_KYC_EXT.1': 25, 'FCS_RBG_EXT.1': 34, 'FCS_CKM.1': 48, 'FCS_CKM.4': 24, 'FCS_COP.1': 109, 'FCS_KDF_EXT.1': 4, 'FCS_SMC_EXT.1': 4}}, 'FDP': {'__update__': {'FDP_DSK_EXT.1': 15, 'FDP_FXS_EXT.1': 14, 'FDP_ACF.1': 17}}, 'FIA': {'__insert__': {'FIA_PSK_EXT': 1}, '__update__': {'FIA_PMG_EXT.1': 20, 'FIA_PSK_EXT.1': 23, 'FIA_AFL.1': 17, 'FIA_ATD.1': 15, 'FIA_UAU.1': 16, 'FIA_UID.1': 16, 'FIA_USB.1': 18}}, 'FMT': {'__update__': {'FMT_MOF.1': 19, 'FMT_MSA.1': 20, 'FMT_MTD.1': 22, 'FMT_SMF.1': 16}}, 'FPT': {'__insert__': {'FPT_SKP_EXT': 1, 'FPT_TST_EXT': 1}, '__update__': {'FPT_KYP_EXT.1': 13, 'FPT_SKP_EXT.1': 13, 'FPT_TST_EXT.1': 19, 'FPT_TUD_EXT.1': 19, 'FPT_STM.1': 16}}, 'FTA': {'__update__': {'FTA_SSL.3': 11}}, 'FTP': {'__update__': {'FTP_ITC.1': 16, 'FTP_TRP.1': 24}}}}, 'cc_claims': {'__update__': {'D': {'D.USER': 34, 'D.TSF': 2}, 'O': {'__insert__': {'O.USER': 4}, '__update__': {'O.USER_AUTHORIZATION': 18, 'O.UPDATE_VERIFICATION': 11, 'O.COMMS_PROTECTION': 39, 'O.STORAGE_ENCRYPTION': 17}}, 'T': {'__update__': {'T.TSF_COMPROMISE': 2}}}, '__delete__': ['R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__delete__': ['E2']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 23}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 12}}}}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 3, 'DH': 41}}, 'DSA': {'__update__': {'DSA': 16}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 20}}, 'SHA2': {'__update__': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}, 'IPsec': {'__update__': {'IPsec': 200}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 28}}, 'RNG': {'__update__': {'RBG': 5}}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 6}}, 'CBC': {'__update__': {'CBC': 5}}, 'CTR': {'__update__': {'CTR': 4}}}}, 'ecc_curve': {'__update__': {'NIST': {'__delete__': ['B-256']}}}, 'tee_name': {'__update__': {'IBM': {'__delete__': ['SE']}}}, 'standard_id': {'__update__': {'PKCS': {'__insert__': {'PKCS1': 4}}, 'RFC': {'__insert__': {'RFC 4301': 3}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1508538, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 164, '/Author': 'Anthony J Peterson;gerardo.del.colunga@hp.com', '/Comments': '', '/Company': '', '/ContentTypeId': '0x0101004FF4B889DDA4C643B09D6F0293167C5E', '/CreationDate': "D:20211007081120-06'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': '', '/ModDate': "D:20211007081247-06'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20210824183044', '/Subject': '', '/Title': 'HP 3BCF HCDPP Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432', 'https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929']}}.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:hp:laserjet_enterprise_mfp_m528_firmware:*:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:pagewide_enterprise_color_flow_mfp_785_firmware:*:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-6334', 'CVE-2019-6318', 'CVE-2019-18914', 'CVE-2020-28419', 'CVE-2019-18912']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/5cf2fc2f91be00b1.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/5cf2fc2f91be00b1.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/ATS/11/2020/RC': 68}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 3}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMS.1': 3, 'ALC_FLR': 1}, 'ATE': {'ATE_IND.1': 3}, 'AVA': {'AVA_VAN.1': 3}, 'ASE': {'ASE_CCL.1': 3, 'ASE_ECD.1': 3, 'ASE_INT.1': 3, 'ASE_OBJ.1': 3, 'ASE_REQ.1': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 3}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'atsec': {'atsec': 7}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'DH': 4, 'Diffie-Hellman': 2}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}, 'IKE': {'IKE': 1, 'IKEv1': 3}, 'IPsec': {'IPsec': 17}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'PKCS': {'PKCS#1': 3}, 'ISO': {'ISO/IEC 15408': 6}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/ATS/11/2020': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.1': 2, 'ASE_REQ.1': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_STG': 2, 'FAU_STG_EXT.1': 11, 'FAU_GEN.1': 15, 'FAU_GEN.2': 8, 'FAU_STG_EXT.1.1': 3, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.4.1': 3, 'FCS_CKM': 2, 'FCS_CKM_EXT.4': 24, 