Lexmark MX421, MX521, MX622, MX721, MX722, MX725, CX622, CX625, CX725w/firmware 073.239 and Lexmark Secure Element (P/N 57X0185)

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 26.01.2021
Valid until 26.01.2026
Scheme 🇨🇦 CA
Manufacturer Lexmark International, Inc.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 522-EWA-2020

Certificate ?

Extracted keywords

Certificates
522-EWA-2020
Evaluation facilities
EWA-Canada

File metadata

Title: cyber-centre-product-evaluation-certificate-e-bg
Creation date: D:20190122115136-04'00'
Modification date: D:20210128112935-05'00'
Pages: 1
Creator: Adobe Illustrator CC 22.0 (Windows)
Producer: Adobe PDF library 15.00

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Protocols
IKEv1, IKEv2
Randomness
DRBG
Block cipher modes
CBC

Certificates
522-EWA-2020
Evaluation facilities
EWA-Canada

Standards
ISO/IEC 17025

File metadata

Creation date: D:20210201145419-05'00'
Modification date: D:20210201145434-05'00'
Pages: 15
Producer: Foxit PhantomPDF Printer Version 10.1.0.3521

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
RSA 2048, ECDSA, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384, SHA256
Protocols
SSH, TLS, IKE, IKEv1, IKEv2, IPsec
Randomness
TRNG, DRBG, RBG
Block cipher modes
CBC

Vendor
Infineon

Security level
EAL 1
Claims
D.USER, D.TSF, O.USER_AUTHORIZATION, O.ACCESS_CONTROL, O.ADMIN_ROLES, O.UPDATE_VERIFICATION, O.TSF_SELF_TEST, O.COMMS_PROTECTION, O.AUDIT, O.STORAGE_ENCRYPTION, O.FAX_NET_SEPARATION, O.PURGE_DATA, O.ACCESS_, O.ACCESS, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.UNAUTHORIZED_UPDATE, T.NET_COMRPOMISE, T.TSF_FAILURE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING, OSP
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_STG_EXT.1, FAU_GEN, FAU_STG_EXT.1.1, FAU_ARP.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_CKM.1, FCS_CKM_EXT.4, FCS_CKM.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_FXS_EXT, FDP_ACC.1, FDP_ACF.1, FDP_FXS_EXT.1, FDP_RIP.1, FDP_DSK_EXT.1.2, FDP_DSK_EXT.1, FDP_FXS_EXT.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_IFC.1, FDP_ACC, FIA_PMG_EXT, FIA_PSK_EXT, FIA_AFL.1, FIA_ATD.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_PMG, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTA_SSL.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_TRP.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
Malfunction, malfunction

Standards
FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-56B, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5282, RFC2409, RFC 3164, ISO/IEC 18031:2011

File metadata

Title: Lexmark NoHD Security Target 17
Author: kballantyne
Creation date: D:20210125090256-05'00'
Modification date: D:20210125090256-05'00'
Pages: 94
Creator: PDFCreator 3.2.0.11758
Producer: PDFCreator 3.2.0.11758

References

No references.

Heuristics ?

Certificate ID: 522-EWA-2020

Extracted SARs

ASE_TSS.1, AVA_VAN.1, ASE_ECD.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, AGD_PRE.1, ASE_OBJ.1, ATE_IND.1, ALC_CMS.1, ALC_CMC.1, ASE_SPD.1, ASE_INT.1, ADV_FSP.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2021-44734
C M N
CRITICAL 9.8 5.9 20.01.2022 17:15
CVE-2021-44735
C M N
CRITICAL 9.8 5.9 20.01.2022 17:15
CVE-2021-44737
C M N
HIGH 8.8 5.9 20.01.2022 17:15
CVE-2021-44738
C M N
CRITICAL 9.8 5.9 20.01.2022 16:15
CVE-2022-29850
C M N
HIGH 8.1 5.9 26.08.2022 00:15
CVE-2023-22960
C M N
HIGH 7.5 3.6 23.01.2023 21:15
CVE-2023-23560
C M N
CRITICAL 9.8 5.9 23.01.2023 21:15

Scheme data ?

