Xerox WorkCentre™ 7525/7530/7535/7545/7556

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 13.02.2012
Valid until 15.05.2017
Scheme 🇨🇦 CA
Manufacturer Xerox Corporation
Category Multi-Function Devices
Security level ALC_FLR.3, EAL2+
Maintenance updates Xerox WorkCentre™ 7525/7530/7535/7545/7556 (22.01.2014) Certification report Security target

Heuristics summary ?

Certificate ID: 383-4-201

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, 3DES, HMAC
Hash functions
SHA-1

Security level
EAL 2, EAL 2+, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3
Security Functional Requirements (SFR)
FPT_FDI_EXP.1
Certificates
383-4-201-CR

Standards
FIPS 46-3, FIPS 197, FIPS 186-3, FIPS 180-3, FIPS 198, ISO/IEC 17025:2005

File metadata

Title Microsoft Word - 383-4-201 CR v1.0e.doc
Author rareade
Creation date D:20120228143925-05'00'
Modification date D:20120228143925-05'00'
Pages 14
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 5.0.5 (Windows)

Frontpage

Certificate ID 383-4-201-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, 3DES, HMAC
Asymmetric Algorithms
RSA 1024
Hash functions
SHA-1, SHA-256
Protocols
SSL
Block cipher modes
CBC

Vendor
Microsoft

Security level
EAL2, EAL2+
Claims
D.DOC, D.FUNC, D.PROT, D.CONF, O.AUDIT_STORAGE, O.DOC, O.FUNC, O.PROT, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.USER, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.INTERFACE, OE.PHYSICAL, OE.ADMIN, OE.AUDIT, OE.PHYISCAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.2, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG.1, FAU_STG.4, FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.3, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FDP_IFF, FDP_IFC, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.1.1, FIA_UAU.7, FIA_ATD.1, FIA_UAU.1, FIA_UID.1, FIA_USB.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR, FPT_FDI_EXP, FPT_FDI_EXP.1, FPT_FDI_EXP.1.1, FPT_STM.1, FPT_TST.1, FPT_STM.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TST.1

Side-channel analysis
malfunction

Standards
FIPS 46-3, FIPS 197, FIPS 180-3, FIPS 198, FIPS 186-3, ISO/IEC 15408, X.509, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003

File metadata

Title Microsoft Word - XRN2_ST_r1_4 - Copy - Copy.docx
Author hzhou2
Creation date D:20111215133938-05'00'
Modification date D:20111215133938-05'00'
Pages 79
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 8.0.0 (Windows)

Heuristics ?

Certificate ID: 383-4-201

Extracted SARs

ASE_SPD.1, ASE_REQ.2, ADV_FSP.2, ASE_INT.1, ALC_CMC.2, ASE_CCL.1, ADV_TDS.1, AGD_OPE.1, ALC_CMS.2, ASE_TSS.1, ALC_DEL.1, ATE_FUN.1, ADV_ARC.1, AVA_VAN.2, AGD_PRE.1, ATE_IND.2, ATE_COV.1, ALC_FLR.3, ASE_OBJ.2, ASE_ECD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2005-0703
C M N
MEDIUM 5.0 2.9 07.03.2005 05:00
CVE-2006-1136
C M N
MEDIUM 5.0 2.9 10.03.2006 02:02

