This page was not yet optimized for use on mobile
devices.
Oracle Linux 7 OpenSSH Server Cryptographic Module
Known vulnerabilities detected
Our automated heuristics have identified vulnerabilities that may be associated with this certificate. See the CVEs section for details.Certificate #3028
Webpage information
Security policy
Symmetric Algorithms
AES, Triple-DES, HMAC, HMAC-SHA-256Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSAHash functions
SHA-256Protocols
SSH, SSHv2Randomness
DRBGLibraries
OpenSSLElliptic Curves
Curve25519, Ed25519Vendor
Huawei, CiscoSecurity level
Level 1, level 1Standards
FIPS 140-2, FIPS 140, FIPS PUB 140-2, NIST SP 800-135, SP 800-135, NIST SP 800-90A, NIST SP 800-131AFile metadata
| Author | chris brych |
|---|---|
| Creation date | D:20180516164449-05'00' |
| Modification date | D:20180516164449-05'00' |
| Pages | 26 |
| Creator | Microsoft® Office Word 2007 |
| Producer | Microsoft® Office Word 2007 |
References
Outgoing- 3017 - historical - Oracle Linux OpenSSL Cryptographic Module
Heuristics
Automated inference - use with caution
All attributes shown in this section (e.g., links between certificates, products, vendors, and known CVEs) are generated by automated heuristics and have not been reviewed by humans. These methods can produce false positives or false negatives and should not be treated as definitive without independent verification. For details on our data sources and inference methods, see our methodology. If you believe any information here is inaccurate or harmful, please submit feedback.Related CVEs
| ID | Links | Severity | CVSS Score | Published on | ||
|---|---|---|---|---|---|---|
| Base | Exploitability | Impact | ||||
| CVE-2004-2771 | HIGH | 7.5 | 6.4 | 24.12.2014 | ||
| CVE-2013-4312 | MEDIUM | 6.2 | 3.6 | 08.02.2016 | ||
| CVE-2013-5211 | MEDIUM | 5.0 | 2.9 | 02.01.2014 | ||
| CVE-2013-7421 | LOW | 2.1 | 2.9 | 02.03.2015 | ||
| CVE-2014-0207 | MEDIUM | 4.3 | 2.9 | 09.07.2014 | ||
| CVE-2014-2706 | HIGH | 7.1 | 6.9 | 14.04.2014 | ||
| CVE-2014-3144 | MEDIUM | 4.9 | 6.9 | 11.05.2014 | ||
| CVE-2014-3145 | MEDIUM | 4.9 | 6.9 | 11.05.2014 | ||
| CVE-2014-3479 | MEDIUM | 4.3 | 2.9 | 09.07.2014 | ||
| CVE-2014-3480 | MEDIUM | 4.3 | 2.9 | 09.07.2014 | ||
| CVE-2014-3487 | MEDIUM | 4.3 | 2.9 | 09.07.2014 | ||
| CVE-2014-3647 | MEDIUM | 5.5 | 3.6 | 10.11.2014 | ||
