RICOH IM C2000 / C2000LT / C2500 / C2500LT /C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 27.04.2023
Valid until 27.04.2028
Scheme 🇨🇦 CA
Manufacturer Ricoh Company, Ltd.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 608-LSS

Certificate ?

Extracted keywords

Certificates
608-LSS
Evaluation facilities
Lightship Security

File metadata

Author Clark, Cory P.
Creation date D:20230428130325-04'00'
Modification date D:20230428130325-04'00'
Pages 1
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
SHA-1

Certificates
608-LSS
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Author Clark, Cory P.
Creation date D:20230428150140-04'00'
Modification date D:20230428150140-04'00'
Pages 16
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID 608-LSS
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC-SHA-256
Asymmetric Algorithms
RSA 2048, ECDHE, ECDSA, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA256, MD4
Protocols
SSH, TLS, TLS 1.2
Randomness
TRNG, DRBG, RNG, RBG
Elliptic Curves
P-384, Curve P-256, P-256
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
D.USER, D.TSF, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.UPDATE_VERIFICATION, O.TSF_SELF_TEST, O.COMMS_PROTECTION, O.AUDIT, O.STORAGE_ENCRYPTION, O.KEY_MATERIAL, O.FAX_NET_SEPARATION, O.IMAGE_OVERWRITE, O.ACCESS_, T.UNAUTHORIZED_, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UP, T.NET_, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_, A.TRAINED_USERS, A.TRUSTED_ADMIN, OE.PHYSICAL_PROTECTION, OE.NETWORK, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING, OE.NETWORK_PROTECTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG_EXT.1.1, FAU_STG.4.1, FCS_CKM.4, FCS_TLS_EXT.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_KYC_EXT.1, FCS_COP.1, FCS_RBG, FCS_CKM.1.1, FCS_RBG_EXT.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FDP_DSK_EXT.1.2, FDP_DSK_EXT.1, FDP_FXS_EXT.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DSK_EXT.1.1, FDP_FXS_EXT.1.1, FDP_RIP.1.1, FIA_PMG_EXT.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT.1, FPT_TST_EXT.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_TRP.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-90A, SP 800-90A, NIST SP 800-56A, PKCS 1, AIS31, RFC 2818, RFC 5246, ISO/IEC 10118-, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 18031:2011

File metadata

Title RICOH
Subject RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
Author Lachlan Turner
Creation date D:20230424163100-04'00'
Modification date D:20230424163100-04'00'
Pages 55
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: 608-LSS

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, ASE_SPD.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2021-33945
C M N
CRITICAL 9.8 5.9 15.02.2022 20:15

Similar certificates

Name Certificate ID
RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000/ C6000LT version JE-1.20-H 594-LSS Compare
RICOH IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, SAVIN IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, LANIER IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, nashuatec IM C2000/C2500/C3000/C3500, Rex Rotary IM C2000/C2500/C3000/C3500, Gestetner IM C2000/C2500/C3000/C3500Version: E-1.01 JISEC-CC-CRP-C0638-01-2019 Compare
RICOH IM C4500/C4500G/C5500/C6000/C6000G,SAVIN IM C4500/C4500G/C6000/C6000G,LANIER IM C4500/C4500G/C6000/C6000G,nashuatec IM C4500/C5500/C6000,Rex Rotary IM C4500/C5500/C6000,Gestetner IM C4500/C5500/C6000 Version: E-1.01 JISEC-CC-CRP-C0636-01-2019 Compare
RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.00-H 383-4-486 Compare
RICOH IM C4500/C4500G/C5500/C6000/C6000G,SAVIN IM C4500/C4500G/C6000/C6000G,LANIER IM C4500/C4500G/C6000/C6000G,nashuatec IM C4500/C5500/C6000,Rex Rotary IM C4500/C5500/C6000,Gestetner IM C4500/C5500/C6000 E-2.00 JISEC-CC-CRP-C0726-01-2021 Compare
RICOH IM C6500/C8000 Enhanced Security Firmware version E-1.00-H 609-LSS Compare
RICOH IM 7000/8000/9000 Enhanced Security Firmware version E-1.00-H 611-LSS Compare
RICOH IM 550/600/600SR Enhanced Security Firmware version E-1.00-H 613-LSS Compare
RICOH IM C300/C300F/C300FLT/C400F/C400SRF/C400FLT Enhanced Security Firmware version E-1.00-H 612-LSS Compare
RICOH IM 2500/3000/3500/4000/5000/6000 Enhanced Security Firmware version E-1.00-H 610-LSS Compare
RICOH Pro C5300S/C5310S Enhanced Security Firmware version E-1.00-H 618-LSS Compare
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x JISEC-CC-CRP-C0289 Compare
RICOH IM C3500/C3000/C2500/C2000 Version: J-1.01 JISEC-CC-CRP-C0637-01-2019 Compare
Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryption Card Type7 Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.6, RPCS Font 1.00, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0320 Compare
Ricoh Aficio MP C6501 SP/C7501 SP, Savin C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit Type H, and HDD Encryption Unit Type A Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.08, OptionPCLFont 1.02, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0321 Compare
Showing 5 out of 15.

