Oracle Linux 7 NSS Cryptographic Module

Known vulnerabilities detected

Our automated heuristics have identified vulnerabilities that may be associated with this certificate. See the CVEs section for details.

Certificate #4586

Webpage information

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 06.09.2023
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy.
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Physical Security: N/A
  • Design Assurance: Level 3
Description Oracle Linux is a set of cryptographic libraries, services, and user level cryptographic applications that are validated at FIPS 140-2 level 1, providing a secure foundation for vendor use in developing dependent services, applications, and even purpose built appliances that may be FIPS 140-2 validated.
Tested configurations
  • Oracle Linux 7.6 64 bit running on an Oracle X7-2 Server with AMD® EPYC® 7551 with PAA
  • Oracle Linux 7.6 64 bit running on an Oracle X7-2 Server with AMD® EPYC® 7551 without PAA
  • Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 with PAA
  • Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 without PAA (single user mode)
Vendor Oracle Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, AES-, RC2, RC4, RC5, DES, Triple-DES, TDEA, Camellia, SEED, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD5
Schemes
MAC, Key agreement
Protocols
TLS
Randomness
DRBG, RNG
Libraries
NSS
Elliptic Curves
P-256, P-521, P-384
Block cipher modes
ECB, CBC, CTR, GCM

Vendor
Huawei, Cisco

Security level
Level 1, level 1
Side-channel analysis
Timing attacks, Timing attack, timing attacks, Timing Attacks

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 140, FIPS 186-4, FIPS186-4, FIPS 197, FIPS 180-4, FIPS 198-1, NIST SP 800-90A, SP 800-38F, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38F, NIST SP 800-56A, NIST SP 800-67, PKCS#11, PKCS #5, PKCS #7, PKCS #11, PKCS #12, X.509

File metadata

Author chris brych
Creation date D:20230504150119-04'00'
Modification date D:20230504150119-04'00'
Pages 40
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Incoming
  • 3893 - historical - Oracle Linux Unbreakable Enterprise Kernel (UEK 5) Cryptographic Module

Heuristics

Automated inference - use with caution

All attributes shown in this section (e.g., links between certificates, products, vendors, and known CVEs) are generated by automated heuristics and have not been reviewed by humans. These methods can produce false positives or false negatives and should not be treated as definitive without independent verification. For details on our data sources and inference methods, see our methodology. If you believe any information here is inaccurate or harmful, please submit feedback.

