Red Hat Enterprise Linux 8.6

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 15.01.2024
Valid until 15.01.2026
Scheme 🇺🇸 US
Manufacturer Red Hat, Inc.
Category Operating Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11309-2024

Certificate ?

Extracted keywords

Protocols
SSH

Certificates
CCEVS-VR-VID11309-2024
Evaluation facilities
Acumen Security

File metadata

Creation date D:20240119120502-05'00'
Modification date D:20240119120502-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, TLSv1.2, TLS
Libraries
OpenSSL

Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN
Certificates
CCEVS-VR-VID11309-2024
Evaluation facilities
Acumen Security
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Standards
SP 800-90A

File metadata

Author ppatin
Creation date D:20240119115939-05'00'
Modification date D:20240119115939-05'00'
Pages 24
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Frontpage

Certificate ID CCEVS-VR-VID11309-2024
Certified item for the Red Hat Enterprise Linux 8.6
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES-, AES, AES-256, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSA 4096, ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512
Schemes
Key Exchange
Protocols
SSH, TLS, TLSv1.2, TLS 1.2
Randomness
PRNG, DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
SSC

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FCS_COP.1, FCS_CKM_EXT.4, FCS_SSH_EXT.1, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_SSHC_EXT.1, FCS_TLSC_EXT, FCS_TLSC_EXT.2, FCS_CKM, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.3, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FPT_TUD_EXT, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_ASLR_EXT, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
Acumen Security
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Standards
FIPS PUB 186-4, FIPS 186-4, FIPS 197, FIPS 180-4, FIPS 198-1, SP 800-90A, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, SP 800-56A, RFC 3526, RFC 4252, RFC 8332, RFC 5656, RFC 4253, RFC 4344, RFC 5647, RFC 6668, RFC 4251, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 8603, X.509

File metadata

Author Kenji Yoshino
Creation date D:20240115131529-06'00'
Modification date D:20240115131529-06'00'
Pages 49
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11309-2024

