Red Hat Enterprise Linux 8.1
CSV information ?
Status | archived |
---|---|
Valid from | 04.01.2021 |
Valid until | 04.01.2023 |
Scheme | 🇺🇸 US |
Manufacturer | Red Hat, Inc. |
Category | Operating Systems |
Security level | |
Protection profiles |
Heuristics summary ?
Certificate ?
Extracted keywords
Protocols
SSHCertificates
CCEVS-VR-VID11107-2021Evaluation facilities
Acumen SecurityFile metadata
Creation date | D:20210111135354-05'00' |
---|---|
Modification date | D:20210111135354-05'00' |
Pages | 1 |
Producer | iText 2.1.0 (by lowagie.com) |
Certification report ?
Extracted keywords
Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-512, HMAC-SHA-384Asymmetric Algorithms
RSA 2048, RSA 4096, ECDSA, Diffie-HellmanHash functions
SHA-1, SHA-256, SHA-384, SHA-512Protocols
SSH, TLSv1.2, TLSRandomness
DRBGLibraries
OpenSSLElliptic Curves
P-256, P-384, P-521Block cipher modes
CBC, CTR, GCMSecurity level
EAL 1Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMINSecurity Functional Requirements (SFR)
FCS_COP.1, FCS_SSHC_EXT.1, FCS_TLSC_EXT.1, FCS_CKM.2, FCS_SSHS_EXT.1, FCS_DRBG_EXT.1, FCS_CKM.1, FCS_TLSC_EXT.4, FPT_TST_EXT.1, FPT_TUD_EXT.2Certificates
CCEVS-VR-VID11107-2021Evaluation facilities
Acumen SecurityCertification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses theFile metadata
Creation date | D:20210111133540-05'00' |
---|---|
Modification date | D:20210111133540-05'00' |
Pages | 23 |
Frontpage
Certificate ID | CCEVS-VR-VID11107-2021 |
---|---|
Certified item | for the Red Hat Enterprise Linux Version 8.1 Version 1.0 |
Certification lab | US NIAP |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES-256, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-512, HMAC-SHA-384Asymmetric Algorithms
RSA 2048, RSA 4096, ECDSA, ECC, Diffie-HellmanHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA2Schemes
MAC, Key ExchangeProtocols
SSH, TLS, TLSv1.2, TLS 1.2, VPNRandomness
PRNG, DRBG, RBGLibraries
OpenSSL, NSSElliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1Block cipher modes
CBC, CTR, GCMTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FCS_COP.1, FCS_SSHC_EXT.1, FCS_TLSC_EXT.1, FCS_CKM.2, FCS_SSHS_EXT.1, FCS_DRBG_EXT.1, FCS_CKM.1, FCS_TLSC_EXT.4, FCS_CKM_EXT.4, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_COP.1.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_SSH_EXT.1, FCS_TLSC_EXT.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FPT_TST_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TUD_EXT.1, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Evaluation facilities
Acumen SecurityCertification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses theStandards
FIPS PUB 186-4, FIPS 186-4, FIPS 197, FIPS 180-4, FIPS 198-1, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, SP 800-56B, SP 800-56A, NIST SP 800-90A, RFC 8017, RFC 4253, RFC 4251, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 5759, RFC 3526, X.509File metadata
Author | Acumen Security, LLC. |
---|---|
Creation date | D:20201222231632-08'00' |
Modification date | D:20210111133421-05'00' |
Pages | 35 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Heuristics ?
Extracted SARs
ADV_FSP.1, ALC_CMS.1, ASE_INT.1, AGD_OPE.1, ASE_CCL.1, AGD_PRE.1, ASE_REQ.2, ASE_ECD.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, ALC_TSU_EXT.1, ASE_OBJ.2, ASE_TSS.1CPE matches
- cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-2016-7091 | MEDIUM | 4.4 | 3.6 | 22.12.2016 21:59 | ||
CVE-2018-10392 | HIGH | 8.8 | 5.9 | 26.04.2018 05:29 | ||
CVE-2018-10393 | HIGH | 7.5 | 3.6 | 26.04.2018 05:29 | ||
CVE-2018-12121 | HIGH | 7.5 | 3.6 | 28.11.2018 17:29 | ||
CVE-2018-12207 | MEDIUM | 6.5 | 4.0 | 14.11.2019 20:15 | ||
CVE-2018-16877 | HIGH | 7.8 | 5.9 | 18.04.2019 18:29 | ||
CVE-2018-16878 | MEDIUM | 5.5 | 3.6 | 18.04.2019 18:29 | ||
CVE-2018-18506 | MEDIUM | 5.9 | 3.6 | 05.02.2019 21:29 | ||
CVE-2018-18897 | MEDIUM | 6.5 | 3.6 | 02.11.2018 07:29 | ||
CVE-2018-20650 | MEDIUM | 6.5 | 3.6 | 01.01.2019 16:29 | ||
CVE-2018-20662 | MEDIUM | 6.5 | 3.6 | 03.01.2019 13:29 | ||
CVE-2018-20685 | MEDIUM | 5.3 | 3.6 | 10.01.2019 21:29 | ||
CVE-2019-0160 | CRITICAL | 9.8 | 5.9 | 27.03.2019 20:29 | ||
CVE-2019-0211 | HIGH | 7.8 | 5.9 | 08.04.2019 22:29 | ||
CVE-2019-0757 | MEDIUM | 6.5 | 3.6 | 09.04.2019 02:29 | ||
CVE-2019-0820 | HIGH | 7.5 | 3.6 | 16.05.2019 19:29 | ||
CVE-2019-1010238 | CRITICAL | 9.8 | 5.9 | 19.07.2019 17:15 | ||
CVE-2019-10126 | CRITICAL | 9.8 | 5.9 | 14.06.2019 14:29 | ||
CVE-2019-10192 | HIGH | 7.2 | 5.9 | 11.07.2019 19:15 | ||
CVE-2019-10193 | HIGH | 7.2 | 5.9 | 11.07.2019 19:15 | ||
CVE-2019-11043 | CRITICAL | 9.8 | 5.9 | 28.10.2019 15:15 | ||
CVE-2019-11135 | MEDIUM | 6.5 | 4.0 | 14.11.2019 19:15 | ||
CVE-2019-11356 | CRITICAL | 9.8 | 5.9 | 03.06.2019 20:29 | ||
