This page was not yet optimized for use on mobile
devices.
Red Hat Enterprise Linux 9.0 EUS
Known vulnerabilities detected
Our automated heuristics have identified vulnerabilities that may be associated with this certificate. See the CVEs section for details.CSV information
| Status | active |
|---|---|
| Valid from | 09.01.2024 |
| Valid until | 09.01.2026 |
| Scheme | 🇺🇸 US |
| Manufacturer | Red Hat, Inc. |
| Category | Operating Systems |
| Security level | |
| Protection profiles | |
| Maintenance updates | Red Hat Enterprise Linux 9.0 EUS (09.09.2024) Certification report Security target |
Heuristics summary
Certificate ID: CCEVS-VR-VID-11379-2024
Certificate
Extracted keywords
Protocols
SSH, TLSCertificates
CCEVS-VR-VID11379-2024Evaluation facilities
Lightship SecurityFile metadata
| Creation date | D:20240111094409-05'00' |
|---|---|
| Modification date | D:20240111094409-05'00' |
| Pages | 1 |
| Producer | iText 2.1.0 (by lowagie.com) |
Certification report
Extracted keywords
Symmetric Algorithms
AES-256Protocols
SSH, SSHv2, TLS, TLSv1.2, VPNLibraries
OpenSSLClaims
A.PLATFORM, A.PROPER_USER, A.PROPER_ADMINCertificates
CCEVS-VR-VID11379-2024Evaluation facilities
Lightship SecurityCertification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses theStandards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
| Author | Gugel, Anne T. |
|---|---|
| Creation date | D:20240111093533-05'00' |
| Modification date | D:20240111093632-05'00' |
| Pages | 25 |
| Creator | Microsoft® Word 2019 |
| Producer | Microsoft® Word 2019 |
Frontpage
| Certificate ID | CCEVS-VR-VID11379-2024 |
|---|---|
| Certified item | for the Red Hat Enterprise Linux 9.0 EUS |
| Certification lab | US NIAP |
Security target
Extracted keywords
Symmetric Algorithms
AES, AES256, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512Asymmetric Algorithms
RSA 2048, RSA 4096, ECDH, ECDSA, ECC, Diffie-HellmanHash functions
SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512Schemes
Key Exchange, Key agreementProtocols
SSH, SSHv2, TLS, TLS 1.1, TLSv1.2, TLS 1.2, DTLS, VPNRandomness
DRBG, RBGLibraries
OpenSSLElliptic Curves
P-384, P-521, secp384r1, secp521r1Block cipher modes
CBC, CTR, GCMTLS cipher suites
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_, O.PROTECTED_COMMS, O.PROTECTED_STORAGE, T.NETWORK_ATTACK, T.NETWORK_, T.LOCAL_ATTACK, T.LIMITED_, T.NETWORK_EAVESDROP, T.LOCAL_, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, A.PROPER_, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1, FCS_SSHS_EXT.1, FCS_COP, FCS_CKM_EXT.4, FCS_SSHS_EXT.1.3, FCS_SSH_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_RBG_EXT, FCS_STO_EXT.1, FCS_SSHC_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.3, FCS_TLSC_EXT.5, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.5.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FPT_ACF_EXT.1, FPT_ASLR_EXT, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile,and uses theStandards
FIPS PUB 186-4, FIPS186-4, FIPS PUB 180-4, FIPS PUB 198-1, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-56A, NIST SP 800-90A, RFC 4252, RFC 8332, RFC 5656, RFC 4253, RFC 4344, RFC 5647, RFC 6668, RFC 8268, RFC 4251, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 6066, X.509File metadata
| Title | Red Hat |
|---|---|
| Subject | Red Hat Enterprise Linux 9.0 EUS |
| Author | Garrett Nickel |
| Creation date | D:20240104152134-08'00' |
| Modification date | D:20240111093302-05'00' |
| Pages | 50 |
| Creator | Microsoft® Word for Microsoft 365 |
| Producer | Microsoft® Word for Microsoft 365 |
Heuristics
Automated inference - use with caution
All attributes shown in this section (e.g., links between certificates, products, vendors, and known CVEs) are generated by automated heuristics and have not been reviewed by humans. These methods can produce false positives or false negatives and should not be treated as definitive without independent verification. For details on our data sources and inference methods, see our methodology. If you believe any information here is inaccurate or harmful, please submit feedback.Certificate ID
CCEVS-VR-VID-11379-2024Extracted SARs
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ATE_IND.1, AVA_VAN.1CPE matches
- cpe:2.3:a:redhat:certification_for_red_hat_enterprise_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:enterprise_linux_fast_datapath:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.0_aarch64:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_real_time:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_high_availability:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:9.0:*:*:*:*:*:arm64:*
- cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0_ppc64le:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:linux:9.0:*:*:*:*:*:*:*
Related CVEs
| ID | Links | Severity | CVSS Score | Published on | ||
|---|---|---|---|---|---|---|
| Base | Exploitability | Impact | ||||
| CVE-1999-0037 | HIGH | 7.5 | 6.4 | 21.05.1997 | ||
