This page was not yet optimized for use on mobile devices.
Red Hat Enterprise Linux 9 gnutls
This certificate has known related CVEs, which means that the
certified product might be vulnerable.
Certificate #4846
Webpage information ?
Security policy ?
Symmetric Algorithms
AES, AES-256, AES-, Twofish, Serpent, CAST, RC2, RC4, DES, Triple-DES, ChaCha20, Salsa20, Poly1305, Blowfish, Camellia, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-224, HMAC-SHA-512, CMACAsymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSAHash functions
SHA-1, SHA-224, SHA-256, SHA-512, SHA-384, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, MD4, MD5, PBKDF, PBKDF2Schemes
MAC, Key Exchange, Key agreement, Key AgreementProtocols
TLS, TLS v1.2, TLS 1.3, TLSv1.3, TLSv1.2, TLS v1.3, IKE, IKEv2Randomness
DRBG, RNGElliptic Curves
P-256, P-521, P-384Block cipher modes
ECB, CBC, CTR, CFB, GCM, CCM, XTSTLS cipher suites
TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_PSK_WITH_AES_128_CBC_SHA, TLS_PSK_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CCM, TLS_DHE_RSA_WITH_AES_256_CCM, TLS_DHE_RSA_WITH_AES_128_CCM_8, TLS_DHE_RSA_WITH_AES_256_CCM_8Trusted Execution Environments
SSCSecurity level
Level 1, level 1Side-channel analysis
timing attacksStandards
FIPS 140-3, FIPS PUB 140-3, FIPS197, FIPS186-4, FIPS198-1, FIPS202, FIPS180-4, FIPS 186-4, FIPS140-3, SP 800-132, SP 800-140B, SP 800-90B, PKCS#1, RFC7627, RFC7919, RFC3526, RFC5288, RFC8446, RFC3268, RFC5246, RFC4279, RFC4492, RFC5289, RFC6655, ISO/IEC 24759File metadata
Creation date | D:20241017200857Z00'00' |
---|---|
Modification date | D:20241017200857Z00'00' |
Pages | 45 |
Producer | macOS Version 14.4 (Build 23E214) Quartz PDFContext |
Heuristics ?
CPE matches
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-1999-0037 | HIGH | 7.5 | 6.4 | 21.05.1997 04:00 | ||
CVE-1999-0297 | HIGH | 7.2 | 10.0 | 12.12.1996 05:00 | ||
CVE-1999-0798 | HIGH | 10.0 | 10.0 | 04.12.1998 05:00 | ||
CVE-1999-0894 | HIGH | 10.0 | 10.0 | 04.01.2000 05:00 | ||
CVE-1999-1288 | MEDIUM | 4.6 | 6.4 | 19.11.1998 05:00 | ||
CVE-2000-0017 | HIGH | 10.0 | 10.0 | 21.12.1999 05:00 | ||
CVE-2000-0701 | MEDIUM | 4.6 | 6.4 | 20.10.2000 04:00 | ||
CVE-2000-1207 | HIGH | 7.2 | 10.0 | 30.09.2000 04:00 | ||
CVE-2001-0690 | HIGH | 7.5 | 6.4 | 20.09.2001 04:00 | ||
CVE-2001-0889 | HIGH | 7.5 | 6.4 | 19.12.2001 05:00 | ||
CVE-2002-1155 | HIGH | 7.2 | 10.0 | 16.06.2003 04:00 | ||
CVE-2003-0364 | MEDIUM | 5.0 | 2.9 | 16.06.2003 04:00 | ||
CVE-2003-0434 | HIGH | 7.5 | 6.4 | 24.07.2003 04:00 | ||
CVE-2003-0442 | MEDIUM | 4.3 | 2.9 | 24.07.2003 04:00 | ||
CVE-2003-0461 | LOW | 2.1 | 2.9 | 27.08.2003 04:00 | ||
CVE-2003-0464 | MEDIUM | 4.6 | 6.4 | 27.08.2003 04:00 | ||
CVE-2007-3103 | MEDIUM | 6.2 | 10.0 | 15.07.2007 22:30 | ||
CVE-2016-7091 | MEDIUM | 4.4 | 3.6 | 22.12.2016 21:59 | ||
CVE-2020-14394 | LOW | 3.2 | 1.4 | 17.08.2022 21:15 | ||
CVE-2021-35937 | MEDIUM | 6.4 | 5.9 | 25.08.2022 20:15 | ||
CVE-2021-35938 | MEDIUM | 6.7 | 5.9 | 25.08.2022 20:15 | ||
CVE-2021-3695 | MEDIUM | 4.5 | 3.4 | 06.07.2022 16:15 | ||
CVE-2021-3696 | MEDIUM | 4.5 | 3.4 | 06.07.2022 16:15 | ||
CVE-2021-3697 | HIGH | 7.0 | 5.9 | 06.07.2022 16:15 | ||
CVE-2021-3839 | HIGH | 7.5 | 3.6 | 23.08.2022 16:15 | ||
CVE-2021-3864 | HIGH | 7.0 | 5.9 | 26.08.2022 16:15 | ||
CVE-2021-3997 | MEDIUM | 5.5 | 3.6 | 23.08.2022 20:15 | ||
CVE-2021-4158 | MEDIUM | 6.0 | 4.0 | 24.08.2022 16:15 | ||
CVE-2021-4204 | HIGH | 7.1 | 5.2 | 24.08.2022 16:15 | ||
CVE-2021-4217 | LOW | 3.3 | 1.4 | 24.08.2022 16:15 | ||
CVE-2022-0168 | MEDIUM | 4.4 | 3.6 | 26.08.2022 18:15 | ||
CVE-2022-0171 | MEDIUM | 5.5 | 3.6 | 26.08.2022 18:15 | ||
CVE-2022-0480 | MEDIUM | 5.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-0934 | HIGH | 7.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-0987 | LOW | 3.3 | 1.4 | 28.06.2022 17:15 | ||