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-2771
C N
HIGH 7.5 6.4 24.12.2014
CVE-2013-4312
C N
MEDIUM 6.2 3.6 08.02.2016
CVE-2013-5211
C N
MEDIUM 5.0 2.9 02.01.2014
CVE-2013-7421
C N
LOW 2.1 2.9 02.03.2015
CVE-2014-0207
C N
MEDIUM 4.3 2.9 09.07.2014
CVE-2014-2706
C N
HIGH 7.1 6.9 14.04.2014
CVE-2014-3144
C N
MEDIUM 4.9 6.9 11.05.2014
CVE-2014-3145
C N
MEDIUM 4.9 6.9 11.05.2014
CVE-2014-3479
C N
MEDIUM 4.3 2.9 09.07.2014
CVE-2014-3480
C N
MEDIUM 4.3 2.9 09.07.2014
CVE-2014-3487
C N
MEDIUM 4.3 2.9 09.07.2014
CVE-2014-3647
C N
MEDIUM 5.5 3.6 10.11.2014
CVE-2014-3673
C N
HIGH 7.5 3.6 10.11.2014
CVE-2014-3687
C N
HIGH 7.5 3.6 10.11.2014
CVE-2014-8559
C N
MEDIUM 5.5 3.6 10.11.2014
CVE-2014-9644
C N
LOW 2.1 2.9 02.03.2015
CVE-2014-9750
C N
MEDIUM 5.8 4.9 06.10.2015
CVE-2014-9751
C N
MEDIUM 6.8 6.4 06.10.2015
CVE-2015-0239
C N
MEDIUM 4.4 6.4 02.03.2015
CVE-2015-0253
C N
MEDIUM 5.0 2.9 20.07.2015
CVE-2015-0272
C N
MEDIUM 5.0 2.9 17.11.2015
CVE-2015-0275
C N
MEDIUM 4.9 6.9 19.10.2015
CVE-2015-0564
C N
MEDIUM 5.0 2.9 10.01.2015
CVE-2015-1351
C N
HIGH 7.5 6.4 30.03.2015
CVE-2015-1779
C N
HIGH 8.6 4.0 12.01.2016
CVE-2015-1819
C N
MEDIUM 5.0 2.9 14.08.2015
CVE-2015-2188
C N
MEDIUM 5.0 2.9 08.03.2015
CVE-2015-2189
C N
MEDIUM 5.0 2.9 08.03.2015
CVE-2015-2328
C N
HIGH 7.5 6.4 02.12.2015
CVE-2015-3195
C N
MEDIUM 5.3 1.4 06.12.2015
CVE-2015-3276
C N
HIGH 7.5 3.6 07.12.2015
CVE-2015-3329
C N
HIGH 7.5 6.4 09.06.2015
CVE-2015-3330
C N
MEDIUM 6.8 6.4 09.06.2015
CVE-2015-3455
C N
LOW 2.6 2.9 18.05.2015
CVE-2015-3811
C N
MEDIUM 5.0 2.9 26.05.2015
CVE-2015-3812
C N
HIGH 7.8 6.9 26.05.2015
CVE-2015-4024
C N
MEDIUM 5.0 2.9 09.06.2015
CVE-2015-4792
C N
LOW 1.7 2.9 21.10.2015
CVE-2015-4802
C N
MEDIUM 4.0 2.9 21.10.2015
CVE-2015-4815
C N
MEDIUM 4.0 2.9 21.10.2015
CVE-2015-4816
C N
MEDIUM 4.0 2.9 21.10.2015
CVE-2015-4819
C N
HIGH 7.2 10.0 21.10.2015
CVE-2015-4836
C N
LOW 2.8 2.9 21.10.2015
CVE-2015-4858
C N
MEDIUM 4.0 2.9 21.10.2015
CVE-2015-4861
C N
LOW 3.5 2.9 21.10.2015
CVE-2015-4870
C N
MEDIUM 4.0 2.9 21.10.2015
CVE-2015-4879
C N
MEDIUM 4.6 6.4 21.10.2015
CVE-2015-4913
C N
LOW 3.5 2.9 22.10.2015
CVE-2015-6243
C N
MEDIUM 4.3 2.9 24.08.2015
CVE-2015-6244
C N
MEDIUM 4.3 2.9 24.08.2015
CVE-2015-6245
C N
MEDIUM 4.3 2.9 24.08.2015
CVE-2015-6246
C N
MEDIUM 4.3 2.9 24.08.2015
CVE-2015-6248
C N
MEDIUM 4.3 2.9 24.08.2015
CVE-2015-8000
C N
MEDIUM 5.0 2.9 16.12.2015
CVE-2015-8126
C N
HIGH 7.5 6.4 13.11.2015
CVE-2015-8385
C N
HIGH 7.5 6.4 02.12.2015
CVE-2015-8386
C N
CRITICAL 9.8 5.9 02.12.2015
CVE-2015-8388
C N
HIGH 7.5 6.4 02.12.2015
CVE-2015-8391
C N
CRITICAL 9.8 5.9 02.12.2015
CVE-2015-8629
C N
MEDIUM 5.3 3.6 13.02.2016
CVE-2015-8631
C N
MEDIUM 6.5 3.6 13.02.2016
CVE-2015-8668
C N
CRITICAL 9.8 5.9 08.01.2016
CVE-2015-8896
C N
