Xerox Multi-Function Device Security Target

Page created by Roberto Howell
 
CONTINUE READING
Xerox Multi-Function Device Security Target
Xerox Multi-Function Device Security Target

Xerox Multi-Function
Device Security Target
Xerox® AltaLink™ C8130 / C8135 /
C8145 / C8155 / C8170 & B8145 /
B8155 / B8170 with SSD
 Xerox Corporation
 800 Phillips Road
 Webster, New York 14580

August 2021
Version 0.6

©2021 Xerox Corporation. All rights reserved. Xerox and the sphere of connectivity design
are trademarks of Xerox Corporation in the United States and/or other counties.

All copyrights referenced herein are the property of their respective owners.      Other
company trademarks are also acknowledged.

                                                 i
                              ©
                     Copyright 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

                                                                       Table of Contents

1.       INTRODUCTION.......................................................................................................................................1
     1.1      ST AND TOE IDENTIFICATION ......................................................................................................................... 2
     1.2      CONFORMANCE CLAIMS................................................................................................................................. 2
         1.2.1         Profile Claims ................................................................................................................................. 2
         1.2.2         Package Claims .............................................................................................................................. 3
     1.3      CONVENTIONS ............................................................................................................................................. 3
2.       TOE OVERVIEW ........................................................................................................................................4
     2.1 TOE DESCRIPTION............................................................................................................................................ 4
         2.1.1 Physical Boundary ............................................................................................................................... 5
         2.1.2 TOE Documentation ............................................................................................................................ 5
         2.1.3 Logical Boundary ................................................................................................................................. 6
         2.1.4 Features not tested.............................................................................................................................. 7
     2.2      REQUIRED NON-TOE COMPONENTS ................................................................................................................ 8
3.       SECURITY PROBLEM DEFINITION ...................................................................................................9
     3.1 THREATS......................................................................................................................................................... 9
     3.2 ASSUMPTIONS ................................................................................................................................................. 9
     3.3 ORGANIZATIONAL SECURITY POLICIES. .................................................................................................................. 9
4.       SECURITY OBJECTIVES ...................................................................................................................... 11
     4.1 SECURITY OBJECTIVES FOR THE TOE .................................................................................................................. 11
     4.2 SECURITY OBJECTIVES FOR THE OPERATIONAL ENVIRONMENT ................................................................................. 12
5.       IT SECURITY REQUIREMENTS ........................................................................................................ 13
     5.1 EXTENDED REQUIREMENTS............................................................................................................................... 13
     5.2 SECURITY FUNCTIONAL REQUIREMENTS .............................................................................................................. 14
         5.2.1         FAU_GEN.1 Audit Data Generation ............................................................................................. 14
         5.2.2         FAU_GEN.2 User Identity Association .......................................................................................... 14
         5.2.3         FAU_STG.1 Protected audit trail storage ..................................................................................... 14
         5.2.4         FAU_STG.4 Prevention of audit data loss ..................................................................................... 15
         5.2.5         FAU_STG_EXT.1 Extended: External Audit Trail Storage .............................................................. 15
         5.2.6         FCS_CKM.1(a) Cryptographic Key Generation (for asymmetric keys) .......................................... 15
         5.2.7         FCS_CKM.1(b) Cryptographic key generation (Symmetric Keys) .................................................. 15
         5.2.8         FCS_CKM.4 Cryptographic key destruction .................................................................................. 15
         5.2.9         FCS_CKM_EXT.4 Extended: Cryptographic Key Material Destruction .......................................... 15
         5.2.10             FCS_COP.1(a) Cryptographic Operation (Symmetric encryption/decryption) ...................... 16

                                                                    ii
                                           Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

5.2.11   FCS_COP.1(b) Cryptographic Operation (for signature generation/verification) ................. 16
5.2.12   FCS_COP.1(c) Cryptographic operation (Hash Algorithm) ..................................................... 16
5.2.13   FCS_COP.1(d) Cryptographic operation (AES Data Encryption/Decryption)......................... 16
5.2.14   FCS_COP.1(g) Cryptographic Operation (for keyed-hash message authentication) ............ 16
5.2.15   FCS_RBG_EXT.1 Extended: Cryptographic Operation (Random Bit Generation) .................. 17
5.2.16   FCS_IPSEC_EXT.1 Extended: IPsec selected ............................................................................ 17
5.2.17   FCS_HTTPS_EXT.1 Extended: HTTPS selected ........................................................................ 17
5.2.18   FCS_KYC_EXT.1 Extended: Key Chaining ................................................................................ 18
5.2.19   FCS_TLS_EXT.1 Extended: TLS selected .................................................................................. 18
5.2.20   FCS_SSH_EXT.1 Extended: SSH selected .................................................................................. 18
5.2.21   FDP_ACC.1 Subset access control ............................................................................................ 19
5.2.22   FDP_ACF.1 Security attribute based access control ................................................................ 19
5.2.23   FDP_DSK_EXT.1 Extended: Protection of Data on Disk ........................................................... 22
5.2.24   FDP_FXS_EXT.1 Extended: Fax separation .............................................................................. 22
5.2.25   FDP_RIP.1(b) Subset residual information protection ............................................................. 22
5.2.26   FIA_AFL.1 Authentication failure handling .............................................................................. 22
5.2.27   FIA_ATD.1 User attribute definition ........................................................................................ 23
5.2.28   FIA_PMG_EXT.1 Extended: Password Management ............................................................... 23
5.2.29   FIA_UAU.1 Timing of authentication....................................................................................... 23
5.2.30   FIA_UAU.7 Protected authentication feedback ....................................................................... 23
5.2.31   FIA_UID.1 Timing of identification .......................................................................................... 23
5.2.32   FIA_USB.1 User-subject binding .............................................................................................. 23
5.2.33   FIA_PSK_EXT.1 Extended: Pre-Shared Key Composition .......................................................... 23
5.2.34   FMT_MOF.1 Management of security functions behavior ...................................................... 24
5.2.35   FMT_MSA.1 Management of security attributes .................................................................... 24
5.2.36   FMT_MSA.3 Static attribute initialization ............................................................................... 24
5.2.37   FMT_MTD.1 Management of TSF data ................................................................................... 24
5.2.38   FMT_SMF.1 Specification of Management Functions ............................................................. 25
5.2.39   FMT_SMR.1 Security roles ....................................................................................................... 26
5.2.40   FPT_KYP_EXT.1 Extended: Protection of Key and Key Material .............................................. 26
5.2.41   FPT_SKP_EXT.1 Extended: Protection of TSF Data .................................................................. 26
5.2.42   FPT_STM.1 Reliable time stamps ............................................................................................ 26
5.2.43   FPT_TST_EXT.1 Extended: TSF testing ..................................................................................... 26
5.2.44   FPT_TUD_EXT.1 Extended: Trusted Update ............................................................................ 26
5.2.45   FTA_SSL.3 TSF-initiated termination ....................................................................................... 26
5.2.46   FTP_ITC.1 Inter-TSF trusted channel........................................................................................ 26
                                              iii
                      Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

