RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H

CSV information ?

Status active
Valid from 18.10.2021
Valid until 18.10.2026
Scheme 🇨🇦 CA
Manufacturer Ricoh Company, Ltd.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 557-LSS

Certificate ?

Extracted keywords

Certificates
557-LSS
Evaluation facilities
Lightship Security

File metadata

Title: cyber-centre-product-evaluation-certificate-e-bg
Creation date: D:20190122115136-04'00'
Modification date: D:20211026075842-05'00'
Pages: 1
Creator: Adobe Illustrator CC 22.0 (Windows)
Producer: Adobe PDF library 15.00

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Hash functions
SHA-1
Libraries
OpenSSL

Certificates
557-LSS
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Author: Clark, Cory P.
Creation date: D:20211026151704-04'00'
Modification date: D:20211026151704-04'00'
Pages: 16
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

Frontpage

Certificate ID: 557-LSS
Certification lab: CANADA

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDHE, ECDSA, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, MD4, PBKDF
Protocols
SSH, TLS, TLS 1.2, TLS 1.0, TLS 1.1, IKEv1, IKE, IKEv2, IPsec
Randomness
TRNG, DRBG, RNG, RBG
Elliptic Curves
Curve P-256, P-384, P-521, P-256
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Claims
D.USER, D.TSF, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.UPDATE_VERIFICATION, O.TSF_SELF_TEST, O.COMMS_PROTECTION, O.AUDIT, O.STORAGE_ENCRYPTION, O.KEY_MATERIAL, O.FAX_NET_SEPARATION, O.IMAGE_OVERWRITE, O.ACCESS_, T.UNAUTHORIZED_, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UP, T.NET_, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_, A.TRAINED_USERS, A.TRUSTED_ADMIN, OE.PHYSICAL_PROTECTION, OE.NETWORK, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING, OE.NETWORK_PROTECTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, ATE_IND, AVA_VAN.1, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG_EXT.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG_EXT.1.1, FAU_STG.4.1, FAU_STG_EXT, FCS_CKM.1, FCS_CKM.4, FCS_TLS_EXT.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_KYC_EXT.1, FCS_RBG, FCS_CKM.1.1, FCS_RBG_EXT.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_ITC, FCS_CKM_EXT, FCS_CKM_EXT.4.1, FCS_KDF_EXT, FCS_KDF_EXT.1, FCS_KDF_EXT.1.1, FCS_KYC_EXT, FCS_SMC_EXT.1, FCS_PCC_EXT, FCS_PCC_EXT.1, FCS_PCC_EXT.1.1, FCS_RBG_EXT, FCS_SMC_EXT, FCS_SMC_EXT.1.1, FCS_SNI_EXT, FCS_SNI_EXT.1, FCS_SNI_EXT.1.1, FCS_SNI_EXT.1.2, FCS_SNI_EXT.1.3, FCS_SSH_EXT, FCS_SSH_EXT.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT, FCS_DSK_EXT.1, FCS_FXS_EXT.1, FDP_DSK_EXT.1.2, FDP_ACC.1, FDP_ACF.1, FDP_DSK_EXT.1, FDP_FXS_EXT.1, FDP_RIP.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DSK_EXT.1.1, FDP_FXS_EXT.1.1, FDP_RIP.1.1, FDP_DSK_EXT, FDP_FXS_EXT, FIA_AFL.1, FIA_ATD.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_PMG_EXT, FIA_PSK_EXT, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_KYP_EXT, FPT_KYP_EXT.1.1, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FTA_SSL.3, FTA_SSL.3.1, FTP_TRP.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-90A, SP 800-90A, NIST SP 800-56A, NIST SP 800-108, NIST SP 800-132, PKCS 1, AIS31, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4109, RFC 4868, RFC 5246, RFC 4106, RFC 4304, RFC 5282, RFC 4253, RFC 2246, RFC 4346, ISO/IEC 10118-, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 18031:2011

File metadata

Title: RICOH
Subject: RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H
Author: Lachlan Turner
Creation date: D:20211014070422-04'00'
Modification date: D:20211014070422-04'00'
Pages: 86
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

No references.

