cert_id |
3474 |
3017 |
dgst |
5d8a509aff5247a5 |
b573ebf82028a56d |
heuristics/algorithms |
KTS#C118, HMAC#C422, Triple-DES#C119, KTS#C119, RSA#C117, CVL#C117, HMAC#C118, DRBG#C117, KTS#C117, KTS#C429, Triple-DES#C118, AES#C119, AES#C117, HMAC#C119, AES#C423, DRBG#C119, KTS#C423, SHS#C429, DRBG#C429, AES#C422, SHS#C118, Triple-DES#C429, RSA#C429, HMAC#C429, Triple-DES#C422, AES#C118, DSA#C117, AES#C429, HMAC#C423, SHS#C422, Triple-DES#C423, SHS#C117, SHS#C423, SHS#C119, ECDSA#C117, HMAC#C117, ECDSA#C429, DSA#C429, CVL#C429, DRBG#C422, KTS#C422, DRBG#C423, Triple-DES#C117, DRBG#C118 |
HMAC#3541, DRBG#2079, HMAC#2992, KTS#5353, AES#4534, SHS#4312, CVL#1215, Triple-DES#2414, Triple-DES#2415, DRBG#1491, DRBG#1494, SHS#3716, DSA#1383, AES#5344, SHS#4329, KTS#4537, CVL#1837, AES#4533, ECDSA#1104, HMAC#2995, SHS#4302, AES#4535, KTS#5351, CVL#1216, DRBG#2064, DRBG#1490, AES#5353, DSA#1388, KTS#5352, KTS#5370, HMAC#2994, CVL#1838, CVL#1816, HMAC#2993, SHS#4304, HMAC#2996, AES#5351, RSA#2873, AES#5370, DRBG#1495, SHS#3719, KTS#5396, HMAC#3550, SHS#3718, DRBG#2071, CVL#1218, DRBG#1493, HMAC#3558, AES#5352, RSA#2469, DSA#1209, HMAC#3573, SHS#3715, SHS#4303, KTS#4533, RSA#2468, HMAC#2991, HMAC#3548, KTS#4535, AES#4537, DRBG#1492, AES#4536, DRBG#2070, ECDSA#1409, CVL#1217, Triple-DES#2710, SHS#3717, DRBG#2108, DRBG#2091, KTS#4538, SHS#3714, AES#4538, AES#5396, RSA#2864, ECDSA#1417, ECDSA#1105, KTS#4536, DSA#1208, KTS#4534, SHS#4295, HMAC#3549, CVL#1817, KTS#5344, Triple-DES#2707 |
heuristics/cpe_matches |
{} |
{} |
heuristics/direct_transitive_cves |
CVE-2015-6246, CVE-2015-8896, CVE-2015-4816, CVE-2015-6243, CVE-2016-3615, CVE-2015-4870, CVE-2014-8559, CVE-2016-3610, CVE-2016-5252, CVE-2016-3550, CVE-2016-3477, CVE-2016-4448, CVE-2014-3647, CVE-2016-4470, CVE-2016-5385, CVE-2015-4913, CVE-2016-2776, CVE-2016-1908, CVE-2016-0778, CVE-2016-0608, CVE-2022-21504, CVE-2016-5404, CVE-2016-1964, CVE-2016-2790, CVE-2015-8126, CVE-2016-3452, CVE-2016-2799, CVE-2016-0609, CVE-2016-3521, CVE-2016-6302, CVE-2016-2177, CVE-2015-8629, CVE-2015-8922, CVE-2018-17962, CVE-2015-5165, CVE-2016-0644, CVE-2015-6248, CVE-2015-1819, CVE-2015-2189, CVE-2016-0640, CVE-2016-0596, CVE-2016-0598, CVE-2015-3812, CVE-2016-2518, CVE-2016-1714, CVE-2015-4802, CVE-2016-1973, CVE-2016-2793, CVE-2016-4997, CVE-2015-2328, CVE-2016-3508, CVE-2004-2771, CVE-2016-3458, CVE-2021-2464, CVE-2016-0505, CVE-2016-2180, CVE-2016-2802, CVE-2015-4024, CVE-2016-5254, CVE-2016-2792, CVE-2016-2797, CVE-2016-5118, CVE-2016-2796, CVE-2016-4051, CVE-2016-0666, CVE-2016-4554, CVE-2016-0546, CVE-2016-2791, CVE-2015-8000, CVE-2015-8386, CVE-2014-3145, CVE-2015-0239, CVE-2016-2047, CVE-2016-1958, CVE-2015-1351, CVE-2016-5418, CVE-2015-1779, CVE-2016-4553, CVE-2016-2143, CVE-2016-5126, CVE-2016-3427, CVE-2016-0777, CVE-2016-3500, CVE-2016-5387, CVE-2016-0695, CVE-2015-0275, CVE-2015-0272, CVE-2014-3487, CVE-2016-3710, CVE-2016-1965, CVE-2015-8631, CVE-2016-1962, CVE-2015-3811, CVE-2015-6244, CVE-2014-9644, CVE-2016-1957, CVE-2016-2801, CVE-2014-3687, CVE-2016-0650, CVE-2013-7421, CVE-2015-6245, CVE-2016-2179, CVE-2016-2794, CVE-2014-3673, CVE-2016-2181, CVE-2015-4643, CVE-2016-0648, CVE-2016-2798, CVE-2016-5263, CVE-2016-1974, CVE-2015-8391, CVE-2016-2182, CVE-2014-3479, CVE-2014-9751, CVE-2015-0564, CVE-2023-22024, CVE-2016-4998, CVE-2016-5264, CVE-2016-1977, CVE-2015-8385, CVE-2016-1966, CVE-2015-3455, CVE-2016-7039, CVE-2015-3330, CVE-2022-21499, CVE-2015-8388, CVE-2016-5265, CVE-2015-4879, CVE-2016-0597, CVE-2014-3144, CVE-2016-4555, CVE-2016-0600, CVE-2016-5258, CVE-2014-0207, CVE-2013-4312, CVE-2016-5262, CVE-2014-2706, CVE-2016-2178, CVE-2015-4861, CVE-2016