MEDIUM 6.5 3.6 15.03.2017
CVE-2015-8922
C N
MEDIUM 5.5 3.6 20.09.2016
CVE-2016-0505
C N
MEDIUM 6.8 6.9 21.01.2016
CVE-2016-0546
C N
HIGH 7.2 10.0 21.01.2016
CVE-2016-0596
C N
MEDIUM 4.0 2.9 21.01.2016
CVE-2016-0597
C N
MEDIUM 4.0 2.9 21.01.2016
CVE-2016-0598
C N
LOW 3.5 2.9 21.01.2016
CVE-2016-0600
C N
LOW 3.5 2.9 21.01.2016
CVE-2016-0606
C N
LOW 3.5 2.9 21.01.2016
CVE-2016-0608
C N
LOW 3.5 2.9 21.01.2016
CVE-2016-0609
C N
LOW 1.7 2.9 21.01.2016
CVE-2016-0616
C N
MEDIUM 4.0 2.9 21.01.2016
CVE-2016-0640
C N
MEDIUM 6.1 4.2 21.04.2016
CVE-2016-0641
C N
MEDIUM 5.1 4.2 21.04.2016
CVE-2016-0644
C N
MEDIUM 5.5 3.6 21.04.2016
CVE-2016-0646
C N
MEDIUM 5.5 3.6 21.04.2016
CVE-2016-0647
C N
MEDIUM 5.5 3.6 21.04.2016
CVE-2016-0648
C N
MEDIUM 5.5 3.6 21.04.2016
CVE-2016-0649
C N
MEDIUM 5.5 3.6 21.04.2016
CVE-2016-0650
C N
MEDIUM 5.5 3.6 21.04.2016
CVE-2016-0666
C N
MEDIUM 5.5 3.6 21.04.2016
CVE-2016-0695
C N
MEDIUM 5.9 3.6 21.04.2016
CVE-2016-0777
C N
MEDIUM 6.5 3.6 14.01.2016
CVE-2016-0778
C N
HIGH 8.1 5.9 14.01.2016
CVE-2016-1714
C N
HIGH 8.1 6.0 07.04.2016
CVE-2016-1908
C N
CRITICAL 9.8 5.9 11.04.2017
CVE-2016-1930
C N
CRITICAL 9.8 5.9 31.01.2016
CVE-2016-1935
C N
HIGH 8.8 5.9 31.01.2016
CVE-2016-1950
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-1952
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-1954
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-1957
C N
MEDIUM 4.3 1.4 13.03.2016
CVE-2016-1958
C N
MEDIUM 4.3 1.4 13.03.2016
CVE-2016-1960
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-1961
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-1962
C N
CRITICAL 9.8 5.9 13.03.2016
CVE-2016-1964
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-1965
C N
MEDIUM 4.3 1.4 13.03.2016
CVE-2016-1966
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-1973
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-1974
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-1977
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2047
C N
MEDIUM 5.9 3.6 27.01.2016
CVE-2016-2177
C N
CRITICAL 9.8 5.9 20.06.2016
CVE-2016-2178
C N
MEDIUM 5.5 3.6 20.06.2016
CVE-2016-2179
C N
HIGH 7.5 3.6 16.09.2016
CVE-2016-2180
C N
HIGH 7.5 3.6 01.08.2016
CVE-2016-2181
C N
HIGH 7.5 3.6 16.09.2016
CVE-2016-2182
C N
CRITICAL 9.8 5.9 16.09.2016
CVE-2016-2518
C N
MEDIUM 5.3 1.4 30.01.2017
CVE-2016-2776
C N
HIGH 7.5 3.6 28.09.2016
CVE-2016-2790
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2791
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2792
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2793
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2794
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2795
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2796
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2797