| CVE-2014-3673 | HIGH | 7.5 | 3.6 | 10.11.2014 | ||
| CVE-2014-3687 | HIGH | 7.5 | 3.6 | 10.11.2014 | ||
| CVE-2014-8559 | MEDIUM | 5.5 | 3.6 | 10.11.2014 | ||
| CVE-2014-9644 | LOW | 2.1 | 2.9 | 02.03.2015 | ||
| CVE-2014-9750 | MEDIUM | 5.8 | 4.9 | 06.10.2015 | ||
| CVE-2014-9751 | MEDIUM | 6.8 | 6.4 | 06.10.2015 | ||
| CVE-2015-0239 | MEDIUM | 4.4 | 6.4 | 02.03.2015 | ||
| CVE-2015-0253 | MEDIUM | 5.0 | 2.9 | 20.07.2015 | ||
| CVE-2015-0272 | MEDIUM | 5.0 | 2.9 | 17.11.2015 | ||
| CVE-2015-0275 | MEDIUM | 4.9 | 6.9 | 19.10.2015 | ||
| CVE-2015-0564 | MEDIUM | 5.0 | 2.9 | 10.01.2015 | ||
| CVE-2015-1351 | HIGH | 7.5 | 6.4 | 30.03.2015 | ||
| CVE-2015-1779 | HIGH | 8.6 | 4.0 | 12.01.2016 | ||
| CVE-2015-1819 | MEDIUM | 5.0 | 2.9 | 14.08.2015 | ||
| CVE-2015-2188 | MEDIUM | 5.0 | 2.9 | 08.03.2015 | ||
| CVE-2015-2189 | MEDIUM | 5.0 | 2.9 | 08.03.2015 | ||
| CVE-2015-2328 | HIGH | 7.5 | 6.4 | 02.12.2015 | ||
| CVE-2015-3195 | MEDIUM | 5.3 | 1.4 | 06.12.2015 | ||
| CVE-2015-3276 | HIGH | 7.5 | 3.6 | 07.12.2015 | ||
| CVE-2015-3329 | HIGH | 7.5 | 6.4 | 09.06.2015 | ||
| CVE-2015-3330 | MEDIUM | 6.8 | 6.4 | 09.06.2015 | ||
| CVE-2015-3455 | LOW | 2.6 | 2.9 | 18.05.2015 | ||
| CVE-2015-3811 | MEDIUM | 5.0 | 2.9 | 26.05.2015 | ||
| CVE-2015-3812 | HIGH | 7.8 | 6.9 | 26.05.2015 | ||
| CVE-2015-4024 | MEDIUM | 5.0 | 2.9 | 09.06.2015 | ||
| CVE-2015-4792 | LOW | 1.7 | 2.9 | 21.10.2015 | ||
| CVE-2015-4802 | MEDIUM | 4.0 | 2.9 | 21.10.2015 | ||
| CVE-2015-4815 | MEDIUM | 4.0 | 2.9 | 21.10.2015 | ||
| CVE-2015-4816 | MEDIUM | 4.0 | 2.9 | 21.10.2015 | ||
| CVE-2015-4819 | HIGH | 7.2 | 10.0 | 21.10.2015 | ||
| CVE-2015-4836 | LOW | 2.8 | 2.9 | 21.10.2015 | ||
| CVE-2015-4858 | MEDIUM | 4.0 | 2.9 | 21.10.2015 | ||
| CVE-2015-4861 | LOW | 3.5 | 2.9 | 21.10.2015 | ||
| CVE-2015-4870 | MEDIUM | 4.0 | 2.9 | 21.10.2015 | ||
| CVE-2015-4879 | MEDIUM | 4.6 | 6.4 | 21.10.2015 | ||
| CVE-2015-4913 | LOW | 3.5 | 2.9 | 22.10.2015 | ||
| CVE-2015-6243 | MEDIUM | 4.3 | 2.9 | 24.08.2015 | ||
| CVE-2015-6244 | MEDIUM | 4.3 | 2.9 | 24.08.2015 | ||
| CVE-2015-6245 | MEDIUM | 4.3 | 2.9 | 24.08.2015 | ||
| CVE-2015-6246 | MEDIUM | 4.3 | 2.9 | 24.08.2015 | ||
| CVE-2015-6248 | MEDIUM | 4.3 | 2.9 | 24.08.2015 | ||
| CVE-2015-8000 | MEDIUM | 5.0 | 2.9 | 16.12.2015 | ||
| CVE-2015-8126 | HIGH | 7.5 | 6.4 | 13.11.2015 | ||
| CVE-2015-8385 | HIGH | 7.5 | 6.4 | 02.12.2015 | ||