Scheme data ?

Product RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
Vendor Ricoh Company Ltd.
Level PP_HCD_V1.0
Certification Date 2023-04-27

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '78f5470c93dce6273731dfb8ff6a701657d3114d3fac7af923d1a476bfb1d010', 'txt_hash': 'd9dba4591d43c1469370c3abca0fe77158930b5b382a33a5c9a1f14024192fcb'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '908fe91a8531451f1e92899ac0d58a01a2186c36ed782d3fe319dc776c5e5a29', 'txt_hash': 'eeae47c8d7f343054e0c8b2c212e9b51c69595a3aa0010e83c51cec18734051b'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 440634, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 55, '/Title': 'RICOH', '/Author': 'Lachlan Turner', '/Subject': 'RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000 / C6000LT Enhanced Security Firmware version E-1.00-H', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230424163100-04'00'", '/ModDate': "D:20230424163100-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.lightshipsec.com/', 'https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm', 'https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 388511, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Clark, Cory P.', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230428130325-04'00'", '/ModDate': "D:20230428130325-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 4, 'FAU_GEN.1': 3, 'FAU_GEN.2': 3, 'FAU_SAR.1': 3, 'FAU_SAR.2': 3, 'FAU_STG.1': 3, 'FAU_STG.4': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.4': 4, 'FCS_TLS_EXT.1': 6, 'FCS_CKM.1': 12, 'FCS_CKM_EXT.4': 4, 'FCS_KYC_EXT.1': 5, 'FCS_COP.1': 48, 'FCS_RBG': 1, 'FCS_CKM.1.1': 3, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 7, 'FCS_KYC_EXT.1.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_DSK_EXT.1.2': 2, 'FDP_DSK_EXT.1': 4, 'FDP_FXS_EXT.1': 4, 'FDP_ACC.1': 3, 'FDP_ACF.1': 4, 'FDP_RIP.1': 3, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DSK_EXT.1.1': 1, 'FDP_FXS_EXT.1.1': 1, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 5, 'FIA_AFL.1': 3, 'FIA_ATD.1': 3, 'FIA_UAU.1': 4, 'FIA_UAU.7': 3, 'FIA_UID.1': 4, 'FIA_USB.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MSA.1': 3, 'FMT_MSA.3': 3, 'FMT_MTD.1': 3, 'FMT_SMF.1': 5, 'FMT_SMR.1': 4, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_SKP_EXT.1': 3, 'FPT_STM.1': 4, 'FPT_TUD_EXT.1': 3, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_TRP.1': 9, 'FTP_ITC.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 8, 'D.TSF': 5}, 'O': {'O.ACCESS_CONTROL': 3, 'O.USER_AUTHORIZATION': 3, 'O.ADMIN_ROLES': 4, 'O.UPDATE_VERIFICATION': 2, 'O.TSF_SELF_TEST': 2, 'O.COMMS_PROTECTION': 3, 'O.AUDIT': 2, 'O.STORAGE_ENCRYPTION': 2, 'O.KEY_MATERIAL': 2, 'O.FAX_NET_SEPARATION': 2, 'O.IMAGE_OVERWRITE': 2, 'O.ACCESS_': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.TSF_COMPROMISE': 2, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED_UP': 1, 'T.NET_': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 2, 'A.NETWORK': 2, 'A.TRUSTED_': 1, 'A.TRAINED_USERS': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 2, 'OE.NETWORK': 1, 'OE.ADMIN_TRUST': 2, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1, 'OE.NETWORK_PROTECTION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22}}, 'constructions': {'MAC': {'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 6}}, 'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 7, 'SHA-384': 2, 'SHA256': 7}}, 'MD': {'MD4': {'MD4': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 20, 'TLS 1.2': 2}}}, 'randomness': {'TRNG': {'TRNG': 4}, 'PRNG': {'DRBG': 7}, 'RNG': {'RNG': 3, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 12}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-384': 2, 'Curve P-256': 1, 'P-256': 7}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-90A': 1, 'SP 800-90A': 1, 'NIST SP 800-56A': 1}, 'PKCS': {'PKCS 1': 2}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 2818': 1, 'RFC 5246': 1}, 'ISO': {'ISO/IEC 10118-': 1, 'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 4, 'ISO/IEC 18031:2011': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'608-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 608-LSS ST v1.1.pdf.
    • The cert_filename property was set to 608-LSS CT v1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f2c3e77f7d3735256fd8f3c6aa6083acebd1f5d2d025693a476bf4db80f6bc80', 'txt_hash': '888380cba36dd507f2d9ca65551a537738dd3b02cdf6409e30987426cee65582'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 635255, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Author': 'Clark, Cory P.', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230428150140-04'00'", '/ModDate': "D:20230428150140-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm', 'https://web.nvd.nist.gov/view/vuln/search', 'https://www.ricoh.com/info/', 'https://www.exploit-db.com/', 'https://www.cisa.gov/knownexploited-vulnerabilities-catalog', 'https://www.ricoh.com/products/security/mfp/bulletins/', 'mailto:[email protected]', 'https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm', 'https://cyber.gc.ca/en/alerts-advisories']}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '608-LSS', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'608-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 608-LSS CR v1.0.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 608-LSS.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20CR%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20ST%20v1.1.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name RICOH IM C2000 / C2000LT / C2500 / C2500LT /C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20CT%20v1.0.pdf",
  "dgst": "0e369e026259114e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "608-LSS",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:ricoh:m_c2000:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:ricoh:m_c2000_firmware:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.00"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-33945"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2023-04-27",