CVE-2022-1016 | MEDIUM | 5.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-1158 | HIGH | 7.8 | 5.9 | 05.08.2022 17:15 | ||
CVE-2022-1184 | MEDIUM | 5.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-1198 | MEDIUM | 5.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-1247 | HIGH | 7.0 | 5.9 | 31.08.2022 16:15 | ||
CVE-2022-1263 | MEDIUM | 5.5 | 3.6 | 31.08.2022 16:15 | ||
CVE-2022-1354 | MEDIUM | 5.5 | 3.6 | 31.08.2022 16:15 | ||
CVE-2022-1355 | MEDIUM | 6.1 | 4.2 | 31.08.2022 16:15 | ||
CVE-2022-1462 | MEDIUM | 6.3 | 5.2 | 02.06.2022 14:15 | ||
CVE-2022-1586 | CRITICAL | 9.1 | 5.2 | 16.05.2022 21:15 | ||
CVE-2022-1587 | CRITICAL | 9.1 | 5.2 | 16.05.2022 21:15 | ||
CVE-2022-1652 | HIGH | 7.8 | 5.9 | 02.06.2022 14:15 | ||
CVE-2022-1706 | MEDIUM | 6.5 | 3.6 | 17.05.2022 18:15 | ||
CVE-2022-1708 | HIGH | 7.5 | 3.6 | 07.06.2022 18:15 | ||
CVE-2022-1789 | MEDIUM | 6.8 | 5.9 | 02.06.2022 14:15 | ||
CVE-2022-1852 | MEDIUM | 5.5 | 3.6 | 30.06.2022 13:15 | ||
CVE-2022-1949 | HIGH | 7.5 | 3.6 | 02.06.2022 14:15 | ||
CVE-2022-1998 | HIGH | 7.8 | 5.9 | 09.06.2022 15:15 | ||
CVE-2022-2078 | MEDIUM | 5.5 | 3.6 | 30.06.2022 13:15 | ||
CVE-2022-2127 | MEDIUM | 5.9 | 3.6 | 20.07.2023 15:15 | ||
CVE-2022-2132 | HIGH | 8.6 | 4.0 | 31.08.2022 16:15 | ||
CVE-2022-2153 | MEDIUM | 5.5 | 3.6 | 31.08.2022 16:15 | ||
CVE-2022-2211 | MEDIUM | 6.5 | 3.6 | 12.07.2022 21:15 | ||
CVE-2022-2393 | MEDIUM | 5.7 | 3.6 | 14.07.2022 15:15 | ||
CVE-2022-2509 | HIGH | 7.5 | 3.6 | 01.08.2022 14:15 | ||
CVE-2022-25308 | HIGH | 7.8 | 5.9 | 06.09.2022 18:15 | ||
CVE-2022-25309 | MEDIUM | 5.5 | 3.6 | 06.09.2022 18:15 | ||
CVE-2022-25310 | MEDIUM | 5.5 | 3.6 | 06.09.2022 18:15 | ||
CVE-2022-2625 | HIGH | 8.0 | 5.9 | 18.08.2022 19:15 | ||
CVE-2022-2639 | HIGH | 7.8 | 5.9 | 01.09.2022 21:15 | ||
CVE-2022-2850 | MEDIUM | 6.5 | 3.6 | 14.10.2022 18:15 | ||
CVE-2022-2873 | MEDIUM | 5.5 | 3.6 | 22.08.2022 15:15 | ||
CVE-2022-2963 | HIGH | 7.5 | 3.6 | 14.10.2022 18:15 | ||
CVE-2022-2964 | HIGH | 7.8 | 5.9 | 09.09.2022 15:15 | ||
CVE-2022-2989 | HIGH | 7.1 | 5.2 | 13.09.2022 14:15 | ||
CVE-2022-2990 | HIGH | 7.1 | 5.2 | 13.09.2022 14:15 | ||
CVE-2022-3424 | HIGH | 7.8 | 5.9 | 06.03.2023 23:15 | ||
CVE-2022-34301 | MEDIUM | 6.7 | 5.9 | 26.08.2022 18:15 | ||
CVE-2022-34302 | MEDIUM | 6.7 | 5.9 | 26.08.2022 18:15 | ||
CVE-2022-34303 | MEDIUM | 6.7 | 5.9 | 26.08.2022 18:15 | ||
CVE-2022-3500 | MEDIUM | 5.1 | 3.6 | 22.11.2022 19:15 | ||
CVE-2022-3560 | MEDIUM | 5.5 | 3.6 | 02.02.2023 21:22 | ||
CVE-2022-3707 | MEDIUM | 5.5 | 3.6 | 06.03.2023 23:15 | ||
CVE-2022-3715 | HIGH | 7.8 | 5.9 | 05.01.2023 15:15 | ||
CVE-2022-3787 | HIGH | 7.8 | 5.9 | 29.03.2023 21:15 | ||
CVE-2022-3821 | MEDIUM | 5.5 | 3.6 | 08.11.2022 22:15 | ||
CVE-2022-40982 | MEDIUM | 6.5 | 4.0 | 11.08.2023 03:15 | ||
CVE-2022-4132 | MEDIUM | 5.9 | 3.6 | 04.10.2023 12:15 | ||
CVE-2022-4283 | HIGH | 7.8 | 5.9 | 14.12.2022 21:15 | ||
CVE-2022-4285 | MEDIUM | 5.5 | 3.6 | 27.01.2023 18:15 | ||
CVE-2022-4743 | HIGH | 7.5 | 3.6 | 12.01.2023 19:15 | ||
CVE-2022-4904 | HIGH | 8.6 | 4.7 | 06.03.2023 23:15 | ||
CVE-2023-0179 | HIGH | 7.8 | 5.9 | 27.03.2023 22:15 | ||
CVE-2023-0361 | HIGH | 7.4 | 5.2 | 15.02.2023 18:15 | ||
CVE-2023-0494 | HIGH | 7.8 | 5.9 | 27.03.2023 21:15 | ||
CVE-2023-0664 | HIGH | 7.8 | 5.9 | 29.03.2023 20:15 | ||
CVE-2023-0778 | MEDIUM | 6.8 | 5.2 | 27.03.2023 21:15 | ||
CVE-2023-1073 | MEDIUM | 6.6 | 5.9 | 27.03.2023 21:15 | ||
CVE-2023-1095 | MEDIUM | 5.5 | 3.6 | 28.02.2023 23:15 | ||
CVE-2023-1183 | MEDIUM | 5.5 | 3.6 | 10.07.2023 16:15 | ||
CVE-2023-1192 | MEDIUM | 6.5 | 3.6 | 01.11.2023 20:15 | ||
CVE-2023-1206 | MEDIUM | 5.7 | 3.6 | 30.06.2023 22:15 | ||
CVE-2023-1289 | MEDIUM | 5.5 | 3.6 | 23.03.2023 20:15 | ||
CVE-2023-1380 | HIGH | 7.1 | 5.2 | 27.03.2023 21:15 | ||
CVE-2023-1513 | LOW | 3.3 | 1.4 | 23.03.2023 21:15 | ||
CVE-2023-1652 | HIGH | 7.1 | 5.2 | 29.03.2023 21:15 | ||