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2798
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2799
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2800
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2801
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2802
C N
HIGH 8.8 5.9 13.03.2016
CVE-2016-2837
C N
MEDIUM 6.3 3.4 05.08.2016
CVE-2016-3427
C N
CRITICAL 9.8 5.9 21.04.2016
CVE-2016-3452
C N
LOW 3.7 1.4 21.07.2016
CVE-2016-3458
C N
MEDIUM 4.3 1.4 21.07.2016
CVE-2016-3477
C N
HIGH 8.1 6.0 21.07.2016
CVE-2016-3500
C N
MEDIUM 5.3 1.4 21.07.2016
CVE-2016-3508
C N
MEDIUM 5.3 1.4 21.07.2016
CVE-2016-3521
C N
MEDIUM 6.5 3.6 21.07.2016
CVE-2016-3550
C N
MEDIUM 4.3 1.4 21.07.2016
CVE-2016-3587
C N
CRITICAL 9.6 6.0 21.07.2016
CVE-2016-3598
C N
CRITICAL 9.6 6.0 21.07.2016
CVE-2016-3610
C N
CRITICAL 9.6 6.0 21.07.2016
CVE-2016-3615
C N
MEDIUM 5.3 3.6 21.07.2016
CVE-2016-3710
C N
HIGH 8.8 6.0 11.05.2016
CVE-2016-3715
C N
MEDIUM 5.5 3.6 05.05.2016
CVE-2016-3718
C N
MEDIUM 5.5 3.6 05.05.2016
CVE-2016-4051
C N
HIGH 8.8 5.9 25.04.2016
CVE-2016-4053
C N
LOW 3.7 1.4 25.04.2016
CVE-2016-4054
C N
HIGH 8.1 5.9 25.04.2016
CVE-2016-4470
C N
MEDIUM 5.5 3.6 27.06.2016
CVE-2016-4553
C N
HIGH 8.6 4.0 10.05.2016
CVE-2016-4554
C N
HIGH 8.6 4.0 10.05.2016
CVE-2016-4555
C N
HIGH 7.5 3.6 10.05.2016
CVE-2016-4556
C N
HIGH 7.5 3.6 10.05.2016
CVE-2016-4809
C N
HIGH 7.5 3.6 21.09.2016
CVE-2016-4997
C N
HIGH 7.8 5.9 03.07.2016
CVE-2016-4998
C N
HIGH 7.1 5.2 03.07.2016
CVE-2016-5118
C N
CRITICAL 9.8 5.9 10.06.2016
CVE-2016-5126
C N
HIGH 7.8 5.9 01.06.2016
CVE-2016-5252
C N
HIGH 8.8 5.9 05.08.2016
CVE-2016-5254
C N
CRITICAL 9.8 5.9 05.08.2016
CVE-2016-5258
C N
HIGH 8.8 5.9 05.08.2016
CVE-2016-5259
C N
HIGH 8.8 5.9 05.08.2016
CVE-2016-5262
C N
MEDIUM 6.1 2.7 05.08.2016
CVE-2016-5263
C N
HIGH 8.8 5.9 05.08.2016
CVE-2016-5264
C N
HIGH 8.8 5.9 05.08.2016
CVE-2016-5265
C N
MEDIUM 5.5 4.0 05.08.2016
CVE-2016-5385
C N
HIGH 8.1 5.9 19.07.2016
CVE-2016-5386
C N
HIGH 8.1 5.9 19.07.2016
CVE-2016-5387
C N
HIGH 8.1 5.9 19.07.2016
CVE-2016-5388
C N
HIGH 8.1 5.9 19.07.2016
CVE-2016-5403
C N
MEDIUM 5.5 3.6 02.08.2016
CVE-2016-5404
C N
MEDIUM 6.5 3.6 07.09.2016
CVE-2016-5418
C N
HIGH 7.5 3.6 21.09.2016
CVE-2016-5440
C N
MEDIUM 4.9 3.6 21.07.2016
CVE-2016-5444
C N
LOW 3.7 1.4 21.07.2016
CVE-2016-5844
C N
MEDIUM 6.5 3.6 21.09.2016
CVE-2016-6250
C N
HIGH 8.6 4.7 21.09.2016
CVE-2016-6302
C N
HIGH 7.5 3.6 16.09.2016
CVE-2016-7039
C N
HIGH 7.5 3.6 16.10.2016
CVE-2016-7166
C N
MEDIUM 5.5 3.6 21.09.2016
CVE-2021-2464
C N
HIGH 7.8 5.9 24.09.2021
CVE-2022-21499
C N
MEDIUM 4.6 6.4 09.06.2022
CVE-2022-21504
C N
LOW 2.1 2.9 14.06.2022
CVE-2022-21505
C N
MEDIUM 6.7 5.9 24.12.2024
CVE-2023-22024
C N
MEDIUM 5.5 3.6 20.09.2023
Showing 5 out of 182.