| CVE-1999-0297 | HIGH | 7.2 | 10.0 | 12.12.1996 | ||
| CVE-1999-0798 | HIGH | 10.0 | 10.0 | 04.12.1998 | ||
| CVE-1999-0894 | HIGH | 10.0 | 10.0 | 04.01.2000 | ||
| CVE-1999-1288 | MEDIUM | 4.6 | 6.4 | 19.11.1998 | ||
| CVE-2000-0017 | HIGH | 10.0 | 10.0 | 21.12.1999 | ||
| CVE-2000-0701 | MEDIUM | 4.6 | 6.4 | 20.10.2000 | ||
| CVE-2000-1207 | HIGH | 7.2 | 10.0 | 30.09.2000 | ||
| CVE-2001-0690 | HIGH | 7.5 | 6.4 | 20.09.2001 | ||
| CVE-2001-0889 | HIGH | 7.5 | 6.4 | 19.12.2001 | ||
| CVE-2002-1155 | HIGH | 7.2 | 10.0 | 16.06.2003 | ||
| CVE-2003-0364 | MEDIUM | 5.0 | 2.9 | 16.06.2003 | ||
| CVE-2003-0434 | HIGH | 7.5 | 6.4 | 24.07.2003 | ||
| CVE-2003-0442 | MEDIUM | 4.3 | 2.9 | 24.07.2003 | ||
| CVE-2003-0461 | LOW | 2.1 | 2.9 | 27.08.2003 | ||
| CVE-2003-0464 | MEDIUM | 4.6 | 6.4 | 27.08.2003 | ||
| CVE-2007-3103 | MEDIUM | 6.2 | 10.0 | 15.07.2007 | ||
| CVE-2016-7091 | MEDIUM | 4.4 | 3.6 | 22.12.2016 | ||
| CVE-2020-14394 | LOW | 3.2 | 1.4 | 17.08.2022 | ||
| CVE-2021-35937 | MEDIUM | 6.4 | 5.9 | 25.08.2022 | ||
| CVE-2021-35938 | MEDIUM | 6.7 | 5.9 | 25.08.2022 | ||
| CVE-2021-3695 | MEDIUM | 4.5 | 3.4 | 06.07.2022 | ||
| CVE-2021-3696 | MEDIUM | 4.5 | 3.4 | 06.07.2022 | ||
| CVE-2021-3697 | HIGH | 7.0 | 5.9 | 06.07.2022 | ||
| CVE-2021-3839 | HIGH | 7.5 | 3.6 | 23.08.2022 | ||
| CVE-2021-3864 | HIGH | 7.0 | 5.9 | 26.08.2022 | ||
| CVE-2021-3997 | MEDIUM | 5.5 | 3.6 | 23.08.2022 | ||
| CVE-2021-4158 | MEDIUM | 6.0 | 4.0 | 24.08.2022 | ||
| CVE-2021-4204 | HIGH | 7.1 | 5.2 | 24.08.2022 | ||
| CVE-2021-4217 | LOW | 3.3 | 1.4 | 24.08.2022 | ||
| CVE-2022-0168 | MEDIUM | 4.4 | 3.6 | 26.08.2022 | ||
| CVE-2022-0171 | MEDIUM | 5.5 | 3.6 | 26.08.2022 | ||
| CVE-2022-0480 | MEDIUM | 5.5 | 3.6 | 29.08.2022 | ||
| CVE-2022-0934 | HIGH | 7.5 | 3.6 | 29.08.2022 | ||
| CVE-2022-0987 | LOW | 3.3 | 1.4 | 28.06.2022 | ||
| CVE-2022-1016 | MEDIUM | 5.5 | 3.6 | 29.08.2022 | ||
| CVE-2022-1158 | HIGH | 7.8 | 5.9 | 05.08.2022 | ||
| CVE-2022-1184 | MEDIUM | 5.5 | 3.6 | 29.08.2022 | ||
| CVE-2022-1198 | MEDIUM | 5.5 | 3.6 | 29.08.2022 | ||
| CVE-2022-1247 | HIGH | 7.0 | 5.9 | 31.08.2022 | ||
| CVE-2022-1263 | MEDIUM | 5.5 | 3.6 | 31.08.2022 | ||
| CVE-2022-1354 | MEDIUM | 5.5 | 3.6 | 31.08.2022 | ||
| CVE-2022-1355 | MEDIUM | 6.1 | 4.2 | 31.08.2022 | ||
| CVE-2022-1462 | MEDIUM | 6.3 | 5.2 | 02.06.2022 | ||
| CVE-2022-1586 | CRITICAL | 9.1 | 5.2 | 16.05.2022 | ||
| CVE-2022-1587 | CRITICAL | 9.1 | 5.2 | 16.05.2022 | ||
| CVE-2022-1652 | HIGH | 7.8 | 5.9 | 02.06.2022 | ||
| CVE-2022-1706 | MEDIUM | 6.5 | 3.6 | 17.05.2022 | ||
| CVE-2022-1708 | HIGH | 7.5 | 3.6 | 07.06.2022 | ||
| CVE-2022-1789 | MEDIUM | 6.8 | 5.9 | 02.06.2022 | ||
| CVE-2022-1852 | MEDIUM | 5.5 | 3.6 | 30.06.2022 | ||
| CVE-2022-1949 | HIGH | 7.5 | 3.6 | 02.06.2022 | ||
| CVE-2022-1998 | HIGH | 7.8 | 5.9 | 09.06.2022 | ||
| CVE-2022-2078 | MEDIUM | 5.5 | 3.6 | 30.06.2022 | ||
| CVE-2022-2127 | MEDIUM | 5.9 | 3.6 | 20.07.2023 | ||
| CVE-2022-2132 | HIGH | 8.6 | 4.0 | 31.08.2022 | ||
| CVE-2022-2153 | MEDIUM | 5.5 | 3.6 | 31.08.2022 | ||
| CVE-2022-2211 | MEDIUM | 6.5 | 3.6 | 12.07.2022 | ||
| CVE-2022-2393 | MEDIUM | 5.7 | 3.6 | 14.07.2022 | ||
| CVE-2022-24805 | HIGH | 8.8 | 5.9 | 16.04.2024 | ||
| CVE-2022-24806 | MEDIUM | 5.3 | 3.6 | 16.04.2024 | ||
| CVE-2022-24807 | MEDIUM | 6.5 | 3.6 | 16.04.2024 | ||
| CVE-2022-24808 | MEDIUM | 6.5 | 3.6 | 16.04.2024 | ||
| CVE-2022-24809 | MEDIUM | 6.5 | 3.6 | 16.04.2024 | ||
| CVE-2022-2509 | HIGH | 7.5 | 3.6 | 01.08.2022 | ||
| CVE-2022-25308 | HIGH | 7.8 | 5.9 | 06.09.2022 | ||
| CVE-2022-25309 | MEDIUM | 5.5 | 3.6 | 06.09.2022 | ||
| CVE-2022-25310 | MEDIUM | 5.5 | 3.6 | 06.09.2022 | ||
| CVE-2022-2601 | HIGH | 8.6 | 6.0 | 14.12.2022 | ||
| CVE-2022-2625 | HIGH | 8.0 | 5.9 | 18.08.2022 | ||
| CVE-2022-2639 | HIGH | 7.8 | 5.9 | 01.09.2022 | ||
| CVE-2022-2850 | MEDIUM | 6.5 | 3.6 | 14.10.2022 | ||
| CVE-2022-2873 | MEDIUM | 5.5 | 3.6 | 22.08.2022 | ||
| CVE-2022-2963 | HIGH | 7.5 | 3.6 | 14.10.2022 | ||
| CVE-2022-2964 | HIGH | 7.8 | 5.9 | 09.09.2022 | ||
| CVE-2022-2989 | HIGH | 7.1 | 5.2 | 13.09.2022 | ||
| CVE-2022-2990 | HIGH | 7.1 | 5.2 | 13.09.2022 | ||
| CVE-2022-3424 | HIGH | 7.8 | 5.9 | 06.03.2023 | ||
| CVE-2022-34301 | MEDIUM | 6.7 | 5.9 | 26.08.2022 | ||
| CVE-2022-34302 | MEDIUM | 6.7 | 5.9 | 26.08.2022 | ||
| CVE-2022-34303 | MEDIUM | 6.7 | 5.9 | 26.08.2022 | ||
| CVE-2022-3500 | MEDIUM | 5.1 | 3.6 | 22.11.2022 | ||
| CVE-2022-3560 | MEDIUM | 5.5 | 3.6 | 02.02.2023 | ||
| CVE-2022-3707 | MEDIUM | 5.5 | 3.6 | 06.03.2023 | ||
| CVE-2022-3715 | HIGH | 7.8 | 5.9 | 05.01.2023 | ||
| CVE-2022-3821 | MEDIUM | 5.5 | 3.6 | 08.11.2022 | ||
| CVE-2022-40982 | MEDIUM | 6.5 | 4.0 | 11.08.2023 | ||
| CVE-2022-4132 | MEDIUM | 5.9 | 3.6 | 04.10.2023 | ||
| CVE-2022-4283 | HIGH | 7.8 | 5.9 | 14.12.2022 | ||
| CVE-2022-4285 | MEDIUM | 5.5 | 3.6 | 27.01.2023 | ||
| CVE-2022-4743 | HIGH | 7.5 | 3.6 | 12.01.2023 | ||
| CVE-2022-4900 | MEDIUM | 5.5 | 3.6 | 02.11.2023 | ||