-3598, CVE-2016-4053, CVE-2015-0235, CVE-2016-1950, CVE-2014-3480, CVE-2016-2800, CVE-2016-5440, CVE-2016-0641, CVE-2016-5403, CVE-2015-3195, CVE-2016-0647, CVE-2016-5444, CVE-2016-4556, CVE-2015-4819, CVE-2016-3715, CVE-2016-5386, CVE-2016-0649, CVE-2016-1960, CVE-2016-0616, CVE-2016-0606, CVE-2016-4809, CVE-2015-8668, CVE-2016-3587, CVE-2015-3276, CVE-2016-3718, CVE-2016-1952, CVE-2015-2188, CVE-2016-1930, CVE-2016-0646, CVE-2016-5259, CVE-2016-2837, CVE-2015-4815, CVE-2016-1961, CVE-2015-4792, CVE-2016-5388, CVE-2013-5211, CVE-2015-4836, CVE-2016-2795, CVE-2015-4858, CVE-2015-3329, CVE-2016-1954, CVE-2016-1935, CVE-2016-4054, CVE-2016-6250, CVE-2015-0253, CVE-2016-5844, CVE-2016-7166, CVE-2014-9750 |
CVE-2015-6246, CVE-2014-3153, CVE-2015-8896, CVE-2015-7701, CVE-2015-4816, CVE-2015-6243, CVE-2016-3615, CVE-2015-4870, CVE-2014-8559, CVE-2016-3610, CVE-2016-5252, CVE-2015-7692, CVE-2016-3550, CVE-2016-3477, CVE-2016-4448, CVE-2014-3647, CVE-2016-4470, CVE-2016-5385, CVE-2015-4913, CVE-2016-2776, CVE-2016-1908, CVE-2016-0778, CVE-2016-0608, CVE-2022-21504, CVE-2016-5404, CVE-2016-1964, CVE-2016-6197, CVE-2016-2790, CVE-2015-8126, CVE-2016-5408, CVE-2016-3452, CVE-2016-2799, CVE-2016-0609, CVE-2016-3521, CVE-2016-6302, CVE-2016-2177, CVE-2015-8629, CVE-2015-8922, CVE-2018-17962, CVE-2015-5165, CVE-2016-4913, CVE-2016-0644, CVE-2015-7702, CVE-2015-6248, CVE-2015-1819, CVE-2014-8566, CVE-2015-2189, CVE-2016-0640, CVE-2016-0596, CVE-2016-0598, CVE-2015-3812, CVE-2016-2518, CVE-2016-1714, CVE-2014-8134, CVE-2016-1973, CVE-2015-4802, CVE-2016-4997, CVE-2015-2328, CVE-2014-1738, CVE-2016-3508, CVE-2004-2771, CVE-2016-2793, CVE-2016-3458, CVE-2021-2464, CVE-2015-7852, CVE-2016-0505, CVE-2016-4805, CVE-2016-2180, CVE-2016-2802, CVE-2015-4024, CVE-2016-5254, CVE-2016-2792, CVE-2016-2797, CVE-2016-5118, CVE-2016-2796, CVE-2016-4051, CVE-2016-0666, CVE-2016-4554, CVE-2016-0546, CVE-2016-2791, CVE-2014-3145, CVE-2015-8000, CVE-2015-8386, CVE-2015-0239, CVE-2016-2047, CVE-2016-1958, CVE-2015-1351, CVE-2016-5418, CVE-2015-1779, CVE-2016-4553, CVE-2016-2143, CVE-2016-5126, CVE-2016-3427, CVE-2016-0777, CVE-2016-3500, CVE-2016-5387, CVE-2016-0695, CVE-2015-0275, CVE-2015-0272, CVE-2014-3487, CVE-2016-3710, CVE-2016-1965, CVE-2015-8631, CVE-2016-1962, CVE-2015-3811, CVE-2015-6244, CVE-2014-9644, CVE-2016-1957, CVE-2016-2801, CVE-2014-3687, CVE-2016-0650, CVE-2014-7169, CVE-2013-7421, CVE-2015-6245, CVE-2016-2179, CVE-2015-7691, CVE-2016-2794, CVE-2014-3673, CVE-2016-2181, CVE-2015-4643, CVE-2016-0648, CVE-2016-2798, CVE-2016-5263, CVE-2016-4951, CVE-2014-0203, CVE-2014-0196, CVE-2016-1974, CVE-2015-8391, CVE-2016-2182, CVE-2014-3479, CVE-2014-9751, CVE-2015-0564, CVE-2015-7512, CVE-2023-22024, CVE-2016-4998, CVE-2016-5264, CVE-2016-1977, CVE-2015-8385, CVE-2016-1966, CVE-2015-3455, CVE-2016-7039, CVE-2015-3330, CVE-2022-21499, CVE-2015-8388, CVE-2016-5265, CVE-2015-4879, CVE-2016-0597, CVE-2014-3144, CVE-2016-4555, CVE-2016-0600, CVE-2016-5258, CVE-2014-0207, CVE-2013-4312, CVE-2016-5262, CVE-2014-2706, CVE-2016-2178, CVE-2015-4861, CVE-2016-3598, CVE-2016-4053, CVE-2015-0235, CVE-2016-1950, CVE-2014-3480, CVE-2016-2800, CVE-2016-5440, CVE-2016-0641, CVE-2016-5403, CVE-2015-3195, CVE-2016-0647, CVE-2016-5444, CVE-2016-4556, CVE-2013-5704, CVE-2015-4819, CVE-2016-3715, CVE-2010-5325, CVE-2016-6198, CVE-2016-5386, CVE-2016-0649, CVE-2016-4581, CVE-2014-6271, CVE-2016-1960, CVE-2014-1737, CVE-2015-7703, CVE-2016-4809, CVE-2016-0606, CVE-2015-8668, CVE-2016-0616, CVE-2016-3587, CVE-2015-3276, CVE-2016-3718, CVE-2016-1952, CVE-2015-2188, CVE-2016-1930, CVE-2016-0646, CVE-2016-5259, CVE-2016-2837, CVE-2015-4815, CVE-2016-1961, CVE-2015-4792, CVE-2016-5388, CVE-2015-5219, CVE-2013-5211, CVE-2015-4836, CVE-2015-7977, CVE-2016-2795, CVE-2015-4858, CVE-2015-3329, CVE-2016-1954, CVE-2016-1935, CVE-2016-4054, CVE-2016-6250, CVE-2015-0253, CVE-2016-5844, CVE-2016-7166, CVE-2014-3581, CVE-2014-9750 |