References

Loading...

Updates Feed

  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate was first processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4586,
  "dgst": "72dfbd81769eb39e",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA#C786",
        "Triple-DES#C786",
        "KTS#C786",
        "HMAC#C786",
        "SHS#C786",
        "DSA#C786",
        "AES#C786",
        "RSA#C786",
        "KTS#C794",
        "DRBG#C786",
        "AES#C794"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-1737",
        "CVE-2014-1738",
        "CVE-2015-0235",
        "CVE-2016-3710",
        "CVE-2015-0239",
        "CVE-2014-3687",
        "CVE-2016-2178",
        "CVE-2016-2177",
        "CVE-2014-0203",
        "CVE-2011-2306",
        "CVE-2016-5403",
        "CVE-2016-2182",
        "CVE-2014-6271",
        "CVE-2016-3427",
        "CVE-2014-2678",
        "CVE-2014-3673",
        "CVE-2014-3153",
        "CVE-2014-9644",
        "CVE-2015-3195",
        "CVE-2014-7169",
        "CVE-2016-5387",
        "CVE-2013-7421",
        "CVE-2014-9584"
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-1737",
        "CVE-2014-1738",
        "CVE-2015-0235",
        "CVE-2016-3710",
        "CVE-2015-0239",
        "CVE-2014-3687",
        "CVE-2016-2178",
        "CVE-2016-2177",
        "CVE-2014-0203",
        "CVE-2011-2306",
        "CVE-2016-5403",
        "CVE-2016-2182",
        "CVE-2014-6271",
        "CVE-2016-3427",
        "CVE-2014-2678",
        "CVE-2014-3673",
        "CVE-2014-3153",
        "CVE-2014-9644",
        "CVE-2015-3195",
        "CVE-2014-7169",
        "CVE-2016-5387",
        "CVE-2013-7421",
        "CVE-2014-9584"
      ]
    },
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3893"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3893"
        ]
      },
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3893"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3893"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-1819",
        "CVE-2014-3479",
        "CVE-2015-2328",
        "CVE-2016-7039",
        "CVE-2015-4879",
        "CVE-2016-2793",
        "CVE-2016-1714",
        "CVE-2016-1954",
        "CVE-2016-5418",
        "CVE-2016-3452",
        "CVE-2016-4998",
        "CVE-2016-0608",
        "CVE-2014-3687",
        "CVE-2016-3500",
        "CVE-2015-4913",
        "CVE-2016-1977",
        "CVE-2016-1962",
        "CVE-2016-2790",
        "CVE-2015-8631",
        "CVE-2016-2518",
        "CVE-2016-4470",
        "CVE-2014-9751",
        "CVE-2016-5444",
        "CVE-2016-5265",
        "CVE-2016-2182",
        "CVE-2016-0600",
        "CVE-2016-2181",
        "CVE-2016-1974",
        "CVE-2015-6245",
        "CVE-2016-3615",
        "CVE-2016-2799",
        "CVE-2015-4870",
        "CVE-2015-8000",
        "CVE-2016-1935",
        "CVE-2014-9750",
        "CVE-2016-1960",
        "CVE-2016-1966",
        "CVE-2016-4556",
        "CVE-2014-3673",
        "CVE-2015-6246",
        "CVE-2016-5126",
        "CVE-2016-2797",
        "CVE-2015-6248",
        "CVE-2021-2464",
        "CVE-2016-5118",
        "CVE-2016-5252",
        "CVE-2016-0606",
        "CVE-2016-5387",
        "CVE-2016-2802",
        "CVE-2016-3718",
        "CVE-2016-0641",
        "CVE-2015-4816",
        "CVE-2016-2798",
        "CVE-2016-3598",
        "CVE-2016-3477",
        "CVE-2016-3710",
        "CVE-2016-2179",
        "CVE-2015-3455",
        "CVE-2015-8922",
        "CVE-2016-2795",
        "CVE-2016-4555",
        "CVE-2016-0648",
        "CVE-2016-3715",
        "CVE-2016-1930",
        "CVE-2023-22024",
        "CVE-2015-4024",
        "CVE-2016-1952",
        "CVE-2016-1961",
        "CVE-2015-0564",
        "CVE-2016-0596",