| CVE-2015-8386 | CRITICAL | 9.8 | 5.9 | 02.12.2015 | ||
| CVE-2015-8388 | HIGH | 7.5 | 6.4 | 02.12.2015 | ||
| CVE-2015-8391 | CRITICAL | 9.8 | 5.9 | 02.12.2015 | ||
| CVE-2015-8629 | MEDIUM | 5.3 | 3.6 | 13.02.2016 | ||
| CVE-2015-8631 | MEDIUM | 6.5 | 3.6 | 13.02.2016 | ||
| CVE-2015-8668 | CRITICAL | 9.8 | 5.9 | 08.01.2016 | ||
| CVE-2015-8896 | MEDIUM | 6.5 | 3.6 | 15.03.2017 | ||
| CVE-2015-8922 | MEDIUM | 5.5 | 3.6 | 20.09.2016 | ||
| CVE-2016-0505 | MEDIUM | 6.8 | 6.9 | 21.01.2016 | ||
| CVE-2016-0546 | HIGH | 7.2 | 10.0 | 21.01.2016 | ||
| CVE-2016-0596 | MEDIUM | 4.0 | 2.9 | 21.01.2016 | ||
| CVE-2016-0597 | MEDIUM | 4.0 | 2.9 | 21.01.2016 | ||
| CVE-2016-0598 | LOW | 3.5 | 2.9 | 21.01.2016 | ||
| CVE-2016-0600 | LOW | 3.5 | 2.9 | 21.01.2016 | ||
| CVE-2016-0606 | LOW | 3.5 | 2.9 | 21.01.2016 | ||
| CVE-2016-0608 | LOW | 3.5 | 2.9 | 21.01.2016 | ||
| CVE-2016-0609 | LOW | 1.7 | 2.9 | 21.01.2016 | ||
| CVE-2016-0616 | MEDIUM | 4.0 | 2.9 | 21.01.2016 | ||
| CVE-2016-0640 | MEDIUM | 6.1 | 4.2 | 21.04.2016 | ||
| CVE-2016-0641 | MEDIUM | 5.1 | 4.2 | 21.04.2016 | ||
| CVE-2016-0644 | MEDIUM | 5.5 | 3.6 | 21.04.2016 | ||
| CVE-2016-0646 | MEDIUM | 5.5 | 3.6 | 21.04.2016 | ||
| CVE-2016-0647 | MEDIUM | 5.5 | 3.6 | 21.04.2016 | ||
| CVE-2016-0648 | MEDIUM | 5.5 | 3.6 | 21.04.2016 | ||
| CVE-2016-0649 | MEDIUM | 5.5 | 3.6 | 21.04.2016 | ||
| CVE-2016-0650 | MEDIUM | 5.5 | 3.6 | 21.04.2016 | ||
| CVE-2016-0666 | MEDIUM | 5.5 | 3.6 | 21.04.2016 | ||
| CVE-2016-0695 | MEDIUM | 5.9 | 3.6 | 21.04.2016 | ||
| CVE-2016-0777 | MEDIUM | 6.5 | 3.6 | 14.01.2016 | ||
| CVE-2016-0778 | HIGH | 8.1 | 5.9 | 14.01.2016 | ||
| CVE-2016-1714 | HIGH | 8.1 | 6.0 | 07.04.2016 | ||
| CVE-2016-1908 | CRITICAL | 9.8 | 5.9 | 11.04.2017 | ||
| CVE-2016-1930 | CRITICAL | 9.8 | 5.9 | 31.01.2016 | ||
| CVE-2016-1935 | HIGH | 8.8 | 5.9 | 31.01.2016 | ||
| CVE-2016-1950 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1952 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1954 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1957 | MEDIUM | 4.3 | 1.4 | 13.03.2016 | ||
| CVE-2016-1958 | MEDIUM | 4.3 | 1.4 | 13.03.2016 | ||
| CVE-2016-1960 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1961 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1962 | CRITICAL | 9.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1964 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1965 | MEDIUM | 4.3 | 1.4 | 13.03.2016 | ||