Product Lexmark MX421, MX521, MX622, MX721, MX722, MX725, CX622, CX625, CX725 w/firmware 073.239 and Lexmark Secure Element (P/N 57X0185)
Vendor Lexmark International, Inc.
Level PP_HCD_V1.0
Certification Date 2021-01-26

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e86237138c0f31f027c749c1bddc26b2a3cf646ffaae1e69807a390fc37b927c', 'txt_hash': '8122feafd3c8315189099c4c865c2b0334bbd03df1a9f3d7f74061a1d3cd858b'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f6846fb7f3fc1ab0bbf62b3654bffb7d58e8157e7483a51fc09be63abecb36cc', 'txt_hash': 'dcd4e3ba3bf0e8f7441cbd3c18b49113550640a892dfc81640d9d4d71df77bfa'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ceb0319ff317c833911cd437e5905f1dffaffff841255efa95386510241c4201', 'txt_hash': 'aa3f0f7bbfe46ce693e043a90aa806911258ea80530fbf8380ac24ed7902f453'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 1640650, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20210128112935-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'522-EWA-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '522 EWA 2020 CT no sig Eng.pdf'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Lexmark MX421, MX521, MX622, MX721, MX722, MX725, CX622, CX625, CX725 w/firmware 073.239 and Lexmark Secure Element (P/N 57X0185)', 'vendor': 'Lexmark International, Inc.', 'level': 'PP_HCD_V1.0', 'certification_date': '2021-01-26'}}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2022-29850', 'CVE-2021-44735', 'CVE-2021-44737', 'CVE-2021-44734', 'CVE-2023-22960', 'CVE-2023-23560', 'CVE-2021-44738']}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f6846fb7f3fc1ab0bbf62b3654bffb7d58e8157e7483a51fc09be63abecb36cc.
    • The st_txt_hash property was set to dcd4e3ba3bf0e8f7441cbd3c18b49113550640a892dfc81640d9d4d71df77bfa.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 677827, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 94, '/Producer': 'PDFCreator 3.2.0.11758', '/CreationDate': "D:20210125090256-05'00'", '/ModDate': "D:20210125090256-05'00'", '/Title': 'Lexmark NoHD Security Target 17', '/Author': 'kballantyne', '/Subject': '', '/Keywords': '', '/Creator': 'PDFCreator 3.2.0.11758', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_GEN.1': 10, 'FAU_GEN.2': 5, 'FAU_SAR.1': 6, 'FAU_SAR.2': 5, 'FAU_STG.1': 7, 'FAU_STG.4': 5, 'FAU_STG_EXT.1': 7, 'FAU_GEN': 10, 'FAU_STG_EXT.1.1': 2, 'FAU_ARP.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT': 3, 'FCS_RBG_EXT': 2, 'FCS_CKM.1': 18, 'FCS_CKM_EXT.4': 16, 'FCS_CKM.4': 10, 'FCS_COP.1': 41, 'FCS_RBG_EXT.1': 15, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_ACC.1': 8, 'FDP_ACF.1': 9, 'FDP_FXS_EXT.1': 8, 'FDP_RIP.1': 5, 'FDP_DSK_EXT.1.2': 1, 'FDP_DSK_EXT.1': 2, 'FDP_FXS_EXT.1.1': 2, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 1, 'FDP_ACC': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_AFL.1': 5, 'FIA_ATD.1': 6, 'FIA_PMG_EXT.1': 5, 'FIA_PSK_EXT.1': 10, 'FIA_UAU.1': 9, 'FIA_UAU.7': 5, 'FIA_UID.1': 11, 'FIA_USB.1': 5, 'FIA_PMG': 4, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 3, 'FIA_PSK_EXT.1.3': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 5, 'FMT_MSA.1': 7, 'FMT_MSA.3': 7, 'FMT_MTD.1': 5, 'FMT_SMF.1': 12, 'FMT_SMR.1': 13, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 8, 'FPT_STM.1': 7, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 8, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.1': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_TRP.1': 13, 'FTP_ITC.1.1': 2, 'FTP_TRP.