Heuristics ?

Certificate ID: 557-LSS

Extracted SARs

ASE_TSS.1, AVA_VAN.1, ASE_ECD.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, AGD_PRE.1, ASE_OBJ.1, ATE_IND.1, ALC_CMS.1, ALC_CMC.1, ASE_SPD.1, ASE_INT.1, ADV_FSP.1

Scheme data ?

Product RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H
Vendor RICOH Company, LTD.
Level PP_HCD_V1.0
Certification Date 2021-10-18

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '253363c07dcd27b53f64203762d142c9e2b060fd85d7fe68d7cdb2539bc208c4', 'txt_hash': '92cc8d4fd1a5c7a8bd758f004666dd05b2ca4c4c56ecf27d22f4b0364f8a0047'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3ffde578cc568755f996f1868bd8e9131f9a7f5b8d4cfe9e110f8d1b5eebcdb8', 'txt_hash': '7050860688aac50d9eb050094c6eed82e86dff82475cfb83c72a611c7525805a'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '947813477fc4cbdabb255d50713c0079cd0ddbdf304f4aaca84f73d934e109f6', 'txt_hash': 'dbd000fe0d7a34fd443eaf291965c4d74a5920571430719ac3a58e01d9fbd03b'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 1640533, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20211026075842-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'557-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '557-LSS CT v1.1.pdf'}.
    • The report_frontpage property was set to {'CA': {'cert_id': '557-LSS', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H', 'vendor': 'RICOH Company, LTD.', 'certification_date': '2021-10-18'} data.
  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'RICOH IM 2500/3000/3500/4000/5000/6000 Enhanced Security Firmware version E-1.00-H', 'vendor': 'Ricoh Company Ltd.', 'certification_date': '2023-05-01'} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H', 'vendor': 'RICOH Company, LTD.', 'level': 'PP_HCD_V1.0', 'certification_date': '2021-10-18'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/557-LSS%20CR%20v1.1.pdf, code: 408'].
    • The report_pdf_hash property was set to 253363c07dcd27b53f64203762d142c9e2b060fd85d7fe68d7cdb2539bc208c4.
    • The report_txt_hash property was set to 92cc8d4fd1a5c7a8bd758f004666dd05b2ca4c4c56ecf27d22f4b0364f8a0047.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 592762, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Author': 'Clark, Cory P.', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20211026151704-04'00'", '/ModDate': "D:20211026151704-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/SecurityReference/en-GB/booklist/int/index_book.htm', 'https://www.cvedetails.com/vulnerability-search.php', 'http://www.zerodayinitiative.com/advisories', 'https://www.ricoh.com/products/security/mfp/bulletins/', 'mailto:contact@cyber.gc.ca', 'https://www.ricoh.com/info/', 'http://www.kb.cert.org/vuls/html/search', 'https://www.exploit-db.com/', 'http://nessus.org/plugins/index.php?view=search', 'https://www.rapid7.com/db/vulnerabilities', 'https://www.securityfocus.com/', 'https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/en-GB/booklist/int/index_book.htm', 'https://web.nvd.nist.gov/view/vuln/search', 'http://cve.mitre.org/cve/']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {'cert_id': '557-LSS', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'557-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 557-LSS CR v1.1.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 557-LSS.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/557-LSS%20CR%20v1.1.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/557-LSS%20ST%20v1.4.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/557-LSS%20CR%20v1.1.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/557-LSS%20CT%20v1.1.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.ricoh.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_HCD_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/557-LSS%20CR%20v1.1.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '557-LSS CR v1.1.pdf', 'st_filename': '557-LSS ST v1.4.