| CVE-2022-4904 | HIGH | 8.6 | 4.7 | 06.03.2023 | ||
| CVE-2023-0179 | HIGH | 7.8 | 5.9 | 27.03.2023 | ||
| CVE-2023-0361 | HIGH | 7.4 | 5.2 | 15.02.2023 | ||
| CVE-2023-0494 | HIGH | 7.8 | 5.9 | 27.03.2023 | ||
| CVE-2023-0664 | HIGH | 7.8 | 5.9 | 29.03.2023 | ||
| CVE-2023-0778 | MEDIUM | 6.8 | 5.2 | 27.03.2023 | ||
| CVE-2023-1073 | MEDIUM | 6.6 | 5.9 | 27.03.2023 | ||
| CVE-2023-1095 | MEDIUM | 5.5 | 3.6 | 28.02.2023 | ||
| CVE-2023-1183 | MEDIUM | 5.5 | 3.6 | 10.07.2023 | ||
| CVE-2023-1192 | MEDIUM | 6.5 | 3.6 | 01.11.2023 | ||
| CVE-2023-1206 | MEDIUM | 5.7 | 3.6 | 30.06.2023 | ||
| CVE-2023-1289 | MEDIUM | 5.5 | 3.6 | 23.03.2023 | ||
| CVE-2023-1380 | HIGH | 7.1 | 5.2 | 27.03.2023 | ||
| CVE-2023-1513 | LOW | 3.3 | 1.4 | 23.03.2023 | ||
| CVE-2023-1652 | HIGH | 7.1 | 5.2 | 29.03.2023 | ||
| CVE-2023-1667 | MEDIUM | 6.5 | 3.6 | 26.05.2023 | ||
| CVE-2023-1672 | MEDIUM | 5.3 | 3.6 | 11.07.2023 | ||
| CVE-2023-1729 | MEDIUM | 6.5 | 3.6 | 15.05.2023 | ||
| CVE-2023-1981 | MEDIUM | 5.5 | 3.6 | 26.05.2023 | ||
| CVE-2023-2019 | MEDIUM | 4.4 | 3.6 | 24.04.2023 | ||
| CVE-2023-2156 | HIGH | 7.5 | 3.6 | 09.05.2023 | ||
| CVE-2023-2194 | MEDIUM | 6.7 | 5.9 | 20.04.2023 | ||
| CVE-2023-2203 | HIGH | 8.8 | 5.9 | 17.05.2023 | ||
| CVE-2023-2283 | MEDIUM | 6.5 | 2.5 | 26.05.2023 | ||
| CVE-2023-2295 | HIGH | 7.5 | 3.6 | 17.05.2023 | ||
| CVE-2023-2319 | CRITICAL | 9.8 | 5.9 | 17.05.2023 | ||
| CVE-2023-2454 | HIGH | 7.2 | 5.9 | 09.06.2023 | ||
| CVE-2023-2455 | MEDIUM | 5.4 | 2.5 | 09.06.2023 | ||
| CVE-2023-2491 | HIGH | 7.8 | 5.9 | 17.05.2023 | ||
| CVE-2023-2513 | MEDIUM | 6.7 | 5.9 | 08.05.2023 | ||
| CVE-2023-2602 | LOW | 3.3 | 1.4 | 06.06.2023 | ||
| CVE-2023-2603 | HIGH | 7.8 | 5.9 | 06.06.2023 | ||
| CVE-2023-2680 | HIGH | 8.2 | 6.0 | 13.09.2023 | ||
| CVE-2023-2700 | MEDIUM | 5.5 | 3.6 | 15.05.2023 | ||
| CVE-2023-2731 | MEDIUM | 5.5 | 3.6 | 17.05.2023 | ||
| CVE-2023-27561 | HIGH | 7.0 | 5.9 | 03.03.2023 | ||
| CVE-2023-28327 | MEDIUM | 5.5 | 3.6 | 19.04.2023 | ||
| CVE-2023-2953 | HIGH | 7.5 | 3.6 | 30.05.2023 | ||
| CVE-2023-2977 | HIGH | 7.1 | 5.2 | 01.06.2023 | ||
| CVE-2023-3019 | MEDIUM | 6.5 | 4.0 | 24.07.2023 | ||
| CVE-2023-3138 | HIGH | 7.5 | 3.6 | 28.06.2023 | ||
| CVE-2023-3161 | MEDIUM | 5.5 | 3.6 | 12.06.2023 | ||
| CVE-2023-3164 | MEDIUM | 5.5 | 3.6 | 02.11.2023 | ||
| CVE-2023-3212 | MEDIUM | 4.4 | 3.6 | 23.06.2023 | ||
| CVE-2023-32233 | HIGH | 7.8 | 5.9 | 08.05.2023 | ||
| CVE-2023-32373 | HIGH | 8.8 | 5.9 | 23.06.2023 | ||
| CVE-2023-3255 | MEDIUM | 6.5 | 3.6 | 13.09.2023 | ||
| CVE-2023-32573 | MEDIUM | 6.5 | 3.6 | 10.05.2023 | ||
| CVE-2023-3269 | HIGH | 7.8 | 5.9 | 11.07.2023 | ||
| CVE-2023-3301 | MEDIUM | 5.6 | 4.0 | 13.09.2023 | ||
| CVE-2023-33203 | MEDIUM | 6.4 | 5.9 | 18.05.2023 | ||
| CVE-2023-3347 | MEDIUM | 5.9 | 3.6 | 20.07.2023 | ||
| CVE-2023-3354 | HIGH | 7.5 | 3.6 | 11.07.2023 | ||
| CVE-2023-33951 | MEDIUM | 5.3 | 4.0 | 24.07.2023 | ||
| CVE-2023-33952 | MEDIUM | 6.7 | 5.9 | 24.07.2023 | ||
| CVE-2023-34966 | HIGH | 7.5 | 3.6 | 20.07.2023 | ||
| CVE-2023-34967 | MEDIUM | 5.3 | 1.4 | 20.07.2023 | ||
| CVE-2023-34968 | MEDIUM | 5.3 | 1.4 | 20.07.2023 | ||
| CVE-2023-3567 | HIGH | 7.1 | 5.2 | 24.07.2023 | ||
| CVE-2023-3576 | MEDIUM | 5.5 | 3.6 | 04.10.2023 | ||
| CVE-2023-3618 | MEDIUM | 6.5 | 3.6 | 12.07.2023 | ||
| CVE-2023-3640 | HIGH | 7.8 | 5.9 | 24.07.2023 | ||
| CVE-2023-3750 | MEDIUM | 5.3 | 3.6 | 24.07.2023 | ||
| CVE-2023-3758 | HIGH | 7.1 | 5.9 | 18.04.2024 | ||
| CVE-2023-3772 | MEDIUM | 4.4 | 3.6 | 25.07.2023 | ||
| CVE-2023-3773 | MEDIUM | 4.4 | 3.6 | 25.07.2023 | ||
| CVE-2023-3812 | HIGH | 7.8 | 5.9 | 24.07.2023 | ||
| CVE-2023-38200 | HIGH | 7.5 | 3.6 | 24.07.2023 | ||
| CVE-2023-38201 | MEDIUM | 6.5 | 3.6 | 25.08.2023 | ||
| CVE-2023-38469 | MEDIUM | 5.5 | 3.6 | 02.11.2023 | ||
| CVE-2023-38470 | MEDIUM | 5.5 | 3.6 | 02.11.2023 | ||
| CVE-2023-38471 | MEDIUM | 5.5 | 3.6 | 02.11.2023 | ||
| CVE-2023-38472 | MEDIUM | 5.5 | 3.6 | 02.11.2023 | ||
| CVE-2023-38473 | MEDIUM | 5.5 | 3.6 | 02.11.2023 | ||
| CVE-2023-38559 | MEDIUM | 5.5 | 3.6 | 01.08.2023 | ||
| CVE-2023-3899 | HIGH | 7.8 | 5.9 | 23.08.2023 | ||
| CVE-2023-39189 | MEDIUM | 6.0 | 5.2 | 09.10.2023 | ||
| CVE-2023-39191 | HIGH | 8.2 | 6.0 | 04.10.2023 | ||
| CVE-2023-39193 | MEDIUM | 6.0 | 5.2 | 09.10.2023 | ||
| CVE-2023-39194 | MEDIUM | 4.4 | 3.6 | 09.10.2023 | ||
| CVE-2023-39198 | MEDIUM | 6.4 | 5.9 | 09.11.2023 | ||
| CVE-2023-39417 | HIGH | 8.8 | 5.9 | 11.08.2023 | ||
| CVE-2023-39418 | MEDIUM | 4.3 | 1.4 | 11.08.2023 | ||
| CVE-2023-3961 | CRITICAL | 9.8 | 5.9 | 03.11.2023 | ||
| CVE-2023-3972 | HIGH | 7.8 | 5.9 | 01.11.2023 | ||
| CVE-2023-4001 | MEDIUM | 6.8 | 5.9 | 15.01.2024 | ||
| CVE-2023-4004 | HIGH | 7.8 | 5.9 | 31.07.2023 | ||
| CVE-2023-4010 | MEDIUM | 4.6 | 3.6 | 31.07.2023 | ||
| CVE-2023-40546 | MEDIUM | 5.5 | 3.6 | 29.01.2024 | ||
| CVE-2023-40547 | HIGH | 8.3 | 6.0 | 25.01.2024 | ||
| CVE-2023-40549 | MEDIUM | 5.5 | 3.6 | 29.01.2024 | ||
| CVE-2023-40550 | MEDIUM | 5.5 | 3.6 | 29.01.2024 | ||