CVE-2019-11459 | MEDIUM | 5.5 | 3.6 | 22.04.2019 22:29 | ||
CVE-2019-11833 | MEDIUM | 5.5 | 3.6 | 15.05.2019 13:29 | ||
CVE-2019-11884 | LOW | 3.3 | 1.4 | 10.05.2019 22:29 | ||
CVE-2019-12450 | CRITICAL | 9.8 | 5.9 | 29.05.2019 17:29 | ||
CVE-2019-12527 | HIGH | 8.8 | 5.9 | 11.07.2019 19:15 | ||
CVE-2019-12817 | HIGH | 7.0 | 5.9 | 25.06.2019 12:15 | ||
CVE-2019-13313 | HIGH | 7.8 | 5.9 | 05.07.2019 14:15 | ||
CVE-2019-13616 | HIGH | 8.1 | 5.2 | 16.07.2019 17:15 | ||
CVE-2019-13734 | HIGH | 8.8 | 5.9 | 10.12.2019 22:15 | ||
CVE-2019-14287 | HIGH | 8.8 | 5.9 | 17.10.2019 18:15 | ||
CVE-2019-14814 | HIGH | 7.8 | 5.9 | 20.09.2019 19:15 | ||
CVE-2019-14815 | HIGH | 7.8 | 5.9 | 25.11.2019 11:15 | ||
CVE-2019-14816 | HIGH | 7.8 | 5.9 | 20.09.2019 19:15 | ||
CVE-2019-15604 | HIGH | 7.5 | 3.6 | 07.02.2020 15:15 | ||
CVE-2019-15605 | CRITICAL | 9.8 | 5.9 | 07.02.2020 15:15 | ||
CVE-2019-15606 | CRITICAL | 9.8 | 5.9 | 07.02.2020 15:15 | ||
CVE-2019-15718 | MEDIUM | 4.4 | 2.5 | 04.09.2019 12:15 | ||
CVE-2019-16276 | HIGH | 7.5 | 3.6 | 30.09.2019 19:15 | ||
CVE-2019-16775 | MEDIUM | 6.5 | 3.6 | 13.12.2019 01:15 | ||
CVE-2019-16776 | HIGH | 8.1 | 5.2 | 13.12.2019 01:15 | ||
CVE-2019-16777 | MEDIUM | 6.5 | 3.6 | 13.12.2019 01:15 | ||
CVE-2019-16884 | HIGH | 7.5 | 3.6 | 25.09.2019 18:15 | ||
CVE-2019-17024 | HIGH | 8.8 | 5.9 | 08.01.2020 22:15 | ||
CVE-2019-17596 | HIGH | 7.5 | 3.6 | 24.10.2019 22:15 | ||
CVE-2019-17631 | CRITICAL | 9.1 | 5.2 | 17.10.2019 18:15 | ||
CVE-2019-19339 | MEDIUM | 6.5 | 4.0 | 17.01.2020 19:15 | ||
CVE-2019-2420 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2434 | MEDIUM | 6.5 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2436 | MEDIUM | 5.5 | 4.2 | 16.01.2019 19:30 | ||
CVE-2019-2455 | MEDIUM | 6.5 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2481 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2503 | MEDIUM | 6.4 | 5.2 | 16.01.2019 19:30 | ||
CVE-2019-2510 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2529 | MEDIUM | 6.5 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2530 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2531 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2532 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2533 | MEDIUM | 6.5 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2534 | HIGH | 7.1 | 4.2 | 16.01.2019 19:30 | ||
CVE-2019-2535 | MEDIUM | 4.1 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2536 | MEDIUM | 5.0 | 4.0 | 16.01.2019 19:30 | ||
CVE-2019-2539 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2580 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2581 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2584 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2585 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2587 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2589 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2592 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2593 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2596 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2602 | HIGH | 7.5 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2606 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2607 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2614 | MEDIUM | 4.4 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2617 | MEDIUM | 4.4 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2620 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2623 | MEDIUM | 5.3 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2624 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2625 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2626 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2627 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2628 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2630 | MEDIUM | 4.4 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2631 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2634 | MEDIUM | 5.1 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2635 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2636 | MEDIUM | 4.4 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2644 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2681 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2683 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2684 | MEDIUM | 5.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2685 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2686 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2687 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2688 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2689 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2691 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2693 | MEDIUM | 6.5 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2694 | MEDIUM | 6.5 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2695 | MEDIUM | 6.5 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2698 | HIGH | 8.1 | 5.9 | 23.04.2019 19:32 | ||