Extracted SARs

ALC_CMS.1, ALC_TSU_EXT.1, ASE_SPD.1, ASE_REQ.2, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_OBJ.2, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2018-12121
C M N
HIGH 7.5 3.6 28.11.2018 17:29
CVE-2018-16877
C M N
HIGH 7.8 5.9 18.04.2019 18:29
CVE-2018-16878
C M N
MEDIUM 5.5 3.6 18.04.2019 18:29
CVE-2018-18506
C M N
MEDIUM 5.9 3.6 05.02.2019 21:29
CVE-2018-18897
C M N
MEDIUM 6.5 3.6 02.11.2018 07:29
CVE-2019-0820
C M N
HIGH 7.5 3.6 16.05.2019 19:29
CVE-2019-11459
C M N
MEDIUM 5.5 3.6 22.04.2019 22:29
CVE-2019-11833
C M N
MEDIUM 5.5 3.6 15.05.2019 13:29
CVE-2019-11884
C M N
LOW 3.3 1.4 10.05.2019 22:29
CVE-2019-15604
C M N
HIGH 7.5 3.6 07.02.2020 15:15
CVE-2019-15605
C M N
CRITICAL 9.8 5.9 07.02.2020 15:15
CVE-2019-2580
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2581
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2584
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2585
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2587
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2589
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2592
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2593
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2596
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2602
C M N
HIGH 7.5 3.6 23.04.2019 19:32
CVE-2019-2606
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2607
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2614
C M N
MEDIUM 4.4 3.6 23.04.2019 19:32
CVE-2019-2617
C M N
MEDIUM 4.4 3.6 23.04.2019 19:32
CVE-2019-2620
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2623
C M N
MEDIUM 5.3 3.6 23.04.2019 19:32
CVE-2019-2624
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2625
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2626
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2627
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2628
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2630
C M N
MEDIUM 4.4 3.6 23.04.2019 19:32
CVE-2019-2631
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2634
C M N
MEDIUM 5.1 3.6 23.04.2019 19:32
CVE-2019-2635
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2636
C M N
MEDIUM 4.4 3.6 23.04.2019 19:32
CVE-2019-2644
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2681
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2683
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2684
C M N
MEDIUM 5.9 3.6 23.04.2019 19:32
CVE-2019-2685
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2686
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2687
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2688
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2689
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2691
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2693
C M N
MEDIUM 6.5 3.6 23.04.2019 19:32
CVE-2019-2694
C M N
MEDIUM 6.5 3.6 23.04.2019 19:32
CVE-2019-2695
C M N
MEDIUM 6.5 3.6 23.04.2019 19:32
CVE-2019-2697
C M N
HIGH 8.1 5.9 23.04.2019 19:32
CVE-2019-2698
C M N
HIGH 8.1 5.9 23.04.2019 19:32
CVE-2019-2738
C M N
LOW 3.1 1.4 23.07.2019 23:15
CVE-2019-2739
C M N
MEDIUM 5.1 4.2 23.07.2019 23:15
CVE-2019-2740
C M N
MEDIUM 6.5 3.6 23.07.2019 23:15
CVE-2019-2752
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2755
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2757
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2762
C M N
MEDIUM 5.3 1.4 23.07.2019 23:15
CVE-2019-2769
C M N
MEDIUM 5.3 1.4 23.07.2019 23:15
CVE-2019-2774
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2778
C M N
MEDIUM 5.4 2.5 23.07.2019 23:15
CVE-2019-2780
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2784
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2785
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2786
C M N
LOW 3.4 1.4 23.07.2019 23:15
CVE-2019-2789
C M N
LOW 2.7 1.4 23.07.2019 23:15
CVE-2019-2795
C M N
MEDIUM 6.5 3.6 23.07.2019 23:15
CVE-2019-2796
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2797
C M N
MEDIUM 4.2 3.6 23.07.2019 23:15
CVE-2019-2798
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2800
C M N
HIGH 7.1 4.2 23.07.2019 23:15
CVE-2019-2801
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2802
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2803
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2805
C M N
MEDIUM 6.5 3.6 23.07.2019 23:15
CVE-2019-2808
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2810
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2811
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2812
C M N
MEDIUM 6.5 3.6 23.07.2019 23:15
CVE-2019-2814
C M N
LOW 2.2 1.4 23.07.2019 23:15
CVE-2019-2815
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2816
C M N
MEDIUM 4.8 2.5 23.07.2019 23:15
CVE-2019-2819
C M N
MEDIUM 5.5 4.2 23.07.2019 23:15
CVE-2019-2826
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2830
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2834
C M N
MEDIUM 6.5 3.6 23.07.2019 23:15
CVE-2019-2879
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-6109
C M N
MEDIUM 6.8 5.2 31.01.2019 18:29
CVE-2019-6111
C M N
MEDIUM 5.9 3.6 31.01.2019 18:29
CVE-2019-7664
C M N
MEDIUM 5.5 3.6 09.02.2019 16:29
CVE-2019-8720
C M N
HIGH 8.8 5.9 06.03.2023 23:15
CVE-2019-9959
C M N
MEDIUM 6.5 3.6 22.07.2019 15:15
CVE-2020-1045
C M N
HIGH 7.5 3.6 11.09.2020 17:15
CVE-2020-9490
C M N
HIGH 7.5 3.6 07.08.2020 16:15
CVE-2021-20316
C M N
MEDIUM 6.8 5.2 23.08.2022 16:15
CVE-2021-23177
C M N
HIGH 7.8 5.9 23.08.2022 16:15
CVE-2021-31566
C M N
HIGH 7.8 5.9 23.08.2022 16:15
CVE-2021-3659
C M N
MEDIUM 5.5 3.6 22.08.2022 15:15
CVE-2021-3669
C M N
MEDIUM 5.5 3.6 26.08.2022 16:15
CVE-2021-3695
C M N
MEDIUM 4.5 3.4 06.07.2022 16:15
CVE-2021-3696
C M N
MEDIUM 4.5 3.4 06.07.2022 16:15
CVE-2021-3697
C M N
HIGH 7.0 5.9 06.07.2022 16:15
CVE-2021-3744
C M N
MEDIUM 5.5 3.6 04.03.2022 16:15
CVE-2021-3975
C M N
MEDIUM 6.5 3.6 23.08.2022 20:15
CVE-2022-1011
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-1227
C M N
HIGH 8.8 5.9 29.04.2022 16:15
CVE-2022-27649
C M N
HIGH 7.5 5.9 04.04.2022 20:15
CVE-2023-0494
C M N
HIGH 7.8 5.9 27.03.2023 21:15

