Red Hat Enterprise Linux 9.0 EUS

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 09.01.2024
Valid until 09.01.2026
Scheme 🇺🇸 US
Manufacturer Red Hat, Inc.
Category Operating Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11379-2024

Certificate ?

Extracted keywords

Protocols
SSH, TLS

Certificates
CCEVS-VR-VID11379-2024
Evaluation facilities
Lightship Security

File metadata

Creation date: D:20240111094409-05'00'
Modification date: D:20240111094409-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-256
Protocols
SSH, TLS, TLSv1.2, VPN
Libraries
OpenSSL

Claims
A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN
Certificates
CCEVS-VR-VID11379-2024
Evaluation facilities
Lightship Security
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses the

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses the

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Author: Gugel, Anne T.
Creation date: D:20240111093533-05'00'
Modification date: D:20240111093632-05'00'
Pages: 25
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

Frontpage

Certificate ID: CCEVS-VR-VID11379-2024
Certified item: for the Red Hat Enterprise Linux 9.0 EUS
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES256, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSA 4096, ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512
Schemes
Key Exchange, Key agreement
Protocols
SSH, TLS, TLS 1.1, TLSv1.2, TLS 1.2, DTLS, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-521, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_, O.PROTECTED_COMMS, O.PROTECTED_STORAGE, T.NETWORK_ATTACK, T.NETWORK_, T.LOCAL_ATTACK, T.LIMITED_, T.NETWORK_EAVESDROP, T.LOCAL_, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, A.PROPER_, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1, FCS_SSHS_EXT.1, FCS_COP, FCS_CKM_EXT.4, FCS_SSHS_EXT.1.3, FCS_SSH_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_RBG_EXT, FCS_STO_EXT.1, FCS_SSHC_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.3, FCS_TLSC_EXT.5, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.5.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FPT_ACF_EXT.1, FPT_ASLR_EXT, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile,and uses the

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile,and uses the

Standards
FIPS PUB 186-4, FIPS186-4, FIPS PUB 180-4, FIPS PUB 198-1, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-56A, NIST SP 800-90A, RFC 4252, RFC 8332, RFC 5656, RFC 4253, RFC 4344, RFC 5647, RFC 6668, RFC 8268, RFC 4251, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 6066, X.509

File metadata

Title: Red Hat
Subject: Red Hat Enterprise Linux 9.0 EUS
Author: Garrett Nickel
Creation date: D:20240104152134-08'00'
Modification date: D:20240111093302-05'00'
Pages: 50
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-11379-2024