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 15, 'D.TSF': 12}, 'O': {'O.USER_AUTHORIZATION': 11, 'O.ACCESS_CONTROL': 10, 'O.ADMIN_ROLES': 9, 'O.UPDATE_VERIFICATION': 5, 'O.TSF_SELF_TEST': 4, 'O.COMMS_PROTECTION': 14, 'O.AUDIT': 12, 'O.STORAGE_ENCRYPTION': 2, 'O.FAX_NET_SEPARATION': 4, 'O.PURGE_DATA': 6, 'O.ACCESS_': 1, 'O.ACCESS': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 2, 'T.TSF_COMPROMISE': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.NET_COMRPOMISE': 1, 'T.TSF_FAILURE': 2, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 2, 'A.NETWORK': 2, 'A.TRUSTED_ADMIN': 2, 'A.TRAINED_USERS': 2}, 'OE': {'OE.PHYSICAL_PROTECTION': 2, 'OE.NETWORK_PROTECTION': 2, 'OE.ADMIN_TRUST': 2, 'OE.USER_TRAINING': 2, 'OE.ADMIN_TRAINING': 2}, 'OSP': {'OSP': 1}}, 'vendor': {'Infineon': {'Infineon': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 8, 'SHA-512': 1, 'SHA-384': 5, 'SHA256': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKE': 9, 'IKEv1': 11, 'IKEv2': 8}, 'IPsec': {'IPsec': 42}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'Malfunction': 2, 'malfunction': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-38A': 1, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 4301': 2, 'RFC 4303': 2, 'RFC 3602': 6, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 2, 'RFC 4868': 2, 'RFC 5282': 1, 'RFC2409': 1, 'RFC 3164': 1}, 'ISO': {'ISO/IEC 18031:2011': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 522 EWA 2020 Lexmark NoHD Security Target 17.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/522%20EWA%202020%20CR.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/522%20EWA%202020%20Lexmark%20NoHD%20Security%20Target%2017.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f6846fb7f3fc1ab0bbf62b3654bffb7d58e8157e7483a51fc09be63abecb36cc.
    • The st_txt_hash property was set to dcd4e3ba3bf0e8f7441cbd3c18b49113550640a892dfc81640d9d4d71df77bfa.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 677827, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 94, '/Producer': 'PDFCreator 3.2.0.11758', '/CreationDate': "D:20210125090256-05'00'", '/ModDate': "D:20210125090256-05'00'", '/Title': 'Lexmark NoHD Security Target 17', '/Author': 'kballantyne', '/Subject': '', '/Keywords': '', '/Creator': 'PDFCreator 3.2.0.11758', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_GEN.1': 10, 'FAU_GEN.2': 5, 'FAU_SAR.1': 6, 'FAU_SAR.2': 5, 'FAU_STG.1': 7, 'FAU_STG.4': 5, 'FAU_STG_EXT.1': 7, 'FAU_GEN': 10, 'FAU_STG_EXT.1.1': 2, 'FAU_ARP.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT': 3, 'FCS_RBG_EXT': 2, 'FCS_CKM.1': 18, 'FCS_CKM_EXT.4': 16, 'FCS_CKM.4': 10, 'FCS_COP.1': 41, 'FCS_RBG_EXT.1': 15, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_ACC.1': 8, 'FDP_ACF.1': 9, 'FDP_FXS_EXT.1': 8, 'FDP_RIP.1': 5, 'FDP_DSK_EXT.1.2': 1, 'FDP_DSK_EXT.1': 2, 'FDP_FXS_EXT.1.1': 2, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 1, 'FDP_ACC': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_AFL.1': 5, 'FIA_ATD.1': 6, 'FIA_PMG_EXT.1': 5, 'FIA_PSK_EXT.1': 10, 'FIA_UAU.1': 9, 'FIA_UAU.7': 5, 'FIA_UID.1': 11, 'FIA_USB.1': 5, 'FIA_PMG': 4, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 3, 'FIA_PSK_EXT.1.3': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 5, 'FMT_MSA.1': 7, 'FMT_MSA.3': 7, 'FMT_MTD.1': 5, 'FMT_SMF.1': 12, 'FMT_SMR.1': 13, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 8, 'FPT_STM.1': 7, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 8, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.1': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_TRP.1': 13, 'FTP_ITC.1.1': 2, 'FTP_TRP.