This page was not yet optimized for use on mobile devices.
Red Hat Enterprise Linux 9.4
This certificate has known related CVEs, which means that
the certified
product might be vulnerable.
CSV information ?
Status | active |
---|---|
Valid from | 25.02.2025 |
Valid until | 25.02.2027 |
Scheme | 🇺🇸 US |
Manufacturer | Red Hat, Inc. |
Category | Operating Systems |
Security level | |
Protection profiles |
Heuristics summary ?
Certificate ID: CCEVS-VR-VID-11526-2025
Certificate ?
Extracted keywords
Protocols
SSH, TLSCertificates
CCEVS-VR-VID11526-2025Evaluation facilities
Lightship SecurityFile metadata
Title | VID11526-FINAL CERT |
---|---|
Pages | 1 |
Producer | WeasyPrint 62.3 |
Certification report ?
Extracted keywords
Protocols
SSH, SSHv2, TLS, TLSv1.2, VPNLibraries
OpenSSLVendor
CiscoClaims
A.PLATFORM, A.PROPER_USER, A.PROPER_ADMINCertificates
CCEVS-VR-VID11526-2025Evaluation facilities
Lightship SecurityCertification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses theStandards
X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
Author | Wojcik, Robert C. |
---|---|
Creation date | D:20250228095622-05'00' |
Modification date | D:20250228095622-05'00' |
Pages | 25 |
Creator | Microsoft® Word 2019 |
Producer | Microsoft® Word 2019 |
Frontpage
Certificate ID | CCEVS-VR-VID11526-2025 |
---|---|
Certified item | for the Red Hat Enterprise Linux 9.4 |
Certification lab | US NIAP |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES256, AES-, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512Asymmetric Algorithms
RSA 3072, RSA 2048, RSA 4096, ECDH, ECDSA, ECC, Diffie-Hellman, DHHash functions
SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512Schemes
Key Exchange, Key agreementProtocols
SSH, SSHv2, TLS, TLS 1.1, TLSv1.2, TLS 1.2, DTLS, VPNRandomness
DRBG, RBGLibraries
OpenSSLElliptic Curves
P-384, P-521, secp384r1, secp521r1Block cipher modes
CBC, CTR, GCMTLS cipher suites
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_, O.PROTECTED_COMMS, O.PROTECTED_STORAGE, T.NETWORK_ATTACK, T.NETWORK_, T.LOCAL_ATTACK, T.LIMITED_, T.NETWORK_EAVESDROP, T.LOCAL_, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, A.PROPER_, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1, FCS_SSHS_EXT.1, FCS_COP, FCS_CKM_EXT.4, FCS_SSHS_EXT.1.3, FCS_SSH_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_RBG_EXT, FCS_STO_EXT.1, FCS_SSHC_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.3, FCS_TLSC_EXT.5, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.5.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FPT_ACF_EXT.1, FPT_ASLR_EXT, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FTA_TAB.1, FTA_TAB.1.1, FTP_TRP.1.3, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses theStandards
FIPS PUB 186-4, FIPS186-4, FIPS 186-4, FIPS PUB 180-4, FIPS PUB 198-1, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-56A, NIST SP 800-90A, RFC 4252, RFC 8332, RFC 5656, RFC 4253, RFC 4344, RFC 5647, RFC 6668, RFC 8268, RFC 4251, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 6066, X.509File metadata
Title | Red Hat |
---|---|
Subject | Red Hat Enterprise Linux 9.4 |
Author | Milad Torabi |
Creation date | D:20250127134212-08'00' |
Modification date | D:20250127134212-08'00' |
Pages | 53 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Heuristics ?