CVE-2023-1667 | MEDIUM | 6.5 | 3.6 | 26.05.2023 18:15 | ||
CVE-2023-1672 | MEDIUM | 5.3 | 3.6 | 11.07.2023 12:15 | ||
CVE-2023-1729 | MEDIUM | 6.5 | 3.6 | 15.05.2023 22:15 | ||
CVE-2023-1981 | MEDIUM | 5.5 | 3.6 | 26.05.2023 18:15 | ||
CVE-2023-2019 | MEDIUM | 4.4 | 3.6 | 24.04.2023 21:15 | ||
CVE-2023-2156 | HIGH | 7.5 | 3.6 | 09.05.2023 22:15 | ||
CVE-2023-2194 | MEDIUM | 6.7 | 5.9 | 20.04.2023 21:15 | ||
CVE-2023-2203 | HIGH | 8.8 | 5.9 | 17.05.2023 22:15 | ||
CVE-2023-2283 | MEDIUM | 6.5 | 2.5 | 26.05.2023 18:15 | ||
CVE-2023-2295 | HIGH | 7.5 | 3.6 | 17.05.2023 23:15 | ||
CVE-2023-2454 | HIGH | 7.2 | 5.9 | 09.06.2023 19:15 | ||
CVE-2023-2455 | MEDIUM | 5.4 | 2.5 | 09.06.2023 19:15 | ||
CVE-2023-2491 | HIGH | 7.8 | 5.9 | 17.05.2023 22:15 | ||
CVE-2023-2513 | MEDIUM | 6.7 | 5.9 | 08.05.2023 21:15 | ||
CVE-2023-2602 | LOW | 3.3 | 1.4 | 06.06.2023 20:15 | ||
CVE-2023-2603 | HIGH | 7.8 | 5.9 | 06.06.2023 20:15 | ||
CVE-2023-2680 | HIGH | 8.2 | 6.0 | 13.09.2023 17:15 | ||
CVE-2023-2700 | MEDIUM | 5.5 | 3.6 | 15.05.2023 22:15 | ||
CVE-2023-2731 | MEDIUM | 5.5 | 3.6 | 17.05.2023 22:15 | ||
CVE-2023-27561 | HIGH | 7.0 | 5.9 | 03.03.2023 19:15 | ||
CVE-2023-28327 | MEDIUM | 5.5 | 3.6 | 19.04.2023 23:15 | ||
CVE-2023-2953 | HIGH | 7.5 | 3.6 | 30.05.2023 22:15 | ||
CVE-2023-2977 | HIGH | 7.1 | 5.2 | 01.06.2023 01:15 | ||
CVE-2023-3019 | MEDIUM | 6.5 | 4.0 | 24.07.2023 16:15 | ||
CVE-2023-3138 | HIGH | 7.5 | 3.6 | 28.06.2023 21:15 | ||
CVE-2023-3161 | MEDIUM | 5.5 | 3.6 | 12.06.2023 20:15 | ||
CVE-2023-3164 | MEDIUM | 5.5 | 3.6 | 02.11.2023 12:15 | ||
CVE-2023-3212 | MEDIUM | 4.4 | 3.6 | 23.06.2023 20:15 | ||
CVE-2023-32233 | HIGH | 7.8 | 5.9 | 08.05.2023 20:15 | ||
CVE-2023-32373 | HIGH | 8.8 | 5.9 | 23.06.2023 18:15 | ||
CVE-2023-3255 | MEDIUM | 6.5 | 3.6 | 13.09.2023 17:15 | ||
CVE-2023-32573 | MEDIUM | 6.5 | 3.6 | 10.05.2023 06:15 | ||
CVE-2023-3269 | HIGH | 7.8 | 5.9 | 11.07.2023 12:15 | ||
CVE-2023-3301 | MEDIUM | 5.6 | 4.0 | 13.09.2023 17:15 | ||
CVE-2023-33203 | MEDIUM | 6.4 | 5.9 | 18.05.2023 08:15 | ||
CVE-2023-3347 | MEDIUM | 5.9 | 3.6 | 20.07.2023 15:15 | ||
CVE-2023-3354 | HIGH | 7.5 | 3.6 | 11.07.2023 17:15 | ||
CVE-2023-33951 | MEDIUM | 5.3 | 4.0 | 24.07.2023 16:15 | ||
CVE-2023-33952 | MEDIUM | 6.7 | 5.9 | 24.07.2023 16:15 | ||
CVE-2023-34966 | HIGH | 7.5 | 3.6 | 20.07.2023 15:15 | ||
CVE-2023-34967 | MEDIUM | 5.3 | 1.4 | 20.07.2023 15:15 | ||
CVE-2023-34968 | MEDIUM | 5.3 | 1.4 | 20.07.2023 15:15 | ||
CVE-2023-3567 | HIGH | 7.1 | 5.2 | 24.07.2023 16:15 | ||
CVE-2023-3576 | MEDIUM | 5.5 | 3.6 | 04.10.2023 19:15 | ||
CVE-2023-3618 | MEDIUM | 6.5 | 3.6 | 12.07.2023 15:15 | ||
CVE-2023-3640 | HIGH | 7.8 | 5.9 | 24.07.2023 16:15 | ||
CVE-2023-3750 | MEDIUM | 5.3 | 3.6 | 24.07.2023 16:15 | ||
CVE-2023-3772 | MEDIUM | 4.4 | 3.6 | 25.07.2023 16:15 | ||
CVE-2023-3773 | MEDIUM | 4.4 | 3.6 | 25.07.2023 16:15 | ||
CVE-2023-3812 | HIGH | 7.8 | 5.9 | 24.07.2023 16:15 | ||
CVE-2023-38200 | HIGH | 7.5 | 3.6 | 24.07.2023 16:15 | ||
CVE-2023-38201 | MEDIUM | 6.5 | 3.6 | 25.08.2023 17:15 | ||
CVE-2023-38469 | MEDIUM | 5.5 | 3.6 | 02.11.2023 15:15 | ||
CVE-2023-38470 | MEDIUM | 5.5 | 3.6 | 02.11.2023 15:15 | ||
CVE-2023-38471 | MEDIUM | 5.5 | 3.6 | 02.11.2023 15:15 | ||
CVE-2023-38472 | MEDIUM | 5.5 | 3.6 | 02.11.2023 15:15 | ||
CVE-2023-38473 | MEDIUM | 5.5 | 3.6 | 02.11.2023 16:15 | ||
CVE-2023-38559 | MEDIUM | 5.5 | 3.6 | 01.08.2023 17:15 | ||
CVE-2023-3899 | HIGH | 7.8 | 5.9 | 23.08.2023 11:15 | ||
CVE-2023-39189 | MEDIUM | 6.0 | 5.2 | 09.10.2023 18:15 | ||
CVE-2023-39191 | HIGH | 8.2 | 6.0 | 04.10.2023 19:15 | ||
CVE-2023-39193 | MEDIUM | 6.0 | 5.2 | 09.10.2023 18:15 | ||
CVE-2023-39194 | MEDIUM | 4.4 | 3.6 | 09.10.2023 18:15 | ||
CVE-2023-39198 | MEDIUM | 6.4 | 5.9 | 09.11.2023 20:15 | ||
CVE-2023-39417 | HIGH | 8.8 | 5.9 | 11.08.2023 13:15 | ||
CVE-2023-39418 | MEDIUM | 4.3 | 1.4 | 11.08.2023 13:15 | ||
CVE-2023-3972 | HIGH | 7.8 | 5.9 | 01.11.2023 16:15 | ||
