Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax & PDL1822

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 15.09.2022
Valid until 15.09.2027
Scheme 🇯🇵 JP
Manufacturer Canon Inc.
Category Multi-Function Devices
Security level

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0761-01-2022

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0761-01-2022
Evaluation facilities
ECSEC Laboratory

File metadata

Creation date D:20221006115317+09'00'
Modification date D:20221006115543+09'00'
Pages 2
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
IPsec
Randomness
DRBG
Block cipher modes
CBC, GCM, XEX, XTS

Vendor
Microsoft

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Certificates
JISEC-CC-CRP-C0761-01-2022
Evaluation facilities
ECSEC Laboratory

Side-channel analysis
malfunction

Standards
CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20221011155652+09'00'
Modification date D:20221011155759+09'00'
Pages 33
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC
Asymmetric Algorithms
ECDH, ECDSA, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA256, SHA-512, SHA-384, SHA-224, SHA2, SHA-2
Schemes
MAC
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IKEv2, IKEv1, IKE, IPsec
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-384, P-521, P-256
Block cipher modes
CBC, CTR, GCM, XTS

Trusted Execution Environments
SE
Vendor
STM, Microsoft

Security level
EAL1
Claims
D.USER, D.TSF, T.UNAUT, T.TSF_FA, T.NET_CO, A.PHYSIC, A.TRAINE, OE.PH, OE.AD
Security Assurance Requirements (SAR)
ASE_SPD.1
Security Functional Requirements (SFR)
FAU_STG, FAU_GEN, FAU_SAR, FAU_GEN.2, FAU_SAR.2, FAU_STG.4, FAU_GEN.1, FCS_CKM, FCS_HTT, FCS_IPSE, FCS_TLS, FCS_KYC, FCS_SMC, FCS_COP.1, FCS_RBG, FCS_COP, FCS_IPS, FCS_CKM.4, FCS_CKM.1, FCS_HTTP, FDP_DSK, FDP_FXS, FDP_ACF, FDP_ACC.1, FDP_ACF.1, FDP_ACC, FIA_PMG, FIA_PSK, FIA_AFL, FIA_ATD, FIA_UAU, FIA_UID, FIA_USB, FIA_UID.1, FIA_AFL.1, FIA_UAU.1, FIA_ATD.1, FMT_MSA, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MOF, FMT_MSA.3, FMT_SMR.1, FMT_MSA.1, FMT_SMF.1, FPT_SKP, FPT_TST, FPT_TUD, FPT_KYP, FPT_STM, FPT_STM.1, FTA_SSL, FTA_SSL.3, FTP_ITC.1, FTP_ITC, FTP_TRP, FTP_TRP.1

Standards
FIPS PUB 19, FIPS PUB 186, FIPS 3, FIPS 60, FIPS PUB 1, NIST SP 800-3, SP 800-38A, SP 800-38, SP 800-90A, SP 800-3, RFC 2818, RFC 4106, RFC 4868, RFC 3, RFC 41, RFC 43, RFC 4303, RFC 2246, RFC 524, RFC 28, RFC 4, RFC 4109, RFC 4304, RFC 5996, RFC 4301, RFC 3602, RFC 5282, RFC 5246, RFC4868, RFC4304, RFC3, ISO/IEC 1011

File metadata

Title Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax & PDL Security Target
Author Canon Inc.
Creation date D:20221006094106+09'00'
Modification date D:20221006094111+09'00'
Pages 101
Creator PScript5.dll Version 5.2.2
Producer Adobe LiveCycle PDFGenerator

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0761-01-2022

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_SPD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2006-4680
C M N
MEDIUM 4.0 2.9 11.09.2006 17:04
CVE-2008-0303
C M N
MEDIUM 6.4 4.9 29.02.2008 02:44

Scheme data ?

Cert Id C0761
Supplier Canon Inc.
Toe Overseas Name Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax & PDL1822
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2022-09
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0761_it2813.html
Toe Japan Name Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax & PDL1822
Enhanced
Product Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax & PDL
Toe Version 1822
Product Type Multifunction Product
Cert Id JISEC-C0761
Certification Date 2022-09-15
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor Canon Inc.
Evaluation Facility ECSEC Laboratory Inc. Evaluation Center
Report Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000jny-att/c0761_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000jny-att/c0761_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000jny-att/c0761_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Product that has print, scan, copy, fax, and document storage and retrieval function. The TOE provides the security functionality required by the protection profile for Multifunction Product, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: User Authentication Functions Access Control Functions SSD Data Encryption Function LAN Data Protection Function Signature Verification/Generation Function Management Functions Audit Log Function Highly Reliable Update Function Self-Testing Function PSTN Fax-Network Separation Function