Certificate ID: CCEVS-VR-VID-11526-2025
Extracted SARs
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ATE_IND.1, AVA_VAN.1CPE matches
- cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.4_aarch64:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.4_s390x:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.4_ppc64le:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.4:*:*:*:*:*:*:*
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-2022-24805 | HIGH | 8.8 | 5.9 | 16.04.2024 20:15 | ||
CVE-2022-24806 | MEDIUM | 5.3 | 3.6 | 16.04.2024 20:15 | ||
CVE-2022-24807 | MEDIUM | 6.5 | 3.6 | 16.04.2024 20:15 | ||
CVE-2022-24808 | MEDIUM | 6.5 | 3.6 | 16.04.2024 20:15 | ||
CVE-2022-24809 | MEDIUM | 6.5 | 3.6 | 16.04.2024 20:15 | ||
CVE-2023-47038 | HIGH | 7.8 | 5.9 | 18.12.2023 14:15 | ||
CVE-2023-4911 | HIGH | 7.8 | 5.9 | 03.10.2023 18:15 | ||
CVE-2023-5633 | HIGH | 7.8 | 5.9 | 23.10.2023 22:15 | ||
CVE-2023-5992 | MEDIUM | 5.9 | 3.6 | 31.01.2024 14:15 | ||
CVE-2023-6606 | HIGH | 7.1 | 5.2 | 08.12.2023 17:15 | ||
CVE-2024-1488 | HIGH | 7.3 | 5.5 | 15.02.2024 05:15 | ||
CVE-2024-3049 | MEDIUM | 5.9 | 3.6 | 06.06.2024 06:15 | ||
CVE-2024-6387 | HIGH | 8.1 | 5.9 | 01.07.2024 13:15 | ||
CVE-2024-9675 | HIGH | 7.8 | 5.9 | 09.10.2024 15:15 | ||
CVE-2024-9676 | MEDIUM | 6.5 | 3.6 | 15.10.2024 16:15 |
Showing 5 out of 15.
Similar certificates
Name | Certificate ID | |
---|---|---|
Red Hat Enterprise Linux Version 4 Update 2 AS & Red Hat Enterprise Linux Version 4 Update 2 WS | CCEVS-VR-0020-2006 | Compare |
Red Hat Enterprise Linux (RHEL) Version 4 Update 1 AS and Red Hat Enterprise Linux (RHEL) Version 4 Update 1 WS | CCEVS-VR-0009-2006 | Compare |
Scheme data ?
Product | Red Hat Enterprise Linux 9.4 | |
---|---|---|
Id | CCEVS-VR-VID11526-2025 | |
Url | https://www.niap-ccevs.org/product/11526 | |
Certification Date | 25.02.2025 | |
Expiration Date | None | |
Category | Operating System | |
Vendor | Red Hat, Inc. | |
Evaluation Facility | Lightship Security USA, Inc. | |
Scheme | US | |
Cert Link | https://www.niap-ccevs.org/api/file/get_public_file/?file_id=33416 | |
Target Link | https://www.niap-ccevs.org/api/file/get_public_file/?file_id=33417 | |
Report Link | https://www.niap-ccevs.org/api/file/get_public_file/?file_id=33418 |
References ?
No references are available for this certificate.
Updates ?
-
03.04.2025 The certificate data changed.
Certificate changed
The PDF extraction data was updated.
- The report_keywords property was updated, with the
{'crypto_protocol': {'__update__': {'SSH': {'__insert__': {'SSHv2': 4}}}}}
data. - The st_keywords property was updated, with the
{'crypto_protocol': {'__update__': {'SSH': {'__insert__': {'SSHv2': 5}}}}}
data.
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2023-47038']}
values added.
- The report_keywords property was updated, with the
-
03.03.2025 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Red Hat Enterprise Linux 9.4 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Operating Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11526-ci.pdf",
"dgst": "f2266dfa9a9ef195",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-VID-11526-2025",
"cert_lab": [
"US"
],
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.4_aarch64:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.4_ppc64le:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.4_s390x:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"eal": "EAL1",
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"9.4"
]
},
"indirect_transitive_cves": null,
"next_certificates": null,
"prev_certificates": null,
"protection_profiles": {
"_type": "Set",
"elements": [
"ed9c9d74c3710878",
"c40ae795865a0dba",
"3d6ad6fde534f6c6"
]
},
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2022-24805",
"CVE-2023-4911",
"CVE-2024-9676",
"CVE-2024-1488",
"CVE-2024-9675",
"CVE-2022-24808",
"CVE-2022-24809",
"CVE-2023-6606",
"CVE-2023-5633",
"CVE-2023-5992",
"CVE-2022-24806",
"CVE-2024-3049",
"CVE-2024-6387",
"CVE-2023-47038",
"CVE-2022-24807"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"category": "Operating System",
"cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=33416",
"certification_date": "2025-02-25",
"evaluation_facility": "Lightship Security USA, Inc.",
"expiration_date": null,
"id": "CCEVS-VR-VID11526-2025",
"product": "Red Hat Enterprise Linux 9.4",
"report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=33418",
"scheme": "US",
"target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=33417",
"url": "https://www.niap-ccevs.org/product/11526",
"vendor": "Red Hat, Inc."