Scheme data ?

Product Red Hat Enterprise Linux 8.6
Id CCEVS-VR-VID11309-2024
Url https://www.niap-ccevs.org/product/11309
Certification Date 2024-01-15T00:00:00Z
Expiration Date 2026-01-15T00:00:00Z
Category Operating System
Vendor Red Hat, Inc.
Evaluation Facility Acumen Security
Scheme US
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28804
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28805
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28803

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f75c353db080dd570a689a89ead66271ceb539b10495ac4572615cf2ea4b032e', 'txt_hash': 'd6e6100d663d9ae8a18086d03ff82e927e0eb5b901daca8793c11a831e758f88'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fbf9288c99f7565aaeb60e621f4e732cadd756d3809d347a203fa433b46da60e', 'txt_hash': 'e18472717284d1bd6ed2eb1afa5282cf019361056240fe479fbd44d924872aba'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b9af5495f87fce9855660b22d452d2b4f438fa5179c0d99eb89aff32f6ec0383', 'txt_hash': '7c976a2c3275a857c24498b86d636df65def77d8f3bd71e86ee65fef57a06696'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 379641, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Author': 'ppatin', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240119115939-05'00'", '/ModDate': "D:20240119115939-05'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 800962, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/Author': 'Kenji Yoshino', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20240115131529-06'00'", '/ModDate': "D:20240115131529-06'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/MMO/PP/-429-/#FCS_CKM_EXT.1.1', 'https://www.niap-ccevs.org/MMO/PP/-442-/#FCS_COP.1(3)', 'https://www.niap-ccevs.org/MMO/PP/-442-/#ajq_715', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34425', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14329', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37320', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34443', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34403', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35392']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 188956, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20240119120502-05'00'", '/CreationDate': "D:20240119120502-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11309-2024', 'cert_item': 'for the Red Hat Enterprise Linux 8.6', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11309-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 29}, 'TLS': {'TLS': {'TLSv1.2': 2, 'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'SP 800-90A': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 2}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1}, 'FCS': {'FCS_COP.1': 25, 'FCS_CKM_EXT.4': 4, 'FCS_SSH_EXT.1': 9, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1': 7, 'FCS_CKM.1': 7, 'FCS_CKM.2': 7, 'FCS_RBG_EXT.1': 4, 'FCS_STO_EXT.1': 3, 'FCS_SSHC_EXT.1': 9, 'FCS_TLSC_EXT': 3, 'FCS_TLSC_EXT.2': 4, 'FCS_CKM': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STO_EXT.1.1': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_SSH_EXT.1.8': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_TLSC_EXT.1': 15, 'FCS_TLSC_EXT.3': 4}, 'FDP': {'FDP_ACF_EXT.1': 4, 'FDP_ACF_EXT.1.1': 1}, 'FIA': {'FIA_AFL.1': 3, 'FIA_UAU.5': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_MOF_EXT.1': 3, 'FMT_SMF_EXT.1': 4, 'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 2}, 'FPT': {'FPT_TUD_EXT': 1, 'FPT_ACF_EXT.1': 3, 'FPT_ASLR_EXT.1': 5, 'FPT_SBOP_EXT.1': 3, 'FPT_SRP_EXT.1': 3, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT.2': 3, 'FPT_ACF_EXT.1.1': 1, 'FPT_ACF_EXT.1.2': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_SRP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_ASLR_EXT': 2}, 'FTA': {'FTA_TAB.1': 3, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC_EXT.1': 3, 'FTP_TRP.1': 3, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 1, 'O.INTEGRITY': 1, 'O.MANAGMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 3}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 1, 'AES': 10, 'AES-256': 3, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 5, 'RSA 4096': 2}, 'ECC': {'ECDH': {'ECDHE': 1, 'ECDH': 1}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 8, 'SHA-384': 8, 'SHA-512': 12, 'SHA256': 2, 'SHA384': 2, 'SHA512': 2}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 69}, 'TLS': {'TLS': {'TLS': 39, 'TLSv1.2': 4, 'TLS 1.2': 4}}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 6}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 32, 'P-384': 32, 'P-521': 20, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 16}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS 186-4': 3, 'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS 198-1': 1}, 'NIST': {'SP 800-90A': 3, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 1, 'SP 800-56A': 2}, 'RFC': {'RFC 3526': 3, 'RFC 4252': 2, 'RFC 8332': 6, 'RFC 5656': 13, 'RFC 4253': 3, 'RFC 4344': 2, 'RFC 5647': 2, 'RFC 6668': 2, 'RFC 4251': 1, 'RFC 5246': 10, 'RFC 5288': 8, 'RFC 5289': 12, 'RFC 6125': 2, 'RFC 5280': 4, 'RFC 8603': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11309-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st-vid11309-vr.pdf.
    • The st_filename property was set to st_vid11309-st.pdf.
    • The cert_filename property was set to st-vid11309-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11309-2024.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st-vid11309-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11309-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Red Hat Enterprise Linux 8.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st-vid11309-ci.pdf",
  "dgst": "a502da0795ccf9b7",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11309-2024",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_tus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_aus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server_eus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.6:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2023-0494",
        "CVE-2019-2503",
        "CVE-2019-2531",
        "CVE-2019-2975",
        "CVE-2019-12450",
        "CVE-2019-7222",
        "CVE-2019-2800",
        "CVE-2019-2740",
        "CVE-2019-2529",
        "CVE-2019-2635",
        "CVE-2019-2606",
        "CVE-2019-2830",
        "CVE-2019-11135",
        "CVE-2021-3975",
        "CVE-2019-2620",
        "CVE-2019-2596",
        "CVE-2019-2685",
        "CVE-2021-31566",
        "CVE-2019-2694",
        "CVE-2019-2988",
        "CVE-2019-2630",
        "CVE-2021-3696",
        "CVE-2019-2796",
        "CVE-2019-2802",
        "CVE-2019-2532",
        "CVE-2019-2623",
        "CVE-2019-2539",
        "CVE-2019-2752",
        "CVE-2019-2617",
        "CVE-2019-2436",
        "CVE-2019-2780",
        "CVE-2019-2684",
        "CVE-2018-20685",
        "CVE-2019-2819",
        "CVE-2019-2693",
        "CVE-2019-2784",
        "CVE-2019-2593",
        "CVE-2019-11884",
        "CVE-2016-7091",
        "CVE-2019-7664",
        "CVE-2019-2602",
        "CVE-2019-9959",
        "CVE-2019-2778",
        "CVE-2022-1227",
        "CVE-2018-18506",
        "CVE-2018-20650",
        "CVE-2019-2688",
        "CVE-2019-2973",
        "CVE-2022-1011",
        "CVE-2019-0820",
        "CVE-2019-2992",
        "CVE-2021-3744",
        "CVE-2019-9948",
        "CVE-2019-9636",
        "CVE-2019-2879",
        "CVE-2019-2607",
        "CVE-2019-2587",
        "CVE-2018-18897",
        "CVE-2019-2812",
        "CVE-2019-2808",
        "CVE-2019-2999",
        "CVE-2019-2834",
        "CVE-2019-2945",
        "CVE-2019-2814",
        "CVE-2019-2581",
        "CVE-2019-2815",
        "CVE-2019-2681",
        "CVE-2019-2449",
        "CVE-2019-15605",
        "CVE-2019-2592",
        "CVE-2019-2634",
        "CVE-2019-2686",
        "CVE-2019-15604",
        "CVE-2022-27649",
        "CVE-2019-6111",
        "CVE-2021-3669",
        "CVE-2019-2631",
        "CVE-2019-13313",
        "CVE-2019-2628",
        "CVE-2019-2962",
        "CVE-2019-2738",
        "CVE-2019-2762",
        "CVE-2021-3697",
        "CVE-2019-2757",
        "CVE-2019-11833",
        "CVE-2019-2481",
        "CVE-2020-9490",