        "CVE-2016-4054",
        "CVE-2016-3550",
        "CVE-2016-3458",
        "CVE-2015-3811",
        "CVE-2016-0598",
        "CVE-2016-5263",
        "CVE-2015-8668",
        "CVE-2016-3587",
        "CVE-2016-2800",
        "CVE-2016-4051",
        "CVE-2014-8559",
        "CVE-2016-1965",
        "CVE-2014-3480",
        "CVE-2013-4312",
        "CVE-2015-0253",
        "CVE-2016-2796",
        "CVE-2016-0640",
        "CVE-2022-21499",
        "CVE-2016-2047",
        "CVE-2016-2180",
        "CVE-2016-0597",
        "CVE-2016-0546",
        "CVE-2015-8388",
        "CVE-2016-4997",
        "CVE-2016-5258",
        "CVE-2015-0272",
        "CVE-2022-21505",
        "CVE-2015-4836",
        "CVE-2016-1958",
        "CVE-2016-2792",
        "CVE-2016-6250",
        "CVE-2016-5262",
        "CVE-2016-2776",
        "CVE-2015-8386",
        "CVE-2016-5440",
        "CVE-2016-2791",
        "CVE-2016-4553",
        "CVE-2016-7166",
        "CVE-2015-4861",
        "CVE-2015-8385",
        "CVE-2015-2188",
        "CVE-2016-5385",
        "CVE-2016-2178",
        "CVE-2015-3329",
        "CVE-2016-2177",
        "CVE-2016-6302",
        "CVE-2016-1950",
        "CVE-2014-3145",
        "CVE-2016-5403",
        "CVE-2022-21504",
        "CVE-2015-3812",
        "CVE-2016-0646",
        "CVE-2016-3427",
        "CVE-2016-2801",
        "CVE-2016-5386",
        "CVE-2015-3330",
        "CVE-2016-5844",
        "CVE-2016-0649",
        "CVE-2016-1973",
        "CVE-2015-6244",
        "CVE-2015-0275",
        "CVE-2016-2837",
        "CVE-2016-0609",
        "CVE-2016-5388",
        "CVE-2016-3508",
        "CVE-2015-4792",
        "CVE-2013-7421",
        "CVE-2016-1964",
        "CVE-2016-5259",
        "CVE-2015-8896",
        "CVE-2016-4053",
        "CVE-2016-5264",
        "CVE-2015-4858",
        "CVE-2016-1908",
        "CVE-2015-3276",
        "CVE-2016-0777",
        "CVE-2016-0616",
        "CVE-2016-0695",
        "CVE-2016-3610",
        "CVE-2015-6243",
        "CVE-2015-8391",
        "CVE-2016-0647",
        "CVE-2015-0239",
        "CVE-2016-2794",
        "CVE-2015-1779",
        "CVE-2014-3144",
        "CVE-2016-1957",
        "CVE-2016-0650",
        "CVE-2015-4819",
        "CVE-2014-2706",
        "CVE-2015-4802",
        "CVE-2016-0666",
        "CVE-2016-5404",
        "CVE-2014-0207",
        "CVE-2016-0644",
        "CVE-2014-3647",
        "CVE-2015-1351",
        "CVE-2016-4554",
        "CVE-2013-5211",
        "CVE-2016-0778",
        "CVE-2016-4809",
        "CVE-2016-5254",
        "CVE-2016-0505",
        "CVE-2014-9644",
        "CVE-2015-8629",
        "CVE-2015-3195",
        "CVE-2015-8126",
        "CVE-2004-2771",
        "CVE-2015-4815",
        "CVE-2016-3521",
        "CVE-2015-2189",
        "CVE-2014-3487"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 21
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 65
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 7
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 3
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 2,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#11": 6,
          "#12": 1,
          "#5": 1,
          "#7": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES (128": 2,
          "AES-128": 2,
          "AES-192": 2,
          "AES-256": 2,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 2,
          "HMAC-SHA1": 2,
          "HMAC-SHA224": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "PKCS #11": 10,
          "PKCS #12": 2,
          "PKCS #5": 2,
          "PKCS #7": 2,
          "PKCS#11": 4,
          "SHA( 1": 6,
          "SHA( 224": 4,
          "SHA( 256": 2,
          "SHA(1": 2,
          "SHA(224": 2,