CVE-2023-4001 | MEDIUM | 6.8 | 5.9 | 15.01.2024 11:15 | ||
CVE-2023-4004 | HIGH | 7.8 | 5.9 | 31.07.2023 17:15 | ||
CVE-2023-4010 | MEDIUM | 4.6 | 3.6 | 31.07.2023 17:15 | ||
CVE-2023-40546 | MEDIUM | 5.5 | 3.6 | 29.01.2024 17:15 | ||
CVE-2023-40547 | HIGH | 8.3 | 6.0 | 25.01.2024 16:15 | ||
CVE-2023-40549 | MEDIUM | 5.5 | 3.6 | 29.01.2024 17:15 | ||
CVE-2023-40550 | MEDIUM | 5.5 | 3.6 | 29.01.2024 17:15 | ||
CVE-2023-40551 | MEDIUM | 5.1 | 4.2 | 29.01.2024 17:15 | ||
CVE-2023-40660 | MEDIUM | 6.6 | 5.9 | 06.11.2023 17:15 | ||
CVE-2023-40661 | MEDIUM | 6.4 | 5.9 | 06.11.2023 17:15 | ||
CVE-2023-40745 | MEDIUM | 6.5 | 3.6 | 05.10.2023 19:15 | ||
CVE-2023-41175 | MEDIUM | 6.5 | 3.6 | 05.10.2023 19:15 | ||
CVE-2023-4133 | MEDIUM | 5.5 | 3.6 | 03.08.2023 15:15 | ||
CVE-2023-4147 | HIGH | 7.8 | 5.9 | 07.08.2023 14:15 | ||
CVE-2023-4155 | MEDIUM | 5.6 | 4.0 | 13.09.2023 17:15 | ||
CVE-2023-4194 | MEDIUM | 5.5 | 3.6 | 07.08.2023 14:15 | ||
CVE-2023-42669 | MEDIUM | 6.5 | 3.6 | 06.11.2023 07:15 | ||
CVE-2023-4273 | MEDIUM | 6.7 | 5.9 | 09.08.2023 15:15 | ||
CVE-2023-42753 | HIGH | 7.8 | 5.9 | 25.09.2023 21:15 | ||
CVE-2023-42754 | MEDIUM | 5.5 | 3.6 | 05.10.2023 19:15 | ||
CVE-2023-42756 | MEDIUM | 4.7 | 3.6 | 28.09.2023 14:15 | ||
CVE-2023-43785 | MEDIUM | 5.5 | 3.6 | 10.10.2023 13:15 | ||
CVE-2023-43786 | MEDIUM | 5.5 | 3.6 | 10.10.2023 13:15 | ||
CVE-2023-43787 | HIGH | 7.8 | 5.9 | 10.10.2023 13:15 | ||
CVE-2023-43788 | MEDIUM | 5.5 | 3.6 | 10.10.2023 13:15 | ||
CVE-2023-43789 | MEDIUM | 5.5 | 3.6 | 12.10.2023 12:15 | ||
CVE-2023-4387 | HIGH | 7.1 | 5.2 | 16.08.2023 19:15 | ||
CVE-2023-44487 | HIGH | 7.5 | 3.6 | 10.10.2023 14:15 | ||
CVE-2023-44488 | HIGH | 7.5 | 3.6 | 30.09.2023 20:15 | ||
CVE-2023-4459 | MEDIUM | 5.5 | 3.6 | 21.08.2023 19:15 | ||
CVE-2023-4527 | MEDIUM | 6.5 | 4.2 | 18.09.2023 17:15 | ||
CVE-2023-4535 | LOW | 3.8 | 3.4 | 06.11.2023 17:15 | ||
CVE-2023-4569 | MEDIUM | 5.5 | 3.6 | 28.08.2023 22:15 | ||
CVE-2023-4641 | MEDIUM | 5.5 | 3.6 | 27.12.2023 16:15 | ||
CVE-2023-46846 | MEDIUM | 5.3 | 1.4 | 03.11.2023 08:15 | ||
CVE-2023-46847 | HIGH | 7.5 | 3.6 | 03.11.2023 08:15 | ||
CVE-2023-46848 | HIGH | 7.5 | 3.6 | 03.11.2023 08:15 | ||
CVE-2023-4692 | HIGH | 7.8 | 5.9 | 25.10.2023 18:17 | ||
CVE-2023-4693 | MEDIUM | 4.6 | 3.6 | 25.10.2023 18:17 | ||
CVE-2023-4806 | MEDIUM | 5.9 | 3.6 | 18.09.2023 17:15 | ||
CVE-2023-4813 | MEDIUM | 5.9 | 3.6 | 12.09.2023 22:15 | ||
CVE-2023-48795 | MEDIUM | 5.9 | 3.6 | 18.12.2023 16:15 | ||
CVE-2023-4911 | HIGH | 7.8 | 5.9 | 03.10.2023 18:15 | ||
CVE-2023-50387 | HIGH | 7.5 | 3.6 | 14.02.2024 16:15 | ||
CVE-2023-50781 | HIGH | 7.5 | 3.6 | 05.02.2024 21:15 | ||
CVE-2023-50782 | HIGH | 7.5 | 3.6 | 05.02.2024 21:15 | ||
CVE-2023-5088 | HIGH | 7.0 | 5.9 | 03.11.2023 14:15 | ||
CVE-2023-5090 | MEDIUM | 5.5 | 3.6 | 06.11.2023 11:15 | ||
CVE-2023-5156 | HIGH | 7.5 | 3.6 | 25.09.2023 16:15 | ||
CVE-2023-5157 | HIGH | 7.5 | 3.6 | 27.09.2023 15:19 | ||
CVE-2023-51764 | MEDIUM | 5.3 | 1.4 | 24.12.2023 05:15 | ||
CVE-2023-51765 | MEDIUM | 5.3 | 1.4 | 24.12.2023 06:15 | ||
CVE-2023-51767 | HIGH | 7.0 | 5.9 | 24.12.2023 07:15 | ||
CVE-2023-5178 | HIGH | 8.8 | 5.9 | 01.11.2023 17:15 | ||
CVE-2023-5215 | MEDIUM | 6.5 | 3.6 | 28.09.2023 14:15 | ||
CVE-2023-52160 | MEDIUM | 6.5 | 3.6 | 22.02.2024 17:15 | ||
CVE-2023-52355 | HIGH | 7.5 | 3.6 | 25.01.2024 20:15 | ||
CVE-2023-52356 | HIGH | 7.5 | 3.6 | 25.01.2024 20:15 | ||
CVE-2023-5367 | HIGH | 7.8 | 5.9 | 25.10.2023 20:15 | ||
CVE-2023-5380 | MEDIUM | 4.7 | 3.6 | 25.10.2023 20:15 | ||
CVE-2023-5455 | MEDIUM | 6.5 | 3.6 | 10.01.2024 13:15 | ||
CVE-2023-5557 | HIGH | 7.7 | 6.0 | 13.10.2023 02:15 | ||
CVE-2023-5633 | HIGH | 7.8 | 5.9 | 23.10.2023 22:15 | ||
CVE-2023-5824 | HIGH | 7.5 | 3.6 | 03.11.2023 08:15 | ||
CVE-2023-5868 | MEDIUM | 4.3 | 1.4 | 10.12.2023 18:15 | ||
CVE-2023-5869 | HIGH | 8.8 | 5.9 | 10.12.2023 18:15 | ||