heuristics/extracted_versions |
- |
- |
heuristics/indirect_transitive_cves |
CVE-2015-6246, CVE-2015-8896, CVE-2015-4816, CVE-2015-6243, CVE-2016-3615, CVE-2015-4870, CVE-2014-8559, CVE-2016-3610, CVE-2016-5252, CVE-2016-3550, CVE-2016-3477, CVE-2016-4448, CVE-2014-3647, CVE-2016-4470, CVE-2016-5385, CVE-2015-4913, CVE-2016-2776, CVE-2016-1908, CVE-2016-0778, CVE-2016-0608, CVE-2022-21504, CVE-2016-5404, CVE-2016-1964, CVE-2016-2790, CVE-2015-8126, CVE-2016-3452, CVE-2016-2799, CVE-2016-0609, CVE-2016-3521, CVE-2016-6302, CVE-2016-2177, CVE-2015-8629, CVE-2015-8922, CVE-2018-17962, CVE-2015-5165, CVE-2016-0644, CVE-2015-6248, CVE-2015-1819, CVE-2015-2189, CVE-2016-0640, CVE-2016-0596, CVE-2016-0598, CVE-2015-3812, CVE-2016-2518, CVE-2016-1714, CVE-2015-4802, CVE-2016-1973, CVE-2016-2793, CVE-2016-4997, CVE-2015-2328, CVE-2016-3508, CVE-2004-2771, CVE-2016-3458, CVE-2021-2464, CVE-2016-0505, CVE-2016-2180, CVE-2016-2802, CVE-2015-4024, CVE-2016-5254, CVE-2016-2792, CVE-2016-2797, CVE-2016-5118, CVE-2016-2796, CVE-2016-4051, CVE-2016-0666, CVE-2016-4554, CVE-2016-0546, CVE-2016-2791, CVE-2015-8000, CVE-2015-8386, CVE-2014-3145, CVE-2015-0239, CVE-2016-2047, CVE-2016-1958, CVE-2015-1351, CVE-2016-5418, CVE-2015-1779, CVE-2016-4553, CVE-2016-2143, CVE-2016-5126, CVE-2016-3427, CVE-2016-0777, CVE-2016-3500, CVE-2016-5387, CVE-2016-0695, CVE-2015-0275, CVE-2015-0272, CVE-2014-3487, CVE-2016-3710, CVE-2016-1965, CVE-2015-8631, CVE-2016-1962, CVE-2015-3811, CVE-2015-6244, CVE-2014-9644, CVE-2016-1957, CVE-2016-2801, CVE-2014-3687, CVE-2016-0650, CVE-2013-7421, CVE-2015-6245, CVE-2016-2179, CVE-2016-2794, CVE-2014-3673, CVE-2016-2181, CVE-2015-4643, CVE-2016-0648, CVE-2016-2798, CVE-2016-5263, CVE-2016-1974, CVE-2015-8391, CVE-2016-2182, CVE-2014-3479, CVE-2014-9751, CVE-2015-0564, CVE-2023-22024, CVE-2016-4998, CVE-2016-5264, CVE-2016-1977, CVE-2015-8385, CVE-2016-1966, CVE-2015-3455, CVE-2016-7039, CVE-2015-3330, CVE-2022-21499, CVE-2015-8388, CVE-2016-5265, CVE-2015-4879, CVE-2016-0597, CVE-2014-3144, CVE-2016-4555, CVE-2016-0600, CVE-2016-5258, CVE-2014-0207, CVE-2013-4312, CVE-2016-5262, CVE-2014-2706, CVE-2016-2178, CVE-2015-4861, CVE-2016-3598, CVE-2016-4053, CVE-2015-0235, CVE-2016-1950, CVE-2014-3480, CVE-2016-2800, CVE-2016-5440, CVE-2016-0641, CVE-2016-5403, CVE-2015-3195, CVE-2016-0647, CVE-2016-5444, CVE-2016-4556, CVE-2015-4819, CVE-2016-3715, CVE-2016-5386, CVE-2016-0649, CVE-2016-1960, CVE-2016-0616, CVE-2016-0606, CVE-2016-4809, CVE-2015-8668, CVE-2016-3587, CVE-2015-3276, CVE-2016-3718, CVE-2016-1952, CVE-2015-2188, CVE-2016-1930, CVE-2016-0646, CVE-2016-5259, CVE-2016-2837, CVE-2015-4815, CVE-2016-1961, CVE-2015-4792, CVE-2016-5388, CVE-2013-5211, CVE-2015-4836, CVE-2016-2795, CVE-2015-4858, CVE-2015-3329, CVE-2016-1954, CVE-2016-1935, CVE-2016-4054, CVE-2016-6250, CVE-2015-0253, CVE-2016-5844, CVE-2016-7166, CVE-2014-9750 |