| CVE-2023-40551 | MEDIUM | 5.1 | 4.2 | 29.01.2024 | ||
| CVE-2023-40660 | MEDIUM | 6.6 | 5.9 | 06.11.2023 | ||
| CVE-2023-40661 | MEDIUM | 6.4 | 5.9 | 06.11.2023 | ||
| CVE-2023-40745 | MEDIUM | 6.5 | 3.6 | 05.10.2023 | ||
| CVE-2023-4091 | MEDIUM | 6.5 | 3.6 | 03.11.2023 | ||
| CVE-2023-41175 | MEDIUM | 6.5 | 3.6 | 05.10.2023 | ||
| CVE-2023-4133 | MEDIUM | 5.5 | 3.6 | 03.08.2023 | ||
| CVE-2023-4147 | HIGH | 7.8 | 5.9 | 07.08.2023 | ||
| CVE-2023-4155 | MEDIUM | 5.6 | 4.0 | 13.09.2023 | ||
| CVE-2023-4194 | MEDIUM | 5.5 | 3.6 | 07.08.2023 | ||
| CVE-2023-42669 | MEDIUM | 6.5 | 3.6 | 06.11.2023 | ||
| CVE-2023-4273 | MEDIUM | 6.7 | 5.9 | 09.08.2023 | ||
| CVE-2023-42753 | HIGH | 7.8 | 5.9 | 25.09.2023 | ||
| CVE-2023-42754 | MEDIUM | 5.5 | 3.6 | 05.10.2023 | ||
| CVE-2023-42756 | MEDIUM | 4.7 | 3.6 | 28.09.2023 | ||
| CVE-2023-43785 | MEDIUM | 5.5 | 3.6 | 10.10.2023 | ||
| CVE-2023-43786 | MEDIUM | 5.5 | 3.6 | 10.10.2023 | ||
| CVE-2023-43787 | HIGH | 7.8 | 5.9 | 10.10.2023 | ||
| CVE-2023-43788 | MEDIUM | 5.5 | 3.6 | 10.10.2023 | ||
| CVE-2023-43789 | MEDIUM | 5.5 | 3.6 | 12.10.2023 | ||
| CVE-2023-4387 | HIGH | 7.1 | 5.2 | 16.08.2023 | ||
| CVE-2023-44487 | HIGH | 7.5 | 3.6 | 10.10.2023 | ||
| CVE-2023-44488 | HIGH | 7.5 | 3.6 | 30.09.2023 | ||
| CVE-2023-4459 | MEDIUM | 5.5 | 3.6 | 21.08.2023 | ||
| CVE-2023-4527 | MEDIUM | 6.5 | 4.2 | 18.09.2023 | ||
| CVE-2023-4535 | LOW | 3.8 | 3.4 | 06.11.2023 | ||
| CVE-2023-4569 | MEDIUM | 5.5 | 3.6 | 28.08.2023 | ||
| CVE-2023-4641 | MEDIUM | 5.5 | 3.6 | 27.12.2023 | ||
| CVE-2023-46846 | MEDIUM | 5.3 | 1.4 | 03.11.2023 | ||
| CVE-2023-46847 | HIGH | 7.5 | 3.6 | 03.11.2023 | ||
| CVE-2023-46848 | HIGH | 7.5 | 3.6 | 03.11.2023 | ||
| CVE-2023-4692 | HIGH | 7.8 | 5.9 | 25.10.2023 | ||
| CVE-2023-4693 | MEDIUM | 4.6 | 3.6 | 25.10.2023 | ||
| CVE-2023-47038 | HIGH | 7.8 | 5.9 | 18.12.2023 | ||
| CVE-2023-4806 | MEDIUM | 5.9 | 3.6 | 18.09.2023 | ||
| CVE-2023-4813 | MEDIUM | 5.9 | 3.6 | 12.09.2023 | ||
| CVE-2023-48795 | MEDIUM | 5.9 | 3.6 | 18.12.2023 | ||
| CVE-2023-4911 | HIGH | 7.8 | 5.9 | 03.10.2023 | ||
| CVE-2023-50387 | HIGH | 7.5 | 3.6 | 14.02.2024 | ||
| CVE-2023-50781 | HIGH | 7.5 | 3.6 | 05.02.2024 | ||
| CVE-2023-50782 | HIGH | 7.5 | 3.6 | 05.02.2024 | ||
| CVE-2023-5088 | HIGH | 7.0 | 5.9 | 03.11.2023 | ||
| CVE-2023-5090 | MEDIUM | 5.5 | 3.6 | 06.11.2023 | ||
| CVE-2023-5156 | HIGH | 7.5 | 3.6 | 25.09.2023 | ||
| CVE-2023-5157 | HIGH | 7.5 | 3.6 | 27.09.2023 | ||
| CVE-2023-51764 | MEDIUM | 5.3 | 1.4 | 24.12.2023 | ||
| CVE-2023-51765 | MEDIUM | 5.3 | 1.4 | 24.12.2023 | ||
| CVE-2023-51767 | HIGH | 7.0 | 5.9 | 24.12.2023 | ||
| CVE-2023-5178 | HIGH | 8.8 | 5.9 | 01.11.2023 | ||
| CVE-2023-5215 | MEDIUM | 6.5 | 3.6 | 28.09.2023 | ||
| CVE-2023-52160 | MEDIUM | 6.5 | 3.6 | 22.02.2024 | ||
| CVE-2023-5217 | HIGH | 8.8 | 5.9 | 28.09.2023 | ||
| CVE-2023-52355 | HIGH | 7.5 | 3.6 | 25.01.2024 | ||
| CVE-2023-52356 | HIGH | 7.5 | 3.6 | 25.01.2024 | ||
| CVE-2023-5367 | HIGH | 7.8 | 5.9 | 25.10.2023 | ||
| CVE-2023-5380 | MEDIUM | 4.7 | 3.6 | 25.10.2023 | ||
| CVE-2023-5455 | MEDIUM | 6.5 | 3.6 | 10.01.2024 | ||
| CVE-2023-5557 | HIGH | 7.7 | 6.0 | 13.10.2023 | ||
| CVE-2023-5633 | HIGH | 7.8 | 5.9 | 23.10.2023 | ||
| CVE-2023-5824 | HIGH | 7.5 | 3.6 | 03.11.2023 | ||
| CVE-2023-5868 | MEDIUM | 4.3 | 1.4 | 10.12.2023 | ||
| CVE-2023-5869 | HIGH | 8.8 | 5.9 | 10.12.2023 | ||
| CVE-2023-5870 | MEDIUM | 4.4 | 3.6 | 10.12.2023 | ||
| CVE-2023-5871 | MEDIUM | 5.3 | 1.4 | 27.11.2023 | ||
| CVE-2023-5981 | MEDIUM | 5.9 | 3.6 | 28.11.2023 | ||
| CVE-2023-5992 | MEDIUM | 5.9 | 3.6 | 31.01.2024 | ||
| CVE-2023-6004 | MEDIUM | 4.8 | 3.4 | 03.01.2024 | ||
| CVE-2023-6121 | MEDIUM | 4.3 | 1.4 | 16.11.2023 | ||
| CVE-2023-6176 | MEDIUM | 4.7 | 3.6 | 16.11.2023 | ||
| CVE-2023-6240 | MEDIUM | 6.5 | 4.2 | 04.02.2024 | ||
| CVE-2023-6356 | HIGH | 7.5 | 3.6 | 07.02.2024 | ||
| CVE-2023-6531 | HIGH | 7.0 | 5.9 | 21.01.2024 | ||
| CVE-2023-6535 | HIGH | 7.5 | 3.6 | 07.02.2024 | ||
| CVE-2023-6536 | HIGH | 7.5 | 3.6 | 07.02.2024 | ||
| CVE-2023-6546 | HIGH | 7.0 | 5.9 | 21.12.2023 | ||
| CVE-2023-6606 | HIGH | 7.1 | 5.2 | 08.12.2023 | ||
| CVE-2023-6610 | HIGH | 7.1 | 5.2 | 08.12.2023 | ||
| CVE-2023-6622 | MEDIUM | 5.5 | 3.6 | 08.12.2023 | ||
| CVE-2023-6679 | MEDIUM | 5.5 | 3.6 | 11.12.2023 | ||
| CVE-2023-6681 | MEDIUM | 5.3 | 1.4 | 12.02.2024 | ||
| CVE-2023-6683 | MEDIUM | 6.5 | 3.6 | 12.01.2024 | ||
| CVE-2023-6693 | MEDIUM | 5.3 | 3.4 | 02.01.2024 | ||
| CVE-2023-6710 | MEDIUM | 5.4 | 2.7 | 12.12.2023 | ||
| CVE-2023-6915 | MEDIUM | 5.5 | 3.6 | 15.01.2024 | ||
| CVE-2023-6917 | MEDIUM | 6.7 | 5.9 | 28.02.2024 | ||
| CVE-2023-6918 | MEDIUM | 5.3 | 1.4 | 19.12.2023 | ||
| CVE-2023-7192 | MEDIUM | 4.4 | 3.6 | 02.01.2024 | ||
| CVE-2023-7216 | MEDIUM | 5.3 | 3.4 | 05.02.2024 | ||
| CVE-2023-7250 | MEDIUM | 5.3 | 1.4 | 18.03.2024 | ||
| CVE-2024-0193 | MEDIUM | 6.7 | 5.9 | 02.01.2024 | ||
| CVE-2024-0217 | LOW | 3.3 | 1.4 | 03.01.2024 | ||