| CVE-2016-1966 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1973 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1974 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-1977 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2047 | MEDIUM | 5.9 | 3.6 | 27.01.2016 | ||
| CVE-2016-2177 | CRITICAL | 9.8 | 5.9 | 20.06.2016 | ||
| CVE-2016-2178 | MEDIUM | 5.5 | 3.6 | 20.06.2016 | ||
| CVE-2016-2179 | HIGH | 7.5 | 3.6 | 16.09.2016 | ||
| CVE-2016-2180 | HIGH | 7.5 | 3.6 | 01.08.2016 | ||
| CVE-2016-2181 | HIGH | 7.5 | 3.6 | 16.09.2016 | ||
| CVE-2016-2182 | CRITICAL | 9.8 | 5.9 | 16.09.2016 | ||
| CVE-2016-2518 | MEDIUM | 5.3 | 1.4 | 30.01.2017 | ||
| CVE-2016-2776 | HIGH | 7.5 | 3.6 | 28.09.2016 | ||
| CVE-2016-2790 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2791 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2792 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2793 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2794 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2795 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2796 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2797 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2798 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2799 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2800 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2801 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2802 | HIGH | 8.8 | 5.9 | 13.03.2016 | ||
| CVE-2016-2837 | MEDIUM | 6.3 | 3.4 | 05.08.2016 | ||
| CVE-2016-3427 | CRITICAL | 9.8 | 5.9 | 21.04.2016 | ||
| CVE-2016-3452 | LOW | 3.7 | 1.4 | 21.07.2016 | ||
| CVE-2016-3458 | MEDIUM | 4.3 | 1.4 | 21.07.2016 | ||
| CVE-2016-3477 | HIGH | 8.1 | 6.0 | 21.07.2016 | ||
| CVE-2016-3500 | MEDIUM | 5.3 | 1.4 | 21.07.2016 | ||
| CVE-2016-3508 | MEDIUM | 5.3 | 1.4 | 21.07.2016 | ||
| CVE-2016-3521 | MEDIUM | 6.5 | 3.6 | 21.07.2016 | ||
| CVE-2016-3550 | MEDIUM | 4.3 | 1.4 | 21.07.2016 | ||
| CVE-2016-3587 | CRITICAL | 9.6 | 6.0 | 21.07.2016 | ||
| CVE-2016-3598 | CRITICAL | 9.6 | 6.0 | 21.07.2016 | ||
| CVE-2016-3610 | CRITICAL | 9.6 | 6.0 | 21.07.2016 | ||
| CVE-2016-3615 | MEDIUM | 5.3 | 3.6 | 21.07.2016 | ||
| CVE-2016-3710 | HIGH | 8.8 | 6.0 | 11.05.2016 | ||
| CVE-2016-3715 | MEDIUM | 5.5 | 3.6 | 05.05.2016 | ||