'FCS_KYC': 2, 'FCS_KYC_EXT.1': 17, 'FCS_RBG': 2, 'FCS_RBG_EXT.1': 32, 'FCS_CKM.1': 50, 'FCS_CKM.4': 23, 'FCS_COP.1': 113, 'FCS_TLS_EXT.1': 4, 'FCS_SSH_EXT.1.7': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_CKM_EXT.4.1': 2, 'FCS_KYC_EXT': 1, 'FCS_KDF_EXT.1': 5, 'FCS_SMC_EXT.1': 5, 'FCS_KYC_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 3, 'FCS_CKM.1.1': 2, 'FCS_COP.1.1': 4, 'FCS_CKM.2': 2, 'FCS_PCC_EXT.1': 2, 'FCS_SNI_EXT.1': 2, 'FCS_SSH_EXT.1': 1}, 'FDP': {'FDP_DSK': 2, 'FDP_DSK_EXT.1': 13, 'FDP_FXS': 2, 'FDP_FXS_EXT.1': 12, 'FDP_ACC.1': 13, 'FDP_ACF.1': 16, 'FDP_RIP.1': 13, 'FDP_DSK_EXT.1.2': 4, 'FDP_DSK_EXT.1.1': 2, 'FDP_FXS_EXT.1.1': 2, 'FDP_FXS_EXT.1.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_IFC.1': 1, 'FDP_FXS_EXT': 1}, 'FIA': {'FIA_PMG': 2, 'FIA_PMG_EXT.1': 14, 'FIA_PSK': 2, 'FIA_PSK_EXT.1': 17, 'FIA_AFL.1': 12, 'FIA_ATD.1': 14, 'FIA_UAU.1': 14, 'FIA_UAU.7': 8, 'FIA_UID.1': 17, 'FIA_USB.1': 10, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_PMG_EXT': 1}, 'FMT': {'FMT_MOF.1': 12, 'FMT_MSA.1': 15, 'FMT_MSA.3': 11, 'FMT_MTD.1': 17, 'FMT_SMF.1': 18, 'FMT_SMR.1': 20, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP': 2, 'FPT_KYP_EXT.1': 12, 'FPT_SKP': 2, 'FPT_SKP_EXT.1': 12, 'FPT_TST': 2, 'FPT_TST_EXT.1': 14, 'FPT_TUD': 2, 'FPT_TUD_EXT.1': 14, 'FPT_STM.1': 14, 'FPT_KYP_EXT.1.1': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1.1': 1, 'FPT_KYP_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL.3': 9, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_TRP.1': 25, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER.DOC': 18, 'D.USER.JOB': 15, 'D.TSF.PROT': 1, 'D.TSF.CONF': 1}, 'O': {'O.IMAGE_OVERWRITE': 9, 'O.ACCESS_CONTROL': 21, 'O.USER_AUTHORIZATION': 20, 'O.ADMIN_ROLES': 15, 'O.UPDATE_VERIFICATION': 12, 'O.TSF_SELF_TEST': 7, 'O.COMMS_PROTECTION': 40, 'O.AUDIT': 16, 'O.STORAGE_ENCRYPTION': 22, 'O.KEY_MATERIAL': 7, 'O.FAX_NET_SEPARATION': 7, 'O.PURGE_DATA': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 5, 'T.TSF_COMPROMISE': 5, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_UPDATE': 3, 'T.NET_COMPROMISE': 3}, 'A': {'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3, 'A.TRAINED_USERS': 4, 'A.NETWORK': 3}, 'R': {'R.DOC': 18, 'R.JOB': 16}, 'OE': {'OE.PHYSICAL_PROTECTION': 3, 'OE.NETWORK_PROTECTION': 3, 'OE.ADMIN_TRUST': 3, 'OE.USER_TRAINING': 3, 'OE.ADMIN_TRAINING': 3}}, 'vendor': {'STMicroelectronics': {'STM': 18}, 'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 6}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 55, 'AES-256': 6, 'AES-128': 1, 'AES-': 1}, 'E2': {'E2': 1}}, 'constructions': {'MAC': {'HMAC': 22, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 3, 'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDH': 10}, 'ECDSA': {'ECDSA': 14}, 'ECC': {'ECC': 19}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 52}, 'DSA': {'DSA': 33}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 25}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2, 'SHA-2': 1}, 'SHA3': {'SHA3': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 22}, 'KEX': {'Key Exchange': 7}, 'KA': {'KA': 35, 'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 14}, 'TLS': {'TLS': 1}}, 'IKE': {'IKEv1': 41, 'IKEv2': 5, 'IKE': 17}, 'IPsec': {'IPsec': 179}}, 'randomness': {'PRNG': {'DRBG': 49}, 'RNG': {'RBG': 56}}, 'cipher_mode': {'ECB': {'ECB': 9}, 'CBC': {'CBC': 9}, 'CTR': {'CTR': 6}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 14, 'P-521': 14, 'B-256': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 14}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 4, 'SE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 7, 'FIPS PUB 186-4': 2, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 1, 'FIPS186-4': 9, 'FIPS197': 5, 'FIPS180-4': 5, 'FIPS 180-3': 1, 'FIPS198-1': 3}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS#1': 14}, 'RFC': {'RFC 4303': 2, 'RFC 3602': 6, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 5282': 1, 'RFC3526': 3, 'RFC3602': 2, 'RFC4301': 3, 'RFC4303': 2, 'RFC2407': 2, 'RFC2408': 2, 'RFC2409': 2, 'RFC4109': 2, 'RFC4868': 2}, 'ISO': {'ISO/IEC 18031:2011': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '0b10e8b1a1b13cb0655d9b244bd7a10ec305ed8ffdf3432d7d8a1b3ba1ed08e4', 