| CVE-2024-0229 | HIGH | 7.8 | 5.9 | 09.02.2024 | ||
| CVE-2024-0232 | MEDIUM | 5.5 | 3.6 | 16.01.2024 | ||
| CVE-2024-0408 | MEDIUM | 5.5 | 3.6 | 18.01.2024 | ||
| CVE-2024-0409 | HIGH | 7.8 | 5.9 | 18.01.2024 | ||
| CVE-2024-0443 | MEDIUM | 5.5 | 3.6 | 12.01.2024 | ||
| CVE-2024-0553 | HIGH | 7.5 | 3.6 | 16.01.2024 | ||
| CVE-2024-0562 | HIGH | 7.8 | 5.9 | 15.01.2024 | ||
| CVE-2024-0564 | MEDIUM | 6.5 | 3.6 | 30.01.2024 | ||
| CVE-2024-0607 | MEDIUM | 6.6 | 4.7 | 18.01.2024 | ||
| CVE-2024-0639 | MEDIUM | 5.5 | 3.6 | 17.01.2024 | ||
| CVE-2024-0641 | MEDIUM | 5.5 | 3.6 | 17.01.2024 | ||
| CVE-2024-0646 | HIGH | 7.8 | 5.9 | 17.01.2024 | ||
| CVE-2024-0690 | MEDIUM | 5.5 | 3.6 | 06.02.2024 | ||
| CVE-2024-0775 | HIGH | 7.1 | 5.2 | 22.01.2024 | ||
| CVE-2024-0841 | HIGH | 7.8 | 5.9 | 28.01.2024 | ||
| CVE-2024-0914 | MEDIUM | 5.9 | 3.6 | 31.01.2024 | ||
| CVE-2024-1048 | LOW | 3.3 | 1.4 | 06.02.2024 | ||
| CVE-2024-1151 | MEDIUM | 5.5 | 3.6 | 11.02.2024 | ||
| CVE-2024-12085 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2024-12086 | MEDIUM | 6.8 | 4.0 | 14.01.2025 | ||
| CVE-2024-12087 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2024-12088 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2024-1454 | LOW | 3.4 | 2.7 | 12.02.2024 | ||
| CVE-2024-1488 | HIGH | 7.3 | 5.5 | 15.02.2024 | ||
| CVE-2024-23301 | MEDIUM | 5.5 | 3.6 | 12.01.2024 | ||
| CVE-2024-2496 | MEDIUM | 5.5 | 3.6 | 18.03.2024 | ||
| CVE-2024-3049 | MEDIUM | 5.9 | 3.6 | 06.06.2024 | ||
| CVE-2024-3056 | MEDIUM | 4.8 | 3.6 | 02.08.2024 | ||
| CVE-2024-3567 | MEDIUM | 5.5 | 3.6 | 10.04.2024 | ||
| CVE-2024-44070 | HIGH | 7.5 | 3.6 | 19.08.2024 | ||
| CVE-2024-45615 | LOW | 3.9 | 3.4 | 03.09.2024 | ||
| CVE-2024-45616 | LOW | 3.9 | 3.4 | 03.09.2024 | ||
| CVE-2024-45617 | LOW | 3.9 | 3.4 | 03.09.2024 | ||
| CVE-2024-45618 | LOW | 3.9 | 3.4 | 03.09.2024 | ||
| CVE-2024-45619 | MEDIUM | 4.3 | 3.4 | 03.09.2024 | ||
| CVE-2024-45620 | LOW | 3.9 | 3.4 | 03.09.2024 | ||
| CVE-2024-45777 | MEDIUM | 6.7 | 5.9 | 19.02.2025 | ||
| CVE-2024-45778 | MEDIUM | 5.5 | 3.6 | 03.03.2025 | ||
| CVE-2024-45782 | HIGH | 7.8 | 5.9 | 03.03.2025 | ||
| CVE-2024-49393 | MEDIUM | 5.9 | 3.6 | 12.11.2024 | ||
| CVE-2024-49394 | MEDIUM | 5.3 | 1.4 | 12.11.2024 | ||
| CVE-2024-49395 | MEDIUM | 5.3 | 1.4 | 12.11.2024 | ||
| CVE-2024-50074 | HIGH | 7.8 | 5.9 | 29.10.2024 | ||
| CVE-2024-5742 | MEDIUM | 6.7 | 5.9 | 12.06.2024 | ||
| CVE-2024-6237 | MEDIUM | 6.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-6239 | HIGH | 7.5 | 3.6 | 21.06.2024 | ||
| CVE-2024-6387 | HIGH | 8.1 | 5.9 | 01.07.2024 | ||
| CVE-2024-6505 | MEDIUM | 6.8 | 4.0 | 05.07.2024 | ||
| CVE-2024-7006 | HIGH | 7.5 | 3.6 | 12.08.2024 | ||
| CVE-2024-8354 | MEDIUM | 5.5 | 3.6 | 19.09.2024 | ||
| CVE-2024-8443 | LOW | 2.9 | 2.5 | 10.09.2024 | ||
| CVE-2024-9341 | HIGH | 8.2 | 4.7 | 01.10.2024 | ||
| CVE-2024-9675 | MEDIUM | 4.4 | 2.5 | 09.10.2024 | ||
| CVE-2024-9676 | MEDIUM | 6.5 | 3.6 | 15.10.2024 | ||
| CVE-2025-0678 | HIGH | 7.8 | 5.9 | 03.03.2025 | ||
| CVE-2025-1755 | HIGH | 7.8 | 5.9 | 27.02.2025 | ||
| CVE-2025-26465 | MEDIUM | 6.8 | 5.2 | 18.02.2025 | ||
| CVE-2025-26594 | HIGH | 7.8 | 5.9 | 25.02.2025 | ||
| CVE-2025-26595 | HIGH | 7.8 | 5.9 | 25.02.2025 | ||
| CVE-2025-26596 | HIGH | 7.8 | 5.9 | 25.02.2025 | ||
| CVE-2025-26597 | HIGH | 7.8 | 5.9 | 25.02.2025 | ||
| CVE-2025-26598 | HIGH | 7.8 | 5.9 | 25.02.2025 | ||
| CVE-2025-26599 | HIGH | 7.8 | 5.9 | 25.02.2025 | ||
| CVE-2025-26600 | HIGH | 7.8 | 5.9 | 25.02.2025 | ||
| CVE-2025-26601 | HIGH | 7.8 | 5.9 | 25.02.2025 | ||
| CVE-2025-2784 | MEDIUM | 6.5 | 2.5 | 03.04.2025 | ||
| CVE-2025-3155 | HIGH | 7.4 | 4.0 | 03.04.2025 | ||
| CVE-2025-32988 | HIGH | 8.2 | 4.2 | 10.07.2025 | ||
| CVE-2025-32989 | MEDIUM | 5.3 | 1.4 | 10.07.2025 | ||
| CVE-2025-32990 | HIGH | 8.2 | 4.2 | 10.07.2025 | ||
| CVE-2025-3891 | HIGH | 7.5 | 3.6 | 29.04.2025 | ||
| CVE-2025-4598 | MEDIUM | 4.7 | 3.6 | 30.05.2025 | ||
| CVE-2025-46397 | HIGH | 7.8 | 5.9 | 23.04.2025 | ||
| CVE-2025-46399 | MEDIUM | 5.5 | 3.6 | 23.04.2025 | ||
| CVE-2025-46400 | MEDIUM | 5.5 | 3.6 | 23.04.2025 | ||
| CVE-2025-47711 | MEDIUM | 6.5 | 3.6 | 09.06.2025 | ||
| CVE-2025-5318 | HIGH | 8.1 | 5.2 | 24.06.2025 | ||
| CVE-2025-5351 | MEDIUM | 6.5 | 3.6 | 04.07.2025 | ||
| CVE-2025-5372 | HIGH | 8.8 | 5.9 | 04.07.2025 | ||
| CVE-2025-5914 | CRITICAL | 9.8 | 5.9 | 09.06.2025 | ||
| CVE-2025-5915 | MEDIUM | 6.6 | 5.2 | 09.06.2025 | ||
| CVE-2025-5916 | MEDIUM | 5.6 | 4.2 | 09.06.2025 | ||
| CVE-2025-5917 | MEDIUM | 5.0 | 3.6 | 09.06.2025 | ||
| CVE-2025-5918 | MEDIUM | 6.6 | 5.2 | 09.06.2025 | ||
| CVE-2025-6021 | HIGH | 7.5 | 3.6 | 12.06.2025 | ||
| CVE-2025-6170 | LOW | 2.5 | 1.4 | 16.06.2025 | ||
| CVE-2025-7424 | HIGH | 7.5 | 3.6 | 10.07.2025 | ||
| CVE-2025-7519 | MEDIUM | 6.7 | 5.9 | 14.07.2025 | ||
| CVE-2025-8283 | LOW | 3.7 | 1.4 | 28.07.2025 | ||
| CVE-2025-9784 | HIGH | 7.5 | 3.6 | 02.09.2025 | ||
Showing 5 out of 365.
References
No references are available for this certificate.