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '10e133a71b8ad1f0d6fe43d91228d20d97f9aa1ff55c62fe9c74909c8aa4b352', 'txt_hash': '0fe160b1780491ad531315c8753990ff262bede8aa612cfe3eb38751e6a308ea'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ea1b4ea3c09773f0c8e2250da42f5c4f4aace170cf181fd0d0b6a3bbd9511d26', 'txt_hash': '653d1e495ec914c2e49bb0e04cac559470f0e9f0f1afd89017b00c41db3a6c5f'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 165112, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/CreationDate': "D:20120228143925-05'00'", '/ModDate': "D:20120228143925-05'00'", '/Producer': 'Acrobat Distiller 5.0.5 (Windows)', '/Author': 'rareade', '/Creator': 'PScript5.dll Version 5.2.2', '/Title': 'Microsoft Word - 383-4-201 CR v1.0e.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 490544, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 79, '/CreationDate': "D:20111215133938-05'00'", '/Author': 'hzhou2', '/Creator': 'PScript5.dll Version 5.2.2', '/Producer': 'Acrobat Distiller 8.0.0 (Windows)', '/ModDate': "D:20111215133938-05'00'", '/Title': 'Microsoft Word - XRN2_ST_r1_4 - Copy - Copy.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-201-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-201-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 5, 'EAL 2+': 1, 'EAL 2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 2}}, 'cc_sfr': {'FPT': {'FPT_FDI_EXP.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'3DES': {'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 186-3': 1, 'FIPS 180-3': 1, 'FIPS 198': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6, 'EAL2+': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.2': 4, 'ADV_TDS.1': 4, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.3': 10, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_FLR.2': 4}, 'ATE': {'ATE_COV.1': 3, 'ATE_FUN.1': 3, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 4, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 10, 'FAU_STG.4': 8, 'FAU_GEN': 1, 'FAU_GEN.1': 10, 'FAU_GEN.2': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.3': 1}, 'FCS': {'FCS_COP.1': 10, 'FCS_CKM.1': 6, 'FCS_CKM.4': 6, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFC.1': 15, 'FDP_IFF.1': 11, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ACC.1': 25, 'FDP_ACF.1': 21, 'FDP_RIP.1': 6, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_UAU.7': 8, 'FIA_ATD.1': 8, 'FIA_UAU.1': 9, 'FIA_UID.1': 18, 'FIA_USB.1': 7, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 27, 'FMT_SMR.1': 30, 'FMT_MSA.1': 19, 'FMT_MSA.3': 23, 'FMT_MTD.1': 26, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 1, 'FMT_SMR': 1}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 12, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 10, 'FPT_TST.1': 5, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TST.1': 1}}, 'cc_claims': {'D': {'D.DOC': 20, 'D.FUNC': 14, 'D.PROT': 6, 'D.CONF': 8}, 'O': {'O.AUDIT_STORAGE': 7, 'O.DOC': 15, 'O.FUNC': 7, 'O.PROT': 7, 'O.CONF': 14, 'O.USER': 12, 'O.INTERFACE': 5, 'O.SOFTWARE': 6, 'O.AUDIT': 6}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.USER': 22, 'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 4, 'OE.PHYSICAL': 2, 'OE.ADMIN': 6, 'OE.AUDIT': 3, 'OE.PHYISCAL': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 2, '3DES': 2}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 1}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 15}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 3, 'FIPS 197': 3, 'FIPS 180-3': 3, 'FIPS 198': 3, 'FIPS 186-3': 3}, 'ISO': {'ISO/IEC 15408': 2}, 'X509': {'X.509': 4}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-201 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-201 ST v1.4.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-201.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-201%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-201%20ST%20v1.4.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Xerox WorkCentre™ 7525/7530/7535/7545/7556 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": null,
  "dgst": "9b91a770302faf15",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-201",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:xerox:workcentre_7535:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:xerox:workcentre_7525:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:xerox:workcentre_7545:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:xerox:workcentre_7556:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:xerox:workcentre_7530:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:xerox:workcentre_75:-:*:pro:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7535",
        "7525",
        "7556",
        "7530",
        "7545"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2005-0703",
        "CVE-2006-1136"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2014-01-22",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-104%20MR%20v1.0e.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-104%20ST%20v2.2.pdf",
        "maintenance_title": "Xerox WorkCentre\u2122 7525/7530/7535/7545/7556"
      }
    ]
  },
  "manufacturer": "Xerox Corporation",
  "manufacturer_web": "https://www.xerox.com",
  "name": "Xerox WorkCentre\u2122 7525/7530/7535/7545/7556",
  "not_valid_after": "2017-05-15",
  "not_valid_before": "2012-02-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-201 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-201-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-201-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 5,
          "EAL 2 augmented": 2,
          "EAL 2+": 1
        }
      },
      "cc_sfr": {
        "FPT": {
          "FPT_FDI_EXP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 1,
          "FIPS 186-3": 1,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS 46-3": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "rareade",
      "/CreationDate": "D:20120228143925-05\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20120228143925-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "Microsoft Word - 383-4-201 CR v1.0e.doc",
      "pdf_file_size_bytes": 165112,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "383-4-201 ST v1.4.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA 1024": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 6,
          "A.USER": 3
        },
        "D": {
          "D.CONF": 8,
          "D.DOC": 20,
          "D.FUNC": 14,
          "D.PROT": 6
        },
        "O": {
          "O.AUDIT": 6,
          "O.AUDIT_STORAGE": 7,
          "O.CONF": 14,
          "O.DOC": 15,
          "O.FUNC": 7,
          "O.INTERFACE": 5,
          "O.PROT": 7,
          "O.SOFTWARE": 6,
          "O.USER": 12
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.INTERFACE": 4,
          "OE.PHYISCAL": 1,
          "OE.PHYSICAL": 2,
          "OE.USER": 22
        },
        "T": {
          "T.CONF": 6,
          "T.DOC": 6,
          "T.FUNC": 3,
          "T.PROT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 4,
          "ADV_TDS.1": 4
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_FLR.2": 4,
          "ALC_FLR.3": 10
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 4,
          "ASE_OBJ.2": 3,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.1": 3,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 6,
          "EAL2+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 10,
          "FAU_STG.3": 1,
          "FAU_STG.4": 8
        },
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM.4": 6,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 25,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 21,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC": 1,
          "FDP_IFC.1": 15,
          "FDP_IFC.1.1": 1,
          "FDP_IFF": 1,
          "FDP_IFF.1": 11,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 18,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 7,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 19,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 23,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 26,
          "FMT_MTD.1.1": 4,
          "FMT_SMF.1": 27,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 30,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 3,
          "FPT_FDI_EXP.1": 12,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 8,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TST.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 15
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1
        },
        "FIPS": {
          "FIPS 180-3": 3,
          "FIPS 186-3": 3,
          "FIPS 197": 3,
          "FIPS 198": 3,
          "FIPS 46-3": 3
        },
        "ISO": {
          "ISO/IEC 15408": 2
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "TDES": 2
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "hzhou2",
      "/CreationDate": "D:20111215133938-05\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20111215133938-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.0.0 (Windows)",
      "/Title": "Microsoft Word - XRN2_ST_r1_4 - Copy - Copy.docx",
      "pdf_file_size_bytes": 490544,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 79
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf",
        "pp_name": "IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-201%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-201%20ST%20v1.4.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "10e133a71b8ad1f0d6fe43d91228d20d97f9aa1ff55c62fe9c74909c8aa4b352",
      "txt_hash": "0fe160b1780491ad531315c8753990ff262bede8aa612cfe3eb38751e6a308ea"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ea1b4ea3c09773f0c8e2250da42f5c4f4aace170cf181fd0d0b6a3bbd9511d26",
      "txt_hash": "653d1e495ec914c2e49bb0e04cac559470f0e9f0f1afd89017b00c41db3a6c5f"
    }
  },
  "status": "archived"
}