CVE-2019-2738 | LOW | 3.1 | 1.4 | 23.07.2019 23:15 | ||
CVE-2019-2739 | MEDIUM | 5.1 | 4.2 | 23.07.2019 23:15 | ||
CVE-2019-2740 | MEDIUM | 6.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2752 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2755 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2757 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2774 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2778 | MEDIUM | 5.4 | 2.5 | 23.07.2019 23:15 | ||
CVE-2019-2780 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2784 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2785 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2789 | LOW | 2.7 | 1.4 | 23.07.2019 23:15 | ||
CVE-2019-2795 | MEDIUM | 6.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2796 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2797 | MEDIUM | 4.2 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2798 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2800 | HIGH | 7.1 | 4.2 | 23.07.2019 23:15 | ||
CVE-2019-2801 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2802 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2803 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2805 | MEDIUM | 6.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2808 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2810 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2811 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2812 | MEDIUM | 6.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2814 | LOW | 2.2 | 1.4 | 23.07.2019 23:15 | ||
CVE-2019-2815 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2819 | MEDIUM | 5.5 | 4.2 | 23.07.2019 23:15 | ||
CVE-2019-2826 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2830 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2834 | MEDIUM | 6.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2879 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2945 | LOW | 3.1 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2962 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2973 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2975 | MEDIUM | 4.8 | 2.5 | 16.10.2019 18:15 | ||
CVE-2019-2978 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2981 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2983 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2988 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2992 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2996 | MEDIUM | 4.2 | 2.5 | 16.10.2019 18:15 | ||
CVE-2019-2999 | MEDIUM | 4.7 | 2.7 | 16.10.2019 18:15 | ||
CVE-2019-3459 | MEDIUM | 6.5 | 3.6 | 11.04.2019 16:29 | ||
CVE-2019-3460 | MEDIUM | 6.5 | 3.6 | 11.04.2019 16:29 | ||
CVE-2019-3816 | HIGH | 7.5 | 3.6 | 14.03.2019 22:29 | ||
CVE-2019-3887 | MEDIUM | 5.6 | 4.0 | 09.04.2019 16:29 | ||
CVE-2019-5010 | HIGH | 7.5 | 3.6 | 31.10.2019 21:15 | ||
CVE-2019-6109 | MEDIUM | 6.8 | 5.2 | 31.01.2019 18:29 | ||
CVE-2019-6111 | MEDIUM | 5.9 | 3.6 | 31.01.2019 18:29 | ||
CVE-2019-6454 | MEDIUM | 5.5 | 3.6 | 21.03.2019 16:01 | ||
CVE-2019-7150 | MEDIUM | 5.5 | 3.6 | 29.01.2019 00:29 | ||
CVE-2019-7164 | CRITICAL | 9.8 | 5.9 | 20.02.2019 00:29 | ||
CVE-2019-7222 | MEDIUM | 5.5 | 3.6 | 21.03.2019 16:01 | ||
CVE-2019-7310 | HIGH | 7.8 | 5.9 | 03.02.2019 03:29 | ||
CVE-2019-7548 | HIGH | 7.8 | 5.9 | 06.02.2019 21:29 | ||
CVE-2019-7664 | MEDIUM | 5.5 | 3.6 | 09.02.2019 16:29 | ||
CVE-2019-7665 | MEDIUM | 5.5 | 3.6 | 09.02.2019 16:29 | ||
CVE-2019-9506 | HIGH | 8.1 | 5.2 | 14.08.2019 17:15 | ||
CVE-2019-9514 | HIGH | 7.5 | 3.6 | 13.08.2019 21:15 | ||
CVE-2019-9636 | CRITICAL | 9.8 | 5.9 | 08.03.2019 21:29 | ||
CVE-2019-9755 | HIGH | 7.0 | 5.9 | 05.06.2019 15:29 | ||
CVE-2019-9788 | CRITICAL | 9.8 | 5.9 | 26.04.2019 17:29 | ||
CVE-2019-9791 | CRITICAL | 9.8 | 5.9 | 26.04.2019 17:29 | ||
CVE-2019-9792 | CRITICAL | 9.8 | 5.9 | 26.04.2019 17:29 | ||
CVE-2019-9810 | HIGH | 8.8 | 5.9 | 26.04.2019 17:29 | ||
CVE-2019-9903 | MEDIUM | 6.5 | 3.6 | 21.03.2019 18:29 | ||
CVE-2019-9948 | CRITICAL | 9.1 | 5.2 | 23.03.2019 18:29 | ||
CVE-2019-9959 | MEDIUM | 6.5 | 3.6 | 22.07.2019 15:15 | ||
CVE-2020-0602 | HIGH | 7.5 | 3.6 | 14.01.2020 23:15 | ||
CVE-2020-0603 | HIGH | 8.8 | 5.9 | 14.01.2020 23:15 | ||
CVE-2020-14310 | MEDIUM | 6.0 | 5.2 | 31.07.2020 22:15 | ||
CVE-2020-14311 | MEDIUM | 6.0 | 5.2 | 31.07.2020 22:15 | ||
CVE-2020-14355 | MEDIUM | 6.6 | 3.7 | 07.10.2020 15:15 | ||
CVE-2020-14372 | HIGH | 7.5 | 6.0 | 03.03.2021 17:15 | ||