Updates Feed
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate was first processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Operating Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11379-ci.pdf",
"dgst": "b4464b45639dc26c",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-VID-11379-2024",
"cert_lab": [
"US"
],
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_real_time:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0_ppc64le:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:certification_for_red_hat_enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:9.0:*:*:*:*:*:arm64:*",
"cpe:2.3:o:redhat:enterprise_linux_high_availability:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.0_aarch64:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:enterprise_linux_fast_datapath:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"eal": "EAL1",
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"9.0"
]
},
"indirect_transitive_cves": null,
"next_certificates": null,
"prev_certificates": null,
"protection_profiles": {
"_type": "Set",
"elements": [
"3d6ad6fde534f6c6",
"ed9c9d74c3710878",
"c40ae795865a0dba"
]
},
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2025-5351",
"CVE-2024-12085",
"CVE-2023-2731",
"CVE-2023-2455",
"CVE-2023-43788",
"CVE-2024-5742",
"CVE-2021-3697",
"CVE-2022-1586",
"CVE-2023-48795",
"CVE-2023-5380",
"CVE-2023-4133",
"CVE-2023-52160",
"CVE-2023-42754",
"CVE-2022-3821",
"CVE-2025-3891",
"CVE-2022-1949",
"CVE-2003-0434",
"CVE-2023-43789",
"CVE-2023-6121",
"CVE-2023-4806",
"CVE-2024-6237",
"CVE-2023-2454",
"CVE-2024-8354",
"CVE-2021-35937",
"CVE-2024-0229",
"CVE-2023-0664",
"CVE-2023-2156",
"CVE-2025-5916",
"CVE-2021-3695",
"CVE-2023-6917",
"CVE-2022-1355",
"CVE-2023-2700",
"CVE-2024-45620",
"CVE-2024-0562",
"CVE-2023-32233",
"CVE-2023-0778",
"CVE-2023-6679",
"CVE-2023-6546",
"CVE-2025-5372",
"CVE-2023-51764",
"CVE-2023-42669",
"CVE-2023-2194",
"CVE-2022-1263",
"CVE-2022-2078",
"CVE-2023-3812",
"CVE-2023-2491",
"CVE-2023-4004",
"CVE-2023-2680",
"CVE-1999-1288",
"CVE-2001-0889",
"CVE-2023-3301",
"CVE-2022-1852",
"CVE-2022-25309",
"CVE-2024-9341",
"CVE-2025-5914",
"CVE-2023-40660",
"CVE-2024-0443",
"CVE-2022-1198",
"CVE-2023-3961",
"CVE-2021-3864",
"CVE-2021-3696",
"CVE-2025-46399",
"CVE-2024-0690",
"CVE-2023-43785",
"CVE-2023-6004",
"CVE-2022-3715",
"CVE-2025-26599",
"CVE-2023-52355",
"CVE-2023-51765",
"CVE-2023-1073",
"CVE-2022-4743",
"CVE-2022-3500",
"CVE-2023-4001",
"CVE-2023-43786",
"CVE-2025-32988",
"CVE-2023-41175",
"CVE-2023-6710",
"CVE-2021-35938",
"CVE-2023-39194",
"CVE-2024-0193",
"CVE-2024-45777",
"CVE-2022-1462",
"CVE-2022-1998",
"CVE-2022-4900",
"CVE-2023-2283",
"CVE-2023-6536",
"CVE-2022-24805",
"CVE-2023-2977",
"CVE-2022-1708",
"CVE-2023-5869",
"CVE-2023-6531",
"CVE-2023-7216",
"CVE-2025-26594",
"CVE-2023-5088",
"CVE-2023-6535",
"CVE-2023-44487",
"CVE-2023-50387",
"CVE-2023-38473",
"CVE-2022-1652",
"CVE-2023-4147",
"CVE-2023-6606",
"CVE-2022-0987",
"CVE-2023-34966",
"CVE-2024-45619",
"CVE-2023-1652",
"CVE-2025-5915",
"CVE-2024-1488",
"CVE-2025-4598",
"CVE-2000-0701",
"CVE-2023-3138",
"CVE-2023-1729",
"CVE-2023-3567",
"CVE-2021-3839",
"CVE-2023-39198",
"CVE-2023-39193",
"CVE-2024-8443",
"CVE-2023-1183",
"CVE-2025-47711",
"CVE-2023-4010",
"CVE-2022-0934",
"CVE-2023-4273",
"CVE-2023-6610",
"CVE-2023-3750",
"CVE-2023-39418",
"CVE-2023-1672",
"CVE-2023-40546",
"CVE-2023-2295",
"CVE-2023-5633",
"CVE-2023-1667",
"CVE-2025-26596",
"CVE-2022-1247",
"CVE-2023-5178",
"CVE-2024-0232",
"CVE-2025-26600",
"CVE-2023-34967",
"CVE-2023-3255",
"CVE-2023-40551",
"CVE-2023-3640",
"CVE-2024-6239",
"CVE-2023-6915",
"CVE-2023-39191",
"CVE-2025-7424",
"CVE-2023-2603",
"CVE-2023-5217",
"CVE-2024-0607",
"CVE-2000-1207",
"CVE-2022-3560",
"CVE-2025-26601",
"CVE-2023-4641",
"CVE-2023-46847",
"CVE-2023-5367",
"CVE-2025-7519",
"CVE-2023-6683",
"CVE-2024-45615",
"CVE-2024-12087",
"CVE-2024-1151",
"CVE-2003-0364",
"CVE-2022-25308",
"CVE-1999-0297",
"CVE-2023-3019",
"CVE-2023-47038",
"CVE-2023-4091",
"CVE-2023-43787",
"CVE-2024-9676",
"CVE-2023-50781",
"CVE-2022-24809",
"CVE-2024-49395",
"CVE-2022-3707",
"CVE-2025-0678",
"CVE-2023-3773",
"CVE-2003-0461",
"CVE-2023-5868",
"CVE-2023-5824",
"CVE-2023-40549",
"CVE-2023-3618",
"CVE-2023-52356",
"CVE-2024-12086",
"CVE-2025-5918",
"CVE-2022-2850",
"CVE-2025-46400",
"CVE-2025-2784",
"CVE-2024-23301",
"CVE-2022-4285",
"CVE-2025-6170",
"CVE-2024-0217",
"CVE-2023-5157",
"CVE-2025-32990",
"CVE-2023-6681",
"CVE-2024-49394",
"CVE-2022-2963",
"CVE-2022-25310",
"CVE-2022-2990",
"CVE-2023-33952",
"CVE-2023-28327",
"CVE-2025-26465",
"CVE-2024-0841",
"CVE-2022-40982",
"CVE-2023-4387",
"CVE-2022-3424",
"CVE-2022-1587",
"CVE-2016-7091",
"CVE-2024-49393",
"CVE-2022-1184",
"CVE-2025-26598",
"CVE-2023-38470",
"CVE-2022-34301",
"CVE-2022-24808",
"CVE-2023-4693",
"CVE-2024-0775",
"CVE-2023-4459",
"CVE-2024-45778",
"CVE-2023-3576",
"CVE-2022-2601",
"CVE-2023-2953",
"CVE-2023-6693",
"CVE-2025-32989",