CVE-2023-5870 | MEDIUM | 4.4 | 3.6 | 10.12.2023 18:15 | ||
CVE-2023-5871 | MEDIUM | 5.3 | 1.4 | 27.11.2023 12:15 | ||
CVE-2023-5981 | MEDIUM | 5.9 | 3.6 | 28.11.2023 12:15 | ||
CVE-2023-5992 | MEDIUM | 5.9 | 3.6 | 31.01.2024 14:15 | ||
CVE-2023-6004 | MEDIUM | 4.8 | 3.4 | 03.01.2024 17:15 | ||
CVE-2023-6121 | MEDIUM | 4.3 | 1.4 | 16.11.2023 15:15 | ||
CVE-2023-6176 | MEDIUM | 4.7 | 3.6 | 16.11.2023 18:15 | ||
CVE-2023-6240 | MEDIUM | 6.5 | 4.2 | 04.02.2024 14:15 | ||
CVE-2023-6356 | HIGH | 7.5 | 3.6 | 07.02.2024 21:15 | ||
CVE-2023-6531 | HIGH | 7.0 | 5.9 | 21.01.2024 10:15 | ||
CVE-2023-6535 | HIGH | 7.5 | 3.6 | 07.02.2024 21:15 | ||
CVE-2023-6536 | HIGH | 7.5 | 3.6 | 07.02.2024 21:15 | ||
CVE-2023-6546 | HIGH | 7.0 | 5.9 | 21.12.2023 20:15 | ||
CVE-2023-6606 | HIGH | 7.1 | 5.2 | 08.12.2023 17:15 | ||
CVE-2023-6610 | HIGH | 7.1 | 5.2 | 08.12.2023 17:15 | ||
CVE-2023-6622 | MEDIUM | 5.5 | 3.6 | 08.12.2023 18:15 | ||
CVE-2023-6679 | MEDIUM | 5.5 | 3.6 | 11.12.2023 19:15 | ||
CVE-2023-6681 | MEDIUM | 5.3 | 1.4 | 12.02.2024 14:15 | ||
CVE-2023-6683 | MEDIUM | 6.5 | 3.6 | 12.01.2024 19:15 | ||
CVE-2023-6693 | MEDIUM | 5.3 | 3.4 | 02.01.2024 10:15 | ||
CVE-2023-6710 | MEDIUM | 5.4 | 2.7 | 12.12.2023 22:15 | ||
CVE-2023-6915 | MEDIUM | 5.5 | 3.6 | 15.01.2024 10:15 | ||
CVE-2023-6918 | MEDIUM | 5.3 | 1.4 | 19.12.2023 00:15 | ||
CVE-2023-7192 | MEDIUM | 4.4 | 3.6 | 02.01.2024 19:15 | ||
CVE-2023-7216 | MEDIUM | 5.3 | 3.4 | 05.02.2024 15:15 | ||
CVE-2024-0193 | MEDIUM | 6.7 | 5.9 | 02.01.2024 18:15 | ||
CVE-2024-0217 | LOW | 3.3 | 1.4 | 03.01.2024 17:15 | ||
CVE-2024-0229 | HIGH | 7.8 | 5.9 | 09.02.2024 07:16 | ||
CVE-2024-0232 | MEDIUM | 5.5 | 3.6 | 16.01.2024 14:15 | ||
CVE-2024-0408 | MEDIUM | 5.5 | 3.6 | 18.01.2024 16:15 | ||
CVE-2024-0409 | HIGH | 7.8 | 5.9 | 18.01.2024 16:15 | ||
CVE-2024-0443 | MEDIUM | 5.5 | 3.6 | 12.01.2024 00:15 | ||
CVE-2024-0553 | HIGH | 7.5 | 3.6 | 16.01.2024 12:15 | ||
CVE-2024-0562 | HIGH | 7.8 | 5.9 | 15.01.2024 19:15 | ||
CVE-2024-0564 | MEDIUM | 6.5 | 3.6 | 30.01.2024 15:15 | ||
CVE-2024-0607 | MEDIUM | 6.6 | 4.7 | 18.01.2024 16:15 | ||
CVE-2024-0639 | MEDIUM | 5.5 | 3.6 | 17.01.2024 16:15 | ||
CVE-2024-0641 | MEDIUM | 5.5 | 3.6 | 17.01.2024 16:15 | ||
CVE-2024-0646 | HIGH | 7.8 | 5.9 | 17.01.2024 16:15 | ||
CVE-2024-0690 | MEDIUM | 5.5 | 3.6 | 06.02.2024 12:15 | ||
CVE-2024-0775 | HIGH | 7.1 | 5.2 | 22.01.2024 13:15 | ||
CVE-2024-0841 | HIGH | 7.8 | 5.9 | 28.01.2024 12:15 | ||
CVE-2024-0914 | MEDIUM | 5.9 | 3.6 | 31.01.2024 05:15 | ||
CVE-2024-1048 | LOW | 3.3 | 1.4 | 06.02.2024 18:15 | ||
CVE-2024-1151 | MEDIUM | 5.5 | 3.6 | 11.02.2024 15:15 | ||
CVE-2024-1454 | LOW | 3.4 | 2.7 | 12.02.2024 23:15 | ||
CVE-2024-23301 | MEDIUM | 5.5 | 3.6 | 12.01.2024 23:15 | ||
CVE-2024-3049 | MEDIUM | 5.9 | 3.6 | 06.06.2024 06:15 | ||
CVE-2024-3056 | HIGH | 7.7 | 5.8 | 02.08.2024 21:16 | ||
CVE-2024-3567 | MEDIUM | 5.5 | 3.6 | 10.04.2024 15:16 | ||
CVE-2024-44070 | HIGH | 7.5 | 3.6 | 19.08.2024 02:15 | ||
CVE-2024-45615 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45616 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45617 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45618 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45619 | MEDIUM | 4.3 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45620 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-50074 | HIGH | 7.8 | 5.9 | 29.10.2024 01:15 | ||
CVE-2024-5742 | MEDIUM | 6.7 | 5.9 | 12.06.2024 09:15 | ||
CVE-2024-6237 | MEDIUM | 6.5 | 3.6 | 09.07.2024 17:15 | ||
CVE-2024-6239 | HIGH | 7.5 | 3.6 | 21.06.2024 14:15 | ||
CVE-2024-6387 | HIGH | 8.1 | 5.9 | 01.07.2024 13:15 | ||
CVE-2024-6505 | MEDIUM | 6.8 | 4.0 | 05.07.2024 14:15 | ||
CVE-2024-7006 | HIGH | 7.5 | 3.6 | 12.08.2024 13:38 | ||
CVE-2024-8354 | MEDIUM | 5.5 | 3.6 | 19.09.2024 11:15 | ||
CVE-2024-8443 | LOW | 2.9 | 2.5 | 10.09.2024 14:15 |
References ?