CVE-2020-25632 | HIGH | 8.2 | 6.0 | 03.03.2021 17:15 | ||
CVE-2020-25647 | HIGH | 7.6 | 6.0 | 03.03.2021 17:15 | ||
CVE-2020-2583 | LOW | 3.7 | 1.4 | 15.01.2020 17:15 | ||
CVE-2020-2590 | LOW | 3.7 | 1.4 | 15.01.2020 17:15 | ||
CVE-2020-2593 | MEDIUM | 4.8 | 2.5 | 15.01.2020 17:15 | ||
CVE-2020-2601 | MEDIUM | 6.8 | 4.0 | 15.01.2020 17:15 | ||
CVE-2020-2604 | HIGH | 8.1 | 5.9 | 15.01.2020 17:15 | ||
CVE-2020-2654 | LOW | 3.7 | 1.4 | 15.01.2020 17:15 | ||
CVE-2020-2659 | LOW | 3.7 | 1.4 | 15.01.2020 17:15 | ||
CVE-2020-27749 | MEDIUM | 6.7 | 5.9 | 03.03.2021 17:15 | ||
CVE-2020-27779 | HIGH | 7.5 | 6.0 | 03.03.2021 17:15 | ||
CVE-2020-6851 | HIGH | 7.5 | 3.6 | 13.01.2020 06:15 | ||
CVE-2020-9490 | HIGH | 7.5 | 3.6 | 07.08.2020 16:15 | ||
CVE-2021-20225 | MEDIUM | 6.7 | 5.9 | 03.03.2021 17:15 | ||
CVE-2021-20233 | HIGH | 8.2 | 6.0 | 03.03.2021 17:15 | ||
CVE-2021-3570 | HIGH | 8.8 | 5.9 | 09.07.2021 11:15 | ||
CVE-2021-3609 | HIGH | 7.0 | 5.9 | 03.03.2022 19:15 | ||
CVE-2021-3621 | HIGH | 8.8 | 5.9 | 23.12.2021 21:15 | ||
CVE-2021-3656 | HIGH | 8.8 | 6.0 | 04.03.2022 19:15 | ||
CVE-2021-3672 | MEDIUM | 5.6 | 3.4 | 23.11.2021 19:15 | ||
CVE-2021-3695 | MEDIUM | 4.5 | 3.4 | 06.07.2022 16:15 | ||
CVE-2021-3696 | MEDIUM | 4.5 | 3.4 | 06.07.2022 16:15 | ||
CVE-2021-3697 | HIGH | 7.0 | 5.9 | 06.07.2022 16:15 | ||
CVE-2021-4034 | HIGH | 7.8 | 5.9 | 28.01.2022 20:15 | ||
CVE-2021-44142 | HIGH | 8.8 | 5.9 | 21.02.2022 15:15 | ||
CVE-2022-0330 | HIGH | 7.8 | 5.9 | 25.03.2022 19:15 | ||
CVE-2022-0492 | HIGH | 7.8 | 5.9 | 03.03.2022 19:15 | ||
CVE-2022-0847 | HIGH | 7.8 | 5.9 | 10.03.2022 17:44 | ||
CVE-2022-2601 | HIGH | 8.6 | 6.0 | 14.12.2022 21:15 | ||
CVE-2022-4254 | HIGH | 8.8 | 5.9 | 01.02.2023 17:15 | ||
CVE-2023-0494 | HIGH | 7.8 | 5.9 | 27.03.2023 21:15 | ||
CVE-2023-3899 | HIGH | 7.8 | 5.9 | 23.08.2023 11:15 | ||
CVE-2023-3972 | HIGH | 7.8 | 5.9 | 01.11.2023 16:15 |
Similar certificates
Name | Certificate ID | |
---|---|---|
Red Hat Enterprise Linux (RHEL) Version 4 Update 1 AS and Red Hat Enterprise Linux (RHEL) Version 4 Update 1 WS | CCEVS-VR-0009-2006 | Compare |
Scheme data ?
Product | Red Hat Enterprise Linux 8.1 | |
---|---|---|
Id | CCEVS-VR-VID11107 | |
Url | https://www.niap-ccevs.org/product/11107 | |
Certification Date | 04.01.2021 | |
Expiration Date | 04.01.2023 | |
Category | Operating System | |
Vendor | Red Hat, Inc. | |
Evaluation Facility | Acumen Security | |
Scheme | US |
References ?
No references are available for this certificate.
Updates ?
-
09.11.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was updated, with the
{'certification_date': '2021-01-04', 'expiration_date': '2023-01-04'}
data.
- The scheme_data property was updated, with the
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Secure Shell (SSH), Version 1.0', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ssh_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_SSH_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems, Version 4.2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_OS_V4.2.1']}}]}
.
- The new value is
-
14.10.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*']}
values added. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-9948', 'CVE-2019-2536', 'CVE-2020-2654', 'CVE-2020-0602', 'CVE-2019-11043', 'CVE-2019-16777', 'CVE-2019-14814', 'CVE-2019-14815', 'CVE-2019-2529', 'CVE-2019-9903', 'CVE-2019-2481', 'CVE-2019-14287', 'CVE-2019-2978', 'CVE-2018-12207', 'CVE-2018-20662', 'CVE-2019-0211', 'CVE-2019-2973', 'CVE-2019-2510', 'CVE-2019-3816', 'CVE-2019-2981', 'CVE-2019-16276', 'CVE-2019-9636', 'CVE-2020-2601', 'CVE-2019-2975', 'CVE-2020-6851', 'CVE-2019-2988', 'CVE-2019-11356', 'CVE-2019-2420', 'CVE-2018-20650', 'CVE-2019-2539', 'CVE-2019-2436', 'CVE-2019-9755', 'CVE-2019-2530', 'CVE-2019-15718', 'CVE-2019-5010', 'CVE-2019-13313', 'CVE-2020-2583', 'CVE-2019-17596', 'CVE-2019-10192', 'CVE-2019-2455', 'CVE-2019-16776', 'CVE-2019-12527', 'CVE-2019-16775', 'CVE-2020-2593', 'CVE-2020-2590', 'CVE-2019-10126', 'CVE-2019-17024', 'CVE-2019-17631', 'CVE-2019-2434', 'CVE-2019-6454', 'CVE-2019-2534', 'CVE-2020-2604', 'CVE-2019-2996', 'CVE-2019-2945', 'CVE-2019-2992', 'CVE-2019-13734', 'CVE-2019-2532', 'CVE-2019-2999', 'CVE-2019-14816', 'CVE-2019-2531', 'CVE-2019-2962', 'CVE-2019-2535', 'CVE-2020-0603', 'CVE-2019-16884', 'CVE-2019-12450', 'CVE-2019-7222', 'CVE-2019-2983', 'CVE-2019-11135', 'CVE-2019-2503', 'CVE-2018-20685', 'CVE-2019-19339', 'CVE-2019-12817', 'CVE-2019-3887', 'CVE-2019-2533', 'CVE-2019-0757', 'CVE-2019-10193', 'CVE-2020-2659', 'CVE-2019-0160']}
values added.
- The cpe_matches property was updated, with the
-
30.09.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2023-3972', 'CVE-2021-3609', 'CVE-2023-3899']}
values added.