CVE-2015-6246, CVE-2014-3153, CVE-2015-8896, CVE-2015-7701, CVE-2015-4816, CVE-2015-6243, CVE-2016-3615, CVE-2015-4870, CVE-2014-8559, CVE-2016-3610, CVE-2016-5252, CVE-2015-7692, CVE-2016-3550, CVE-2016-3477, CVE-2016-4448, CVE-2014-3647, CVE-2016-4470, CVE-2016-5385, CVE-2015-4913, CVE-2016-2776, CVE-2016-1908, CVE-2016-0778, CVE-2016-0608, CVE-2022-21504, CVE-2016-5404, CVE-2016-1964, CVE-2016-6197, CVE-2016-2790, CVE-2015-8126, CVE-2016-5408, CVE-2016-3452, CVE-2016-2799, CVE-2016-0609, CVE-2016-3521, CVE-2016-6302, CVE-2016-2177, CVE-2015-8629, CVE-2015-8922, CVE-2018-17962, CVE-2015-5165, CVE-2016-4913, CVE-2016-0644, CVE-2015-7702, CVE-2015-6248, CVE-2015-1819, CVE-2014-8566, CVE-2015-2189, CVE-2016-0640, CVE-2016-0596, CVE-2016-0598, CVE-2015-3812, CVE-2016-2518, CVE-2016-1714, CVE-2014-8134, CVE-2016-1973, CVE-2015-4802, CVE-2016-4997, CVE-2015-2328, CVE-2014-1738, CVE-2016-3508, CVE-2004-2771, CVE-2016-2793, CVE-2016-3458, CVE-2021-2464, CVE-2015-7852, CVE-2016-0505, CVE-2016-4805, CVE-2016-2180, CVE-2016-2802, CVE-2015-4024, CVE-2016-5254, CVE-2016-2792, CVE-2016-2797, CVE-2016-5118, CVE-2016-2796, CVE-2016-4051, CVE-2016-0666, CVE-2016-4554, CVE-2016-0546, CVE-2016-2791, CVE-2014-3145, CVE-2015-8000, CVE-2015-8386, CVE-2015-0239, CVE-2016-2047, CVE-2016-1958, CVE-2015-1351, CVE-2016-5418, CVE-2015-1779, CVE-2016-4553, CVE-2016-2143, CVE-2016-5126, CVE-2016-3427, CVE-2016-0777, CVE-2016-3500, CVE-2016-5387, CVE-2016-0695, CVE-2015-0275, CVE-2015-0272, CVE-2014-3487, CVE-2016-3710, CVE-2016-1965, CVE-2015-8631, CVE-2016-1962, CVE-2015-3811, CVE-2015-6244, CVE-2014-9644, CVE-2016-1957, CVE-2016-2801, CVE-2014-3687, CVE-2016-0650, CVE-2014-7169, CVE-2013-7421, CVE-2015-6245, CVE-2016-2179, CVE-2015-7691, CVE-2016-2794, CVE-2014-3673, CVE-2016-2181, CVE-2015-4643, CVE-2016-0648, CVE-2016-2798, CVE-2016-5263, CVE-2016-4951, CVE-2014-0203, CVE-2014-0196, CVE-2016-1974, CVE-2015-8391, CVE-2016-2182, CVE-2014-3479, CVE-2014-9751, CVE-2015-0564, CVE-2015-7512, CVE-2023-22024, CVE-2016-4998, CVE-2016-5264, CVE-2016-1977, CVE-2015-8385, CVE-2016-1966, CVE-2015-3455, CVE-2016-7039, CVE-2015-3330, CVE-2022-21499, CVE-2015-8388, CVE-2016-5265, CVE-2015-4879, CVE-2016-0597, CVE-2014-3144, CVE-2016-4555, CVE-2016-0600, CVE-2016-5258, CVE-2014-0207, CVE-2013-4312, CVE-2016-5262, CVE-2014-2706, CVE-2016-2178, CVE-2015-4861, CVE-2016-3598, CVE-2016-4053, CVE-2015-0235, CVE-2016-1950, CVE-2014-3480, CVE-2016-2800, CVE-2016-5440, CVE-2016-0641, CVE-2016-5403, CVE-2015-3195, CVE-2016-0647, CVE-2016-5444, CVE-2016-4556, CVE-2013-5704, CVE-2015-4819, CVE-2016-3715, CVE-2010-5325, CVE-2016-6198, CVE-2016-5386, CVE-2016-0649, CVE-2016-4581, CVE-2014-6271, CVE-2016-1960, CVE-2014-1737, CVE-2015-7703, CVE-2016-4809, CVE-2016-0606, CVE-2015-8668, CVE-2016-0616, CVE-2016-3587, CVE-2015-3276, CVE-2016-3718, CVE-2016-1952, CVE-2015-2188, CVE-2016-1930, CVE-2016-0646, CVE-2016-5259, CVE-2016-2837, CVE-2015-4815, CVE-2016-1961, CVE-2015-4792, CVE-2016-5388, CVE-2015-5219, CVE-2013-5211, CVE-2015-4836, CVE-2015-7977, CVE-2016-2795, CVE-2015-4858, CVE-2015-3329, CVE-2016-1954, CVE-2016-1935, CVE-2016-4054, CVE-2016-6250, CVE-2015-0253, CVE-2016-5844, CVE-2016-7166, CVE-2014-3581, CVE-2014-9750 |
heuristics/module_processed_references/directly_referenced_by |
3582, 3699, 3590 |
3032, 3170, 3031, 3028, 3168, 3030 |
heuristics/module_processed_references/directly_referencing |
{} |
{} |
heuristics/module_processed_references/indirectly_referenced_by |
3582, 3699, 3590 |
3032, 3170, 3031, 3028, 3168, 3030 |
heuristics/module_processed_references/indirectly_referencing |
{} |
{} |
heuristics/module_prunned_references |
{} |
{} |
heuristics/policy_processed_references/directly_referenced_by |
3582, 3699, 3590 |
3032, 3170, 3031, 3028, 3168, 3030 |
heuristics/policy_processed_references/directly_referencing |
{} |
{} |
heuristics/policy_processed_references/indirectly_referenced_by |
3582, 3699, 3590 |
3032, 3170, 3031, 3028, 3168, 3030 |
heuristics/policy_processed_references/indirectly_referencing |
{} |
{} |
heuristics/policy_prunned_references |
{} |
{} |
heuristics/related_cves |
{} |
{} |