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 15, 'D.TSF': 12}, 'O': {'O.USER_AUTHORIZATION': 11, 'O.ACCESS_CONTROL': 10, 'O.ADMIN_ROLES': 9, 'O.UPDATE_VERIFICATION': 5, 'O.TSF_SELF_TEST': 4, 'O.COMMS_PROTECTION': 14, 'O.AUDIT': 12, 'O.STORAGE_ENCRYPTION': 2, 'O.FAX_NET_SEPARATION': 4, 'O.PURGE_DATA': 6, 'O.ACCESS_': 1, 'O.ACCESS': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 2, 'T.TSF_COMPROMISE': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.NET_COMRPOMISE': 1, 'T.TSF_FAILURE': 2, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 2, 'A.NETWORK': 2, 'A.TRUSTED_ADMIN': 2, 'A.TRAINED_USERS': 2}, 'OE': {'OE.PHYSICAL_PROTECTION': 2, 'OE.NETWORK_PROTECTION': 2, 'OE.ADMIN_TRUST': 2, 'OE.USER_TRAINING': 2, 'OE.ADMIN_TRAINING': 2}, 'OSP': {'OSP': 1}}, 'vendor': {'Infineon': {'Infineon': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 8, 'SHA-512': 1, 'SHA-384': 5, 'SHA256': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKE': 9, 'IKEv1': 11, 'IKEv2': 8}, 'IPsec': {'IPsec': 42}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'Malfunction': 2, 'malfunction': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-38A': 1, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 4301': 2, 'RFC 4303': 2, 'RFC 3602': 6, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 2, 'RFC 4868': 2, 'RFC 5282': 1, 'RFC2409': 1, 'RFC 3164': 1}, 'ISO': {'ISO/IEC 18031:2011': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 522 EWA 2020 Lexmark NoHD Security Target 17.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/522%20EWA%202020%20CT%20no%20sig%20Eng.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.lexmark.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/522%20EWA%202020%20CR.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/522%20EWA%202020%20Lexmark%20NoHD%20Security%20Target%2017.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_HCD_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '522 EWA 2020 CR.pdf', 'st_filename': '522 EWA 2020 Lexmark NoHD Security Target 17.pdf'}.
    • The report_keywords property was updated, with the {'crypto_scheme': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}}, '__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG_EXT': 3}}, 'FCS': {'__update__': {'FCS_CKM_EXT': 3, 'FCS_CKM_EXT.4': 16, 'FCS_RBG_EXT.1': 15, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 5}}, 'FDP': {'__insert__': {'FDP_ACC': 1}, '__update__': {'FDP_DSK_EXT.1': 2}}, 'FMT': {'__update__': {'FMT_SMR.1': 13}}, 'FTP': {'__update__': {'FTP_ITC.1': 11}}}}, 'cc_claims': {'__insert__': {'OSP': {'OSP': 1}}, '__update__': {'D': {'__update__': {'D.USER': 15, 'D.TSF': 12}, '__delete__': ['D.USER.DOC', 'D.USER.JOB', 'D', 'D.TSF.PROT', 'D.TSF.CONF']}, 'T': {'__delete__': ['T']}, 'A': {'__delete__': ['A']}, 'OE': {'__delete__': ['OE']}}, '__delete__': ['R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 8}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 8, 'SHA-384': 5}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'IPsec': {'__update__': {'IPsec': 42}}}}, 'randomness': {'__update__': {'TRNG': {'__update__': {'TRNG': 2}}, 'PRNG': {'__update__': {'DRBG': 3}}, 'RNG': {'__update__': {'RBG': 4}, '__delete__': ['RNG']}}}, 'side_channel_analysis': {'__update__': {'FI': {'__update__': {'Malfunction': 2}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 4301': 2}}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:contact@cyber.gc.ca']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'522-EWA-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'IKE': {'IKEv1': 1, 'IKEv2': 1}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_GEN.1': 10, 'FAU_GEN.2': 5, 'FAU_SAR.1': 6, 'FAU_SAR.2': 5, 'FAU_STG.1': 7, 'FAU_STG.4': 5, 'FAU_STG_EXT.1': 7, 'FAU_GEN': 10, 'FAU_STG_EXT.1.1': 2, 'FAU_ARP.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT': 2, 'FCS_RBG_EXT': 2, 'FCS_CKM.1': 18, 'FCS_CKM_EXT.4': 14, 'FCS_CKM.4': 10, 'FCS_COP.1': 41, 'FCS_RBG_EXT.1': 14, 'FCS_TLS_EXT.1': 5, 'FCS_SSH_EXT.