No references are available for this certificate.
Updates ?
-
12.11.2024 The certificate was first processed.
New certificate
A new FIPS 140 certificate with the product name was processed.
Raw data
{
"_type": "sec_certs.sample.fips.FIPSCertificate",
"cert_id": 4846,
"dgst": "e4819f21c5e21c3a",
"heuristics": {
"_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
"algorithms": {
"_type": "Set",
"elements": [
"AES-CMACA4833",
"HMAC-SHA2-256A4833",
"AES-CCMA4827",
"RSA KeyGen (FIPS186-4)A4833",
"SHA3-256A4835",
"ECDSA KeyGen (FIPS186-4)A4833",
"ECDSA SigVer (FIPS186-4)A4833",
"AES-ECBA4842",
"Counter DRBGA4833",
"KAS-FFC-SSC Sp800-56Ar3A4833",
"HMAC-SHA2-512A4833",
"HMAC-SHA-1A4833",
"SHA3-384A4835",
"AES-GMACA4833",
"SHA2-512A4833",
"Safe Primes Key GenerationA4833",
"PBKDFA4833",
"AES-CFB8A4836",
"AES-XTS Testing Revision 2.0A4834",
"AES-CBCA4833",
"SHA2-224A4833",
"KDA HKDF Sp800-56Cr1A4832",
"HMAC-SHA2-224A4833",
"ECDSA KeyVer (FIPS186-4)A4833",
"AES-GCMA4833",
"ECDSA SigGen (FIPS186-4)A4833",
"RSA SigGen (FIPS186-4)A4833",
"KAS-ECC-SSC Sp800-56Ar3A4833",
"SHA-1A4833",
"SHA3-512A4835",
"HMAC-SHA2-384A4833",
"SHA2-384A4833",
"SHA2-256A4833",
"RSA SigVer (FIPS186-4)A4833",
"TLS v1.2 KDF RFC7627A4833",
"SHA3-224A4835"
]
},
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:9.0:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"extracted_versions": {
"_type": "Set",
"elements": [
"9"
]
},
"indirect_transitive_cves": null,
"module_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"module_prunned_references": {
"_type": "Set",
"elements": []
},
"policy_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"policy_prunned_references": {
"_type": "Set",
"elements": []
},
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2023-46847",
"CVE-2023-0179",
"CVE-2022-2850",
"CVE-2022-1158",
"CVE-2023-5981",
"CVE-2023-43785",
"CVE-2022-0168",
"CVE-2024-0841",
"CVE-2023-38469",
"CVE-2023-6546",
"CVE-2022-1852",
"CVE-2024-45618",
"CVE-2024-0639",
"CVE-2024-3056",
"CVE-2023-5455",
"CVE-2023-0361",
"CVE-2022-4283",
"CVE-2023-46846",
"CVE-2023-6004",
"CVE-2023-1513",
"CVE-2023-52160",
"CVE-2024-45619",
"CVE-2022-2153",
"CVE-2023-2019",
"CVE-2023-2156",
"CVE-2024-0193",
"CVE-2023-52356",
"CVE-2023-5557",
"CVE-2023-6536",
"CVE-2022-1354",
"CVE-2022-4285",
"CVE-2020-14394",
"CVE-2023-44488",
"CVE-2022-1587",
"CVE-2023-5871",
"CVE-2021-3696",
"CVE-2023-1206",
"CVE-2023-2602",
"CVE-2022-1998",
"CVE-2023-38471",
"CVE-2003-0434",
"CVE-2023-27561",
"CVE-2021-35937",
"CVE-2023-32573",
"CVE-2023-2977",
"CVE-2023-40745",
"CVE-2022-2127",
"CVE-2022-3715",
"CVE-2024-45615",
"CVE-2022-1462",
"CVE-2021-3997",
"CVE-2023-6915",
"CVE-2022-0480",
"CVE-2022-1949",
"CVE-2023-6679",
"CVE-2023-0494",
"CVE-2022-1652",
"CVE-2023-4010",
"CVE-2023-2953",
"CVE-2023-4273",
"CVE-2024-6237",
"CVE-2023-43788",
"CVE-2021-3697",
"CVE-2022-4743",
"CVE-2022-3821",
"CVE-2023-6606",
"CVE-2023-39189",
"CVE-2002-1155",
"CVE-2022-1184",
"CVE-2024-0229",
"CVE-2023-2491",
"CVE-2021-35938",
"CVE-2023-2203",
"CVE-2024-0562",
"CVE-2022-34303",
"CVE-2023-51764",
"CVE-2016-7091",
"CVE-2022-0987",
"CVE-2023-6531",
"CVE-2023-5633",
"CVE-2023-40546",
"CVE-2023-3618",
"CVE-2023-5869",
"CVE-2023-5992",
"CVE-2023-4147",
"CVE-2022-25309",
"CVE-2023-3019",
"CVE-2023-6918",
"CVE-2023-38201",
"CVE-2023-0778",
"CVE-2024-0775",
"CVE-2023-42756",
"CVE-2021-4217",
"CVE-2021-3864",
"CVE-2023-3640",
"CVE-2023-34966",
"CVE-2023-5870",
"CVE-2024-0690",
"CVE-2023-2680",
"CVE-2023-1095",
"CVE-2024-3567",
"CVE-2022-1355",
"CVE-2023-3772",
"CVE-2023-1981",
"CVE-2022-2964",
"CVE-2023-6622",
"CVE-2024-8354",
"CVE-2023-5088",
"CVE-2001-0889",
"CVE-2024-0232",
"CVE-2024-1151",
"CVE-2022-2989",
"CVE-2023-7216",
"CVE-2022-1263",
"CVE-2023-4806",
"CVE-2023-42753",
"CVE-2023-39417",
"CVE-2022-4132",
"CVE-2023-2455",
"CVE-2024-6239",
"CVE-2024-8443",
"CVE-2023-1729",
"CVE-2023-6240",
"CVE-2023-33952",
"CVE-2023-4641",
"CVE-2023-42669",
"CVE-2024-6505",
"CVE-2022-34301",
"CVE-2022-2132",
"CVE-2022-2078",
"CVE-2022-1586",
"CVE-2023-3212",
"CVE-2023-1380",
"CVE-2023-39194",
"CVE-2023-38200",
"CVE-2022-1789",
"CVE-2024-0409",
"CVE-2023-3301",
"CVE-2022-2873",
"CVE-2023-40549",
"CVE-2023-6176",
"CVE-2023-1073",
"CVE-2022-1708",
"CVE-1999-0297",
"CVE-2023-5868",
"CVE-2022-4904",
"CVE-2023-5380",
"CVE-2022-2639",
"CVE-2023-38559",
"CVE-2023-40547",
"CVE-2007-3103",
"CVE-2023-5156",
"CVE-1999-1288",
"CVE-2003-0442",
"CVE-2022-3707",
"CVE-2023-6681",
"CVE-2023-6610",
"CVE-2023-3972",
"CVE-2023-3576",
"CVE-1999-0037",
"CVE-2023-51765",
"CVE-2023-50781",
"CVE-2022-2625",
"CVE-2023-39193",
"CVE-2022-40982",
"CVE-2023-39418",
"CVE-2021-4158",
"CVE-2023-3269",
"CVE-2024-0646",
"CVE-2024-0641",
"CVE-1999-0798",
"CVE-2022-34302",
"CVE-2000-0017",
"CVE-2023-4133",
"CVE-2022-2963",
"CVE-2023-1667",
"CVE-2022-25310",
"CVE-2023-41175",
"CVE-2023-3567",