         5.2.47              FTP_TRP.1(a) Trusted path (for Administrators) ..................................................................... 27
         5.2.48              FTP_TRP.1(b) Trusted path (for non-administrators) .............................................................. 27
     5.3 SECURITY ASSURANCE REQUIREMENTS ............................................................................................................... 27
6.       TOE SUMMARY SPECIFICATION.................................................................................................... 29
     6.1 TOE SECURITY FUNCTIONS .............................................................................................................................. 29
         6.1.1          Identification and Authentication ................................................................................................ 29
         6.1.2          Security Audit ............................................................................................................................... 31
         6.1.3          Access Control .............................................................................................................................. 32
         6.1.4          Security Management .................................................................................................................. 33
         6.1.5          Trusted Operation ........................................................................................................................ 35
         6.1.6          Encryption .................................................................................................................................... 37
         6.1.7          Trusted Communication ............................................................................................................... 40
         6.1.8          PSTN Fax-Network Separation ..................................................................................................... 44
         6.1.9          Data Clearing and Purging ........................................................................................................... 44
7.       RATIONALE ............................................................................................................................................. 46
8.       GLOSSARY ................................................................................................................................................ 47
9.       ACRONYMS.............................................................................................................................................. 51

                                                                    iv
                                            Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

                                                                     List of Figures

FIGURE 1: XEROX® ALTALINK™ C8130 / C8135 / C8145 / C8155 / C8170 & B8145 / B8155 / B8170 ............................ 4

                                                                     List of Tables
TABLE 1: ST AND TOE IDENTIFICATION ........................................................................................................................... 2
TABLE 2: XEROX MFP’S .............................................................................................................................................. 5
TABLE 3: TOE DOCUMENTATION AND GUIDANCE ............................................................................................................ 5
TABLE 4: HCD PP THREATS ADDRESSED.......................................................................................................................... 9
TABLE 5: HCD PP ASSUMPTIONS ADDRESSED .................................................................................................................. 9
TABLE 6: HCD PP OSPS ADDRESSED.............................................................................................................................. 9
TABLE 7: HCD PP SECURITY OBJECTIVES ADDRESSED ...................................................................................................... 11
TABLE 8: SECURITY OBJECTIVES FOR THE OPERATIONAL ENVIRONMENT .............................................................................. 12
TABLE 9: AUDITABLE EVENTS ...................................................................................................................................... 14
TABLE 10: D.USER.DOC ACCESS CONTROL SFP ........................................................................................................... 19
TABLE 11: D.USER.JOB ACCESS CONTROL SFP ............................................................................................................ 21
TABLE 12: MANAGEMENT OF TSF DATA ....................................................................................................................... 24
TABLE 13: MANAGEMENT FUNCTIONS ......................................................................................................................... 25
TABLE 14: ASSURANCE COMPONENTS .......................................................................................................................... 27

                                                                 v
                                        Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

1. Introduction
This Security Target (ST) specifies the security claims of the C8130 / C8135 / C8145 /
C8155 / C8170 & B8145 / B8155 / B8170 with SSD in accordance with the requirements
of the Common Criteria (CC).
The TOE is equipped with a Solid-State Drive (SSD). Purchasers that require NIST SP
800-88Rev1 conformant Image Overwrite (IIO/ODIO) functionality should use the TOE
Xerox Altalink C8130 / C8135 / C8145 / C8155 / C8170 & B8145 / B8155 / B8170 with
HDD which implements traditional overwrite functionality that is not possible with SSD
technology.
This section introduces the Target of Evaluation (TOE) and provides the Security Target
(ST) and TOE identification, ST and TOE conformance claims, ST conventions, glossary
and list of abbreviations.
•      TOE Description (Section 2) — provides an overview of the TOE and describes
       the physical and logical boundaries of the TOE
•      Security Problem Definition (Section 3) — describes the threats and
       assumptions that define the security problem to be addressed by the TOE and
       its environment
•      Security Objectives (Section 4) — describes the security objectives for the TOE
       and its operational environment necessary to counter the threats and satisfy
       the assumptions that define the security problem
•      IT Security Requirements (Section 5) — specifies the security functional
       requirements (SFRs) and security assurance requirements (SARs) to be met by
       the TOE
•      TOE Summary Specification (Section 6) — describes the security functions of
       the TOE and how they satisfy the SFRs
•      Rationale (Section 7) — provides mappings and rationale for the security
       problem definition, security objectives, security requirements, and security
       functions to justify their completeness, consistency, and suitability.
•      Glossary (Section 8) — terms that have a specific meaning within the context
       of the ST and the TOE.
•      Acronyms (Section 9) — abbreviations and acronyms that are used in this
       document.

                                               1
                             ©
                    Copyright 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

1.1 ST and TOE Identification
Table 1 below presents key identification details relevant to the CC evaluation of the
Xerox® AltaLink™ C8030 / C8035 / C8045 / C8055 / C8075 with SSD TOE.
                            Table 1: ST and TOE identification
 ST Title:                     Xerox Multi-Function Device Security Target, Xerox® AltaLink™ C8030
                               / C8035 / C8045 / C8055 / C8075 with SSD

 ST Version:                   0.6

 April                         August 2021

 Authors:                      Xerox Corporation

 TOE Identification:           Xerox® AltaLink™ C8030 / C8035 / C8045 / C8055 / C8075 with SSD
                               System Software version: 111.011.000.27020 and 111.013.000.27020

 ST Evaluator:                 CCTL

 Keywords:                     Xerox, Multi-Function Device, WorkCentre, Printer, Scanner, Copier,
                               Facsimile, Fax, Document Server, Document Storage and Retrieval, All-
                               In-One, MFD, MFP, ISO/IEC 15408, Common Criteria, FIPS, Protection
                               Profile, Security Target
1.2 Conformance Claims
         This ST supports the following conformance claims:
               •   CC version 3.1 revision 5
               •   CC Part 2 extended
               •   CC Part 3 conformant
               •   Protection Profile for Hardcopy Devices, v1.0
               •   Protection Profile for Hardcopy Devices – v1.0 Errata #1, June 2017
               •   NIAP Technical Decisions listed below