| CVE-2016-3718 | MEDIUM | 5.5 | 3.6 | 05.05.2016 | ||
| CVE-2016-4051 | HIGH | 8.8 | 5.9 | 25.04.2016 | ||
| CVE-2016-4053 | LOW | 3.7 | 1.4 | 25.04.2016 | ||
| CVE-2016-4054 | HIGH | 8.1 | 5.9 | 25.04.2016 | ||
| CVE-2016-4470 | MEDIUM | 5.5 | 3.6 | 27.06.2016 | ||
| CVE-2016-4553 | HIGH | 8.6 | 4.0 | 10.05.2016 | ||
| CVE-2016-4554 | HIGH | 8.6 | 4.0 | 10.05.2016 | ||
| CVE-2016-4555 | HIGH | 7.5 | 3.6 | 10.05.2016 | ||
| CVE-2016-4556 | HIGH | 7.5 | 3.6 | 10.05.2016 | ||
| CVE-2016-4809 | HIGH | 7.5 | 3.6 | 21.09.2016 | ||
| CVE-2016-4997 | HIGH | 7.8 | 5.9 | 03.07.2016 | ||
| CVE-2016-4998 | HIGH | 7.1 | 5.2 | 03.07.2016 | ||
| CVE-2016-5118 | CRITICAL | 9.8 | 5.9 | 10.06.2016 | ||
| CVE-2016-5126 | HIGH | 7.8 | 5.9 | 01.06.2016 | ||
| CVE-2016-5252 | HIGH | 8.8 | 5.9 | 05.08.2016 | ||
| CVE-2016-5254 | CRITICAL | 9.8 | 5.9 | 05.08.2016 | ||
| CVE-2016-5258 | HIGH | 8.8 | 5.9 | 05.08.2016 | ||
| CVE-2016-5259 | HIGH | 8.8 | 5.9 | 05.08.2016 | ||
| CVE-2016-5262 | MEDIUM | 6.1 | 2.7 | 05.08.2016 | ||
| CVE-2016-5263 | HIGH | 8.8 | 5.9 | 05.08.2016 | ||
| CVE-2016-5264 | HIGH | 8.8 | 5.9 | 05.08.2016 | ||
| CVE-2016-5265 | MEDIUM | 5.5 | 4.0 | 05.08.2016 | ||
| CVE-2016-5385 | HIGH | 8.1 | 5.9 | 19.07.2016 | ||
| CVE-2016-5386 | HIGH | 8.1 | 5.9 | 19.07.2016 | ||
| CVE-2016-5387 | HIGH | 8.1 | 5.9 | 19.07.2016 | ||
| CVE-2016-5388 | HIGH | 8.1 | 5.9 | 19.07.2016 | ||
| CVE-2016-5403 | MEDIUM | 5.5 | 3.6 | 02.08.2016 | ||
| CVE-2016-5404 | MEDIUM | 6.5 | 3.6 | 07.09.2016 | ||
| CVE-2016-5418 | HIGH | 7.5 | 3.6 | 21.09.2016 | ||
| CVE-2016-5440 | MEDIUM | 4.9 | 3.6 | 21.07.2016 | ||
| CVE-2016-5444 | LOW | 3.7 | 1.4 | 21.07.2016 | ||
| CVE-2016-5844 | MEDIUM | 6.5 | 3.6 | 21.09.2016 | ||
| CVE-2016-6250 | HIGH | 8.6 | 4.7 | 21.09.2016 | ||
| CVE-2016-6302 | HIGH | 7.5 | 3.6 | 16.09.2016 | ||
| CVE-2016-7039 | HIGH | 7.5 | 3.6 | 16.10.2016 | ||
| CVE-2016-7166 | MEDIUM | 5.5 | 3.6 | 21.09.2016 | ||
| CVE-2021-2464 | HIGH | 7.8 | 5.9 | 24.09.2021 | ||
| CVE-2022-21499 | MEDIUM | 4.6 | 6.4 | 09.06.2022 | ||
| CVE-2022-21504 | LOW | 2.1 | 2.9 | 14.06.2022 | ||
| CVE-2022-21505 | MEDIUM | 6.7 | 5.9 | 24.12.2024 | ||
| CVE-2023-22024 | MEDIUM | 5.5 | 3.6 | 20.09.2023 | ||
Showing 5 out of 182.
References
Loading...
Updates Feed
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate was first processed.