'st_pdf_hash': '813abada22ea8d67f6d158ac89ea7043648612e6e102cb6fdf64ba47d4178314', 'report_txt_hash': '2264387df770e787be7d5af0643c4dd37c5426e65bdbc31803fbba7b2bbfce5d', 'st_txt_hash': 'e7b8e37b3bcfe0433d3aaaaa7c6bc378802eadaea68f2f17c7166a3e4b30f3ac'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'AES-256': 2, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECDH': 2, 'ECDSA': 2, 'DH': 4, 'Diffie-Hellman': 2, 'DSA': 4}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2, 'SHA-256': 1}, 'rules_crypto_schemes': {'MAC': 1, 'Key Exchange': 3, 'SSL': 1}, 'rules_randomness': {'DRBG': 3, 'RBG': 3}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'B-256': 6}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-0940', 'CVE-2009-0941']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39237', 'CVE-2021-3662', 'CVE-2021-39238']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39237', 'CVE-2021-3662', 'CVE-2021-39238']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4.11.0.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:hp:laserjet_managed_mfp_e52545_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:pagewide_enterprise_color_mfp_586_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:laserjet_managed_mfp_e52545:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_flow_mfp_e57540_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:pagewide_managed_color_mfp_e77650_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e57540:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e57540_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:laserjet_enterprise_mfp_m528_firmware:*:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:pagewide_managed_color_flow_mfp_e77650_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:pagewide_managed_color_flow_mfp_e77650:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:pagewide_managed_color_mfp_e77650:-:*:*:*:*:*:*:*', 'cpe:2.3:h:hp:color_laserjet_managed_flow_mfp_e57540:-:*:*:*:*:*:*:*', 'cpe:2.3:o:hp:pagewide_enterprise_color_flow_mfp_785_firmware:*:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:hp:pagewide_managed_color_flow_mfp_e77650_firmware:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:h:hp:laserjet_managed_mfp_e52545:-:*:*:*:*:*:*:*'], [4, 'cpe:2.3:h:hp:pagewide_managed_color_mfp_e77650:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:h:hp:pagewide_managed_color_flow_mfp_e77650:-:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e57540_firmware:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:h:hp:color_laserjet_managed_flow_mfp_e57540:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:hp:laserjet_managed_mfp_e52545_firmware:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e57540:-:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e57540:-:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:hp:color_laserjet_managed_flow_mfp_e57540_firmware:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e57540_firmware:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:hp:pagewide_managed_color_flow_mfp_e77650_firmware:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:h:hp:pagewide_managed_color_flow_mfp_e77650:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:hp:laserjet_managed_mfp_e52545:-:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*'], [3, 'cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e57540_firmware:-:*:*:*:*:*:*:*'], [7, 'cpe:2.3:h:hp:pagewide_managed_color_flow_mfp_e77650:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:h:hp:pagewide_managed_color_mfp_e77650:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:hp:laserjet_managed_mfp_e52545_firmware:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:hp:color_laserjet_managed_flow_mfp_e57540_firmware:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:hp:pagewide_enterprise_color_mfp_586_firmware:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:hp:pagewide_managed_color_mfp_e77650_firmware:-:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e57540_firmware:-:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:hp:laserjet_managed_mfp_e52545_firmware:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:h:hp:pagewide_managed_color_mfp_e77650:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