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_ACC.1': 8, 'FDP_ACF.1': 9, 'FDP_FXS_EXT.1': 8, 'FDP_RIP.1': 5, 'FDP_DSK_EXT.1.2': 1, 'FDP_DSK_EXT.1': 1, 'FDP_FXS_EXT.1.1': 2, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_AFL.1': 5, 'FIA_ATD.1': 6, 'FIA_PMG_EXT.1': 5, 'FIA_PSK_EXT.1': 10, 'FIA_UAU.1': 9, 'FIA_UAU.7': 5, 'FIA_UID.1': 11, 'FIA_USB.1': 5, 'FIA_PMG': 4, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 3, 'FIA_PSK_EXT.1.3': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 5, 'FMT_MSA.1': 7, 'FMT_MSA.3': 7, 'FMT_MTD.1': 5, 'FMT_SMF.1': 12, 'FMT_SMR.1': 12, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 8, 'FPT_STM.1': 7, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 8, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 13, 'FTP_ITC.1.1': 2, 'FTP_TRP.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER.DOC': 6, 'D.USER.JOB': 7, 'D': 2, 'D.USER': 2, 'D.TSF': 2, 'D.TSF.PROT': 5, 'D.TSF.CONF': 5}, 'O': {'O.USER_AUTHORIZATION': 11, 'O.ACCESS_CONTROL': 10, 'O.ADMIN_ROLES': 9, 'O.UPDATE_VERIFICATION': 5, 'O.TSF_SELF_TEST': 4, 'O.COMMS_PROTECTION': 14, 'O.AUDIT': 12, 'O.STORAGE_ENCRYPTION': 2, 'O.FAX_NET_SEPARATION': 4, 'O.PURGE_DATA': 6, 'O.ACCESS_': 1, 'O.ACCESS': 1}, 'T': {'T': 1, 'T.UNAUTHORIZED_ACCESS': 2, 'T.TSF_COMPROMISE': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.NET_COMRPOMISE': 1, 'T.TSF_FAILURE': 2, 'T.NET_COMPROMISE': 1}, 'A': {'A': 1, 'A.PHYSICAL': 2, 'A.NETWORK': 2, 'A.TRUSTED_ADMIN': 2, 'A.TRAINED_USERS': 2}, 'R': {'R.DOC': 6, 'R.JOB': 7, 'R': 1}, 'OE': {'OE': 1, 'OE.PHYSICAL_PROTECTION': 2, 'OE.NETWORK_PROTECTION': 2, 'OE.ADMIN_TRUST': 2, 'OE.USER_TRAINING': 2, 'OE.ADMIN_TRAINING': 2}}, 'vendor': {'Infineon': {'Infineon': 2}, 'STMicroelectronics': {'STM': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 9}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 7, 'SHA-512': 1, 'SHA-384': 3, 'SHA256': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KA': {'KA': 2}}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKE': 9, 'IKEv1': 11, 'IKEv2': 8}, 'IPsec': {'IPsec': 33}}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 7}, 'RNG': {'RNG': 1, 'RBG': 10}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'Malfunction': 1, 'malfunction': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-38A': 1, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 4303': 2, 'RFC 3602': 6, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 2, 'RFC 4868': 2, 'RFC 5282': 1, 'RFC2409': 1, 'RFC 3164': 1}, 'ISO': {'ISO/IEC 18031:2011': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e86237138c0f31f027c749c1bddc26b2a3cf646ffaae1e69807a390fc37b927c', 'st_pdf_hash': 'f6846fb7f3fc1ab0bbf62b3654bffb7d58e8157e7483a51fc09be63abecb36cc', 'report_txt_hash': '8122feafd3c8315189099c4c865c2b0334bbd03df1a9f3d7f74061a1d3cd858b', 'st_txt_hash': 'dcd4e3ba3bf0e8f7441cbd3c18b49113550640a892dfc81640d9d4d71df77bfa'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1}, 'rules_randomness': {'DRBG': 2, 'RBG': 2}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 7, 'HMAC': 6}, 'rules_asymmetric_crypto': {'RSA 2048': 2, 'ECDSA': 1, 'Diffie-Hellman': 2, 'DH': 9, 'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 7, 'SHA-256': 7, 'SHA-512': 1, 'SHA-384': 3, 'SHA256': 3}, 'rules_crypto_schemes': {'MAC': 6, 'TLS': 3}, 'rules_randomness': {'TRNG': 1, 'DRBG': 7, 'RNG': 1, 'RBG': 10}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {'Malfunction': 1, 'malfunction': 5}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_cert_id': {'522-EWA-2020': 1}} data.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cert_id property was set to 522-EWA-2020.