"CVE-2023-40661",
"CVE-2022-3560",
"CVE-2023-4911",
"CVE-2023-6121",
"CVE-2021-3839",
"CVE-2023-6693",
"CVE-2023-28327",
"CVE-2024-1048",
"CVE-2023-32233",
"CVE-2023-4813",
"CVE-2023-2700",
"CVE-2023-1183",
"CVE-2023-2454",
"CVE-2024-6387",
"CVE-2024-0217",
"CVE-2023-50782",
"CVE-2023-5090",
"CVE-2023-4459",
"CVE-2023-6683",
"CVE-2023-6710",
"CVE-2001-0690",
"CVE-2023-33203",
"CVE-2023-3750",
"CVE-2023-40550",
"CVE-2023-1652",
"CVE-2024-45620",
"CVE-2024-44070",
"CVE-2023-52355",
"CVE-2023-46848",
"CVE-2023-38470",
"CVE-2022-1016",
"CVE-2024-0607",
"CVE-2023-3164",
"CVE-2023-2194",
"CVE-2022-3424",
"CVE-2022-1198",
"CVE-2023-33951",
"CVE-2024-0443",
"CVE-2023-2603",
"CVE-2023-5824",
"CVE-2023-0664",
"CVE-2021-3695",
"CVE-2022-0934",
"CVE-2022-25308",
"CVE-2023-51767",
"CVE-2022-1706",
"CVE-2023-2295",
"CVE-2023-48795",
"CVE-2023-4693",
"CVE-1999-0894",
"CVE-2023-38472",
"CVE-2023-50387",
"CVE-2023-4004",
"CVE-2023-44487",
"CVE-2023-5367",
"CVE-2022-1247",
"CVE-2022-2509",
"CVE-2022-2393",
"CVE-2023-43787",
"CVE-2023-4535",
"CVE-2023-3899",
"CVE-2024-0408",
"CVE-2000-0701",
"CVE-2023-39191",
"CVE-2023-3354",
"CVE-2023-5157",
"CVE-2023-5178",
"CVE-2023-40551",
"CVE-2023-1289",
"CVE-2022-3787",
"CVE-2023-4387",
"CVE-2022-2990",
"CVE-2023-42754",
"CVE-2024-5742",
"CVE-2023-4001",
"CVE-2024-50074",
"CVE-2023-3773",
"CVE-2023-4155",
"CVE-2023-4194",
"CVE-2023-2731",
"CVE-2023-2513",
"CVE-2022-3500",
"CVE-2023-34968",
"CVE-2024-0553",
"CVE-2003-0464",
"CVE-2024-0564",
"CVE-2023-1672",
"CVE-2023-38473",
"CVE-2023-5215",
"CVE-2024-0914",
"CVE-2023-34967",
"CVE-2023-4527",
"CVE-2024-3049",
"CVE-2023-2283",
"CVE-2024-45616",
"CVE-2023-43789",
"CVE-2023-4692",
"CVE-2003-0364",
"CVE-2023-7192",
"CVE-2024-1454",
"CVE-2022-2211",
"CVE-2023-43786",
"CVE-2023-39198",
"CVE-2003-0461",
"CVE-2023-3138",
"CVE-2023-3347",
"CVE-2023-40660",
"CVE-2024-23301",
"CVE-2023-4569",
"CVE-2023-1192",
"CVE-2023-6535",
"CVE-2023-32373",
"CVE-2000-1207",
"CVE-2023-3255",
"CVE-2023-6356",
"CVE-2023-3812",
"CVE-2022-0171",
"CVE-2024-7006",
"CVE-2023-3161",
"CVE-2021-4204",
"CVE-2024-45617"
]
},
"verified_cpe_matches": null
},
"pdf_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
"keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 2
},
"ECDH": {
"ECDH": 2
},
"ECDSA": {
"ECDSA": 47
}
},
"FF": {
"DH": {
"DH": 3,
"Diffie-Hellman": 68
},
"DSA": {
"DSA": 10
}
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 5
},
"CCM": {
"CCM": 5
},
"CFB": {
"CFB": 1
},
"CTR": {
"CTR": 1
},
"ECB": {
"ECB": 2
},
"GCM": {
"GCM": 14
},
"XTS": {
"XTS": 8
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 3,
"IKEv2": 1
},
"TLS": {
"TLS": {
"TLS": 86,
"TLS 1.3": 1,
"TLS v1.2": 12,
"TLS v1.3": 1,
"TLSv1.2": 1,
"TLSv1.3": 2
}
}
},
"crypto_scheme": {
"KA": {
"Key Agreement": 1,
"Key agreement": 4
},
"KEX": {
"Key Exchange": 2
},
"MAC": {
"MAC": 22
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 18,
"P-384": 14,
"P-521": 16
}
},
"eval_facility": {
"atsec": {
"atsec": 48
}
},
"fips_cert_id": {},
"fips_certlike": {
"Certlike": {
"AES-256": 2,
"HMAC- SHA-512": 1,
"HMAC-SHA- 224": 2,
"HMAC-SHA-1": 4,
"HMAC-SHA-224": 2,
"HMAC-SHA-256": 4,
"HMAC-SHA-384": 4,
"HMAC-SHA-512": 2,
"PKCS#1": 5,
"RSA PKCS#1": 1,
"SHA- 384": 3,
"SHA- 512": 3,
"SHA-1": 5,
"SHA-224": 7,
"SHA-256": 17,
"SHA-3": 3,
"SHA-384": 8,
"SHA-512": 4,
"SHA-512 2048": 4,
"SHA3-224": 2,
"SHA3-256": 2,
"SHA3-384": 2,
"SHA3-512": 2
}
},
"fips_security_level": {
"Level": {
"Level 1": 2,
"level 1": 2
}
},
"hash_function": {
"MD": {
"MD4": {
"MD4": 3
},
"MD5": {
"MD5": 3
}
},
"PBKDF": {
"PBKDF": 21,
"PBKDF2": 1
},
"SHA": {
"SHA1": {
"SHA-1": 5
},
"SHA2": {
"SHA-224": 7,
"SHA-256": 17,
"SHA-384": 8,
"SHA-512": 8
},
"SHA3": {
"SHA-3": 3,
"SHA3-224": 2,
"SHA3-256": 2,
"SHA3-384": 2,
"SHA3-512": 2
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 56
},
"RNG": {
"RNG": 2
}
},
"side_channel_analysis": {
"SCA": {
"timing attacks": 2
}
},
"standard_id": {
"FIPS": {
"FIPS 140-3": 52,
"FIPS 186-4": 4,
"FIPS PUB 140-3": 2,
"FIPS140-3": 1,
"FIPS180-4": 2,
"FIPS186-4": 9,
"FIPS197": 4,
"FIPS198-1": 3,
"FIPS202": 2
},
"ISO": {
"ISO/IEC 24759": 2
},
"NIST": {
"SP 800-132": 2,
"SP 800-140B": 1,
"SP 800-90B": 1
},
"PKCS": {
"PKCS#1": 3
},
"RFC": {
"RFC3268": 4,
"RFC3526": 4,
"RFC4279": 2,
"RFC4492": 8,
"RFC5246": 4,
"RFC5288": 5,
"RFC5289": 16,
"RFC6655": 4,
"RFC7627": 10,
"RFC7919": 4,
"RFC8446": 6
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 58,
"AES-": 7,
"AES-256": 2
},
"CAST": {
"CAST": 4
},
"RC": {
"RC2": 3,
"RC4": 3
},
"Serpent": {
"Serpent": 3
},
"Twofish": {
"Twofish": 3
}
},
"DES": {
"3DES": {
"Triple-DES": 3
},
"DES": {
"DES": 4
}
},
"constructions": {
"MAC": {
"CMAC": 6,
"HMAC": 29,
"HMAC-SHA-224": 1,
"HMAC-SHA-256": 2,
"HMAC-SHA-384": 2,
"HMAC-SHA-512": 1
}
},
"djb": {
"ChaCha": {
"ChaCha20": 3
},
"Poly": {
"Poly1305": 1
},
"Salsa": {
"Salsa20": 3