e57540:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:h:hp:color_laserjet_managed_flow_mfp_e57540:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:hp:pagewide_managed_color_flow_mfp_e77650_firmware:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:h:hp:color_laserjet_managed_mfp_e57540:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:hp:color_laserjet_managed_mfp_e57540_firmware:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:hp:color_laserjet_managed_flow_mfp_e57540_firmware:-:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:hp:pagewide_managed_color_mfp_e77650_firmware:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:h:hp:pagewide_managed_color_mfp_e77650:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:hp:pagewide_managed_color_flow_mfp_e77650_firmware:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:h:hp:pagewide_managed_color_flow_mfp_e77650:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:hp:laserjet_managed_mfp_e52545:-:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HP PageWide Enterprise Color Flow MFP 785, HP PageWide Enterprise Color MFP 586, HP LaserJet Enterprise MFP M528, HP PageWide Managed Color Flow MFP E77650, HP PageWide Managed Color Flow MFP E77660, HP Color LaserJet Managed MFP E57540, HP LaserJet Managed MFP E52545, and HP LaserJet Managed MFP E52645 multifunction printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": null,
  "dgst": "5cf2fc2f91be00b1",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "OCSI/CERT/ATS/11/2020/RC",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:hp:pagewide_enterprise_color_mfp_586_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.11.0.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-39237",
        "CVE-2009-0940",
        "CVE-2009-0941",
        "CVE-2021-3662",
        "CVE-2021-39238",
        "CVE-2019-6318"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": " 19 luglio\n\t\t\t\t\t\t\t\t\t\t\t2021",
      "level": " conforme a\n\t\t\t\t\t\t\t\t\t\t\tPP_HCD_V1.0",
      "report_link_en": "https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_mfp_fs411_v1.1_en.pdf",
      "report_link_it": "https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_mfp_fs411_v1.1_it.pdf",
      "revision_date": " 25 ottobre 2021",
      "supplier": " HP, Inc.",
      "target_link": "https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_mfp_3bcf_hcdpp_v1.2.pdf",
      "title": "HP PageWide Enterprise Color Flow MFP 785, HP PageWide Enterprise Color\n\t\t\t\t\t\t\t\t\tMFP 586, HP LaserJet Enterprise MFP M528, HP PageWide Managed Color\n\t\t\t\t\t\t\t\t\tFlow MFP E77650, HP PageWide Managed Color Flow MFP E77660, HP Color\n\t\t\t\t\t\t\t\t\tLaserJet Managed MFP E57540, HP LaserJet Managed MFP E52545,\n\t\t\t\t\t\t\t\t\tand HP LaserJet Managed MFP E52645 multifunction printers (MFPs)\n\t\t\t\t\t\t\t\t\twith HP FutureSmart 4.11.0.1 Firmware",
      "vulnerability_note_link": "https://www.ocsi.gov.it/documenti/certificazioni/hp/nota_ocsi_cve_2021_39238.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "HP Inc.",
  "manufacturer_web": "https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g",
  "name": "HP PageWide Enterprise Color Flow MFP 785, HP PageWide Enterprise Color MFP 586, HP LaserJet Enterprise MFP M528, HP PageWide Managed Color Flow MFP E77650, HP PageWide Managed Color Flow MFP E77660, HP Color LaserJet Managed MFP E57540, HP LaserJet Managed MFP E52545, and HP LaserJet Managed MFP E52645 multifunction printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware",
  "not_valid_after": "2026-07-19",
  "not_valid_before": "2021-07-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "cr_hp_mfp_fs411_v1.1_en.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "IT": {
          "OCSI/CERT/ATS/11/2020/RC": 34
        }
      },
      "cc_claims": {
        "O": {
          "O.J": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 3
        },
        "AGD": {
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.1": 3,
          "ALC_CMS.1": 3,
          "ALC_FLR": 1
        },
        "ASE": {
          "ASE_CCL.1": 3,
          "ASE_ECD.1": 3,
          "ASE_INT.1": 3,
          "ASE_OBJ.1": 3,