1.2.1    Profile Claims
This ST and the TOE it describes are conformant to the following Protection Profile:
•        Protection Profile for Hardcopy Devices, Version 1.0, 10 September 2015
         ([HCDPP]). The following NIAP Technical Decisions apply to this PP and have
         been accounted for in the ST development and the conduct of the evaluation:
         •      TD0074: FCS_CKM.1(a) Requirement in HCD PP v1.0
         •      TD0157: FCS_IPSEC_EXT.1.1 - Testing SPDs
         •      TD0176: FDP_DSK_EXT.1.2 - SED Testing
         •      TD0219: NIAP Endorsement of Errata for HCD PP v1.0
         •      TD0253: Assurance Activities for Key Transport (does not apply as the
                TOE does not claim FCS_COP.1(i))
         •      TD0261: Destruction of CSPs in flash
         •      TD0299: Update to FCS_CKM.4 Assurance Activities

                                                2
                       Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

        •      TD0393: Require FTP_TRP.1(b) only for printing
        •      TD0474: Removal of Mandatory Cipher Suite in FCS_TLS_EXT.1
        •      TD0494: Removal of Mandatory SSH Ciphersuite for HCD
        •      TD0562: Test Activity for Public Key Algorithms
1.2.2 Package Claims
None.
1.3 Conventions
The following conventions have been applied in this document:
•       Security Functional Requirements—Part 2 of the CC defines the approved set of
        operations that may be applied to functional requirements: iteration,
        assignment, selection, and refinement. The conventions used in the PP to
        identify these operations are replicated in this security target.
        •      Iteration: allows a component to be used more than once with varying
               operations. In this ST, iteration is represented by a letter in parantheses
               placed at the end of the component. For example, FCS_CKM.1(a) and
               FCS_CKM.1(b) indicate that the ST includes two iterations of the
               FCS_CKM.1 requirement.
        •      Assignment: allows the specification of an identified parameter.
               Assignment operations that are completed in the PP are represented
               using bolded text. Assignment operations that are completed in the ST
               are indicated using italic. Note that an assignment within a selection
               would be identified with bold italic.
        •      Selection: allows the specification of one or more elements from a list.
               Selections are indicated using italics.
        •      Refinement: allows the addition of details. Refinements are indicated
               using bold for additions and strike-through for deletions (e.g., “… all
               objects …”).
        •      Extended components are identified by “_EXT” appended to the SFR
               identifier.
•       Other sections of the ST—other sections of the ST use bolding to highlight text
        of special interest, such as captions.

                                              3
                     Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

2. TOE Overview
2.1 TOE Description
The Target of Evaluation (TOE) is the Xerox multi-function device (MFD) Xerox®
AltaLink™ C8030 / C8035 / C8045 / C8055 / C8075 with SSD. The TOE copies and prints
with scan and fax capabilities. The Xerox Embedded Fax Accessory provides local
analog fax capability over Public Switched Telephone Network (PSTN) connections and
also enables LanFax1.
Xerox’s Workflow Scanning Accessory allows documents to be scanned at the device
with the resulting image being sent via email, transferred to a remote file repository or
kept in a private (scan) mailbox.
The TOE can integrate with an IPv4 network with native support for DHCP. The
hardware included in the TOE is shown in the figure below.
The TOE is deployed within office environments for general copy/print/scan/fax use by
non-administrative users. The primary interface for users is the Local User Interface
(LUI) (see Figure 1 item 8), which provides status information, allows device
configuration and provides access to hardcopy functions.
In addition to the LUI, user may also interact with the TOE via the EWS also referred to
as Embedded Web Server, a web-based user interface that provides status information,
allows device configuration and provides access to some hardcopy functions, such as
print job management and submission.

      TOE Architecture
                  Figure 1: Xerox® AltaLink™ C8030 / C8035 / C8045 / C8055 / C8075

1
    LanFax enables fax jobs to be submitted from the desktop via printing protocols.

                                                         4
                                Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

2.1.1 Physical Boundary
The TOE is an MFD (Xerox® AltaLink™ C8130 / C8135 / C8145 / C8155 / C8170 & B8145 /
B8155 / B8170 with SSD) that consists of a printer, copier, scanner, fax and associated
administrator and user guidance. The TOE comprises the hardware, all software and
firmware within the MFD enclosure.
Xerox® AltaLink® B8145/B8155/B8170 are mono MFP or black and white printers;
C8130/C8135/C8145/ C8155/C8170 are color MFP or color printers. All models have
an Intel Atom E3950 (Goldmont) processor and run WindRiver Linux 9.0. Each model
consists of an input document handler and scanner, Xerox embedded Fax accessories,
marking engine, controller, Xerox Worflow scanning accessory and user interface.
Differences between models is limited to print speed and options such as finishers,
paper trays and document handlers. The differences between the models are not
security relevant.
The Xerox MFP’s within the scope of the evaluation are shown in the table below.
                               Table 2: Xerox MFP’s

            Model                   Firmware Version                  CPU / OS

  AltaLink™ C8130 / C8135          111.011.000.27020             Intel Atom E3950
  C8145 / C8155/ C8170                                              (Goldmont)
  AltaLink™ B8145 / B8155/         111.013.000.27020            Wind River Linux 9.0
  B8170

2.1.2 TOE Documentation
The TOE documentation and guidance documents are listed in Table 3.
                      Table 3: TOE Documentation and Guidance
  Title                                                                          Version         Date
  Xerox® AltaLink® Series Multifunction Printers System Administrator Guide            2.4   February 2021
  Xerox® AltaLink® B81XX Series Multifunction Printer User Guide                       1.0     May 2020
  Xerox® AltaLink® C81XX Series Color Multifunction Printer User Guide                 1.0     May 2020
  Xerox® AltaLink® Series Smart Card
                                                                                       3.0   December 2020
  Installation and Configuration Guide
  Secure Installation and Operation AltaLink B81xx C81xx Guidance                      2.2    August 2021
  Xerox Altalink 81xx MFP Key Management Description                                   3.0    August 2021
  Xerox AltaLink 81xx MFP Entropy Description                                          1.0   January 2021