Extracted SARs

ASE_TSS.1, ALC_TSU_EXT.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_REQ.2, ASE_OBJ.2, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2002-1155
C M N
HIGH 7.2 10.0 16.06.2003 04:00
CVE-2003-0364
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0434
C M N
HIGH 7.5 6.4 24.07.2003 04:00
CVE-2003-0442
C M N
MEDIUM 4.3 2.9 24.07.2003 04:00
CVE-2003-0461
C M N
LOW 2.1 2.9 27.08.2003 04:00
CVE-2003-0464
C M N
MEDIUM 4.6 6.4 27.08.2003 04:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2020-14394
C M N
LOW 3.2 1.4 17.08.2022 21:15
CVE-2021-35937
C M N
MEDIUM 6.4 5.9 25.08.2022 20:15
CVE-2021-35938
C M N
MEDIUM 6.7 5.9 25.08.2022 20:15
CVE-2021-3695
C M N
MEDIUM 4.5 3.4 06.07.2022 16:15
CVE-2021-3696
C M N
MEDIUM 4.5 3.4 06.07.2022 16:15
CVE-2021-3697
C M N
HIGH 7.0 5.9 06.07.2022 16:15
CVE-2021-3839
C M N
HIGH 7.5 3.6 23.08.2022 16:15
CVE-2021-3864
C M N
HIGH 7.0 5.9 26.08.2022 16:15
CVE-2021-3997
C M N
MEDIUM 5.5 3.6 23.08.2022 20:15
CVE-2021-4158
C M N
MEDIUM 6.0 4.0 24.08.2022 16:15
CVE-2021-4204
C M N
HIGH 7.1 5.2 24.08.2022 16:15
CVE-2021-4217
C M N
LOW 3.3 1.4 24.08.2022 16:15
CVE-2022-0168
C M N
MEDIUM 4.4 3.6 26.08.2022 18:15
CVE-2022-0171
C M N
MEDIUM 5.5 3.6 26.08.2022 18:15
CVE-2022-0480
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-0934
C M N
HIGH 7.5 3.6 29.08.2022 15:15
CVE-2022-0987
C M N
LOW 3.3 1.4 28.06.2022 17:15
CVE-2022-1016
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-1158
C M N
HIGH 7.8 5.9 05.08.2022 17:15
CVE-2022-1184
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-1198
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-1247
C M N
HIGH 7.0 5.9 31.08.2022 16:15
CVE-2022-1263
C M N
MEDIUM 5.5 3.6 31.08.2022 16:15
CVE-2022-1354
C M N
MEDIUM 5.5 3.6 31.08.2022 16:15
CVE-2022-1355
C M N
MEDIUM 6.1 4.2 31.08.2022 16:15
CVE-2022-1462
C M N
MEDIUM 6.3 5.2 02.06.2022 14:15
CVE-2022-1586
C M N
CRITICAL 9.1 5.2 16.05.2022 21:15
CVE-2022-1587
C M N
CRITICAL 9.1 5.2 16.05.2022 21:15
CVE-2022-1652
C M N
HIGH 7.8 5.9 02.06.2022 14:15
CVE-2022-1706
C M N
MEDIUM 6.5 3.6 17.05.2022 18:15
CVE-2022-1708
C M N
HIGH 7.5 3.6 07.06.2022 18:15
CVE-2022-1789
C M N
MEDIUM 6.8 5.9 02.06.2022 14:15
CVE-2022-1852
C M N
MEDIUM 5.5 3.6 30.06.2022 13:15
CVE-2022-1949
C M N
HIGH 7.5 3.6 02.06.2022 14:15
CVE-2022-2078
C M N
MEDIUM 5.5 3.6 30.06.2022 13:15
CVE-2022-2132
C M N
HIGH 8.6 4.0 31.08.2022 16:15
CVE-2022-2153
C M N
MEDIUM 5.5 3.6 31.08.2022 16:15
CVE-2022-2211
C M N
MEDIUM 6.5 3.6 12.07.2022 21:15
CVE-2022-2393
C M N
MEDIUM 5.7 3.6 14.07.2022 15:15
CVE-2022-2509
C M N
HIGH 7.5 3.6 01.08.2022 14:15
CVE-2022-25308
C M N
HIGH 7.8 5.9 06.09.2022 18:15
CVE-2022-25309
C M N
MEDIUM 5.5 3.6 06.09.2022 18:15
CVE-2022-25310
C M N
MEDIUM 5.5 3.6 06.09.2022 18:15
CVE-2022-2601
C M N
HIGH 8.6 6.0 14.12.2022 21:15
CVE-2022-2625
C M N
HIGH 8.0 5.9 18.08.2022 19:15
CVE-2022-2639
C M N
HIGH 7.8 5.9 01.09.2022 21:15
CVE-2022-2850
C M N
MEDIUM 6.5 3.6 14.10.2022 18:15
CVE-2022-2873
C M N
MEDIUM 5.5 3.6 22.08.2022 15:15
CVE-2022-2963
C M N
HIGH 7.5 3.6 14.10.2022 18:15
CVE-2022-2964
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-2989
C M N
HIGH 7.1 5.2 13.09.2022 14:15
CVE-2022-2990
C M N
HIGH 7.1 5.2 13.09.2022 14:15
CVE-2022-3424
C M N
HIGH 7.8 5.9 06.03.2023 23:15
CVE-2022-34301
C M N
MEDIUM 6.7 5.9 26.08.2022 18:15
CVE-2022-34302
C M N
MEDIUM 6.7 5.9 26.08.2022 18:15
CVE-2022-34303
C M N
MEDIUM 6.7 5.9 26.08.2022 18:15
CVE-2022-3500
C M N
MEDIUM 5.1 3.6 22.11.2022 19:15
CVE-2022-3560
C M N
MEDIUM 5.5 3.6 02.02.2023 21:22
CVE-2022-3707
C M N
MEDIUM 5.5 3.6 06.03.2023 23:15
CVE-2022-3715
C M N
HIGH 7.8 5.9 05.01.2023 15:15
CVE-2022-3821
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-4283
C M N
HIGH 7.8 5.9 14.12.2022 21:15
CVE-2022-4285
C M N
MEDIUM 5.5 3.6 27.01.2023 18:15
CVE-2022-4743
C M N
HIGH 7.5 3.6 12.01.2023 19:15
CVE-2022-4904
C M N
HIGH 8.6 4.7 06.03.2023 23:15
CVE-2023-0179
C M N
HIGH 7.8 5.9 27.03.2023 22:15
CVE-2023-0361
C M N
HIGH 7.5 3.6 15.02.2023 18:15
CVE-2023-0494
C M N
HIGH 7.8 5.9 27.03.2023 21:15
CVE-2023-0664
C M N
HIGH 7.8 5.9 29.03.2023 20:15
CVE-2023-0778
C M N
MEDIUM 6.8 5.2 27.03.2023 21:15
CVE-2023-1073
C M N
MEDIUM 6.6 5.9 27.03.2023 21:15
CVE-2023-1095
C M N
MEDIUM 5.5 3.6 28.02.2023 23:15
CVE-2023-1289
C M N
MEDIUM 5.5 3.6 23.03.2023 20:15
CVE-2023-1380
C M N
HIGH 7.1 5.2 27.03.2023 21:15
CVE-2023-1513
C M N
LOW 3.3 1.4 23.03.2023 21:15
CVE-2023-1652
C M N
HIGH 7.1 5.2 29.03.2023 21:15
CVE-2023-2004
C M N
HIGH 7.5 3.6 14.04.2023 21:15
CVE-2023-27561
C M N
HIGH 7.0 5.9 03.03.2023 19:15