- The related_cves property was updated, with the
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cf1a9d94d0daa6e2213b3c248011c0d6e325340e84984cad607658496d375516', 'txt_hash': 'e708d8da864438f58c21fc6f1288ef683f643a42bdbe0a3907400f12b083970d'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c350a77226dc4b9920c21960001d1b93386aea4b2ff808fbc24ec31aa95803f4', 'txt_hash': '694b3fb0a9646e5ac7006a988b5d3fe09b6a8e4a8c16ea930c170f7c3d91c77f'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6bc198467ee2cb611fd696e6978d4ff2231f94482d793a176e20a0b424f1ea9a', 'txt_hash': '282e8addee580d94db723482a4eb04356131ad5cd7f0e2080bcb4464d88263c1'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 815587, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20210111133540-05'00'", '/ModDate': "D:20210111133540-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 718478, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 35, '/Author': 'Acumen Security, LLC.', '/CreationDate': "D:20201222231632-08'00'", '/Creator': 'Microsoft® Word for Microsoft 365', '/ModDate': "D:20210111133421-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0501', 'https://access.redhat.com/security/security-updates/#/cve', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=246', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=338', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=430', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0525', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=396', 'https://access.redhat.com/security/updates/classification', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441', 'mailto:[email protected]', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0493', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0446', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0496', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=33391&expanded=true', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=337']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 180572, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20210111135354-05'00'", '/CreationDate': "D:20210111135354-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{'US': {'cert_id': 'CCEVS-VR-VID11107-2021', 'cert_item': 'for the Red Hat Enterprise Linux Version 8.1 Version 1.0', 'cert_lab': 'US NIAP'}}
. - The report_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-VID11107-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_COP.1': 5, 'FCS_SSHC_EXT.1': 5, 'FCS_TLSC_EXT.1': 4, 'FCS_CKM.2': 2, 'FCS_SSHS_EXT.1': 2, 'FCS_DRBG_EXT.1': 1, 'FCS_CKM.1': 2, 'FCS_TLSC_EXT.4': 1}, 'FPT': {'FPT_TST_EXT.1': 1, 'FPT_TUD_EXT.2': 1}}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1, 'RSA 4096': 1}, 'ECC': {'ECDSA': {'ECDSA': 5}}, 'FF': {'DH': {'Diffie-Hellman': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 33}, 'TLS': {'TLS': {'TLSv1.2': 2, 'TLS': 14}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 16, 'P-384': 16, 'P-521': 12}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1}}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1}, 'FCS': {'FCS_COP.1': 25, 'FCS_SSHC_EXT.1': 8, 'FCS_TLSC_EXT.1': 8, 'FCS_CKM.2': 7, 'FCS_SSHS_EXT.1': 6, 'FCS_DRBG_EXT.1': 1, 'FCS_CKM.1': 7, 'FCS_TLSC_EXT.4': 2, 'FCS_CKM_EXT.4': 4, 'FCS_SSHC_EXT.1.1': 2, 'FCS_SSHS_EXT.1.1': 2, 'FCS_COP.1.1': 6, 'FCS_RBG_EXT.1': 3, 'FCS_STO_EXT.1': 3, 'FCS_SSH_EXT.1': 4, 'FCS_TLSC_EXT.2': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STO_EXT.1.1': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2.1': 1}, 'FDP': {'FDP_ACF_EXT.1': 4, 'FDP_ACF_EXT.1.1': 1}, 'FIA': {'FIA_AFL.1': 3, 'FIA_UAU.5': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_MOF_EXT.1': 3, 'FMT_SMF_EXT.1': 4, 'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 2}, 'FPT': {'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.2': 3, 'FPT_TUD_EXT': 1, 'FPT_ACF_EXT.1': 3, 'FPT_ASLR_EXT.1': 3, 'FPT_SBOP_EXT.1': 3, 'FPT_SRP_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_ACF_EXT.1.1': 1, 'FPT_ACF_EXT.1.2': 1, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_SRP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1}, 'FTA': {'FTA_TAB.1': 3, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC_EXT.1': 3, 'FTP_TRP.1': 3, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 1, 'O.INTEGRITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 3}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 4, 'HMAC-SHA-512': 2, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 5, 'RSA 4096': 2}, 'ECC': {'ECDSA': {'ECDSA': 10}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 7, 'SHA-384': 7, 'SHA-512': 7, 'SHA2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 93}, 'TLS': {'TLS': {'TLS': 35, 'TLSv1.2': 3, 'TLS 1.2': 1}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 5}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 36, 'P-384': 36, 'P-521': 22, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}, 'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 186-4': 3, 'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 1, 'SP 800-56B': 1, 'SP 800-56A': 2, 'NIST SP 800-90A': 1}, 'RFC': {'RFC 8017': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 5246': 13, 'RFC 5288': 8, 'RFC 5289': 16, 'RFC 6125': 1, 'RFC 5280': 4, 'RFC 5759': 1, 'RFC 3526': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1}}}
. - The cert_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-VID11107-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
st_vid11107-vr.pdf
. - The st_filename property was set to
st_vid11107-st.pdf
. - The cert_filename property was set to
st_vid11107-ci.pdf
.
The computed heuristics were updated.
- The cert_lab property was set to
['US']
. - The cert_id property was set to
CCEVS-VR-VID-11107-2021
. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11107-vr.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11107-st.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The report_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_lab property was set to
None
. - The cert_id property was set to
None
.
- The new value is
-
12.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
None
. - The st_keywords property was set to
None
. - The st_filename property was set to
None
.
The computed heuristics were updated.
- The extracted_sars property was set to
None
.