Raw data
{
"_type": "sec_certs.sample.fips.FIPSCertificate",
"cert_id": 3028,
"dgst": "6fde6b2fac4f3f16",
"heuristics": {
"_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
"algorithms": {
"_type": "Set",
"elements": [
"RSA#2873",
"HMAC#2996",
"AES#4538",
"DRBG#2091",
"HMAC#2994",
"AES#4536",
"DRBG#2079",
"SHS#4295",
"ECDSA#1417",
"SHS#4312",
"DRBG#1491",
"DRBG#1495",
"HMAC#3558",
"RSA#2469",
"AES#5396",
"SHS#3717",
"Triple-DES#2415",
"ECDSA#1105",
"AES#5370",
"CVL#1253",
"SHS#3715",
"SHS#3719",
"CVL#1870",
"DRBG#1493",
"CVL#1217",
"HMAC#3573",
"CVL#1837",
"AES#4534",
"SHS#4329",
"HMAC#2992",
"AES#5344",
"DRBG#2064",
"HMAC#3541",
"Triple-DES#2710"
]
},
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"extracted_versions": {
"_type": "Set",
"elements": [
"7"
]
},
"indirect_transitive_cves": null,
"module_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": {
"_type": "Set",
"elements": [
"3017"
]
},
"indirectly_referenced_by": null,
"indirectly_referencing": {
"_type": "Set",
"elements": [
"3017"
]
}
},
"module_prunned_references": {
"_type": "Set",
"elements": [
"3017"
]
},
"policy_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": {
"_type": "Set",
"elements": [
"3017"
]
},
"indirectly_referenced_by": null,
"indirectly_referencing": {
"_type": "Set",
"elements": [
"3017"
]
}
},
"policy_prunned_references": {
"_type": "Set",
"elements": [
"3017"
]
},
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2015-1819",
"CVE-2014-3479",
"CVE-2015-2328",
"CVE-2016-7039",
"CVE-2015-4879",
"CVE-2016-2793",
"CVE-2016-1714",
"CVE-2016-1954",
"CVE-2016-5418",
"CVE-2016-3452",
"CVE-2016-4998",
"CVE-2016-0608",
"CVE-2014-3687",
"CVE-2016-3500",
"CVE-2015-4913",
"CVE-2016-1977",
"CVE-2016-1962",
"CVE-2016-2790",
"CVE-2015-8631",
"CVE-2016-2518",
"CVE-2016-4470",
"CVE-2014-9751",
"CVE-2016-5444",
"CVE-2016-5265",
"CVE-2016-2182",
"CVE-2016-0600",
"CVE-2016-2181",
"CVE-2016-1974",
"CVE-2015-6245",
"CVE-2016-3615",
"CVE-2016-2799",
"CVE-2015-4870",
"CVE-2015-8000",
"CVE-2016-1935",
"CVE-2014-9750",
"CVE-2016-1960",
"CVE-2016-1966",
"CVE-2016-4556",
"CVE-2014-3673",
"CVE-2015-6246",
"CVE-2016-5126",
"CVE-2016-2797",
"CVE-2015-6248",
"CVE-2021-2464",
"CVE-2016-5118",
"CVE-2016-5252",
"CVE-2016-0606",
"CVE-2016-5387",
"CVE-2016-2802",
"CVE-2016-3718",
"CVE-2016-0641",
"CVE-2015-4816",
"CVE-2016-2798",
"CVE-2016-3598",
"CVE-2016-3477",
"CVE-2016-3710",
"CVE-2016-2179",
"CVE-2015-3455",
"CVE-2015-8922",
"CVE-2016-2795",
"CVE-2016-4555",
"CVE-2016-0648",
"CVE-2016-3715",
"CVE-2016-1930",
"CVE-2023-22024",
"CVE-2015-4024",
"CVE-2016-1952",
"CVE-2016-1961",
"CVE-2015-0564",
"CVE-2016-0596",
"CVE-2016-4054",
"CVE-2016-3550",
"CVE-2016-3458",
"CVE-2015-3811",
"CVE-2016-0598",
"CVE-2016-5263",
"CVE-2015-8668",
"CVE-2016-3587",
"CVE-2016-2800",
"CVE-2016-4051",
"CVE-2014-8559",
"CVE-2016-1965",
"CVE-2014-3480",
"CVE-2013-4312",
"CVE-2015-0253",
"CVE-2016-2796",
"CVE-2016-0640",
"CVE-2022-21499",
"CVE-2016-2047",
"CVE-2016-2180",
"CVE-2016-0597",
"CVE-2016-0546",
"CVE-2015-8388",
"CVE-2016-4997",
"CVE-2016-5258",
"CVE-2015-0272",
"CVE-2022-21505",
"CVE-2015-4836",
"CVE-2016-1958",
"CVE-2016-2792",
"CVE-2016-6250",
"CVE-2016-5262",
"CVE-2016-2776",
"CVE-2015-8386",
"CVE-2016-5440",
"CVE-2016-2791",
"CVE-2016-4553",
"CVE-2016-7166",
"CVE-2015-4861",
"CVE-2015-8385",
"CVE-2015-2188",
"CVE-2016-5385",
"CVE-2016-2178",
"CVE-2015-3329",
"CVE-2016-2177",
"CVE-2016-6302",
"CVE-2016-1950",
"CVE-2014-3145",
"CVE-2016-5403",
"CVE-2022-21504",
"CVE-2015-3812",
"CVE-2016-0646",
"CVE-2016-3427",
"CVE-2016-2801",
"CVE-2016-5386",
"CVE-2015-3330",
"CVE-2016-5844",
"CVE-2016-0649",
"CVE-2016-1973",
"CVE-2015-6244",