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'CA': {'557-LSS': 1}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'cipher_mode': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 10}}, 'AGD': {'__update__': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7}}, 'ALC': {'__update__': {'ALC_CMC.1': 7, 'ALC_CMS.1': 6}}, 'ATE': {'__update__': {'ATE_IND.1': 6}}, 'AVA': {'__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_ITC': 1}, '__update__': {'FCS_CKM.1': 15, 'FCS_TLS_EXT.1': 8, 'FCS_RBG_EXT.1': 16}}, 'FIA': {'__update__': {'FIA_PMG_EXT.1': 6}}, 'FTP': {'__insert__': {'FTP_ITC': 8}, '__update__': {'FTP_ITC.1': 9}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.USER': 8, 'D.TSF': 5}, '__delete__': ['D.USER.DOC', 'D.USER.JOB', 'D.TSF.PROT', 'D.TSF.CONF']}}, '__delete__': ['R']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__delete__': ['HMAC-SHA-384']}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__delete__': ['ECC']}, 'FF': {'__update__': {'DH': {'__delete__': ['DHE']}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 11}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 11, 'SHA-384': 3, 'SHA-512': 6, 'SHA256': 10, 'SHA384': 1}}}}, 'MD': {'__update__': {'MD4': {'__update__': {'MD4': 2}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 24}}}}, 'IKE': {'__update__': {'IKEv1': 12}}, 'IPsec': {'__update__': {'IPsec': 32}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 7}}, 'RNG': {'__update__': {'RNG': 5, 'RBG': 2}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 16}}, 'GCM': {'__update__': {'GCM': 4}}}}, 'tee_name': {}, 'standard_id': {'__insert__': {'PKCS': {'PKCS 1': 2}}, '__update__': {'RFC': {'__insert__': {'RFC 4301': 2}, '__update__': {'RFC 2818': 3}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/SecurityReference/en-GB/booklist/int/index_book.htm', 'https://www.cvedetails.com/vulnerability-search.php', 'https://www.ricoh.com/info/', 'https://www.ricoh.com/products/security/mfp/bulletins/', 'mailto:contact@cyber.gc.ca', 'http://www.kb.cert.org/vuls/html/search', 'http://www.zerodayinitiative.com/advisories', 'https://www.exploit-db.com/', 'https://www.rapid7.com/db/vulnerabilities', 'https://www.securityfocus.com/', 'https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/en-GB/booklist/int/index_book.htm', 'https://web.nvd.nist.gov/view/vuln/search', 'http://nessus.org/plugins/index.php?view=search', 'http://cve.mitre.org/cve/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/en-GB/pdf/User.pdf', 'https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/SecurityReference/en-GB/booklist/int/index_book.htm', 'https://www.lightshipsec.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2, 'ATE_IND': 4}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 21, 'FAU_GEN.1': 4, 'FAU_GEN.2': 3, 'FAU_SAR.1': 3, 'FAU_SAR.2': 3, 'FAU_STG.1': 3, 'FAU_STG_EXT.1': 5, 'FAU_STG.4': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG.4.1': 1, 'FAU_STG_EXT': 1}, 'FCS': {'FCS_CKM.1': 16, 'FCS_CKM.4': 5, 'FCS_TLS_EXT.1': 6, 'FCS_CKM_EXT.4': 5, 'FCS_COP.1': 70, 'FCS_KYC_EXT.1': 6, 'FCS_RBG': 1, 'FCS_CKM.1.1': 3, 'FCS_RBG_EXT.1': 14, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 7, 'FCS_KYC_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_KDF_EXT': 1, 'FCS_KDF_EXT.1': 4, 'FCS_KDF_EXT.1.1': 1, 'FCS_KYC_EXT': 3, 'FCS_SMC_EXT.1': 4, 'FCS_PCC_EXT': 1, 'FCS_PCC_EXT.1': 2, 'FCS_PCC_EXT.1.1': 1, 'FCS_RBG_EXT': 1, 'FCS_SMC_EXT': 1, 'FCS_SMC_EXT.1.1': 1, 'FCS_SNI_EXT': 1, 'FCS_SNI_EXT.1': 2, 'FCS_SNI_EXT.1.1': 1, 'FCS_SNI_EXT.1.2': 1, 'FCS_SNI_EXT.1.3': 1, 'FCS_SSH_EXT': 1, 'FCS_SSH_EXT.1': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_TLS_EXT': 1, 'FCS_DSK_EXT.1': 1, 'FCS_FXS_EXT.1': 1}, 'FDP': {'FDP_DSK_EXT.1.2': 3, 'FDP_ACC.1': 3, 'FDP_ACF.1': 4, 'FDP_DSK_EXT.1': 4, 'FDP_FXS_EXT.1': 4, 'FDP_RIP.1': 3, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DSK_EXT.1.1': 2, 'FDP_FXS_EXT.1.1': 2, 'FDP_RIP.1.1': 1, 'FDP_DSK_EXT': 1, 'FDP_FXS_EXT': 1}, 'FIA': {'FIA_AFL.1': 3, 'FIA_ATD.1': 3, 'FIA_PMG_EXT.1': 5, 'FIA_PSK_EXT.1': 6, 'FIA_UAU.1': 4, 'FIA_UAU.7': 3, 'FIA_UID.1': 4, 'FIA_USB.