- The st property was updated, with the
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Red Hat Enterprise Linux 8.1 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Operating Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11107-ci.pdf",
"dgst": "0b0b999b8665313b",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-VID-11107-2021",
"cert_lab": [
"US"
],
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"8.1"
]
},
"indirect_transitive_cves": null,
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2019-2988",
"CVE-2019-2999",
"CVE-2021-20225",
"CVE-2019-2681",
"CVE-2019-16776",
"CVE-2019-2973",
"CVE-2019-13616",
"CVE-2019-2789",
"CVE-2020-14355",
"CVE-2019-2797",
"CVE-2019-2606",
"CVE-2020-2654",
"CVE-2019-2636",
"CVE-2021-3621",
"CVE-2019-2810",
"CVE-2019-9788",
"CVE-2019-2752",
"CVE-2021-3656",
"CVE-2019-2596",
"CVE-2019-2624",
"CVE-2018-12207",
"CVE-2019-2945",
"CVE-2019-2738",
"CVE-2019-14816",
"CVE-2019-2693",
"CVE-2019-2533",
"CVE-2020-2601",
"CVE-2019-9636",
"CVE-2019-2592",
"CVE-2019-2623",
"CVE-2019-2481",
"CVE-2020-9490",
"CVE-2019-3460",
"CVE-2020-0603",
"CVE-2019-10126",
"CVE-2019-2584",
"CVE-2019-2694",
"CVE-2019-14815",
"CVE-2019-11135",
"CVE-2019-2755",
"CVE-2020-2593",
"CVE-2023-3899",
"CVE-2019-2983",
"CVE-2019-2688",
"CVE-2021-44142",
"CVE-2019-2802",
"CVE-2019-2620",
"CVE-2019-12450",
"CVE-2019-2812",
"CVE-2019-7665",
"CVE-2019-6109",
"CVE-2019-2530",
"CVE-2019-9514",
"CVE-2019-2635",
"CVE-2020-14311",
"CVE-2019-2685",
"CVE-2019-2981",
"CVE-2019-2587",
"CVE-2019-2978",
"CVE-2019-7222",
"CVE-2019-9948",
"CVE-2019-2614",
"CVE-2021-3609",
"CVE-2022-4254",
"CVE-2018-10393",
"CVE-2020-2583",
"CVE-2019-17024",
"CVE-2019-17631",
"CVE-2019-2534",
"CVE-2019-2602",
"CVE-2019-2819",
"CVE-2019-2740",
"CVE-2022-0492",
"CVE-2019-2830",
"CVE-2019-2996",
"CVE-2019-2795",
"CVE-2019-16884",
"CVE-2019-14814",
"CVE-2019-12817",
"CVE-2019-3816",
"CVE-2019-2683",
"CVE-2019-2803",
"CVE-2022-2601",
"CVE-2018-20662",
"CVE-2018-12121",
"CVE-2021-20233",
"CVE-2019-2455",
"CVE-2019-2628",
"CVE-2019-10192",
"CVE-2019-1010238",
"CVE-2019-16777",
"CVE-2019-13734",
"CVE-2019-13313",
"CVE-2019-11356",
"CVE-2019-2589",
"CVE-2019-11833",
"CVE-2019-12527",
"CVE-2019-2626",
"CVE-2019-2879",
"CVE-2019-11459",
"CVE-2019-15605",
"CVE-2019-2687",
"CVE-2020-25647",
"CVE-2019-2796",
"CVE-2019-2698",
"CVE-2019-19339",
"CVE-2019-2630",
"CVE-2019-2585",
"CVE-2019-9810",
"CVE-2019-0211",
"CVE-2019-2800",
"CVE-2020-0602",
"CVE-2019-2607",
"CVE-2019-2510",
"CVE-2019-2634",
"CVE-2019-2503",
"CVE-2019-2805",
"CVE-2019-2532",
"CVE-2019-2436",
"CVE-2019-2739",
"CVE-2019-2774",
"CVE-2020-25632",
"CVE-2018-20685",
"CVE-2019-2617",
"CVE-2020-2659",
"CVE-2021-3672",
"CVE-2021-3696",
"CVE-2019-2581",
"CVE-2020-27749",
"CVE-2019-2826",
"CVE-2019-2627",
"CVE-2019-10193",
"CVE-2019-2815",
"CVE-2019-2529",
"CVE-2019-16276",
"CVE-2019-2811",
"CVE-2019-9755",
"CVE-2019-16775",
"CVE-2019-2992",
"CVE-2018-16877",
"CVE-2019-2801",
"CVE-2023-3972",
"CVE-2020-27779",
"CVE-2018-16878",
"CVE-2019-2689",
"CVE-2019-3887",
"CVE-2019-2420",
"CVE-2019-2434",
"CVE-2019-7664",
"CVE-2019-9959",
"CVE-2019-2798",
"CVE-2019-6111",
"CVE-2020-2604",
"CVE-2019-3459",
"CVE-2019-15606",
"CVE-2019-2695",
"CVE-2019-7310",
"CVE-2019-9903",
"CVE-2019-2784",
"CVE-2023-0494",
"CVE-2019-2535",
"CVE-2019-2684",
"CVE-2019-0160",
"CVE-2019-2631",
"CVE-2019-2686",
"CVE-2019-15604",
"CVE-2018-18506",
"CVE-2019-7548",
"CVE-2019-7150",
"CVE-2019-2962",
"CVE-2019-2975",
"CVE-2019-2531",
"CVE-2019-2644",
"CVE-2021-3697",
"CVE-2016-7091",
"CVE-2022-0330",
"CVE-2019-7164",
"CVE-2019-2834",
"CVE-2019-11043",
"CVE-2019-17596",
"CVE-2019-2691",
"CVE-2020-14310",
"CVE-2020-14372",
"CVE-2019-2808",
"CVE-2019-0757",
"CVE-2019-2625",
"CVE-2019-0820",
"CVE-2018-10392",
"CVE-2019-14287",
"CVE-2019-9506",
"CVE-2021-4034",
"CVE-2019-2814",
"CVE-2019-2785",
"CVE-2018-18897",
"CVE-2021-3695",
"CVE-2020-6851",
"CVE-2019-6454",
"CVE-2019-11884",
"CVE-2019-2778",
"CVE-2019-2593",
"CVE-2019-2580",
"CVE-2019-2536",
"CVE-2018-20650",
"CVE-2019-5010",
"CVE-2019-15718",
"CVE-2019-9792",
"CVE-2019-2780",
"CVE-2019-9791",
"CVE-2019-2539",
"CVE-2019-2757",
"CVE-2020-2590",
"CVE-2021-3570",
"CVE-2022-0847"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"category": "Operating System",
"certification_date": "2021-01-04",
"evaluation_facility": "Acumen Security",
"expiration_date": "2023-01-04",
"id": "CCEVS-VR-VID11107",
"product": "Red Hat Enterprise Linux 8.1",
"scheme": "US",
"url": "https://www.niap-ccevs.org/product/11107",
"vendor": "Red Hat, Inc."