"CVE-2015-0275",
"CVE-2016-2837",
"CVE-2016-0609",
"CVE-2016-5388",
"CVE-2016-3508",
"CVE-2015-4792",
"CVE-2013-7421",
"CVE-2016-1964",
"CVE-2016-5259",
"CVE-2015-8896",
"CVE-2016-4053",
"CVE-2016-5264",
"CVE-2015-4858",
"CVE-2016-1908",
"CVE-2015-3276",
"CVE-2016-0777",
"CVE-2016-0616",
"CVE-2016-0695",
"CVE-2016-3610",
"CVE-2015-6243",
"CVE-2015-8391",
"CVE-2016-0647",
"CVE-2015-0239",
"CVE-2016-2794",
"CVE-2015-1779",
"CVE-2014-3144",
"CVE-2016-1957",
"CVE-2016-0650",
"CVE-2015-4819",
"CVE-2014-2706",
"CVE-2015-4802",
"CVE-2016-0666",
"CVE-2016-5404",
"CVE-2014-0207",
"CVE-2016-0644",
"CVE-2014-3647",
"CVE-2015-1351",
"CVE-2016-4554",
"CVE-2013-5211",
"CVE-2016-0778",
"CVE-2016-4809",
"CVE-2016-5254",
"CVE-2016-0505",
"CVE-2014-9644",
"CVE-2015-8629",
"CVE-2015-3195",
"CVE-2015-8126",
"CVE-2004-2771",
"CVE-2015-4815",
"CVE-2016-3521",
"CVE-2015-2189",
"CVE-2014-3487"
]
},
"verified_cpe_matches": null
},
"pdf_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
"keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDSA": {
"ECDSA": 5
}
},
"FF": {
"DH": {
"Diffie-Hellman": 9
},
"DSA": {
"DSA": 6
}
}
},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 33
}
},
"crypto_protocol": {
"SSH": {
"SSH": 33,
"SSHv2": 4
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {
"Curve": {
"Curve25519": 1
},
"Edwards": {
"Ed25519": 2
}
},
"eval_facility": {
"atsec": {
"atsec": 1
}
},
"fips_cert_id": {
"Cert": {
"# 3017": 1,
"#1217": 2,
"#1253": 3,
"#1837": 2,
"#1870": 3,
"#3017": 2
}
},
"fips_certlike": {
"Certlike": {
"#1253 CVL": 1,
"AES 4534": 1,
"CVL #1253": 1,
"CVL 1217": 2,
"Certificate AES": 1,
"DRBG 1491": 1,
"HMAC 2992": 2,
"HMAC- SHA-256": 1,
"HMAC-SHA-256": 10,
"RSA 2469": 1,
"SHA 1, 256": 1,
"SHA 3715": 1,
"SHA-256": 1
}
},
"fips_security_level": {
"Level": {
"Level 1": 3,
"level 1": 1
}
},
"hash_function": {
"SHA": {
"SHA2": {
"SHA-256": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 3
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 140": 3,
"FIPS 140-2": 21,
"FIPS PUB 140-2": 4
},
"NIST": {
"NIST SP 800-131A": 1,
"NIST SP 800-135": 2,
"NIST SP 800-90A": 1,
"SP 800-135": 4
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 6
}
},
"DES": {
"3DES": {
"Triple-DES": 5
}
},
"constructions": {
"MAC": {
"HMAC": 7,
"HMAC-SHA-256": 5
}
}
},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 23
},
"Huawei": {
"Huawei": 7
}
},
"vulnerability": {}
},
"policy_metadata": {
"/Author": "chris brych",
"/CreationDate": "D:20180516164449-05\u002700\u0027",
"/Creator": "Microsoft\u00ae Office Word 2007",
"/ModDate": "D:20180516164449-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Office Word 2007",
"pdf_file_size_bytes": 891951,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2996",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3541",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1417",
"http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3715",
"http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1495",
"http://www.oracle.com/",
"mailto:[email protected]",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5344",
"http://csrc.nist.gov/groups/STM/cavp/documents/components/componentnewval.html#1253",
"mailto:[email protected]",
"http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1493",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1837",
"https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3017",
"http://csrc.nist.gov/groups/STM/cavp/documents/dss/rsanewval.html#2469",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5370",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4312",
"http://csrc.nist.gov/groups/STM/cavp/documents/des/tripledesnewval.html#2415",