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2e77c93d620bcafddd6c4b5b50e00d08e4be48ee91956f511363346a4ec53cdb', 'txt_hash': '23f6cd54a40371fdc4e6227d418c80ebd1cd9f1a0f624dc2dad2091d8f372003'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '846f15fdc590dbd0751e4001f8ca3fa252ebf05bc496cee49d9ebed7e7c41996', 'txt_hash': '75c32f8a15a98653737c475cedae4785da766b4254e720351c84251382f78ee1'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1987576, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 101, '/Author': 'Canon Inc.', '/CreationDate': "D:20221006094106+09'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/Keywords': '', '/ModDate': "D:20221006094111+09'00'", '/Producer': 'Adobe LiveCycle PDFGenerator', '/Subject': '', '/Title': 'Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax & PDL Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 87167, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/CreationDate': "D:20221006115317+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20221006115543+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ASE': {'ASE_SPD.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG': 9, 'FAU_GEN': 8, 'FAU_SAR': 2, 'FAU_GEN.2': 1, 'FAU_SAR.2': 1, 'FAU_STG.4': 2, 'FAU_GEN.1': 5}, 'FCS': {'FCS_CKM': 27, 'FCS_HTT': 5, 'FCS_IPSE': 16, 'FCS_TLS': 4, 'FCS_KYC': 5, 'FCS_SMC': 5, 'FCS_COP.1': 28, 'FCS_RBG': 9, 'FCS_COP': 30, 'FCS_IPS': 4, 'FCS_CKM.4': 4, 'FCS_CKM.1': 13, 'FCS_HTTP': 4}, 'FDP': {'FDP_DSK': 6, 'FDP_FXS': 2, 'FDP_ACF': 3, 'FDP_ACC.1': 2, 'FDP_ACF.1': 7, 'FDP_ACC': 2}, 'FIA': {'FIA_PMG': 5, 'FIA_PSK': 4, 'FIA_AFL': 1, 'FIA_ATD': 2, 'FIA_UAU': 6, 'FIA_UID': 3, 'FIA_USB': 4, 'FIA_UID.1': 7, 'FIA_AFL.1': 2, 'FIA_UAU.1': 2, 'FIA_ATD.1': 1}, 'FMT': {'FMT_MSA': 12, 'FMT_MTD': 4, 'FMT_SMF': 6, 'FMT_SMR': 5, 'FMT_MOF': 1, 'FMT_MSA.3': 1, 'FMT_SMR.1': 3, 'FMT_MSA.1': 1, 'FMT_SMF.1': 1}, 'FPT': {'FPT_SKP': 4, 'FPT_TST': 4, 'FPT_TUD': 7, 'FPT_KYP': 1, 'FPT_STM': 2, 'FPT_STM.1': 2}, 'FTA': {'FTA_SSL': 3, 'FTA_SSL.3': 2}, 'FTP': {'FTP_ITC.1': 4, 'FTP_ITC': 5, 'FTP_TRP': 4, 'FTP_TRP.1': 1}}, 'cc_claims': {'D': {'D.USER': 5, 'D.TSF': 6}, 'T': {'T.UNAUT': 1, 'T.TSF_FA': 1, 'T.NET_CO': 1}, 'A': {'A.PHYSIC': 1, 'A.TRAINE': 1}, 'OE': {'OE.PH': 1, 'OE.AD': 2}}, 'vendor': {'STMicroelectronics': {'STM': 2}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 25, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 12}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 12}}, 'FF': {'DH': {'DH': 18}, 'DSA': {'DSA': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12, 'SHA1': 2}, 'SHA2': {'SHA-256': 11, 'SHA256': 8, 'SHA-512': 4, 'SHA-384': 5, 'SHA-224': 1, 'SHA2': 2, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'TLS': {'TLS': 66, 'TLS 1.0': 3, 'TLS 1.1': 3, 'TLS 1.2': 1}}, 'IKE': {'IKEv2': 6, 'IKEv1': 18, 'IKE': 20}, 'IPsec': {'IPsec': 19}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 20}, 'RNG': {'RNG': 1, 'RBG': 14}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 7}, 'XTS': {'XTS': 7}}, 'ecc_curve': {'NIST': {'P-384': 14, 'P-521': 8, 'P-256': 18}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 19': 2, 'FIPS PUB 186': 20, 'FIPS 3': 1, 'FIPS 60': 1, 'FIPS PUB 1': 1}, 'NIST': {'NIST SP 800-3': 4, 'SP 800-38A': 1, 'SP 800-38': 1, 'SP 800-90A': 1, 'SP 800-3': 1}, 'RFC': {'RFC 2818': 2, 'RFC 4106': 1, 'RFC 4868': 7, 'RFC 3': 4, 'RFC 41': 1, 'RFC 43': 4, 'RFC 4303': 2, 'RFC 2246': 2, 'RFC 524': 2, 'RFC 28': 1, 'RFC 4': 3, 'RFC 4109': 2, 'RFC 4304': 4, 'RFC 5996': 1, 'RFC 4301': 2, 'RFC 3602': 2, 'RFC 5282': 1, 'RFC 5246': 2, 'RFC4868': 1, 'RFC4304': 1, 'RFC3': 1}, 'ISO': {'ISO/IEC 1011': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0761-01-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0761_est.pdf.
    • The cert_filename property was set to c0761_eimg.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '83ead6865a420e98a903dfde60c473a66de7fa45567f0ebeee50e191a35ffa8c', 'txt_hash': '56cf209876cda9af697a19ed19d3b243be3a38cd5a8a4107537cbfc009c349a6'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 456728, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 33, '/CreationDate': "D:20221011155652+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20221011155759+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0761-01-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'D': {'D.USER': 3, 'D.TSF': 3}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 2, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 9}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}, 'XEX': {'XEX': 1}, 'XTS': {'XTS': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0761_erpt.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0761-01-2022.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0761_erpt.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0761_est.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax & PDL1822 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0761_eimg.pdf",