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-44737', 'CVE-2021-44735', 'CVE-2021-44738', 'CVE-2021-44734']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['073.239']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:lexmark:mx521_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:lexmark:mx421:-:*:*:*:*:*:*:*', 'cpe:2.3:o:lexmark:mx722_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:lexmark:cx725:-:*:*:*:*:*:*:*', 'cpe:2.3:h:lexmark:mx721:-:*:*:*:*:*:*:*', 'cpe:2.3:o:lexmark:cx625_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:lexmark:mx721_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:h:lexmark:mx722:-:*:*:*:*:*:*:*', 'cpe:2.3:h:lexmark:cx622:-:*:*:*:*:*:*:*', 'cpe:2.3:h:lexmark:mx622:-:*:*:*:*:*:*:*', 'cpe:2.3:h:lexmark:mx521:-:*:*:*:*:*:*:*', 'cpe:2.3:h:lexmark:cx625:-:*:*:*:*:*:*:*', 'cpe:2.3:o:lexmark:mx421_firmware:-:*:*:*:*:*:*:*', 'cpe:2.3:o:lexmark:cx622_firmware:-:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:lexmark:mx722_firmware:-:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:lexmark:mx421_firmware:-:*:*:*:*:*:*:*'], [4, 'cpe:2.3:h:lexmark:mx421:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:h:lexmark:mx722:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:h:lexmark:mx622:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:h:lexmark:cx625:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:h:lexmark:mx521:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:lexmark:cx625_firmware:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:lexmark:cx622:-:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:h:lexmark:cx625:-:*:*:*:*:*:*:*'], [1, 'cpe:2.3:h:lexmark:cx622:-:*:*:*:*:*:*:*'], [3, 'cpe:2.3:h:lexmark:mx721:-:*:*:*:*:*:*:*'], [4, 'cpe:2.3:h:lexmark:mx521:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:h:lexmark:mx722:-:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:lexmark:mx721_firmware:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:h:lexmark:mx622:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:lexmark:mx521_firmware:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:h:lexmark:mx421:-:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:lexmark:cx622_firmware:-:*:*:*:*:*:*:*'], [3, 'cpe:2.3:h:lexmark:mx622:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:h:lexmark:cx625:-:*:*:*:*:*:*:*'], [6, 'cpe:2.3:h:lexmark:cx725:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:lexmark:mx721_firmware:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:lexmark:mx721:-:*:*:*:*:*:*:*'], [13, 'cpe:2.3:h:lexmark:cx622:-:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:h:lexmark:cx622:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:h:lexmark:cx625:-:*:*:*:*:*:*:*'], [3, 'cpe:2.3:h:lexmark:mx721:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:lexmark:cx625_firmware:-:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:lexmark:mx521_firmware:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:lexmark:mx721_firmware:-:*:*:*:*:*:*:*'], [9, 'cpe:2.3:h:lexmark:mx722:-:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:lexmark:mx421_firmware:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:h:lexmark:mx421:-:*:*:*:*:*:*:*'], [13, 'cpe:2.3:h:lexmark:mx521:-:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:h:lexmark:mx421:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:h:lexmark:mx722:-:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:lexmark:cx625_firmware:-:*:*:*:*:*:*:*'], [6, 'cpe:2.3:h:lexmark:cx625:-:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:lexmark:cx622_firmware:-:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:lexmark:mx721_firmware:-:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:lexmark:mx421_firmware:-:*:*:*:*:*:*:*'], [13, 'cpe:2.3:h:lexmark:mx622:-:*:*:*:*:*:*:*']] values inserted.
  • 29.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-44734', 'CVE-2021-44735', 'CVE-2021-44738', 'CVE-2021-44737']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Lexmark MX421, MX521, MX622, MX721, MX722, MX725, CX622, CX625, CX725w/firmware 073.239 and Lexmark Secure Element (P/N 57X0185) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/522%20EWA%202020%20CT%20no%20sig%20Eng.pdf",