}
},
"miscellaneous": {
"Blowfish": {
"Blowfish": 3
},
"Camellia": {
"Camellia": 3
}
}
},
"tee_name": {
"IBM": {
"SSC": 2
}
},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_128_CCM": 1,
"TLS_DHE_RSA_WITH_AES_128_CCM_8": 1,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_CCM": 1,
"TLS_DHE_RSA_WITH_AES_256_CCM_8": 1,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_DH_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_DH_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_DH_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_DH_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_DH_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_DH_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_PSK_WITH_AES_128_CBC_SHA": 1,
"TLS_PSK_WITH_AES_256_CBC_SHA": 1
}
},
"vendor": {},
"vulnerability": {}
},
"policy_metadata": {
"/CreationDate": "D:20241017200857Z00\u002700\u0027",
"/ModDate": "D:20241017200857Z00\u002700\u0027",
"/Producer": "macOS Version 14.4 (Build 23E214) Quartz PDFContext",
"pdf_file_size_bytes": 845921,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.atsec.com/",
"https://www.ietf.org/rfc/rfc3526.txt",
"https://doi.org/10.6028/NIST.SP.800-133r2",
"https://www.ietf.org/rfc/rfc7919.txt",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-3.pdf",
"https://www.ietf.org/rfc/rfc8446.txt",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf",
"https://doi.org/10.6028/NIST.SP.800-90B",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf",
"https://doi.org/10.6028/NIST.SP.800-56Cr2",
"http://www.ietf.org/rfc/rfc3447.txt",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
"http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf",
"http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf",
"https://doi.org/10.6028/NIST.SP.800-56Ar3",
"https://www.ietf.org/rfc/rfc7627.txt",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
"http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
"http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
"http://dx.doi.org/10.6028/NIST.SP.800-90Ar1",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r2.pdf",
"http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
"https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening#switching-the-system-to-fips-mode_using-the-system-wide-cryptographic-policies",
"http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
"http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
"https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/assembly_installing-the-system-in-fips-mode_security-hardening#proc_installing-the-system-with-fips-mode-enabled_assembly_installing-the-system-in-fips-mode",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 45
}
},
"state": {
"_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
"module_download_ok": true,
"module_extract_ok": true,
"policy_convert_garbage": false,
"policy_convert_ok": true,
"policy_download_ok": true,
"policy_extract_ok": true,
"policy_pdf_hash": "93632c026af18e54511c53fb8af7beef183553f05ebd441fee18e267005d2ee7",
"policy_txt_hash": "be3a66568b3c518ee1e74846ab89f5de426353422ef6c26ae8ef849b73a2c096"
},
"web_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
"caveat": "Interim validation. When operated in approved mode. When installed, initialized and configured as specified in Section 11 of the Security Policy. The module generates cryptographic keys whose strengths are modified by available entropy.",
"certificate_pdf_url": null,
"date_sunset": "2026-10-20",
"description": "GnuTLS is a secure communications library implementing the TLS and DTLS protocols. It provides a simple C language application programming interface to access the secure communications protocols as well as APIs to parse and write X.509, PKCS#12, and other required structures which is shipped with Red Hat Enterprise Linux 9.",
"embodiment": "Multi-Chip Stand Alone",
"exceptions": [
"Physical security: N/A",
"Non-invasive security: N/A",
"Documentation requirements: N/A",
"Cryptographic module security policy: N/A"
],
"fw_versions": null,
"historical_reason": null,
"hw_versions": null,
"level": 1,
"mentioned_certs": {},
"module_name": "Red Hat Enterprise Linux 9 gnutls",
"module_type": "Software",
"revoked_link": null,
"revoked_reason": null,
"standard": "FIPS 140-3",
"status": "active",
"sw_versions": "3.7.6-074d015ce201f434",
"tested_conf": [
"Red Hat Enterprise Linux 9 running on Dell PowerEdge R440 with Intel\u00ae Xeon\u00ae Silver 4216 with PAA",
"Red Hat Enterprise Linux 9 running on Dell PowerEdge R440 with Intel\u00ae Xeon\u00ae Silver 4216 without PAA"
],
"validation_history": [
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2024-10-21",
"lab": "ATSEC INFORMATION SECURITY CORP",
"validation_type": "Initial"
}
],
"vendor": "Red Hat, Inc.",
"vendor_url": "http://www.redhat.com"
}
}