        "CVE-2019-5010",
        "CVE-2019-12527",
        "CVE-2019-2755",
        "CVE-2019-2774",
        "CVE-2019-2810",
        "CVE-2018-20662",
        "CVE-2019-2510",
        "CVE-2019-8720",
        "CVE-2019-2585",
        "CVE-2021-3659",
        "CVE-2019-2636",
        "CVE-2019-2978",
        "CVE-2019-2614",
        "CVE-2019-2683",
        "CVE-2021-20316",
        "CVE-2019-2687",
        "CVE-2021-23177",
        "CVE-2019-11459",
        "CVE-2019-2644",
        "CVE-2019-2797",
        "CVE-2019-2536",
        "CVE-2019-2420",
        "CVE-2019-2626",
        "CVE-2019-2811",
        "CVE-2019-2795",
        "CVE-2019-2697",
        "CVE-2019-2627",
        "CVE-2019-2698",
        "CVE-2019-2981",
        "CVE-2019-2769",
        "CVE-2019-2689",
        "CVE-2018-12121",
        "CVE-2019-2785",
        "CVE-2019-2530",
        "CVE-2019-2826",
        "CVE-2019-2739",
        "CVE-2019-9903",
        "CVE-2018-16877",
        "CVE-2019-2455",
        "CVE-2019-2537",
        "CVE-2019-2589",
        "CVE-2019-2695",
        "CVE-2019-2816",
        "CVE-2019-2983",
        "CVE-2019-2422",
        "CVE-2019-2533",
        "CVE-2019-2625",
        "CVE-2020-1045",
        "CVE-2019-2535",
        "CVE-2019-6109",
        "CVE-2019-2798",
        "CVE-2018-16878",
        "CVE-2019-2996",
        "CVE-2019-2789",
        "CVE-2019-2964",
        "CVE-2019-2801",
        "CVE-2019-2786",
        "CVE-2019-2584",
        "CVE-2019-2805",
        "CVE-2019-2691",
        "CVE-2021-3695",
        "CVE-2019-2580",
        "CVE-2019-2803",
        "CVE-2019-2624",
        "CVE-2019-2434",
        "CVE-2019-2534"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Operating System",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28803",
      "certification_date": "2024-01-15T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2026-01-15T00:00:00Z",
      "id": "CCEVS-VR-VID11309-2024",
      "product": "Red Hat Enterprise Linux 8.6",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28805",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28804",
      "url": "https://www.niap-ccevs.org/product/11309",
      "vendor": "Red Hat, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Red Hat, Inc.",
  "manufacturer_web": "https://www.redhat.com",
  "name": "Red Hat Enterprise Linux 8.6",
  "not_valid_after": "2026-01-15",
  "not_valid_before": "2024-01-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st-vid11309-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11309-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240119120502-05\u002700\u0027",
      "/ModDate": "D:20240119120502-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 188956,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st-vid11309-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11309-2024",
        "cert_item": "for the Red Hat Enterprise Linux 8.6",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11309-2024": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 29
        },
        "TLS": {
          "TLS": {
            "TLS": 3,
            "TLSv1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "SP 800-90A": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ppatin",
      "/CreationDate": "D:20240119115939-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240119115939-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 379641,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid11309-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 9
          }
        },
        "RSA": {
          "RSA 2048": 5,
          "RSA 4096": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.ACCOUNTABILITY": 1,
          "O.INTEGRITY": 1,
          "O.MANAGMENT": 1,
          "O.PROTECTED_COMMS": 3,
          "O.PROTECTED_STORAGE": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.4": 4,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP.1": 25,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 4,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 9,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHS_EXT.1": 7,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSH_EXT.1": 9,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_SSH_EXT.1.8": 1,