  "dgst": "a70a9843e5b5d4a8",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "522-EWA-2020",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:lexmark:mx721:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:lexmark:cx622_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:lexmark:mx721_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:lexmark:mx722_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:lexmark:mx722:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:lexmark:mx521:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:lexmark:mx521_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:lexmark:mx622:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:lexmark:cx725:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:lexmark:mx421_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:lexmark:cx625_firmware:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:lexmark:cx625:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:lexmark:cx622:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:lexmark:mx421:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "073.239"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-44735",
        "CVE-2023-22960",
        "CVE-2021-44738",
        "CVE-2022-29850",
        "CVE-2021-44734",
        "CVE-2021-44737",
        "CVE-2023-23560"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2021-01-26",
      "level": "PP_HCD_V1.0",
      "product": "Lexmark MX421, MX521, MX622, MX721, MX722, MX725, CX622, CX625, CX725 w/firmware 073.239 and Lexmark Secure Element (P/N 57X0185)",
      "vendor": "Lexmark International, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Lexmark International, Inc.",
  "manufacturer_web": "https://www.lexmark.com/",
  "name": "Lexmark MX421, MX521, MX622, MX721, MX722, MX725, CX622, CX625, CX725w/firmware 073.239 and Lexmark Secure Element (P/N 57X0185)",
  "not_valid_after": "2026-01-26",
  "not_valid_before": "2021-01-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "522 EWA 2020 CT no sig Eng.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "522-EWA-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20210128112935-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1640650,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "522 EWA 2020 CR.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "522-EWA-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv1": 1,
          "IKEv2": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210201145419-05\u002700\u0027",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "D:20210201145434-05\u002700\u0027",
      "/Producer": "Foxit PhantomPDF Printer Version 10.1.0.3521",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 512725,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:contact@cyber.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "522 EWA 2020 Lexmark NoHD Security Target 17.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 2
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 2,
          "A.PHYSICAL": 2,
          "A.TRAINED_USERS": 2,
          "A.TRUSTED_ADMIN": 2
        },
        "D": {
          "D.TSF": 12,
          "D.USER": 15
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_": 1,
          "O.ACCESS_CONTROL": 10,
          "O.ADMIN_ROLES": 9,
          "O.AUDIT": 12,
          "O.COMMS_PROTECTION": 14,
          "O.FAX_NET_SEPARATION": 4,
          "O.PURGE_DATA": 6,
          "O.STORAGE_ENCRYPTION": 2,
          "O.TSF_SELF_TEST": 4,
          "O.UPDATE_VERIFICATION": 5,
          "O.USER_AUTHORIZATION": 11
        },
        "OE": {
          "OE.ADMIN_TRAINING": 2,
          "OE.ADMIN_TRUST": 2,
          "OE.NETWORK_PROTECTION": 2,
          "OE.PHYSICAL_PROTECTION": 2,
          "OE.USER_TRAINING": 2
        },
        "OSP": {