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_PMG_EXT': 1, 'FIA_PSK_EXT': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MSA.1': 3, 'FMT_MSA.3': 3, 'FMT_MTD.1': 3, 'FMT_SMF.1': 5, 'FMT_SMR.1': 4, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT.1': 5, 'FPT_SKP_EXT.1': 7, 'FPT_STM.1': 4, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 5, 'FPT_SKP_EXT.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_KYP_EXT': 1, 'FPT_KYP_EXT.1.1': 1, 'FPT_SKP_EXT': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_TRP.1': 9, 'FTP_ITC.1': 2, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER.DOC': 4, 'D.USER.JOB': 3, 'D.USER': 1, 'D.TSF': 1, 'D.TSF.PROT': 2, 'D.TSF.CONF': 2}, 'O': {'O.ACCESS_CONTROL': 3, 'O.USER_AUTHORIZATION': 3, 'O.ADMIN_ROLES': 4, 'O.UPDATE_VERIFICATION': 2, 'O.TSF_SELF_TEST': 2, 'O.COMMS_PROTECTION': 3, 'O.AUDIT': 2, 'O.STORAGE_ENCRYPTION': 2, 'O.KEY_MATERIAL': 2, 'O.FAX_NET_SEPARATION': 2, 'O.IMAGE_OVERWRITE': 2, 'O.ACCESS_': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.TSF_COMPROMISE': 2, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED_UP': 1, 'T.NET_': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 2, 'A.NETWORK': 2, 'A.TRUSTED_': 1, 'A.TRAINED_USERS': 1, 'A.TRUSTED_ADMIN': 1}, 'R': {'R.DOC': 4, 'R.JOB': 3}, 'OE': {'OE.PHYSICAL_PROTECTION': 2, 'OE.NETWORK': 1, 'OE.ADMIN_TRUST': 2, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1, 'OE.NETWORK_PROTECTION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 30, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 2}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DHE': 2, 'DH': 8}, 'DSA': {'DSA': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12, 'SHA1': 1}, 'SHA2': {'SHA-256': 14, 'SHA-384': 6, 'SHA-512': 9, 'SHA256': 20, 'SHA384': 9}}, 'MD': {'MD4': {'MD4': 1}}, 'PBKDF': {'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'KA': 2}}, 'crypto_protocol': {'SSH': {'SSH': 18}, 'TLS': {'TLS': {'TLS': 29, 'TLS 1.2': 3, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IKE': {'IKEv1': 11, 'IKE': 6, 'IKEv2': 3}, 'IPsec': {'IPsec': 34}}, 'randomness': {'TRNG': {'TRNG': 4}, 'PRNG': {'DRBG': 10}, 'RNG': {'RNG': 9, 'RBG': 13}}, 'cipher_mode': {'CBC': {'CBC': 21}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'Curve P-256': 1, 'P-384': 4, 'P-521': 4, 'P-256': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-90A': 2, 'SP 800-90A': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-108': 1, 'NIST SP 800-132': 1}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 4303': 2, 'RFC 3602': 5, 'RFC 4109': 2, 'RFC 4868': 3, 'RFC 5246': 2, 'RFC 2818': 1, 'RFC 4106': 2, 'RFC 4304': 1, 'RFC 5282': 1, 'RFC 4253': 1, 'RFC 2246': 1, 'RFC 4346': 1}, 'ISO': {'ISO/IEC 10118-': 1, 'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 4, 'ISO/IEC 18031:2011': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '253363c07dcd27b53f64203762d142c9e2b060fd85d7fe68d7cdb2539bc208c4', 'st_pdf_hash': '3ffde578cc568755f996f1868bd8e9131f9a7f5b8d4cfe9e110f8d1b5eebcdb8', 'report_txt_hash': '92cc8d4fd1a5c7a8bd758f004666dd05b2ca4c4c56ecf27d22f4b0364f8a0047', 'st_txt_hash': '7050860688aac50d9eb050094c6eed82e86dff82475cfb83c72a611c7525805a'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3, 'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1}, 'rules_crypto_schemes': {'MAC': 1, 'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__update__': {'P-256': 3}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 557-LSS.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '557-LSS', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.00']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/557-LSS%20CT%20v1.1.pdf",
  "dgst": "d212c78dbbb4c7c4",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "557-LSS",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.00"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2021-10-18",
      "level": "PP_HCD_V1.0",
      "product": "RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H",
      "vendor": "RICOH Company, LTD."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ricoh Company, Ltd.",
  "manufacturer_web": "https://www.ricoh.com/",