                                                5
                       Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

2.1.3 Logical Boundary
The TOE provides the following security features:
2.1.3.1    Identification and Authentication
In the evaluated configuration, the TOE requires users and system administrators to
authenticate before granting access to user (copy, print, fax, etc.) or system
administration functions via the Embedded Web Server (EWS) or the Local User
Interface (LUI). The user or system administrator must enter a username and password
at either the EWS or the LUI. The password is obscured as it is being entered. The TOE
provides role based access control as configured by the system administrator.
The TOE also supports smart card and Lightweight Directory Access Protocol (LDAP) for
network authentication.
2.1.3.2    Security Audit
The TOE generates audit logs that track events/actions (e.g., print/scan/fax job
submission) to identified users. The audit logs, which are stored locally in a 15000 entry
circular log, are available to TOE administrators and can be exported in comma
separated format for viewing and analysis.
2.1.3.3    Access Control
The TOE enforces a system administrator defined role based access control policy. Only
authenticated users assigned to roles with the necessary privileges are allowed to
perform copy, print, scan or fax on the TOE via the EWS or the LUI.
Unauthenticated users can submit print or LanFax jobs to the TOE via printing
protocols. Release of unauthenticated print jobs to the hardcopy output handler is
dependent on the system administrator defined policy.
2.1.3.4    Security Management
A Local User, via the local user interface, or a Remote User, via EWS, with administrative
privileges can configure the security settings of the TOE. The TOE has the capability to
assign Users to roles that distinguish Users who can perform administrative functions
from Users who can perform User functions via a role based access control policy. The
TOE also has the capability to protect its security settings from unauthorized disclosure
and alteration when they are stored in the TOE and in transit to or from the browser-
based interface.
2.1.3.5    Trusted Operation
The TOE includes a software image verification feature and Embedded Device Security
which it uses to detect unauthorized modification of TOE software and to verify correct
operation of the TOE software.
2.1.3.6    Encryption
The TOE includes the Mocana cryptographic module software version 6.5.1f (See Table
15 for CAVP certificates) which it uses for all in-scope cryptographic operations. The
TOE utilizes digital signature generation and verification (RSA), data encryption (AES),
key establishment (RSA) and cryptographic checksum generation and secure hash
computation (HMAC) in support of disk encryption, SSH, TLS, TLS/HTTPS, TLS/SMTP

                                              6
                     Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

and IPsec. The TOE also provides random bit generation in support of cryptographic
operations.
The TOE stores temporary image data created during a copy, print, scan and fax job on
the single shared solid disk drive (SSD). This temporary image data consists of the
original data submitted and additional files created during a job. All partitions of the
SSD used for spooling temporary files are encrypted. All print scan, and fax jobs are sent
over IPSec encrypted channels. The SSD drive encryption key is derived from a BIOS
saved passphrase and is the same value for each power-up (see KMD for details.)
2.1.3.7       Trusted Communication
The TOE provides support for a number of secure communication protocols:
          •      Transport Layer Security (TLS) support is available for protecting
                 communication over the Embedded Web Server (EWS) and SMTP email
                 communications. TLS is also used to protect communication with the
                 remote authentication server (LDAPS)
          •      Secure Shell (SSH) File Transfer Protocol (SFTP) is available for audit log
                 secure transfers to a remote file repository.
          •      Internet Protocol Security (IPsec) support is available for protecting
                 communication with print clients and communication with the domain
                 controller when using SmartCard authentication.
2.1.3.8       PSTN Fax-Network Separation
The TOE provides separation between the fax processing board and the network
interface and therefore prevents an interconnection between the PSTN and the internal
network. This separation is realized in software, as by design, these interfaces may only
communicate via an intermediary.
2.1.3.9 Data Clearing and Purging (Job data Removal)
The purge (also known as Job Data Removal) feature allows an authorized
administrator to permanently delete all customer-supplied data on the TOE. This
addresses residual data concerns when the TOE is decommissioned from service or
redeployed to a different environment.
2.1.4 Features not tested
For the TOE to be in the evaluated configuration, the following functions must not be
enabled/used:
   •      Reprint from Saved Job
   •      SMart eSolutions
   •      Custom Services (Extensible Interface Platform or EIP)
   •      Network Accounting and Auxiliary Access
   •      Internet Fax
   •      Embedded Fax mailboxes
   •      Wi-Fi Direct Printing
   •      Weblet Services
   •      InBox Apps
                                                7
                       Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

      •   Remote Control Panel
      •   SFTP when used for scanning
      •   SNMPv3
      •   Scan to USB
      •   Print from USB
      •   SMB Filing
      •   Convenience Authentication
      •   Xerox Workplace Cloud
      •   Proximity Card Authentication
2.2       Required Non-TOE Components
The TOE operates with the following components in the environment:
             •     IPv4 or IPv6 network environment
             •     Publicly Switched Telephone Network (PSTN)
             •     LDAP server for external authentication services
             •     NTP server for time services
             •     File server for Workflow Scanning
             •     Log server (file server) for remote log storage
             •     Printer drivers on supported OS per
                   https://www.support.xerox.com/support/altalink-c8100-
                   series/support/enus.html
             •     Smart card authentication requires Federal Information Processing
                   Standard (FIPS) 201 Personal Identity Verification Common Access
                   Card (PIV-CAC) compliant smart cards and readers or equivalent. In
                   support of smart card authentication, a Windows Domain Controller
                   must also be present in the environment.

                                               8
                      Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

3. Security Problem Definition
The security problem definition consists of the threats, organizational security policies,
and usage assumptions as they relate to the TOE.Xerox® AltaLink™ C8030 / C8035 /
C8045 / C8055 / C8075 The Security Problem Definition is reproduced from the HCDPP.
3.1 Threats
                          Table 4: HCD PP Threats addressed
               ID                                                Threats
 T.UNAUTHORIZED_ACCESS             An attacker may access (read, modify, or delete) User Document
                                   Data or change (modify or delete) User Job Data in the TOE
                                   through one of the TOE’s interfaces.

 T.TSF_COMPROMISE                  An attacker may gain Unauthorized Access to TSF Data in the
                                   TOE through one of the TOE’s interfaces.

 T.TSF_FAILURE                     A malfunction of the TSF may cause loss of security if the TOE
                                   is permitted to operate.

 T.UNAUTHORIZED_UPDATE             An attacker may cause the installation of unauthorized
                                   software on the TOE.
 T.NET_COMPROMISE                  An attacker may access data in transit or otherwise compromise
                                   the security of the TOE by monitoring or manipulating network
                                   communication.
3.2 Assumptions
                       Table 5: HCD PP Assumptions addressed
               ID                                             Assumptions
 A.PHYSICAL                        Physical security, commensurate with the value of the TOE and
                                   the data it stores or processes, is assumed to be provided by the
                                   environment.