  "dgst": "4284c83103bdc985",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0761-01-2022",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:canon:imagerunner_6870:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6860",
        "6870"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2006-4680",
        "CVE-2008-0303"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0761",
      "certification_date": "2022-09",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0761",
        "cert_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000jny-att/c0761_eimg.pdf",
        "certification_date": "2022-09-15",
        "description": "PRODUCT DESCRIPTION \n    \n    \n    Description of TOE \n     The TOE is a Multifunction Product that has print, scan, copy, fax, and document storage and retrieval function. The TOE provides the security functionality required by the protection profile for Multifunction Product, \u201cProtection Profile for Hardcopy Devices 1.0\u201d.  \n    \n    \n    \n    TOE security functionality \n     The TOE provides the following security functions:  \n     \n     User Authentication Functions  \n     Access Control Functions  \n     SSD Data Encryption Function  \n     LAN Data Protection Function  \n     Signature Verification/Generation Function  \n     Management Functions  \n     Audit Log Function  \n     Highly Reliable Update Function  \n     Self-Testing Function  \n     PSTN Fax-Network Separation Function",
        "evaluation_facility": "ECSEC Laboratory Inc.\n       Evaluation Center",
        "product": "Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax \u0026 PDL",
        "product_type": "Multifunction Product",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000jny-att/c0761_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000jny-att/c0761_est.pdf",
        "toe_version": "1822",
        "vendor": "Canon Inc."
      },
      "supplier": "Canon Inc.",
      "toe_japan_name": "Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i\nwith Fax \u0026 PDL1822",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0761_it2813.html",
      "toe_overseas_name": "Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax \u0026 PDL1822"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Canon Inc.",
  "manufacturer_web": "https://www.canon.com/",
  "name": "Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax \u0026 PDL1822",
  "not_valid_after": "2027-09-15",
  "not_valid_before": "2022-09-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0761_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0761-01-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20221006115317+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20221006115543+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 87167,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0761_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0761-01-2022": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 3
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        },
        "XEX": {
          "XEX": 1
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 9
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20221011155652+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20221011155759+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 456728,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 33
    },
    "st_filename": "c0761_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 9
          },
          "ECDSA": {
            "ECDSA": 12
          }
        },
        "FF": {
          "DH": {
            "DH": 18
          },
          "DSA": {
            "DSA": 10
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PHYSIC": 1,
          "A.TRAINE": 1
        },
        "D": {
          "D.TSF": 6,
          "D.USER": 5
        },
        "OE": {
          "OE.AD": 2,
          "OE.PH": 1
        },
        "T": {
          "T.NET_CO": 1,
          "T.TSF_FA": 1,
          "T.UNAUT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ASE": {
          "ASE_SPD.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 8,
          "FAU_GEN.1": 5,
          "FAU_GEN.2": 1,