          "ASE_REQ.1": 3,
          "ASE_SPD.1": 3,
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_IND.1": 4
        },
        "AVA": {
          "AVA_VAN.1": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv1": 3
        },
        "IPsec": {
          "IPsec": 23
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 7
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 2
        },
        "ISO": {
          "ISO/IEC 15408": 6
        },
        "PKCS": {
          "PKCS#1": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "OCSI",
      "/CreationDate": "D:20211025090419+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20211025090419+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report \"HP Multifunction Printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware\"",
      "pdf_file_size_bytes": 853608,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 34
    },
    "st_filename": "st_hp_mfp_3bcf_hcdpp_v1.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 19
          },
          "ECDH": {
            "ECDH": 10
          },
          "ECDSA": {
            "ECDSA": 12
          }
        },
        "FF": {
          "DH": {
            "DH": 41,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 16
          }
        },
        "RSA": {
          "RSA 2048": 3,
          "RSA-2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 3,
          "A.PHYSICAL": 3,
          "A.TRAINED_USERS": 4,
          "A.TRUSTED_ADMIN": 3
        },
        "D": {
          "D.TSF": 2,
          "D.USER": 34
        },
        "O": {
          "O.ACCESS_CONTROL": 21,
          "O.ADMIN_ROLES": 15,
          "O.AUDIT": 16,
          "O.COMMS_PROTECTION": 39,
          "O.FAX_NET_SEPARATION": 7,
          "O.IMAGE_OVERWRITE": 9,
          "O.KEY_MATERIAL": 7,
          "O.PURGE_DATA": 1,
          "O.STORAGE_ENCRYPTION": 17,
          "O.TSF_SELF_TEST": 7,
          "O.UPDATE_VERIFICATION": 11,
          "O.USER": 4,
          "O.USER_AUTHORIZATION": 18
        },
        "OE": {
          "OE.ADMIN_TRAINING": 3,
          "OE.ADMIN_TRUST": 3,
          "OE.NETWORK_PROTECTION": 3,
          "OE.PHYSICAL_PROTECTION": 3,
          "OE.USER_TRAINING": 3
        },
        "T": {
          "T.NET_COMPROMISE": 3,
          "T.TSF_COMPROMISE": 2,
          "T.TSF_FAILURE": 3,
          "T.UNAUTHORIZED_ACCESS": 5,
          "T.UNAUTHORIZED_UPDATE": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ.1": 2,
          "ASE_REQ.1": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 19,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.2": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 1,
          "FAU_STG.4": 1,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 3
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 48,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 24,
          "FCS_CKM.4.1": 3,
          "FCS_CKM_EXT.4": 20,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 109,
          "FCS_COP.1.1": 4,
          "FCS_KDF_EXT.1": 4,
          "FCS_KYC": 2,
          "FCS_KYC_EXT": 1,
          "FCS_KYC_EXT.1": 25,
          "FCS_KYC_EXT.1.1": 2,
          "FCS_PCC_EXT.1": 2,
          "FCS_RBG": 2,
          "FCS_RBG_EXT.1": 34,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 3,
          "FCS_SMC_EXT.1": 4,
          "FCS_SNI_EXT.1": 2,
          "FCS_SSH_EXT.1": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS_EXT.1": 4
        },
        "FDP": {
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 17,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK": 2,
          "FDP_DSK_EXT.1": 15,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 4,
          "FDP_FXS": 2,
          "FDP_FXS_EXT": 1,
          "FDP_FXS_EXT.1": 14,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_FXS_EXT.1.2": 1,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5,
          "FDP_RIP.1": 13,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 17,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 15,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 2,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 20,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_PSK": 2,
          "FIA_PSK_EXT": 1,