 A.NETWORK                         The Operational Environment is assumed to protect the TOE
                                   from direct, public access to its LAN interface.

 A.TRUSTED_ADMIN                   TOE Administrators are trusted to administer the TOE according
                                   to site security policies.
 A.TRAINED_USERS                   Authorized Users are trained to use the TOE according to site
                                   security policies.
3.3 Organizational Security Policies.
                            Table 6: HCD PP OSPs addressed
               ID                                   Organizational Security Policy
 P.AUTHORIZATION                   Users must be authorized before performing Document
                                   Processing and administrative functions.

 P.AUDIT                           Security-relevant activities must be audited and the log of such
                                   actions must be protected and transmitted to an External IT
                                   Entity.

                                              9
                     Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

P.COMMS_PROTECTION             The TOE must be able to identify itself to other devices on the
                               LAN.
P.STORAGE_ENCRYPTION           If the TOE stores User Document Data or Confidential TSF Data
                               on Field-Replaceable Nonvolatile Storage Devices, it will encrypt
                               such data on those devices.
P.KEY_MATERIAL                 Cleartext keys, submasks, random numbers, or any other values
                               that contribute to the creation of encryption keys for Field-
                               Replaceable Nonvolatile Storage of User Document Data or
                               Confidential TSF Data must be protected from unauthorized
                               access and must not be stored on that storage device.

P.FAX_FLOW                     If the TOE provides a PSTN fax function, it will ensure separation
                               between the PSTN fax line and the LAN.

P.PURGE_DATA                   The TOE shall provide a function that an authorized
                               administrator can invoke to make all customer-supplied User
                               Data and TSF Data permanently irretrievable from Nonvolatile
                               Storage Devices.

                                         10
                 Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

4. Security Objectives
The Security Objectives have been taken from the [HCDPP] and are reproduced for the
convenience of the reader.
4.1 Security Objectives for the TOE
                   Table 7: HCD PP Security Objectives addressed
              ID                                   Security Objective for the TOE
 O.USER_I&A                       The TOE shall perform identification and authentication of
                                  Users for operations that require access control, User
                                  authorization, or Administrator roles.
 O.ACCESS_CONTROL                 The TOE shall enforce access controls to protect User Data and
                                  TSF Data in accordance with security policies.

 O.USER_AUTHORIZATION             The TOE shall perform authorization of Users in accordance with
                                  security policies.

 O.ADMIN_ROLES                    The TOE shall ensure that only authorized Administrators are
                                  permitted to perform administrator functions.
 O.UPDATE_VERIFICATION            The TOE shall provide mechanisms to verify the authenticity of
                                  software updates.
 O.TSF_SELF_TEST                  The TOE shall test some subset of its security functionality to
                                  help ensure that subset is operating properly.

 O.COMMS_PROTECTION               The TOE shall have the capability to protect LAN
                                  communications of User Data and TSF Data from Unauthorized
                                  Access, replay, and source/destination spoofing.

 O.AUDIT                          The TOE shall generate audit data, and be capable of sending it
                                  to a trusted External IT Entity. Optionally, it may store audit
                                  data in the TOE.

 O.STORAGE_ENCRYPTION             If the TOE stores User Document Data or Confidential TSF Data
                                  in Field-Replaceable Nonvolatile Storage devices, then the TOE
                                  shall encrypt such data on those devices.

 O.KEY_MATERIAL                   The TOE shall protect from unauthorized access any cleartext
                                  keys, submasks, random numbers, or other values that
                                  contribute to the creation of encryption keys for storage of User
                                  Document Data or Confidential TSF Data in Field-Replaceable
                                  Nonvolatile Storage Devices; The TOE shall ensure that such key
                                  material is not stored in cleartext on the storage device that
                                  uses that material.
 O.FAX_NET_SEPARATION             If the TOE provides a PSTN fax function, then the TOE shall
                                  ensure separation of the PSTN fax telephone line and the LAN,
                                  by system design or active security function.
 O.PURGE_DATA                     The TOE provides a function that an authorized administrator
                                  can invoke to make all customer-supplied User Data and TSF
                                  Data permanently irretrievable from Nonvolatile Storage
                                  Devices.

                                            11
                    Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

4.2 Security Objectives for the Operational Environment
          Table 8: Security Objectives for the Operational Environment
             ID                        Security Objective for the Operational Environment
 OE.PHYSICAL_PROTECTION           The Operational Environment shall provide physical security,
                                  commensurate with the value of the TOE and the data it stores
                                  or processes.

 OE.NETWORK_PROTECTION            The Operational Environment shall provide network security to
                                  protect the TOE from direct, public access to its LAN interface.
 OE.ADMIN_TRUST                   The TOE Owner shall establish trust that Administrators will not
                                  use their privileges for malicious purposes.
 OE.USER_TRAINING                 The TOE Owner shall ensure that Users are aware of site security
                                  policies and have the competence to follow them.

 OE.ADMIN_TRAINING                The TOE Owner shall ensure that Administrators are aware of
                                  site security policies and have the competence to use
                                  manufacturer’s guidance to correctly configure the TOE and
                                  protect passwords and keys accordingly.

                                            12
                    Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

5. IT Security Requirements
This section defines the Security Functional Requirements (SFRs) and Security
Assurance Requirements (SARs) that represent the security claims for the Target of
Evaluation (TOE) and scope the evaluation effort.
All the SFRs have been drawn from HCDPP. As such, operations already performed in
that PP are not identified here. Instead, the requirements have been copied from the
PP and any incomplete selections or assignments have been performed herein. Of
particular note, the PP makes a number of refinements and completes some SFR
operations defined in the CC, so it should be consulted if necessary to identify those
changes.
The SARs are the set of SARs specified in [HCDPP].
5.1 Extended Requirements
All of the extended requirements in this ST have been drawn from the [HCDPP]. The
[HCDPP] defines the following extended SFRs and since they are not redefined in this
ST, the [HCDPP] should be consulted for more information in regard to those CC
extensions.
•      FAU_STG_EXT.1: Extended: External Audi Trail Storage
•      FCS_CKM_EXT.4: Extended: Cryptographic Key Destruction
•      FCS_RBG_EXT.1: Extended: Cryptographic operation (random bit generation)
•      FCS_IPSEC_EXT.1: Extended: IPSec selected
•      FCS_HTTPS_EXT.1: Extended: HTTPS selected
•      FCS_SSH_EXT.1: Extended: SSH selected
•      FCS_TLS_EXT.1: Extended: TLS selected
•      FIA_PSK_EXT.1: Extended: Pre-Shared Key Composition
•      FCS_KYC_EXT.1 Extended: Key Chaining
•      FIA_PMG_EXT.1: Extended: Password Management
•      FPT_SKP_EXT.1: Extended: Protection of TSF Data
•      FPT_TST_EXT.1: Extended: TSF Testing
•      FPT_TUD_EXT.1: Extended: Trusted update
•      FPT_KYP_EXT.1 Extended: Protection of Key and Key Material
•      FDP_DSK_EXT.1 Extended: Protection of Data on Disk
•      FDP_FXS_EXT.1 Extended: Fax separation