"http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/openssh-server-6.6.1p1-35.el7_3.x86_64.rpm",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2079",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4295",
"http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3717",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5396",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1870",
"http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2994",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2064",
"http://csrc.nist.gov/groups/STM/cavp/documents/components/componentnewval.html#1217",
"http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4534",
"http://csrc.nist.gov/groups/STM/cavp/documents/dss/ecdsanewval.html#1105",
"http://csrc.nist.gov/groups/STM/cmvp/index.html",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2091",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2873",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/TDES#2710",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3573",
"http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3719",
"http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4538",
"http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2992",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4329",
"http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4536",
"http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1491",
"https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3558"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 26
}
},
"state": {
"_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
"module_download_ok": true,
"module_extract_ok": true,
"policy_convert_garbage": false,
"policy_convert_ok": true,
"policy_download_ok": true,
"policy_extract_ok": true,
"policy_pdf_hash": "815f033ef7376810dc92f9666770c975efb301d044613753fe1d5926c91e6462",
"policy_txt_hash": "fe96fcf5e9bc9a156c549056b4809434cdf19da3f2fea8a4ba3db37ab9358ef1"
},
"web_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
"caveat": "When operated in FIPS mode with module Oracle Linux OpenSSL Cryptographic Module validated to FIPS 140-2 under Cert. #3017 operating in FIPS mode",
"certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertSept2017.pdf",
"date_sunset": null,
"description": "Oracle Linux OpenSSH Cryptographic Module is a software module that supplies cryptographic support for the SSH protocol.",
"embodiment": "Multi-Chip Stand Alone",
"exceptions": [
"Physical Security: N/A",
"Design Assurance: Level 3",
"Mitigation of Other Attacks: N/A"
],
"fw_versions": null,
"historical_reason": "SP 800-56Arev3 transition",
"hw_versions": null,
"level": 1,
"mentioned_certs": {
"3017": 1
},
"module_name": "Oracle Linux 7 OpenSSH Server Cryptographic Module",
"module_type": "Software",
"revoked_link": null,
"revoked_reason": null,
"standard": "FIPS 140-2",
"status": "historical",
"sw_versions": "R7-2.0.0",
"tested_conf": [
"Oracle Linux 7.3 64 bit running on Oracle Server X6-2 with PAA",
"Oracle Linux 7.3 64 bit running on Oracle Server X6-2 without PAA",
"Oracle Linux 7.3 64 bit running on Oracle Server X7-2 with PAA",
"Oracle Linux 7.3 64 bit running on Oracle Server X7-2 without PAA (single-user mode)"
],
"validation_history": [
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2017-09-27",
"lab": "atsec information security corporation",
"validation_type": "Initial"
},
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2018-05-24",
"lab": "atsec information security corporation",
"validation_type": "Update"
}
],
"vendor": "Oracle Corporation",
"vendor_url": "http://www.oracle.com"
}
}