          "FCS_STO_EXT.1": 3,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT": 3,
          "FCS_TLSC_EXT.1": 15,
          "FCS_TLSC_EXT.2": 4,
          "FCS_TLSC_EXT.3": 4
        },
        "FDP": {
          "FDP_ACF_EXT.1": 4,
          "FDP_ACF_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 3,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_SMF_EXT.1": 4,
          "FMT_SMF_EXT.1.1": 2
        },
        "FPT": {
          "FPT_ACF_EXT.1": 3,
          "FPT_ACF_EXT.1.1": 1,
          "FPT_ACF_EXT.1.2": 1,
          "FPT_ASLR_EXT": 2,
          "FPT_ASLR_EXT.1": 5,
          "FPT_SBOP_EXT.1": 3,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_SRP_EXT.1": 3,
          "FPT_SRP_EXT.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.2": 3,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_TAB.1": 3,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 3,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP.1": 3,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CTR": {
          "CTR": 4
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 16
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 69
        },
        "TLS": {
          "TLS": {
            "TLS": 39,
            "TLS 1.2": 4,
            "TLSv1.2": 4
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 32,
          "P-384": 32,
          "P-521": 20,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 12,
            "SHA256": 2,
            "SHA384": 2,
            "SHA512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-4": 3,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS PUB 186-4": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-57": 1,
          "SP 800-56A": 2,
          "SP 800-90A": 3
        },
        "RFC": {
          "RFC 3526": 3,
          "RFC 4251": 1,
          "RFC 4252": 2,
          "RFC 4253": 3,
          "RFC 4344": 2,
          "RFC 5246": 10,
          "RFC 5280": 4,
          "RFC 5288": 8,
          "RFC 5289": 12,
          "RFC 5647": 2,
          "RFC 5656": 13,
          "RFC 6125": 2,
          "RFC 6668": 2,
          "RFC 8332": 6,
          "RFC 8603": 1
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10,
            "AES-": 1,
            "AES-128": 1,
            "AES-256": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 2
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Kenji Yoshino",
      "/CreationDate": "D:20240115131529-06\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240115131529-06\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 800962,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14329",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34425",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34443",
          "https://www.niap-ccevs.org/MMO/PP/-429-/#FCS_CKM_EXT.1.1",
          "https://www.niap-ccevs.org/MMO/PP/-442-/#ajq_715",
          "https://www.niap-ccevs.org/MMO/PP/-442-/#FCS_COP.1(3)",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37320",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34403",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35392"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf",
        "pp_name": "Functional Package for SSH Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st-vid11309-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11309-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b9af5495f87fce9855660b22d452d2b4f438fa5179c0d99eb89aff32f6ec0383",
      "txt_hash": "7c976a2c3275a857c24498b86d636df65def77d8f3bd71e86ee65fef57a06696"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f75c353db080dd570a689a89ead66271ceb539b10495ac4572615cf2ea4b032e",
      "txt_hash": "d6e6100d663d9ae8a18086d03ff82e927e0eb5b901daca8793c11a831e758f88"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fbf9288c99f7565aaeb60e621f4e732cadd756d3809d347a203fa433b46da60e",
      "txt_hash": "e18472717284d1bd6ed2eb1afa5282cf019361056240fe479fbd44d924872aba"
    }
  },
  "status": "active"
}