          "FAU_SAR": 2,
          "FAU_SAR.2": 1,
          "FAU_STG": 9,
          "FAU_STG.4": 2
        },
        "FCS": {
          "FCS_CKM": 27,
          "FCS_CKM.1": 13,
          "FCS_CKM.4": 4,
          "FCS_COP": 30,
          "FCS_COP.1": 28,
          "FCS_HTT": 5,
          "FCS_HTTP": 4,
          "FCS_IPS": 4,
          "FCS_IPSE": 16,
          "FCS_KYC": 5,
          "FCS_RBG": 9,
          "FCS_SMC": 5,
          "FCS_TLS": 4
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 2,
          "FDP_ACF": 3,
          "FDP_ACF.1": 7,
          "FDP_DSK": 6,
          "FDP_FXS": 2
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 2,
          "FIA_ATD": 2,
          "FIA_ATD.1": 1,
          "FIA_PMG": 5,
          "FIA_PSK": 4,
          "FIA_UAU": 6,
          "FIA_UAU.1": 2,
          "FIA_UID": 3,
          "FIA_UID.1": 7,
          "FIA_USB": 4
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MSA": 12,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD": 4,
          "FMT_SMF": 6,
          "FMT_SMF.1": 1,
          "FMT_SMR": 5,
          "FMT_SMR.1": 3
        },
        "FPT": {
          "FPT_KYP": 1,
          "FPT_SKP": 4,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_TST": 4,
          "FPT_TUD": 7
        },
        "FTA": {
          "FTA_SSL": 3,
          "FTA_SSL.3": 2
        },
        "FTP": {
          "FTP_ITC": 5,
          "FTP_ITC.1": 4,
          "FTP_TRP": 4,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 7
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 20,
          "IKEv1": 18,
          "IKEv2": 6
        },
        "IPsec": {
          "IPsec": 19
        },
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 66,
            "TLS 1.0": 3,
            "TLS 1.1": 3,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 18,
          "P-384": 14,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 12,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 1,
            "SHA-256": 11,
            "SHA-384": 5,
            "SHA-512": 4,
            "SHA2": 2,
            "SHA256": 8
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 20,
          "PRNG": 2
        },
        "RNG": {
          "RBG": 14,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 3": 1,
          "FIPS 60": 1,
          "FIPS PUB 1": 1,
          "FIPS PUB 186": 20,
          "FIPS PUB 19": 2
        },
        "ISO": {
          "ISO/IEC 1011": 2
        },
        "NIST": {
          "NIST SP 800-3": 4,
          "SP 800-3": 1,
          "SP 800-38": 1,
          "SP 800-38A": 1,
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 28": 1,
          "RFC 2818": 2,
          "RFC 3": 4,
          "RFC 3602": 2,
          "RFC 4": 3,
          "RFC 41": 1,
          "RFC 4106": 1,
          "RFC 4109": 2,
          "RFC 43": 4,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC 4304": 4,
          "RFC 4868": 7,
          "RFC 524": 2,
          "RFC 5246": 2,
          "RFC 5282": 1,
          "RFC 5996": 1,
          "RFC3": 1,
          "RFC4304": 1,
          "RFC4868": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 25,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 12
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        },
        "STMicroelectronics": {
          "STM": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Canon Inc.",
      "/CreationDate": "D:20221006094106+09\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/Keywords": "",
      "/ModDate": "D:20221006094111+09\u002700\u0027",
      "/Producer": "Adobe LiveCycle PDFGenerator",
      "/Subject": "",
      "/Title": "Canon imageRUNNER ADVANCE DX 6870i/6870/6860i/6860/6855i with Fax \u0026 PDL Security Target",
      "pdf_file_size_bytes": 1987576,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 101
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0761_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0761_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "846f15fdc590dbd0751e4001f8ca3fa252ebf05bc496cee49d9ebed7e7c41996",
      "txt_hash": "75c32f8a15a98653737c475cedae4785da766b4254e720351c84251382f78ee1"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "83ead6865a420e98a903dfde60c473a66de7fa45567f0ebeee50e191a35ffa8c",
      "txt_hash": "56cf209876cda9af697a19ed19d3b243be3a38cd5a8a4107537cbfc009c349a6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2e77c93d620bcafddd6c4b5b50e00d08e4be48ee91956f511363346a4ec53cdb",
      "txt_hash": "23f6cd54a40371fdc4e6227d418c80ebd1cd9f1a0f624dc2dad2091d8f372003"
    }
  },
  "status": "active"
}