          "FIA_PSK_EXT.1": 23,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 3,
          "FIA_UAU.1": 16,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 16,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 18,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 19,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 20,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 22,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 20,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP": 2,
          "FPT_KYP_EXT": 1,
          "FPT_KYP_EXT.1": 13,
          "FPT_KYP_EXT.1.1": 2,
          "FPT_SKP": 2,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 13,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 16,
          "FPT_STM.1.1": 1,
          "FPT_TST": 2,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 19,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD": 2,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 19,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL.3": 11,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 16,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 24,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 14
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 17,
          "IKEv1": 41,
          "IKEv2": 5
        },
        "IPsec": {
          "IPsec": 200
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 14,
          "P-384": 14,
          "P-521": 14
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 20
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          },
          "SHA3": {
            "SHA3": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 28
        },
        "RNG": {
          "RBG": 5
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 2,
          "physical tampering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 7,
          "FIPS 180-3": 1,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 1,
          "FIPS180-4": 5,
          "FIPS186-4": 9,
          "FIPS197": 5,
          "FIPS198-1": 3
        },
        "ISO": {
          "ISO/IEC 18031:2011": 3
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-90A": 2
        },
        "PKCS": {
          "PKCS#1": 14,
          "PKCS1": 4
        },
        "RFC": {
          "RFC 3602": 6,
          "RFC 4106": 2,
          "RFC 4109": 2,
          "RFC 4301": 3,
          "RFC 4303": 2,
          "RFC 4304": 1,
          "RFC 4868": 3,
          "RFC 5282": 1,
          "RFC2407": 2,
          "RFC2408": 2,
          "RFC2409": 2,
          "RFC3526": 3,
          "RFC3602": 2,
          "RFC4109": 2,
          "RFC4301": 3,
          "RFC4303": 2,
          "RFC4868": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 55,
            "AES-": 1,
            "AES-128": 1,
            "AES-256": 6
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 23,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 4
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 6,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Anthony J Peterson;gerardo.del.colunga@hp.com",
      "/Comments": "",
      "/Company": "",
      "/ContentTypeId": "0x0101004FF4B889DDA4C643B09D6F0293167C5E",
      "/CreationDate": "D:20211007081120-06\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/Keywords": "",
      "/ModDate": "D:20211007081247-06\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20210824183044",
      "/Subject": "",
      "/Title": "HP 3BCF HCDPP Security Target",
      "pdf_file_size_bytes": 1508538,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804",
          "https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 164
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/cr_hp_mfp_fs411_v1.1_en.pdf",
  "scheme": "IT",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_hp_mfp_3bcf_hcdpp_v1.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0b10e8b1a1b13cb0655d9b244bd7a10ec305ed8ffdf3432d7d8a1b3ba1ed08e4",
      "txt_hash": "2264387df770e787be7d5af0643c4dd37c5426e65bdbc31803fbba7b2bbfce5d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "813abada22ea8d67f6d158ac89ea7043648612e6e102cb6fdf64ba47d4178314",
      "txt_hash": "e7b8e37b3bcfe0433d3aaaaa7c6bc378802eadaea68f2f17c7166a3e4b30f3ac"
    }
  },
  "status": "active"
}