Scheme data ?

Product Red Hat Enterprise Linux 9.0 EUS
Vendor Red Hat, Inc.
Product Link https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11379
Id 11379
Cc Claim ·PKG_SSH_V1.0 ·PKG_TLS_V1.1 ·PP_OS_V4.3
Cert Lab Lightship Security USA, Inc.
Certification Date 2024.01.09
Assurance Maintenance Date 2026.01.09
Enhanced
Certification Date 2024.01.09
Cert Id CCEVS-VR-VID11379-2024
Product Type Remote Access
Cc Claim Protection Profile Compliant
Protection Profile Functional Package for SSH Version 1.0
Evaluation Facility Lightship Security USA, Inc.
Cert Link https://www.niap-ccevs.org/MMO/Product/st_vid11379-ci.pdf
Target Link https://www.niap-ccevs.org/MMO/Product/st_vid11379-st.pdf
Report Link https://www.niap-ccevs.org/MMO/Product/st_vid11379-vr.pdf
Assurance Activity Link https://www.niap-ccevs.org/MMO/Product/st_vid11379-aar.pdf
Administrative Guides [frozendict({'link': 'https://www.niap-ccevs.org/MMO/Product/st_vid11379-agd1.pdf'}), frozendict({'link': 'https://www.niap-ccevs.org/MMO/Product/st_vid11379-agd2.pdf'})]