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Red Hat, Inc.",
"manufacturer_web": "https://www.redhat.com",
"name": "Red Hat Enterprise Linux 8.1",
"not_valid_after": "2023-01-04",
"not_valid_before": "2021-01-04",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid11107-ci.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11107-2021": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 1
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Acumen": {
"Acumen Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20210111135354-05\u002700\u0027",
"/ModDate": "D:20210111135354-05\u002700\u0027",
"/Producer": "iText 2.1.0 (by lowagie.com)",
"pdf_file_size_bytes": 180572,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid11107-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-VID11107-2021",
"cert_item": "for the Red Hat Enterprise Linux Version 8.1 Version 1.0",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDSA": {
"ECDSA": 5
}
},
"FF": {
"DH": {
"Diffie-Hellman": 6
}
},
"RSA": {
"RSA 2048": 1,
"RSA 4096": 1
}
},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11107-2021": 1
}
},
"cc_claims": {
"A": {
"A.PLATFORM": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 1
},
"T": {
"T.LIMITED_PHYSICAL_ACCESS": 1,
"T.LOCAL_ATTACK": 1,
"T.NETWORK_ATTACK": 1,
"T.NETWORK_EAVESDROP": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {
"EAL": {
"EAL 1": 5
}
},
"cc_sfr": {
"FCS": {
"FCS_CKM.1": 2,
"FCS_CKM.2": 2,
"FCS_COP.1": 5,
"FCS_DRBG_EXT.1": 1,
"FCS_SSHC_EXT.1": 5,
"FCS_SSHS_EXT.1": 2,
"FCS_TLSC_EXT.1": 4,
"FCS_TLSC_EXT.4": 1
},
"FPT": {
"FPT_TST_EXT.1": 1,
"FPT_TUD_EXT.2": 1
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
"out of scope": 1
}
},
"cipher_mode": {
"CBC": {
"CBC": 3
},
"CTR": {
"CTR": 1
},
"GCM": {
"GCM": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 3
}
},
"crypto_protocol": {
"SSH": {
"SSH": 33
},
"TLS": {
"TLS": {
"TLS": 14,
"TLSv1.2": 2
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 16,
"P-384": 16,
"P-521": 12
}
},
"eval_facility": {
"Acumen": {
"Acumen Security": 4
}
},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 2
},
"SHA2": {
"SHA-256": 2,
"SHA-384": 2,
"SHA-512": 2
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 1
}
},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 4,
"AES-256": 1
}
},
"constructions": {
"MAC": {
"HMAC": 1,
"HMAC-SHA-256": 3,
"HMAC-SHA-384": 1,
"HMAC-SHA-512": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/CreationDate": "D:20210111133540-05\u002700\u0027",
"/ModDate": "D:20210111133540-05\u002700\u0027",
"pdf_file_size_bytes": 815587,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 23
},
"st_filename": "st_vid11107-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 7
},
"ECDSA": {
"ECDSA": 10
}
},
"FF": {
"DH": {
"Diffie-Hellman": 8
}
},
"RSA": {
"RSA 2048": 5,
"RSA 4096": 2
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 1
},
"O": {
"O.ACCOUNTABILITY": 1,
"O.INTEGRITY": 1,
"O.MANAGEMENT": 1,
"O.PROTECTED_COMMS": 3,
"O.PROTECTED_STORAGE": 1
},
"OE": {
"OE.PLATFORM": 1,
"OE.PROPER_ADMIN": 1,
"OE.PROPER_USER": 1
},
"T": {
"T.LIMITED_PHYSICAL_ACCESS": 1,
"T.LOCAL_ATTACK": 1,
"T.NETWORK_ATTACK": 1,
"T.NETWORK_EAVESDROP": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 2
},
"AGD": {
"AGD_OPE.1": 2,
"AGD_PRE.1": 2
},
"ALC": {
"ALC_CMC.1": 2,
"ALC_CMS.1": 2,
"ALC_TSU_EXT.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 2
},
"AVA": {
"AVA_VAN.1": 2
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 3,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1
},
"FCS": {
"FCS_CKM.1": 7,
"FCS_CKM.1.1": 1,
"FCS_CKM.2": 7,
"FCS_CKM.2.1": 1,
"FCS_CKM_EXT.4": 4,
"FCS_CKM_EXT.4.1": 1,
"FCS_CKM_EXT.4.2": 1,
"FCS_COP.1": 25,
"FCS_COP.1.1": 6,
"FCS_DRBG_EXT.1": 1,
"FCS_RBG_EXT.1": 3,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_SSHC_EXT.1": 8,
"FCS_SSHC_EXT.1.1": 2,
"FCS_SSHC_EXT.1.2": 1,
"FCS_SSHC_EXT.1.3": 1,
"FCS_SSHC_EXT.1.4": 1,
"FCS_SSHC_EXT.1.5": 1,
"FCS_SSHC_EXT.1.6": 1,
"FCS_SSHC_EXT.1.7": 1,
"FCS_SSHC_EXT.1.8": 1,
"FCS_SSHS_EXT.1": 6,
"FCS_SSHS_EXT.1.1": 2,
"FCS_SSHS_EXT.1.2": 1,
"FCS_SSHS_EXT.1.3": 1,
"FCS_SSHS_EXT.1.4": 1,
"FCS_SSHS_EXT.1.5": 1,
"FCS_SSHS_EXT.1.6": 1,
"FCS_SSHS_EXT.1.7": 1,
"FCS_SSH_EXT.1": 4,
"FCS_SSH_EXT.1.1": 1,
"FCS_STO_EXT.1": 3,
"FCS_STO_EXT.1.1": 1,
"FCS_TLSC_EXT.1": 8,
"FCS_TLSC_EXT.1.1": 1,
"FCS_TLSC_EXT.1.2": 1,
"FCS_TLSC_EXT.1.3": 1,
"FCS_TLSC_EXT.2": 2,
"FCS_TLSC_EXT.2.1": 1,
"FCS_TLSC_EXT.4": 2
},
"FDP": {
"FDP_ACF_EXT.1": 4,
"FDP_ACF_EXT.1.1": 1
},
"FIA": {