          "OSP": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.NET_COMRPOMISE": 1,
          "T.TSF_COMPROMISE": 2,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_UPDATE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_GEN": 10,
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 5,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 5,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 7,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 18,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 10,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.4": 16,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 41,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 15,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT.1": 5,
          "FCS_TLS_EXT.1": 6
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 9,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT.1": 2,
          "FDP_DSK_EXT.1.2": 1,
          "FDP_FXS_EXT": 2,
          "FDP_FXS_EXT.1": 8,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 4,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT": 2,
          "FIA_PSK_EXT.1": 10,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 3,
          "FIA_PSK_EXT.1.3": 2,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 11,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 5,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 7,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1
        },
        "FPT": {
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 8,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 8,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.1": 1,
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 13,
          "FTP_TRP.1.1": 3,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 9,
          "IKEv1": 11,
          "IKEv2": 8
        },
        "IPsec": {
          "IPsec": 42
        },
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 5,
            "SHA-512": 1,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 4
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 2,
          "malfunction": 5
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 18031:2011": 3
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 3
        },
        "RFC": {
          "RFC 3164": 1,
          "RFC 3602": 6,
          "RFC 4106": 2,
          "RFC 4109": 2,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC 4304": 2,
          "RFC 4868": 2,
          "RFC 5282": 1,
          "RFC2409": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "kballantyne",
      "/CreationDate": "D:20210125090256-05\u002700\u0027",
      "/Creator": "PDFCreator 3.2.0.11758",
      "/Keywords": "",
      "/ModDate": "D:20210125090256-05\u002700\u0027",
      "/Producer": "PDFCreator 3.2.0.11758",
      "/Subject": "",
      "/Title": "Lexmark NoHD Security Target 17",
      "pdf_file_size_bytes": 677827,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 94
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/522%20EWA%202020%20CR.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/522%20EWA%202020%20Lexmark%20NoHD%20Security%20Target%2017.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ceb0319ff317c833911cd437e5905f1dffaffff841255efa95386510241c4201",
      "txt_hash": "aa3f0f7bbfe46ce693e043a90aa806911258ea80530fbf8380ac24ed7902f453"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e86237138c0f31f027c749c1bddc26b2a3cf646ffaae1e69807a390fc37b927c",
      "txt_hash": "8122feafd3c8315189099c4c865c2b0334bbd03df1a9f3d7f74061a1d3cd858b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f6846fb7f3fc1ab0bbf62b3654bffb7d58e8157e7483a51fc09be63abecb36cc",
      "txt_hash": "dcd4e3ba3bf0e8f7441cbd3c18b49113550640a892dfc81640d9d4d71df77bfa"
    }
  },
  "status": "active"
}