                                            13
                    Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

5.2 Security Functional Requirements
5.2.1 FAU_GEN.1 Audit Data Generation
FAU_GEN.1.1               The TSF shall be able to generate an audit record of the following
auditable events:
        a)        Start-up and shutdown of the audit functions;
        b)        All auditable events for the not specified level of audit; and
        c)        All auditable events specified in Table 1 Table 9, [Failure of HTTPS
                  session establishment, Failure of SSH session establishment, Failure of
                  TLS session establishment, Failure to establish an IPSec SA].
FAU_GEN.1.2 The TSF shall record within each audit record at least the following
information:
        a)        Date and time of the event, type of event, subject identity (if applicable),
                  and the outcome (success or failure) of the event; and
        b)        For each audit event type, based on the auditable event definitions of
                  the functional components included in the PP/ST, additional information
                  specified in Table 1 Table 9, [no other relevant information].
                                    Table 9: Auditable Events
              Auditable Events                            Relevant SFR                  Additional
                                                                                       Information
 Job completion                                 FDP_ACF.1                          Type of job
 Unsuccessful User authentication               FIA_UAU.1                          None
 Unsuccessful User identification               FIA_UID.1                          None
 Use of management functions                    FMT_SMF.1                          None
 Modification to the group of Users that are    FMT_SMR.1                          None
 part of a role
 Changes to the time                            FPT_STM.1                          None
 Failure to establish session                   FTP_ITC.1,         FTP_TRP.1(a),   Reason for failure
                                                FTP_TRP.1(b)

5.2.2 FAU_GEN.2 User Identity Association
FAU_GEN.2.1            For audit events resulting from actions of identified users, the TSF
shall be able to associate each auditable event with the identity of the user that caused
the event.
5.2.3 FAU_STG.1 Protected audit trail storage
FAU_STG.1.1 The TSF shall protect the stored audit records in the audit trail from
unauthorised deletion.
FAU_STG.1.2 The TSF shall be able to prevent unauthorised modifications to the
stored audit records in the audit trail.
Application Note: FAU_STG.1 applies to local audit storage on the MFD.

                                                 14
                         Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

5.2.4 FAU_STG.4 Prevention of audit data loss
FAU_STG.4.1 Refinement: The TSF shall [overwrite the oldest stored audit records] and
[generate an email warning at 90% full] if the audit trail is full.
Application Note: FAU_STG.4 applies to local audit storage on the MFD.
5.2.5 FAU_STG_EXT.1 Extended: External Audit Trail Storage
FAU_STG_EXT.1.1 The TSF shall be able to transmit the generated audit data to an
External IT Entity using a trusted channel according to FTP_ITC.1.
5.2.6 FCS_CKM.1(a) Cryptographic Key Generation (for asymmetric keys)
FCS_CKM.1.1(a) Refinement: The TSF shall generate asymmetric cryptographic keys
used for key establishment in accordance with [
       NIST Special Publication 800-56A, “Recommendation for Pair-Wise Key
       Establishment Schemes Using Discrete Logarithm Cryptography” for finite field-
       based key establishment schemes;
       NIST Special Publication 800-56A, “Recommendation for Pair-Wise Key
       Establishment Schemes Using Discrete Logarithm Cryptography” for elliptic
       curve-based key establishment schemes and implementing “NIST curves” P256,
       P-384 and [P-521] (as defined in FIPS PUB 186-4, “Digital Signature Standard”);
       NIST Special Publication 800-56B, “Recommendation for Pair-Wise Key
       Establishment Schemes Using Integer Factorization Cryptography” for RSA-
       based key establishment schemes ]
and specified cryptographic key sizes equivalent to, or greater than, a symmetric key
strength of 112 bits.
5.2.7 FCS_CKM.1(b) Cryptographic key generation (Symmetric Keys)
FCS_CKM.1.1(b) Refinement: The TSF shall generate symmetric cryptographic keys
using a Random Bit Generator as specified in FCS_RBG_EXT.1 and specified
cryptographic key sizes [128 bit, 256 bit] that meet the following: No Standard.
5.2.8 FCS_CKM.4 Cryptographic key destruction
FCS_CKM.4.1(a) The TSF shall destroy cryptographic keys in accordance with a
specified cryptographic key destruction method
[For volatile memory, the destruction shall be executed by a [removal of power to the
memory].
For non-volatile memory the destruction shall be executed by a [single] overwrite
consisting of [[0x35 or 0x97]]
that meets the following: No Standard.
Application Note: This SFR is altered by TD0261.
5.2.9 FCS_CKM_EXT.4 Extended: Cryptographic Key Material Destruction
FCS_CKM_EXT.4.1 The TSF shall destroy all plaintext secret and private cryptographic
keys and cryptographic critical security parameters when no longer needed.

                                            15
                    Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

5.2.10 FCS_COP.1(a) Cryptographic Operation (Symmetric encryption/decryption)
FCS_COP.1.1(a) Refinement: The TSF shall perform encryption and decryption in
accordance with a specified cryptographic algorithm AES operating in [CBC mode, GCM
Mode] and cryptographic key sizes 128-bits and 256-bits that meets the following:
•      FIPS PUB 197, “Advanced Encryption Standard (AES)”
•      [NIST SP 800-38A, , NIST SP 800-38D]
5.2.11 FCS_COP.1(b) Cryptographic Operation (for signature
generation/verification)
FCS_COP.1.1(b) Refinement: The TSF shall perform cryptographic signature services
in accordance with a [RSA Digital Signature Algorithm (rDSA) with key sizes (modulus)
of [2048 bits]; Elliptic Curve Digital Signature Algorithm (ECDSA) with key sizes of [256
bits]] that meets the following [
   •   Case: RSA Digital Signature Algorithm
       FIPS PUB 186-4, “Digital Signature Standard”
   •   Case: Elliptic Curve Digital Signature Algorithm
       FIPS PUB 186-4, “Digital Signature Standard”
       The TSF shall implement “NIST curves” P-256, P384 and [P521] (as defined in
       FIPS PUB 186-4, “Digital Signature Standard”).]].