heuristics/verified_cpe_matches |
{} |
{} |
pdf_data/keywords/fips_cert_id |
- Cert:
- #1: 1
- #11: 1
- #12: 1
- #3: 1
- #5: 1
- #7: 1
|
- Cert:
- #11: 1
- #12: 1
- #5: 1
- #7: 1
|
pdf_data/keywords/fips_security_level |
|
|
pdf_data/keywords/fips_certlike |
- Certlike:
- AES-128: 12
- AES-192: 10
- AES-192 , 256: 2
- AES-256: 10
- Cert # DRBG: 1
- HMAC SHA-256: 1
- HMAC-SHA-256: 2
- HMAC-SHA1: 6
- HMAC-SHA224: 2
- HMAC-SHA256: 2
- HMAC-SHA384: 2
- HMAC-SHA512: 2
- PKCS #11: 2
- PKCS #12: 2
- PKCS #5: 2
- PKCS #7: 2
- PKCS#1: 4
- SHA (1: 2
- SHA (224: 4
- SHA (256: 4
- SHA 256: 1
- SHA( 1: 13
- SHA( 224: 4
- SHA( 256: 2
- SHA(224: 1
- SHA- 224: 1
- SHA-1: 12
- SHA-1, 224: 3
- SHA-224: 8
- SHA-256: 8
- SHA-384: 7
- SHA-512: 7
- SHA1: 7
- SHA2: 3
|
- Certlike:
- AES-128: 12
- AES-192: 10
- AES-192 , 256: 2
- AES-256: 10
- CVL 1215: 1
- CVL 1216: 1
- CVL 1217: 1
- CVL 1218: 1
- DSA2: 1
- HMAC SHA-256: 1
- HMAC-SHA-256: 2
- HMAC-SHA1: 6
- HMAC-SHA224: 2
- HMAC-SHA256: 2
- HMAC-SHA384: 2
- HMAC-SHA512: 2
- PKCS #11: 2
- PKCS #12: 2
- PKCS #5: 2
- PKCS #7: 2
- PKCS#1: 4
- RSA2: 1
- SHA (1: 1
- SHA 256: 1
- SHA( 1: 14
- SHA( 224: 9
- SHA( 256: 6
- SHA- 224: 2
- SHA-1: 12
- SHA-1, 224: 5
- SHA-224: 7
- SHA-256: 8
- SHA-384: 7
- SHA-512: 7
- SHA1: 7
- SHA2: 3
|
pdf_data/keywords/vendor |
|
|
pdf_data/keywords/eval_facility |
|
|
pdf_data/keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 20
- AES-128: 12
- AES-192: 12
- AES-256: 10
- CAST:
- RC:
- DES:
- constructions:
- MAC:
- CMAC: 9
- HMAC: 16
- HMAC-SHA-256: 1
- miscellaneous:
|
- AES_competition:
- AES:
- AES: 21
- AES-128: 12
- AES-192: 12
- AES-256: 10
- CAST:
- RC:
- DES:
- constructions:
- MAC:
- CMAC: 9
- HMAC: 15
- HMAC-SHA-256: 1
- miscellaneous:
|
pdf_data/keywords/asymmetric_crypto |
- ECC:
- FF:
- DH:
- DH: 2
- DHE: 1
- Diffie-Hellman: 32
- DSA:
|
- ECC:
- FF:
- DH:
- DH: 2
- DHE: 1
- Diffie-Hellman: 32
- DSA:
|
pdf_data/keywords/pq_crypto |
|
|
pdf_data/keywords/hash_function |
- MD:
- RIPEMD:
- SHA:
- SHA1:
- SHA2:
- SHA-224: 8
- SHA-256: 8
- SHA-384: 7
- SHA-512: 7
- SHA2: 3
|
- MD:
- RIPEMD:
- SHA:
- SHA1:
- SHA2:
- SHA-224: 7
- SHA-256: 8
- SHA-384: 7
- SHA-512: 7
- SHA2: 3
|
pdf_data/keywords/crypto_scheme |
- KA:
- Key Agreement: 3
- Key agreement: 4
- KEX:
|
- KA:
- Key Agreement: 3
- Key agreement: 4
- KEX:
|
pdf_data/keywords/crypto_protocol |
- IKE:
- SSH:
- TLS:
- TLS:
- TLS: 29
- TLS 1.0: 1
- TLS 1.2: 3
|
- IKE:
- SSH:
- TLS:
- DTLS:
- TLS:
- TLS: 27
- TLS 1.0: 1
- TLS 1.2: 1
- VPN:
|
pdf_data/keywords/randomness |
|
|
pdf_data/keywords/cipher_mode |
- CBC:
- CCM:
- CTR:
- ECB:
- GCM:
- OFB:
- XTS:
|
- CBC:
- CCM:
- CTR:
- ECB:
- GCM:
- OFB:
- XTS:
|
pdf_data/keywords/ecc_curve |
- NIST:
- P-192: 4
- P-224: 2
- P-256: 6
- P-384: 4
- P-521: 8
- curve P-192: 2
|
- NIST:
- P-192: 4
- P-224: 8
- P-256: 2
- P-384: 8
- P-521: 4
- curve P-192: 2
|
pdf_data/keywords/crypto_engine |
|
|
pdf_data/keywords/tls_cipher_suite |
|
|
pdf_data/keywords/crypto_library |
|
|
pdf_data/keywords/vulnerability |
|
|
pdf_data/keywords/side_channel_analysis |
|
|
pdf_data/keywords/device_model |
|
|
pdf_data/keywords/tee_name |
|
|
pdf_data/keywords/os_name |
|
|
pdf_data/keywords/cplc_data |
|
|
pdf_data/keywords/ic_data_group |
|
|
pdf_data/keywords/standard_id |
- FIPS:
- FIPS 140: 3
- FIPS 140-2: 29
- FIPS 186-4: 1
- FIPS PUB 140-2: 11
- FIPS PUB 180-4: 1
- FIPS PUB 186-4: 1
- FIPS PUB 197: 1
- FIPS PUB 198-1: 1
- FIPS186-4: 1
- NIST:
- NIST SP 800-133: 1
- NIST SP 800-135: 1
- NIST SP 800-56A: 1
- NIST SP 800-67: 1
- NIST SP 800-90A: 3
- SP 800-38E: 1
- SP 800-90A: 3
- PKCS:
- PKCS #11: 1
- PKCS #12: 1
- PKCS #5: 1
- PKCS #7: 1
- PKCS#1: 2
- RFC:
- X509:
|
- FIPS:
- FIPS 140: 3
- FIPS 140-2: 29
- FIPS 186-4: 1
- FIPS PUB 140-2: 11
- FIPS PUB 180-4: 1
- FIPS PUB 186-4: 1
- FIPS PUB 197: 1
- FIPS PUB 198-1: 1
- FIPS186-4: 1
- NIST:
- NIST SP 800-131A: 1
- NIST SP 800-135: 1
- NIST SP 800-56A: 1
- NIST SP 800-67: 1
- NIST SP 800-90A: 3
- SP 800-90A: 3
- PKCS:
- PKCS #11: 1
- PKCS #12: 1
- PKCS #5: 1
- PKCS #7: 1
- PKCS#1: 2
- RFC:
- X509:
|
pdf_data/keywords/javacard_version |
|
|
pdf_data/keywords/javacard_api_const |
|
|
pdf_data/keywords/javacard_packages |
|
|
pdf_data/keywords/certification_process |
|
|
pdf_data/policy_metadata |
- /Author: chris brych
- /CreationDate: D:20210525160053-04'00'
- /Creator: Microsoft® Word for Microsoft 365
- /ModDate: D:20210525160053-04'00'
- /Producer: Microsoft® Word for Microsoft 365
- pdf_file_size_bytes: 669233
- pdf_hyperlinks: http://yum.oracle.com/oracle-linux-7.html, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10478, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10783, http://csrc.nist.gov/groups/STM/cmvp/index.html, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30819, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10782, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30825, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30818, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10479, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10480, https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/openssl-libs-1.0.2k-12.0.3.el7.x86_64.rpm, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10788, https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/dracut-fips-aesni-033-535.0.5.el7_5.1.x86_64.rpm, https://www.oracle.com/linux/, https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/dracut-fips-033-535.0.5.el7_5.1.x86_64.rpm
- pdf_is_encrypted: False
- pdf_number_of_pages: 36
|
- /Author: chris brych
- /CreationDate: D:20180514134238-05'00'
- /Creator: Microsoft® Office Word 2007
- /ModDate: D:20180514134238-05'00'
- /Producer: Microsoft® Office Word 2007
- pdf_file_size_bytes: 997312
- pdf_hyperlinks: http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2995, http://csrc.nist.gov/groups/STM/cavp/documents/des/tripledesnewval.html#2415, http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1493, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1409, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3541, http://csrc.nist.gov/groups/STM/cavp/documents/components/componentnewval.html#1217, http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3718, http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1490, http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3716, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5352, http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2991, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4303, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1838, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4295, http://csrc.nist.gov/groups/STM/cavp/documents/dss/dsanewval.html#1209, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/TDES#2710, http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1494, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1837, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5396, http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4534, http://csrc.nist.gov/groups/STM/cmvp/index.html, http://csrc.nist.gov/groups/STM/cavp/documents/dss/rsanewval.html#2468, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1817, http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4533, http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3719, http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3717, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2071, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2070, http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4535, http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4536, http://csrc.nist.gov/groups/STM/cavp/documents/dss/ecdsanewval.html#1104, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3550, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3573, http://csrc.nist.gov/groups/STM/cavp/documents/components/componentnewval.html#1216, http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3714, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1816, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5344, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2091, http://csrc.nist.gov/groups/STM/cavp/documents/components/componentnewval.html#1218, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3548, http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4537, http://yum.oracle.com/repo/OracleLinux/OL6/latest/x86_64/getPackage/dracut-fips-aesni-004-409.0.3.el6_8.2.noarch.rpm, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2064, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2108, http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#4538, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4304, http://yum.oracle.com/repo/OracleLinux/OL6/latest/x86_64/getPackage/openssl-1.0.1e-57.0.1.el6.x86_64.rpm, http://csrc.nist.gov/groups/STM/cavp/documents/dss/rsanewval.html#2469, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4329, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2873, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3549, http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1491, http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/openssl-1.0.1e-60.0.1.el7_3.1.x86_64.rpm, http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2993, http://csrc.nist.gov/groups/STM/cavp/documents/components/componentnewval.html#1215, http://yum.oracle.com/repo/OracleLinux/OL6/latest/x86_64/getPackage/dracut-fips-004-409.0.3.el6_8.2.noarch.rpm, http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1495, http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/dracut-fips-aesni-033-463.0.2.el7_3.1.x86_64.rpm, http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2996, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1417, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2079, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2864, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/TDES#2707, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5351, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4302, http://csrc.nist.gov/groups/STM/cavp/documents/des/tripledesnewval.html#2414, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3558, http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/dracut-fips-033-463.0.2.el7_3.1.x86_64.rpm, http://www.oracle.com/, http://csrc.nist.gov/groups/STM/cavp/documents/dss/ecdsanewval.html#1105, http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.html#3715, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5370, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DSA#1388, http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2994, http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#2992, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4312, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DSA#1383, http://csrc.nist.gov/groups/STM/cavp/documents/dss/dsanewval.html#1208, https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5353, http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgnewval.html#1492