"CVE-2001-0690",
"CVE-2022-1158",
"CVE-2024-9675",
"CVE-2023-4569",
"CVE-2024-3056",
"CVE-2023-50782",
"CVE-2022-2873",
"CVE-2022-0171",
"CVE-2024-0646",
"CVE-1999-0798",
"CVE-2023-5871",
"CVE-2022-4132",
"CVE-2023-38469",
"CVE-2025-6021",
"CVE-2023-40547",
"CVE-2024-6387",
"CVE-2022-1016",
"CVE-2021-4204",
"CVE-2021-4217",
"CVE-2023-4692",
"CVE-2024-1048",
"CVE-2023-38471",
"CVE-2025-3155",
"CVE-2023-5455",
"CVE-2023-4194",
"CVE-2023-7192",
"CVE-2024-45618",
"CVE-2023-1513",
"CVE-2024-44070",
"CVE-2024-45782",
"CVE-2021-4158",
"CVE-2024-6505",
"CVE-2022-0168",
"CVE-2023-7250",
"CVE-2023-3758",
"CVE-2023-4911",
"CVE-2022-2964",
"CVE-2025-26595",
"CVE-2023-2513",
"CVE-2024-0639",
"CVE-2023-6240",
"CVE-2025-8283",
"CVE-2007-3103",
"CVE-2023-2203",
"CVE-2023-4813",
"CVE-2025-26597",
"CVE-2003-0464",
"CVE-2024-50074",
"CVE-2023-38201",
"CVE-2025-5318",
"CVE-2023-4527",
"CVE-2023-3354",
"CVE-2023-42756",
"CVE-2000-0017",
"CVE-2024-0409",
"CVE-2023-40745",
"CVE-2023-46848",
"CVE-2023-6622",
"CVE-2023-2319",
"CVE-2023-27561",
"CVE-2023-6176",
"CVE-2022-2393",
"CVE-2023-3347",
"CVE-2023-44488",
"CVE-2025-46397",
"CVE-2023-0179",
"CVE-2023-51767",
"CVE-2022-2211",
"CVE-2023-1289",
"CVE-2023-5870",
"CVE-2023-0361",
"CVE-2023-6356",
"CVE-2023-5156",
"CVE-2023-5215",
"CVE-2024-3567",
"CVE-2023-5981",
"CVE-1999-0894",
"CVE-2023-3899",
"CVE-2002-1155",
"CVE-2023-34968",
"CVE-2020-14394",
"CVE-2023-3161",
"CVE-2025-1755",
"CVE-2023-32373",
"CVE-2023-1380",
"CVE-2023-32573",
"CVE-2023-40550",
"CVE-2023-42753",
"CVE-2023-3212",
"CVE-2023-1095",
"CVE-2023-5090",
"CVE-2023-1192",
"CVE-2024-1454",
"CVE-2023-1206",
"CVE-2003-0442",
"CVE-2022-34302",
"CVE-2023-3164",
"CVE-2023-1981",
"CVE-2023-39189",
"CVE-2023-3972",
"CVE-2022-2509",
"CVE-2023-0494",
"CVE-2024-12088",
"CVE-1999-0037",
"CVE-2024-0553",
"CVE-2024-0914",
"CVE-2023-40661",
"CVE-2022-4283",
"CVE-2024-45617",
"CVE-2023-5992",
"CVE-2022-2639",
"CVE-2022-0480",
"CVE-2023-4155",
"CVE-2024-0641",
"CVE-2023-5557",
"CVE-2024-2496",
"CVE-2024-45616",
"CVE-2022-1789",
"CVE-2022-2989",
"CVE-2024-3049",
"CVE-2022-4904",
"CVE-2022-2132",
"CVE-2022-24807",
"CVE-2024-7006",
"CVE-2023-6918",
"CVE-2023-39417",
"CVE-2022-34303",
"CVE-2023-33203",
"CVE-2024-0408",
"CVE-2023-38200",
"CVE-2023-2019",
"CVE-2023-38559",
"CVE-2023-4535",
"CVE-2021-3997",
"CVE-2025-9784",
"CVE-2022-1354",
"CVE-2022-1706",
"CVE-2023-46846",
"CVE-2023-3772",
"CVE-2023-33951",
"CVE-2022-2625",
"CVE-2023-38472",
"CVE-2024-0564",
"CVE-2022-2153",
"CVE-2022-24806",
"CVE-2023-3269",
"CVE-2025-5917",
"CVE-2023-2602",
"CVE-2022-2127"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
"maintenance_date": "2024-09-09",
"maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11379-add1-updated.pdf",
"maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11379-st_updated.pdf",
"maintenance_title": "Red Hat Enterprise Linux 9.0 EUS"
}
]
},
"manufacturer": "Red Hat, Inc.",
"manufacturer_web": "https://www.redhat.com",
"name": "Red Hat Enterprise Linux 9.0 EUS",
"not_valid_after": "2026-01-09",
"not_valid_before": "2024-01-09",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid11379-ci.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11379-2024": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 1
},
"TLS": {
"TLS": {
"TLS": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20240111094409-05\u002700\u0027",
"/ModDate": "D:20240111094409-05\u002700\u0027",
"/Producer": "iText 2.1.0 (by lowagie.com)",
"pdf_file_size_bytes": 188451,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid11379-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-VID11379-2024",
"cert_item": "for the Red Hat Enterprise Linux 9.0 EUS",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11379-2024": 1
}
},
"cc_claims": {
"A": {
"A.PLATFORM": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses the": 1,
"out of scope": 1
}
},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 2
}
},
"crypto_protocol": {
"SSH": {
"SSH": 4,
"SSHv2": 4
},
"TLS": {
"TLS": {
"TLS": 3,
"TLSv1.2": 1
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 5
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1,
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES-256": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Gugel, Anne T.",
"/CreationDate": "D:20240111093533-05\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2019",
"/ModDate": "D:20240111093632-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2019",
"pdf_file_size_bytes": 426989,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 25
},
"st_filename": "st_vid11379-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 3
},
"ECDH": {
"ECDH": 1
},
"ECDSA": {
"ECDSA": 8
}
},
"FF": {
"DH": {
"Diffie-Hellman": 1
}
},
"RSA": {
"RSA 2048": 6,
"RSA 4096": 1
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 3,
"A.PROPER_": 2,
"A.PROPER_ADMIN": 2,
"A.PROPER_USER": 2
},
"O": {
"O.ACCOUNTABILITY": 6,
"O.INTEGRITY": 6,
"O.MANAGEMENT": 6,
"O.PROTECTED_": 7,
"O.PROTECTED_COMMS": 2,