  "name": "RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H",
  "not_valid_after": "2026-10-18",
  "not_valid_before": "2021-10-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "557-LSS CT v1.1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "557-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20211026075842-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1640533,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "557-LSS CR v1.1.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "557-LSS",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "557-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/CreationDate": "D:20211026151704-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211026151704-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 592762,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://nessus.org/plugins/index.php?view=search",
          "http://cve.mitre.org/cve/",
          "https://www.exploit-db.com/",
          "https://web.nvd.nist.gov/view/vuln/search",
          "http://www.zerodayinitiative.com/advisories",
          "https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/SecurityReference/en-GB/booklist/int/index_book.htm",
          "mailto:contact@cyber.gc.ca",
          "https://www.ricoh.com/info/",
          "https://www.cvedetails.com/vulnerability-search.php",
          "http://www.kb.cert.org/vuls/html/search",
          "https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/en-GB/booklist/int/index_book.htm",
          "https://www.ricoh.com/products/security/mfp/bulletins/",
          "https://www.rapid7.com/db/vulnerabilities",
          "https://www.securityfocus.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "557-LSS ST v1.4.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 8
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 2,
          "A.PHYSICAL": 2,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 5,
          "D.USER": 8
        },
        "O": {
          "O.ACCESS_": 1,
          "O.ACCESS_CONTROL": 3,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 2,
          "O.COMMS_PROTECTION": 3,
          "O.FAX_NET_SEPARATION": 2,
          "O.IMAGE_OVERWRITE": 2,
          "O.KEY_MATERIAL": 2,
          "O.STORAGE_ENCRYPTION": 2,
          "O.TSF_SELF_TEST": 2,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 3
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 2,
          "OE.NETWORK": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 2,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_": 1,
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 2,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UP": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 10
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 7
        },
        "ALC": {
          "ALC_CMC.1": 7,
          "ALC_CMS.1": 6
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND": 4,
          "ATE_IND.1": 6
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 21,
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 3,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 3,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 3,
          "FAU_STG.4": 3,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 5,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 70,
          "FCS_COP.1.1": 7,
          "FCS_DSK_EXT.1": 1,
          "FCS_FXS_EXT.1": 1,
          "FCS_ITC": 1,
          "FCS_KDF_EXT": 1,
          "FCS_KDF_EXT.1": 4,
          "FCS_KDF_EXT.1.1": 1,
          "FCS_KYC_EXT": 3,
          "FCS_KYC_EXT.1": 6,
          "FCS_KYC_EXT.1.1": 2,
          "FCS_PCC_EXT": 1,
          "FCS_PCC_EXT.1": 2,
          "FCS_PCC_EXT.1.1": 1,
          "FCS_RBG": 1,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 16,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SMC_EXT": 1,
          "FCS_SMC_EXT.1": 4,
          "FCS_SMC_EXT.1.1": 1,
          "FCS_SNI_EXT": 1,
          "FCS_SNI_EXT.1": 2,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SNI_EXT.1.2": 1,
          "FCS_SNI_EXT.1.3": 1,