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Red Hat, Inc.",
"manufacturer_web": "https://www.redhat.com",
"name": "Red Hat Enterprise Linux 9.4",
"not_valid_after": "2027-02-25",
"not_valid_before": "2025-02-25",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid11526-ci.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11526-2025": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 1
},
"TLS": {
"TLS": {
"TLS": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/Producer": "WeasyPrint 62.3",
"/Title": "VID11526-FINAL CERT",
"pdf_file_size_bytes": 136330,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid11526-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-VID11526-2025",
"cert_item": "for the Red Hat Enterprise Linux 9.4",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11526-2025": 1
}
},
"cc_claims": {
"A": {
"A.PLATFORM": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses the": 1,
"out of scope": 1
}
},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 1
}
},
"crypto_protocol": {
"SSH": {
"SSH": 5,
"SSHv2": 4
},
"TLS": {
"TLS": {
"TLS": 6,
"TLSv1.2": 1
}
},
"VPN": {
"VPN": 2
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 5
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1,
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
},
"X509": {
"X.509": 1
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 1
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Wojcik, Robert C.",
"/CreationDate": "D:20250228095622-05\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2019",
"/ModDate": "D:20250228095622-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2019",
"pdf_file_size_bytes": 343345,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 25
},
"st_filename": "st_vid11526-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 4
},
"ECDH": {
"ECDH": 1
},
"ECDSA": {
"ECDSA": 8
}
},
"FF": {
"DH": {
"DH": 3,
"Diffie-Hellman": 1
}
},
"RSA": {
"RSA 2048": 6,
"RSA 3072": 1,
"RSA 4096": 1
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 3,
"A.PROPER_": 2,
"A.PROPER_ADMIN": 2,
"A.PROPER_USER": 2
},
"O": {
"O.ACCOUNTABILITY": 6,
"O.INTEGRITY": 6,
"O.MANAGEMENT": 6,
"O.PROTECTED_": 7,
"O.PROTECTED_COMMS": 2,
"O.PROTECTED_STORAGE": 1
},
"OE": {
"OE.PLATFORM": 3,
"OE.PROPER_ADMIN": 3,
"OE.PROPER_USER": 3
},
"T": {
"T.LIMITED_": 2,
"T.LOCAL_": 1,
"T.LOCAL_ATTACK": 1,
"T.NETWORK_": 3,
"T.NETWORK_ATTACK": 5,
"T.NETWORK_EAVESDROP": 2
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1,
"ALC_TSU_EXT.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 4,
"FAU_GEN.1.1": 2,
"FAU_GEN.1.2": 1
},
"FCS": {
"FCS_CKM.1": 9,
"FCS_CKM.1.1": 1,
"FCS_CKM.2": 7,
"FCS_CKM.2.1": 1,
"FCS_CKM_EXT.4": 6,
"FCS_CKM_EXT.4.1": 1,
"FCS_CKM_EXT.4.2": 1,
"FCS_COP": 31,
"FCS_COP.1": 4,
"FCS_RBG_EXT": 8,
"FCS_RBG_EXT.1": 6,
"FCS_SSHC_EXT.1": 6,
"FCS_SSHC_EXT.1.1": 1,
"FCS_SSHS_EXT.1": 7,
"FCS_SSHS_EXT.1.1": 1,
"FCS_SSHS_EXT.1.3": 1,
"FCS_SSH_EXT.1": 11,
"FCS_SSH_EXT.1.1": 1,
"FCS_SSH_EXT.1.2": 1,
"FCS_SSH_EXT.1.3": 1,
"FCS_SSH_EXT.1.4": 1,
"FCS_SSH_EXT.1.5": 1,
"FCS_SSH_EXT.1.6": 1,
"FCS_SSH_EXT.1.7": 1,
"FCS_SSH_EXT.1.8": 1,
"FCS_STO_EXT.1": 5,
"FCS_STO_EXT.1.1": 1,
"FCS_TLSC_EXT.1": 5,
"FCS_TLSC_EXT.1.1": 1,
"FCS_TLSC_EXT.1.2": 1,
"FCS_TLSC_EXT.1.3": 1,
"FCS_TLSC_EXT.3": 5,
"FCS_TLSC_EXT.3.1": 1,
"FCS_TLSC_EXT.5": 5,
"FCS_TLSC_EXT.5.1": 1,
"FCS_TLSS_EXT.1": 4,
"FCS_TLSS_EXT.1.1": 1,
"FCS_TLS_EXT.1": 6,
"FCS_TLS_EXT.1.1": 1
},
"FDP": {
"FDP_ACF_EXT.1": 5,
"FDP_ACF_EXT.1.1": 1,
"FDP_IFC_EXT.1": 1
},
"FIA": {
"FIA_AFL.1": 4,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_UAU.5": 4,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1