"O.PROTECTED_STORAGE": 1
},
"OE": {
"OE.PLATFORM": 3,
"OE.PROPER_ADMIN": 3,
"OE.PROPER_USER": 3
},
"T": {
"T.LIMITED_": 2,
"T.LOCAL_": 1,
"T.LOCAL_ATTACK": 1,
"T.NETWORK_": 3,
"T.NETWORK_ATTACK": 5,
"T.NETWORK_EAVESDROP": 2
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1,
"ALC_TSU_EXT.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 4,
"FAU_GEN.1.1": 2,
"FAU_GEN.1.2": 1
},
"FCS": {
"FCS_CKM.1": 9,
"FCS_CKM.1.1": 1,
"FCS_CKM.2": 7,
"FCS_CKM.2.1": 1,
"FCS_CKM_EXT.4": 6,
"FCS_CKM_EXT.4.1": 1,
"FCS_CKM_EXT.4.2": 1,
"FCS_COP": 31,
"FCS_COP.1": 4,
"FCS_RBG_EXT": 8,
"FCS_RBG_EXT.1": 6,
"FCS_SSHC_EXT.1": 6,
"FCS_SSHC_EXT.1.1": 1,
"FCS_SSHS_EXT.1": 7,
"FCS_SSHS_EXT.1.1": 1,
"FCS_SSHS_EXT.1.3": 1,
"FCS_SSH_EXT.1": 11,
"FCS_SSH_EXT.1.1": 1,
"FCS_SSH_EXT.1.2": 1,
"FCS_SSH_EXT.1.3": 1,
"FCS_SSH_EXT.1.4": 1,
"FCS_SSH_EXT.1.5": 1,
"FCS_SSH_EXT.1.6": 1,
"FCS_SSH_EXT.1.7": 1,
"FCS_SSH_EXT.1.8": 1,
"FCS_STO_EXT.1": 5,
"FCS_STO_EXT.1.1": 1,
"FCS_TLSC_EXT.1": 5,
"FCS_TLSC_EXT.1.1": 1,
"FCS_TLSC_EXT.1.2": 1,
"FCS_TLSC_EXT.1.3": 1,
"FCS_TLSC_EXT.3": 5,
"FCS_TLSC_EXT.3.1": 1,
"FCS_TLSC_EXT.5": 5,
"FCS_TLSC_EXT.5.1": 1,
"FCS_TLSS_EXT.1": 4,
"FCS_TLSS_EXT.1.1": 1,
"FCS_TLS_EXT.1": 6,
"FCS_TLS_EXT.1.1": 1
},
"FDP": {
"FDP_ACF_EXT.1": 5,
"FDP_ACF_EXT.1.1": 1,
"FDP_IFC_EXT.1": 1
},
"FIA": {
"FIA_AFL.1": 4,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_UAU.5": 4,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1
},
"FMT": {
"FMT_MOF_EXT.1": 4,
"FMT_MOF_EXT.1.1": 1,
"FMT_SMF_EXT.1": 4,
"FMT_SMF_EXT.1.1": 3
},
"FPT": {
"FPT_ACF_EXT.1": 4,
"FPT_ACF_EXT.1.1": 1,
"FPT_ACF_EXT.1.2": 1,
"FPT_ASLR_EXT": 9,
"FPT_ASLR_EXT.1": 3,
"FPT_SBOP_EXT.1": 4,
"FPT_SBOP_EXT.1.1": 1,
"FPT_SRP_EXT.1": 4,
"FPT_SRP_EXT.1.1": 1,
"FPT_TST_EXT.1": 4,
"FPT_TST_EXT.1.1": 1,
"FPT_TUD_EXT.1": 5,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.2": 4,
"FPT_TUD_EXT.2.1": 1,
"FPT_TUD_EXT.2.2": 1
},
"FTA": {
"FTA_TAB.1": 4,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC_EXT.1": 6,
"FTP_ITC_EXT.1.1": 1,
"FTP_TRP.1": 4,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile,and uses the": 1,
"out of scope": 1
}
},
"cipher_mode": {
"CBC": {
"CBC": 3
},
"CTR": {
"CTR": 3
},
"GCM": {
"GCM": 2
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 10
}
},
"crypto_protocol": {
"SSH": {
"SSH": 64,
"SSHv2": 5
},
"TLS": {
"DTLS": {
"DTLS": 1
},
"TLS": {
"TLS": 44,
"TLS 1.1": 1,
"TLS 1.2": 1,
"TLSv1.2": 2
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {
"KA": {
"Key agreement": 3
},
"KEX": {
"Key Exchange": 1
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-384": 10,
"P-521": 12,
"secp384r1": 2,
"secp521r1": 2
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA2": {
"SHA-256": 7,
"SHA-384": 5,
"SHA-512": 8,
"SHA256": 7,
"SHA384": 1,
"SHA512": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 12
},
"RNG": {
"RBG": 2
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS PUB 180-4": 2,
"FIPS PUB 186-4": 6,
"FIPS PUB 198-1": 1,
"FIPS186-4": 6
},
"NIST": {
"NIST SP 800-38A": 3,
"NIST SP 800-38D": 2,
"NIST SP 800-56A": 2,
"NIST SP 800-57": 2,
"NIST SP 800-90A": 2
},
"RFC": {
"RFC 4251": 1,
"RFC 4252": 2,
"RFC 4253": 3,
"RFC 4344": 1,
"RFC 5246": 1,
"RFC 5280": 4,
"RFC 5288": 2,
"RFC 5289": 4,
"RFC 5647": 1,
"RFC 5656": 10,
"RFC 6066": 1,
"RFC 6125": 1,
"RFC 6668": 2,
"RFC 8268": 4,
"RFC 8332": 6
},
"X509": {
"X.509": 5
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 3,
"AES-256": 2,
"AES256": 1
}
},
"constructions": {
"MAC": {
"HMAC": 3,
"HMAC-SHA-256": 1,
"HMAC-SHA-384": 1,
"HMAC-SHA-512": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Garrett Nickel",
"/CreationDate": "D:20240104152134-08\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20240111093302-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Subject": "Red Hat Enterprise Linux 9.0 EUS",
"/Title": "Red Hat",
"pdf_file_size_bytes": 513783,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://access.redhat.com/",
"https://www.lightshipsec.com/",
"mailto:[email protected]"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 50
}
},
"protection_profile_links": {
"_type": "Set",
"elements": [
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_4.3.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf"
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11379-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11379-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "62bce1eff246210823c286cfe9f60acaf0fe283d88b3320bfcae9c72b7970192",
"txt_hash": "da9d517ad84cc97ad7f56f3dd2dcc2ff0875b5af4c343ab665365568e3fb4ed6"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "51ba3f974dc7c57905c86e5243a4c71229e027bd3fac18b4a7bc3e3ea331a9f6",
"txt_hash": "1777bd6536caa2780809075a58590b19a699aec5bf2ce13839501c34f9aeddc6"
},
"st": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "8bbf711932c3cefc0c9b8a3d78c637b6e325a0efa1a7def8bbed0647dc8332ae",
"txt_hash": "062eb0ac8a2e0f34493ed40feec008090e1edc6ecdd985dd6522fb17e4af76e9"
}
},
"status": "active"
}