- pdf_is_encrypted: False
- pdf_number_of_pages: 35
|
state/module_download_ok |
True |
True |
state/module_extract_ok |
True |
True |
state/policy_convert_garbage |
False |
False |
state/policy_convert_ok |
True |
True |
state/policy_download_ok |
True |
True |
state/policy_extract_ok |
True |
True |
state/policy_pdf_hash |
Different |
Different |
state/policy_txt_hash |
Different |
Different |
web_data/caveat |
When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy |
When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy |
web_data/certificate_pdf_url |
https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/JuneConsolidated.pdf |
https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertSept2017.pdf |
web_data/date_sunset |
|
|
web_data/description |
Oracle Linux is a set of cryptographic libraries, services, and user level cryptographic applications that are validated at FIPS 140-2 level 1, providing a secure foundation for vendor use in developing dependent services, applications, and even purpose built appliances that may be FIPS 140-2 validated. |
Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2 approved cryptographic algorithms for general use by vendors. |
web_data/embodiment |
Multi-Chip Stand Alone |
Multi-Chip Stand Alone |
web_data/exceptions |
Physical Security: N/A, Design Assurance: Level 3 |
Physical Security: N/A, Design Assurance: Level 3 |
web_data/fw_versions |
[] |
[] |
web_data/historical_reason |
SP 800-56Arev3 transition |
Moved to historical list due to sunsetting |
web_data/hw_versions |
[] |
[] |
web_data/level |
1 |
1 |
web_data/mentioned_certs |
|
|
web_data/module_name |
Oracle Linux OpenSSL Cryptographic Module |
Oracle Linux OpenSSL Cryptographic Module |
web_data/module_type |
Software |
Software |
web_data/revoked_link |
None |
None |
web_data/revoked_reason |
None |
None |
web_data/standard |
FIPS 140-2 |
FIPS 140-2 |
web_data/status |
historical |
historical |
web_data/sw_versions |
R7-3.0.0 [1] and R7-4.0.0 [2] |
R6-1.0.0[1] and R7-2.0.0[2] |
web_data/tested_conf |
Oracle Linux 7.5 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 with PAA, Oracle Linux 7.5 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 without PAA, Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 with PAA, Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 without PAA, Oracle Linux 7.6 64 bit running on Oracle X7-2 Server with AMD® EPYC® 7551 with PAA, Oracle Linux 7.6 64 bit running on Oracle X7-2 Server with AMD® EPYC® 7551 without PAA (single user mode), , |
Oracle Linux 6.9 64 bit running on Oracle Server X6-2 with PAA[1], Oracle Linux 6.9 64 bit running on Oracle Server X6-2 without PAA[1], Oracle Linux 6.9 64 bit running on Oracle Server X7-2 with PAA[1], Oracle Linux 6.9 64 bit running on Oracle Server X7-2 without PAA[1], Oracle Linux 7.3 64 bit running on Oracle Server X6-2 with PAA[2], Oracle Linux 7.3 64 bit running on Oracle Server X6-2 without PAA[2], Oracle Linux 7.3 64 bit running on Oracle Server X7-2 with PAA[2], Oracle Linux 7.3 64 bit running on Oracle Server X7-2 without PAA[2] (single-user mode) |
web_data/validation_history |
- date: 12.06.2019
- lab: ACUMEN SECURITY, LLC
- validation_type: Initial
- date: 06.05.2020
- lab: ACUMEN SECURITY, LLC
- validation_type: Update
|
- date: 20.09.2017
- lab: ATSEC INFORMATION SECURITY CORP
- validation_type: Initial
- date: 17.05.2018
- lab: ATSEC INFORMATION SECURITY CORP
- validation_type: Update
|
web_data/vendor |
Oracle Corporation |
Oracle Corporation |
web_data/vendor_url |
http://www.oracle.com |
http://www.oracle.com |