      "level": "PP_HCD_V1.0",
      "product": "RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H",
      "vendor": "Ricoh Company Ltd."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ricoh Company, Ltd.",
  "manufacturer_web": "https://www.ricoh.com/",
  "name": "RICOH IM C2000 / C2000LT / C2500 / C2500LT /C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H",
  "not_valid_after": "2028-04-27",
  "not_valid_before": "2023-04-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "608-LSS CT v1.0.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "608-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Clark, Cory P.",
      "/CreationDate": "D:20230428130325-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230428130325-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 388511,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "608-LSS CR v1.0.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "608-LSS",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "608-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/CreationDate": "D:20230428150140-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230428150140-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 635255,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "https://www.ricoh.com/info/",
          "https://web.nvd.nist.gov/view/vuln/search",
          "https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm",
          "https://www.cisa.gov/knownexploited-vulnerabilities-catalog",
          "https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm",
          "https://cyber.gc.ca/en/alerts-advisories",
          "https://www.ricoh.com/products/security/mfp/bulletins/",
          "https://www.exploit-db.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "608-LSS ST v1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          },
          "DSA": {
            "DSA": 2
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 2,
          "A.PHYSICAL": 2,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 5,
          "D.USER": 8
        },
        "O": {
          "O.ACCESS_": 1,
          "O.ACCESS_CONTROL": 3,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 2,
          "O.COMMS_PROTECTION": 3,
          "O.FAX_NET_SEPARATION": 2,
          "O.IMAGE_OVERWRITE": 2,
          "O.KEY_MATERIAL": 2,
          "O.STORAGE_ENCRYPTION": 2,
          "O.TSF_SELF_TEST": 2,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 3
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 2,
          "OE.NETWORK": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 2,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_": 1,
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 2,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UP": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 3,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 3,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 3,
          "FAU_STG.1.1": 1,
          "FAU_STG.4": 3,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT.4": 4,
          "FCS_COP.1": 48,
          "FCS_COP.1.1": 7,
          "FCS_KYC_EXT.1": 5,
          "FCS_KYC_EXT.1.1": 1,
          "FCS_RBG": 1,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLS_EXT.1": 6,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 4,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT.1": 4,
          "FDP_DSK_EXT.1.1": 1,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_FXS_EXT.1": 4,
          "FDP_FXS_EXT.1.1": 1,
          "FDP_RIP.1": 3,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 3,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 4,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 4,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 3,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 3,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 4,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT.1": 4,
          "FPT_SKP_EXT.1": 3,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 3,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 9,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 12
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 20,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "Curve P-256": 1,
          "P-256": 7,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 2,
            "SHA256": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 1,
          "RNG": 3
        },
        "TRNG": {
          "TRNG": 4
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 3
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 10118-": 1,
          "ISO/IEC 18031:2011": 1,
          "ISO/IEC 18033-3": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-90A": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS 1": 2
        },
        "RFC": {
          "RFC 2818": 1,
          "RFC 5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Lachlan Turner",
      "/CreationDate": "D:20230424163100-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230424163100-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000 / C6000LT Enhanced Security Firmware version E-1.00-H",
      "/Title": "RICOH",
      "pdf_file_size_bytes": 440634,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.lightshipsec.com/",
          "https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm",
          "https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20ST%20v1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "908fe91a8531451f1e92899ac0d58a01a2186c36ed782d3fe319dc776c5e5a29",
      "txt_hash": "eeae47c8d7f343054e0c8b2c212e9b51c69595a3aa0010e83c51cec18734051b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f2c3e77f7d3735256fd8f3c6aa6083acebd1f5d2d025693a476bf4db80f6bc80",
      "txt_hash": "888380cba36dd507f2d9ca65551a537738dd3b02cdf6409e30987426cee65582"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "78f5470c93dce6273731dfb8ff6a701657d3114d3fac7af923d1a476bfb1d010",
      "txt_hash": "d9dba4591d43c1469370c3abca0fe77158930b5b382a33a5c9a1f14024192fcb"
    }
  },
  "status": "active"
}