},
"FMT": {
"FMT_MOF_EXT.1": 4,
"FMT_MOF_EXT.1.1": 1,
"FMT_SMF_EXT.1": 4,
"FMT_SMF_EXT.1.1": 3
},
"FPT": {
"FPT_ACF_EXT.1": 4,
"FPT_ACF_EXT.1.1": 1,
"FPT_ACF_EXT.1.2": 1,
"FPT_ASLR_EXT": 9,
"FPT_ASLR_EXT.1": 3,
"FPT_SBOP_EXT.1": 4,
"FPT_SBOP_EXT.1.1": 1,
"FPT_SRP_EXT.1": 4,
"FPT_SRP_EXT.1.1": 1,
"FPT_TST_EXT.1": 4,
"FPT_TST_EXT.1.1": 1,
"FPT_TUD_EXT.1": 5,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.2": 4,
"FPT_TUD_EXT.2.1": 1,
"FPT_TUD_EXT.2.2": 1
},
"FTA": {
"FTA_TAB.1": 4,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC_EXT.1": 6,
"FTP_ITC_EXT.1.1": 1,
"FTP_TRP.1": 4,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 2
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
"out of scope": 1
}
},
"cipher_mode": {
"CBC": {
"CBC": 3
},
"CTR": {
"CTR": 3
},
"GCM": {
"GCM": 2
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 10
}
},
"crypto_protocol": {
"SSH": {
"SSH": 71,
"SSHv2": 5
},
"TLS": {
"DTLS": {
"DTLS": 1
},
"TLS": {
"TLS": 44,
"TLS 1.1": 1,
"TLS 1.2": 1,
"TLSv1.2": 2
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {
"KA": {
"Key agreement": 3
},
"KEX": {
"Key Exchange": 1
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-384": 10,
"P-521": 10,
"secp384r1": 2,
"secp521r1": 2
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA2": {
"SHA-256": 6,
"SHA-384": 4,
"SHA-512": 7,
"SHA256": 8,
"SHA384": 2,
"SHA512": 2
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 12
},
"RNG": {
"RBG": 2
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 186-4": 2,
"FIPS PUB 180-4": 2,
"FIPS PUB 186-4": 6,
"FIPS PUB 198-1": 1,
"FIPS186-4": 6
},
"NIST": {
"NIST SP 800-38A": 3,
"NIST SP 800-38D": 2,
"NIST SP 800-56A": 2,
"NIST SP 800-57": 2,
"NIST SP 800-90A": 2
},
"RFC": {
"RFC 4251": 1,
"RFC 4252": 2,
"RFC 4253": 3,
"RFC 4344": 1,
"RFC 5246": 1,
"RFC 5280": 4,
"RFC 5288": 2,
"RFC 5289": 4,
"RFC 5647": 1,
"RFC 5656": 10,
"RFC 6066": 1,
"RFC 6125": 1,
"RFC 6668": 2,
"RFC 8268": 4,
"RFC 8332": 6
},
"X509": {
"X.509": 5
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 3,
"AES-": 1,
"AES-256": 1,
"AES256": 1
}
},
"constructions": {
"MAC": {
"HMAC": 3,
"HMAC-SHA-256": 1,
"HMAC-SHA-384": 1,
"HMAC-SHA-512": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Milad Torabi",
"/CreationDate": "D:20250127134212-08\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20250127134212-08\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Subject": "Red Hat Enterprise Linux 9.4",
"/Title": "Red Hat",
"pdf_file_size_bytes": 644575,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"mailto:[email protected]",
"https://access.redhat.com/",
"https://www.lightshipsec.com/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 53
}
},
"protection_profile_links": {
"_type": "Set",
"elements": [
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_4.3.pdf"
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11526-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11526-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "2db7a1064ee7fb59fac8bb2603d731c957b109c0a3d3d35ce09dc8b5dc7d928e",
"txt_hash": "daf83b139358e5eed9b6abbf89807a30ae9ec9e6b127b6f1c74b5924fb70d079"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "82c9184e156507983fc225813b883b55634296dc99c0e216503b530f8c86fae8",
"txt_hash": "853843b39c42887667303ba1f5048a12118e642afaa00eb8bbbe83366f07bad6"
},
"st": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "5699349dfe5b5e473ee62a6e496915ea073116defd3e371632ab296458978f9b",
"txt_hash": "8ec6c9c0ee966b1ab2d20d7279b1a7c4df449e572652f9186c16e4ed46acca9e"
}
},
"status": "active"
}