5.2.12 FCS_COP.1(c) Cryptographic operation (Hash Algorithm)
FCS_COP.1.1(c)       Refinement: The TSF shall perform cryptographic hashing
services in accordance with [SHA-256, SHA-384, SHA-512] that meet the following:
[ISO/IEC 10118-3:2004].

5.2.13 FCS_COP.1(d) Cryptographic operation (AES Data Encryption/Decryption)
FCS_COP.1.1(d)        The TSF shall perform data encryption and decryption in
accordance with a specified cryptographic algorithm AES used in [CBC] mode and
cryptographic key sizes [256 bits] that meet the following: AES as specified in ISO/IEC
18033-3, [CBC as specified in ISO/IEC 10116].
Application Note: This SFR is for the FDP_DSK_EXT.1 requirement.
5.2.14 FCS_COP.1(g) Cryptographic Operation (for keyed-hash message
authentication)
FCS_COP.1.1(g) Refinement: The TSF shall perform keyed-hash message
authentication in accordance with a specified cryptographic algorithm HMAC-[SHA-
256, SHA-384, SHA-512], key size [256, 384, 512 bits], and message digest sizes [256,
384, 512] bits that meet the following: FIPS PUB 198-1, "The Keyed-Hash Message
Authentication Code, and FIPS PUB 180-3, “Secure Hash Standard.”
Application Note: This SFR is for the FCS_IPSEC_EXT.1.4 requirement.

                                            16
                    Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

5.2.15 FCS_RBG_EXT.1 Extended: Cryptographic Operation (Random Bit
Generation)
FCS_RBG_EXT.1.1:The TSF shall perform all deterministic random bit generation
services in accordance with [NIST SP 800-90A] using [CTR_DRBG (AES)].
FCS_RBG_EXT.1.2: The deterministic RBG shall be seeded by at least one entropy
source that accumulates entropy from [[1] hardware-based noise source(s)] with a
minimum of [256 bits] of entropy at least equal to the greatest security strength,
according to ISO/IEC 18031:2011 Table C.1 “Security Strength Table for Hash
Functions”, of the keys and hashes that it will generate.
5.2.16 FCS_IPSEC_EXT.1 Extended: IPsec selected
FCS_IPSEC_EXT.1.1 The TSF shall implement the IPsec architecture as specified in RFC
4301.
FCS_IPSEC_EXT.1.2 The TSF shall implement [tunnel mode, transport mode].
FCS_IPSEC_EXT.1.3 The TSF shall have a nominal, final entry in the SPD that matches
anything that is otherwise unmatched, and discards it.
FCS_IPSEC_EXT.1.4 The TSF shall implement the IPsec protocol ESP as defined by RFC
4303 using [the cryptographic algorithms AES-CBC-128 (as specified by RFC 3602)
together with a Secure Hash Algorithm (SHA)-based HMAC, AES-CBC-256 (as specified
by RFC 3602) together with a Secure Hash Algorithm (SHA)-based HMAC].
FCS_IPSEC_EXT.1.5 The TSF shall implement the protocol: [IKEv1, using Main Mode
for Phase 1 exchanges, as defined in RFCs 2407, 2408, 2409, RFC 4109, [no other RFCs
for extended sequence numbers], and [RFC 4868 for hash functions ]].
FCS_IPSEC_EXT.1.6 The TSF shall ensure the encrypted payload in the [IKEv1] protocol
uses the cryptographic algorithms AES-CBC-128, AES-CBC-256 as specified in RFC 3602
and [no other algorithm].
FCS_IPSEC_EXT.1.7 The TSF shall ensure that IKEv1 Phase 1 exchanges use only main
mode.
FCS_IPSEC_EXT.1.8 The TSF shall ensure that: [IKEv1 SA lifetimes can be established
based on [length of time, where the time values can be limited to: 24 hours for Phase 1
SAs and 8 hours for Phase 2 SAs]].
FCS_IPSEC_EXT.1.9 The TSF shall ensure that all IKE protocols implement DH Groups
14 (2048-bit MODP), and [19 (256-bit Random ECP), 20 (384-bit Random ECP, 5 (1536-
bit MODP))].
FCS_IPSEC_EXT.1.10 The TSF shall ensure that all IKE protocols perform Peer
Authentication using the [RSA] algorithm and Pre-shared Keys.
Application Note: This SFR is altered by TD0157.
5.2.17 FCS_HTTPS_EXT.1 Extended: HTTPS selected
FCS_HTTPS_EXT.1.1 The TSF shall implement the HTTPS protocol that complies with
RFC 2818.

                                            17
                    Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

FCS_HTTPS_EXT.1.2 The TSF shall implement HTTPS using TLS as specified in
FCS_TLS_EXT.1.
Application Note: HTTPS is used by FTP_TRP.1(a) and FTP_TRP.1(b) for print
transmitted to and from the TOE and for administrator management of the TOE.
5.2.18 FCS_KYC_EXT.1 Extended: Key Chaining
FCS_KYC_EXT.1.1 The TSF shall maintain a key chain of: [one, using a submask as
the BEV] while maintaining an effective strength of [256 bits].

5.2.19 FCS_TLS_EXT.1 Extended: TLS selected
FCS_TLS_EXT.1.1 The TSF shall implement one or more of the following protocols
[TLS 1.2 (RFC 5246)] supporting the following ciphersuites: [
   •   TLS_RSA_WITH_AES_128_CBC_SHA256
   •   TLS_RSA_WITH_AES_256_CBC_SHA256
   •   TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
   •   TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
   •   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
   •   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
   •   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
   •   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
   •   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
   •   TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
   •   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
   •   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384].
Application Note: This SFR is altered by TD0474.

5.2.20 FCS_SSH_EXT.1 Extended: SSH selected
FCS_SSH_EXT.1.1 The TSF shall implement the SSH protocol that complies with
RFCs 4251, 4252, 4253, 4254, and [6668].
FCS_SSH_EXT.1.2 The TSF shall ensure that the SSH protocol implementation
supports the following authentication methods as described in RFC 4252: public key-
based, password-based.
FCS_SSH_EXT.1.3 The TSF shall ensure that, as described in RFC 4253, packets
greater than [40,000] bytes in an SSH transport connection are dropped.
FCS_SSH_EXT.1.4 The TSF shall ensure that the SSH transport implementation uses
the following encryption algorithms: AES-CBC-128, AES-CBC-256, [no other algorithms].