          "SHA-1": 2,
          "SHA-1, 224": 3,
          "SHA-224": 5,
          "SHA-256": 6,
          "SHA-384": 2,
          "SHA-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 5,
            "SHA-256": 6,
            "SHA-384": 2,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 22
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attacks": 2,
          "Timing attack": 1,
          "Timing attacks": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 30,
          "FIPS 180-4": 1,
          "FIPS 186-4": 4,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS PUB 140-2": 2,
          "FIPS186-4": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 6,
          "SP 800-38F": 3
        },
        "PKCS": {
          "PKCS #11": 5,
          "PKCS #12": 1,
          "PKCS #5": 1,
          "PKCS #7": 1,
          "PKCS#11": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 16,
            "AES-": 1,
            "AES-128": 2,
            "AES-192": 2,
            "AES-256": 2
          },
          "RC": {
            "RC2": 7,
            "RC4": 7,
            "RC5": 7
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 19
          },
          "DES": {
            "DES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 18,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 7
          },
          "SEED": {
            "SEED": 7
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 23
        },
        "Huawei": {
          "Huawei": 7
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20230504150119-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230504150119-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 835733,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://yum.oracle.com/oracle-linux-7.html",
          "http://www.oracle.com/",
          "https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/nss-softokn-freebl-3.36.0-5.0.1.el7_5.x86_64.rpm",
          "https://www.oracle.com/linux/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11140",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11148",
          "https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/nss-softokn-3.36.0-5.0.1.el7_5.x86_64.rpm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "ae34d56c752bea59a038b0fa592f1635e1347f8ffc2932e82a4d55c771a76663",
    "policy_txt_hash": "ccc203dfd4229c7b4864a40051371c63784b8ef87e035c882d9bc90e80c17129"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf",
    "date_sunset": null,
    "description": "Oracle Linux is a set of cryptographic libraries, services, and user level cryptographic applications that are validated at FIPS 140-2 level 1, providing a secure foundation for vendor use in developing dependent services, applications, and even purpose built appliances that may be FIPS 140-2 validated.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Physical Security: N/A",
      "Design Assurance: Level 3"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Oracle Linux 7 NSS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "R7-4.0.0",
    "tested_conf": [
      "Oracle Linux 7.6 64 bit running on an Oracle X7-2 Server with AMD\u00ae EPYC\u00ae 7551 with PAA",
      "Oracle Linux 7.6 64 bit running on an Oracle X7-2 Server with AMD\u00ae EPYC\u00ae 7551 without PAA",
      "Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel\u00ae Xeon\u00ae Silver 4114 with PAA",
      "Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel\u00ae Xeon\u00ae Silver 4114 without PAA (single user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-09-06",
        "lab": "Acumen Security",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Oracle Corporation",
    "vendor_url": "http://www.oracle.com"
  }
}