          "FCS_SSH_EXT": 1,
          "FCS_SSH_EXT.1": 2,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 8,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 4,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 1,
          "FDP_DSK_EXT.1": 4,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 3,
          "FDP_FXS_EXT": 1,
          "FDP_FXS_EXT.1": 4,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_RIP.1": 3,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 3,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_PSK_EXT": 1,
          "FIA_PSK_EXT.1": 6,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 2,
          "FIA_UAU.1": 4,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 4,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 3,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 3,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 4,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 1,
          "FPT_KYP_EXT.1": 5,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC": 8,
          "FTP_ITC.1": 9,
          "FTP_TRP.1": 9,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 16
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 6,
          "IKEv1": 12,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 32
        },
        "SSH": {
          "SSH": 18
        },
        "TLS": {
          "TLS": {
            "TLS": 24,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "Curve P-256": 1,
          "P-256": 5,
          "P-384": 4,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          }
        },
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 11
          },
          "SHA2": {
            "SHA-256": 11,
            "SHA-384": 3,
            "SHA-512": 6,
            "SHA256": 10,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 2,
          "RNG": 5
        },
        "TRNG": {
          "TRNG": 4
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 3
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 10118-": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 18033-3": 1
        },
        "NIST": {
          "NIST SP 800-108": 1,
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-90A": 2,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS 1": 2
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 3,
          "RFC 3602": 5,
          "RFC 4106": 2,
          "RFC 4109": 2,
          "RFC 4253": 1,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC 4304": 1,
          "RFC 4346": 1,
          "RFC 4868": 3,
          "RFC 5246": 2,
          "RFC 5282": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 30,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Lachlan Turner",
      "/CreationDate": "D:20211014070422-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211014070422-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H",
      "/Title": "RICOH",
      "pdf_file_size_bytes": 973898,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.lightshipsec.com/",
          "https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/en-GB/pdf/User.pdf",
          "https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/SecurityReference/en-GB/booklist/int/index_book.htm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 86
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/557-LSS%20CR%20v1.1.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/557-LSS%20ST%20v1.4.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "947813477fc4cbdabb255d50713c0079cd0ddbdf304f4aaca84f73d934e109f6",
      "txt_hash": "dbd000fe0d7a34fd443eaf291965c4d74a5920571430719ac3a58e01d9fbd03b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "253363c07dcd27b53f64203762d142c9e2b060fd85d7fe68d7cdb2539bc208c4",
      "txt_hash": "92cc8d4fd1a5c7a8bd758f004666dd05b2ca4c4c56ecf27d22f4b0364f8a0047"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3ffde578cc568755f996f1868bd8e9131f9a7f5b8d4cfe9e110f8d1b5eebcdb8",
      "txt_hash": "7050860688aac50d9eb050094c6eed82e86dff82475cfb83c72a611c7525805a"
    }
  },
  "status": "active"
}