                                           18
                   Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

FCS_SSH_EXT.1.5 The TSF shall ensure that the SSH transport implementation uses
[SSH_RSA, ecdsa-sha2-nistp256] and [ecdsa-sha2-nistp384] as its public key
algorithm(s).
FCS_SSH_EXT.1.6 The TSF shall ensure that data integrity algorithms used in SSH
transport connection is [HMAC-SHA2-256, HMAC-SHA2-512].
FCS_SSH_EXT.1.7 The TSF shall ensure that [ecdh-sha2-nistp256] and [ecdh-sha2-
nistp384, ecdh-sha2-nistp521] are the only allowed key exchange methods used for the
SSH protocol.
Application Notes: This SFR is altered by TD0494.
5.2.21 FDP_ACC.1 Subset access control
FDP_ACC.1.1 Refinement: The TSF shall enforce the User Data Access Control SFP on
subjects, objects, and operations among subjects and objects specified in Table 2 and
Table 3 Table 10 and Table 11.
5.2.22 FDP_ACF.1 Security attribute based access control
FDP_ACF.1.1 Refinement: The TSF shall enforce the User Data Access Control SFP to
objects based on the following: subjects, objects, and attributes specified in Table 2 and
Table 3 Table 10 and Table 11.
FDP_ACF.1.2 Refinement: The TSF shall enforce the following rules to determine if an
operation among controlled subjects and controlled objects is allowed: rules governing
access among controlled subjects and controlled objects using controlled operations on
controlled objects specified in Table 2 and Table 3 Table 10 and Table 11.
FDP_ACF.1.3 Refinement: The TSF shall explicitly authorise access of subjects to
objects based on the following additional rules: [no additional rules].
FDP_ACF.1.4 Refinement: The TSF shall explicitly deny access of subjects to objects
based on the following additional rules: [no additional rules].
                      Table 10: D.USER.DOC Access Control SFP
                                          "Create"          "Read"          "Modify"    "Delete"
                                        Submit a
                                                        Release            Modify      Delete
                                        document
                Operation:                              printed            stored      stored
                                        to be
                                                        output             document    document
                                        printed
                                        (note 1)
                Job owner                                                  denied      allowed
                                        allowed         allowed
     Print
                U.ADMIN                 allowed                            denied      allowed
                                                        denied
                U.NORMAL                allowed         denied             denied      Denied
                                        (condition 1)
                Unauthenticated                         denied             denied      Denied
                                        allowed

                                             19
                     Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

                                        "Create"          "Read"          "Modify"        "Delete"
                                      Submit a
                                                      View               Modify         Delete
                                      document
              Operation:                              scanned            stored         stored
                                      for
                                                      image              image          image
                                      scanning
                                      (note 2)
              Job owner                                                  denied         allowed
   Scan                               allowed         denied

              U.ADMIN                 allowed                            denied         allowed
                                                      denied
              U.NORMAL                allowed         denied             denied         Denied
              Unauthenticated         denied          denied             denied         Denied

                                      Submit a        Release            Modify         Delete
              Operation:              document        printed copy       stored         stored
                                      for copying     output             image          image

   Copy                               (note 2)
              Job owner                               allowed            denied         denied
                                      allowed
              U.ADMIN                 allowed         allowed            denied         allowed
              U.NORMAL                allowed         denied             denied         Denied
              Unauthenticated         denied          denied             denied         Denied
                                      Submit a
                                                      View               Modify         Delete
                                      document
              Operation:                              scanned            stored         stored
                                      to send as a
                                                      image              image          image
                                      fax
                                      (note 2)
 Fax send     Job owner                               denied             denied         denied
                                      allowed
              U.ADMIN                 allowed         denied             denied         allowed
              U.NORMAL                allowed         denied             denied         Denied
              Unauthenticated         denied          denied             denied         Denied

                                      Receive a       Release            Modify         Delete
              Operation:              fax and         printed fax        image of       image of
                                      store it        output             received fax   received fax

Fax receive   Fax owner               denied          denied             denied         denied

              U.ADMIN                 denied                             denied         allowed
                                                      allowed
              U.NORMAL                denied          denied             denied         Denied
              Unauthenticated         denied          denied             denied         Denied

                                           20
                   Copyright© 2021 Xerox Corporation. All rights reserved.
Xerox Multi-Function Device Security Target

                    Table 11: D.USER.JOB Access Control SFP
                                       "Create" *        "Read"           "Modify"        "Delete"

                                     Create print      View print        Modify        Cancel print
              Operation:
                                     job               queue/log         print job     job

                                     (note 1)          allowed           denied
   Print      Job owner                                                                allowed
                                     allowed
              U.ADMIN                allowed           allowed           denied        allowed
              U.NORMAL               allowed           allowed           denied        Denied
              Unauthenticated        allowed           allowed           denied        Denied

                                     Create scan       View scan         Modify        Cancel scan
              Operation:
                                     job               status/log        scan job      job

                                     (note 2)          allowed           denied        allowed
              Job owner
   Scan                              allowed
              U.ADMIN                allowed           allowed           denied        allowed
              U.NORMAL               allowed           allowed           denied        Denied
              Unauthenticated        denied            allowed           denied        Denied

                                     Create copy       View copy         Modify        Cancel copy
              Operation:
                                     job               status/log        copy job      job

   Copy                              (note 2)          allowed           denied        denied
              Job owner
                                     allowed
              U.ADMIN                allowed           allowed           denied        allowed
              U.NORMAL               allowed           allowed           denied        Denied
              Unauthenticated        denied            allowed           denied        Denied
                                                       View fax
                                     Create fax                          Modify fax    Cancel fax
              Operation:                               job
                                     send job                            send job      send job
                                                       status/log
                                     (note 2)          allowed           denied        denied
              Job owner
 Fax send                            allowed
              U.ADMIN                allowed           allowed           denied        allowed
              U.NORMAL               allowed           allowed           denied        Denied
              Unauthenticated        denied            allowed           denied        Denied

                                                       View fax
                                     Create fax                          Modify fax    Cancel fax
Fax receive   Operation:                               receive
                                     receive job                         receive job   receive job
                                                       status/log

                                           21
                   Copyright© 2021 Xerox Corporation. All rights reserved.
You can also read