"FIA_AFL.1": 3,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_UAU.5": 3,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1
},
"FMT": {
"FMT_MOF_EXT.1": 3,
"FMT_MOF_EXT.1.1": 1,
"FMT_SMF_EXT.1": 4,
"FMT_SMF_EXT.1.1": 2
},
"FPT": {
"FPT_ACF_EXT.1": 3,
"FPT_ACF_EXT.1.1": 1,
"FPT_ACF_EXT.1.2": 1,
"FPT_ASLR_EXT.1": 3,
"FPT_ASLR_EXT.1.1": 1,
"FPT_SBOP_EXT.1": 3,
"FPT_SBOP_EXT.1.1": 1,
"FPT_SRP_EXT.1": 3,
"FPT_SRP_EXT.1.1": 1,
"FPT_TST_EXT.1": 4,
"FPT_TST_EXT.1.1": 1,
"FPT_TUD_EXT": 1,
"FPT_TUD_EXT.1": 3,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.2": 3,
"FPT_TUD_EXT.2.1": 1,
"FPT_TUD_EXT.2.2": 1
},
"FTA": {
"FTA_TAB.1": 3,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC_EXT.1": 3,
"FTP_ITC_EXT.1.1": 1,
"FTP_TRP.1": 3,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
"out of scope": 1
}
},
"cipher_mode": {
"CBC": {
"CBC": 5
},
"CTR": {
"CTR": 3
},
"GCM": {
"GCM": 2
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"NSS": {
"NSS": 1
},
"OpenSSL": {
"OpenSSL": 7
}
},
"crypto_protocol": {
"SSH": {
"SSH": 93
},
"TLS": {
"TLS": {
"TLS": 35,
"TLS 1.2": 1,
"TLSv1.2": 3
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {
"KEX": {
"Key Exchange": 1
},
"MAC": {
"MAC": 6
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 36,
"P-384": 36,
"P-521": 22,
"secp256r1": 1,
"secp384r1": 1,
"secp521r1": 1
}
},
"eval_facility": {
"Acumen": {
"Acumen Security": 2
}
},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 6
},
"SHA2": {
"SHA-256": 7,
"SHA-384": 7,
"SHA-512": 7,
"SHA2": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 5,
"PRNG": 1
},
"RNG": {
"RBG": 1
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 180-4": 1,
"FIPS 186-4": 3,
"FIPS 197": 1,
"FIPS 198-1": 1,
"FIPS PUB 186-4": 4
},
"NIST": {
"NIST SP 800-38A": 2,
"NIST SP 800-38D": 1,
"NIST SP 800-57": 1,
"NIST SP 800-90A": 1,
"SP 800-56A": 2,
"SP 800-56B": 1
},
"RFC": {
"RFC 3526": 1,
"RFC 4251": 1,
"RFC 4253": 2,
"RFC 5246": 13,
"RFC 5280": 4,
"RFC 5288": 8,
"RFC 5289": 16,
"RFC 5759": 1,
"RFC 6125": 1,
"RFC 8017": 1
},
"X509": {
"X.509": 5
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 9,
"AES-128": 1,
"AES-256": 2
}
},
"constructions": {
"MAC": {
"HMAC": 3,
"HMAC-SHA-256": 4,
"HMAC-SHA-384": 3,
"HMAC-SHA-512": 2
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Acumen Security, LLC.",
"/CreationDate": "D:20201222231632-08\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20210111133421-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"pdf_file_size_bytes": 718478,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0525",
"mailto:[email protected]",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0446",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=33391\u0026expanded=true",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0493",
"https://access.redhat.com/security/updates/classification",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0501",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=430",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=396",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0496",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=338",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=337",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375",
"https://access.redhat.com/security/security-updates/#/cve",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=246"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 35
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": "EAL1",
"pp_ids": {
"_type": "Set",
"elements": [
"PP_SSH_EP_V1.0"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_ssh_ep_v1.0.pdf",
"pp_name": "Extended Package for Secure Shell (SSH), Version 1.0"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": "EAL1",
"pp_ids": {
"_type": "Set",
"elements": [
"PP_OS_V4.2.1"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf",
"pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11107-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11107-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "6bc198467ee2cb611fd696e6978d4ff2231f94482d793a176e20a0b424f1ea9a",
"txt_hash": "282e8addee580d94db723482a4eb04356131ad5cd7f0e2080bcb4464d88263c1"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "cf1a9d94d0daa6e2213b3c248011c0d6e325340e84984cad607658496d375516",
"txt_hash": "e708d8da864438f58c21fc6f1288ef683f643a42bdbe0a3907400f12b083970d"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "c350a77226dc4b9920c21960001d1b93386aea4b2ff808fbc24ec31aa95803f4",
"txt_hash": "694b3fb0a9646e5ac7006a988b5d3fe09b6a8e4a8c16ea930c170f7c3d91c77f"
}
},
"status": "archived"
}