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '51ba3f974dc7c57905c86e5243a4c71229e027bd3fac18b4a7bc3e3ea331a9f6', 'txt_hash': '1777bd6536caa2780809075a58590b19a699aec5bf2ce13839501c34f9aeddc6'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8bbf711932c3cefc0c9b8a3d78c637b6e325a0efa1a7def8bbed0647dc8332ae', 'txt_hash': '062eb0ac8a2e0f34493ed40feec008090e1edc6ecdd985dd6522fb17e4af76e9'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '62bce1eff246210823c286cfe9f60acaf0fe283d88b3320bfcae9c72b7970192', 'txt_hash': 'da9d517ad84cc97ad7f56f3dd2dcc2ff0875b5af4c343ab665365568e3fb4ed6'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 188451, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20240111094409-05'00'", '/CreationDate': "D:20240111094409-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11379-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11379-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11379-2024', 'cert_item': 'for the Red Hat Enterprise Linux 9.0 EUS', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11379-2024.
  • 13.02.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Red Hat Enterprise Linux 9.0 EUS was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11379-ci.pdf",
  "dgst": "cad3c05d289ffec2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11379-2024",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_for_real_time:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server:9.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-1184",
        "CVE-2023-1095",
        "CVE-2007-3103",
        "CVE-2021-3997",
        "CVE-2021-3697",
        "CVE-2003-0464",
        "CVE-2022-1263",
        "CVE-1999-0297",
        "CVE-2023-1513",
        "CVE-2022-4285",
        "CVE-2000-0701",
        "CVE-2022-25309",
        "CVE-2022-2078",
        "CVE-2001-0690",
        "CVE-2022-25310",
        "CVE-2023-0494",
        "CVE-2022-0168",
        "CVE-2022-1586",
        "CVE-2022-1462",
        "CVE-2022-4743",
        "CVE-2021-4217",
        "CVE-2022-2601",
        "CVE-1999-0894",
        "CVE-2022-2639",
        "CVE-2022-0480",
        "CVE-2022-1355",
        "CVE-2021-35938",
        "CVE-2022-1016",
        "CVE-2022-1949",
        "CVE-2022-0934",
        "CVE-2022-2850",
        "CVE-2023-27561",
        "CVE-2003-0364",
        "CVE-2022-2211",
        "CVE-2022-34302",
        "CVE-2022-3500",
        "CVE-2023-1289",
        "CVE-2022-1706",
        "CVE-2022-0987",
        "CVE-2003-0461",
        "CVE-2022-25308",
        "CVE-2023-2004",
        "CVE-2023-1073",
        "CVE-2022-1247",
        "CVE-2022-2964",
        "CVE-2022-1354",
        "CVE-2022-34303",
        "CVE-2022-34301",
        "CVE-2021-3864",
        "CVE-2020-14394",
        "CVE-2022-4283",
        "CVE-2022-3424",
        "CVE-1999-0037",
        "CVE-2021-3695",
        "CVE-2022-2132",
        "CVE-2022-2989",
        "CVE-2022-0171",
        "CVE-2023-0179",
        "CVE-2021-4204",
        "CVE-2023-1652",
        "CVE-2022-1852",
        "CVE-2022-2873",
        "CVE-2022-2153",
        "CVE-2022-2990",
        "CVE-1999-1288",
        "CVE-2003-0434",
        "CVE-2022-2963",
        "CVE-2021-4158",
        "CVE-2002-1155",
        "CVE-2000-0017",
        "CVE-2022-1587",
        "CVE-2022-3821",
        "CVE-2022-1789",
        "CVE-2021-3839",
        "CVE-2022-2625",
        "CVE-2001-0889",
        "CVE-2016-7091",
        "CVE-2022-3560",
        "CVE-2023-0778",
        "CVE-2022-3715",
        "CVE-2022-3707",
        "CVE-2003-0442",
        "CVE-2023-0664",
        "CVE-2000-1207",
        "CVE-2022-1652",
        "CVE-2022-2509",
        "CVE-2022-4904",
        "CVE-2021-35937",
        "CVE-1999-0798",
        "CVE-2023-1380",
        "CVE-2022-1708",
        "CVE-2023-0361",
        "CVE-2022-1198",
        "CVE-2021-3696",
        "CVE-2022-2393",
        "CVE-2022-1158"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "assurance_maintenance_date": "2026.01.09",
      "cc_claim": "\u00b7PKG_SSH_V1.0\n         \n            \u00b7PKG_TLS_V1.1\n         \n            \u00b7PP_OS_V4.3",
      "cert_lab": "Lightship Security USA, Inc.",
      "certification_date": "2024.01.09",
      "enhanced": {
        "administrative_guides": [
          {
            "link": "https://www.niap-ccevs.org/MMO/Product/st_vid11379-agd1.pdf"
          },
          {
            "link": "https://www.niap-ccevs.org/MMO/Product/st_vid11379-agd2.pdf"
          }
        ],
        "assurance_activity_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11379-aar.pdf",
        "cc_claim": "Protection Profile Compliant",
        "cert_id": "CCEVS-VR-VID11379-2024",
        "cert_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11379-ci.pdf",
        "certification_date": "2024.01.09",
        "evaluation_facility": "Lightship Security USA, Inc.",
        "product_type": "Remote Access",
        "protection_profile": "Functional Package for SSH Version 1.0",
        "report_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11379-vr.pdf",
        "target_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11379-st.pdf"
      },
      "id": "11379",
      "product": "Red Hat Enterprise Linux 9.0 EUS",
      "product_link": "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11379",
      "vendor": "Red Hat, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Red Hat, Inc.",
  "manufacturer_web": "https://www.redhat.com",
  "name": "Red Hat Enterprise Linux 9.0 EUS",
  "not_valid_after": "2026-01-09",
  "not_valid_before": "2024-01-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11379-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11379-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240111094409-05\u002700\u0027",
      "/ModDate": "D:20240111094409-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 188451,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11379-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11379-2024",
        "cert_item": "for the Red Hat Enterprise Linux 9.0 EUS",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11379-2024": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile and uses the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "TLS": {
            "TLS": 3,
            "TLSv1.2": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Gugel, Anne T.",
      "/CreationDate": "D:20240111093533-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240111093632-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 426989,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "st_vid11379-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 2048": 6,
          "RSA 4096": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 3,
          "A.PROPER_": 2,
          "A.PROPER_ADMIN": 2,
          "A.PROPER_USER": 2
        },
        "O": {
          "O.ACCOUNTABILITY": 6,
          "O.INTEGRITY": 6,
          "O.MANAGEMENT": 6,
          "O.PROTECTED_": 7,
          "O.PROTECTED_COMMS": 2,
          "O.PROTECTED_STORAGE": 1
        },
        "OE": {
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 3,
          "OE.PROPER_USER": 3
        },
        "T": {
          "T.LIMITED_": 2,
          "T.LOCAL_": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_": 3,
          "T.NETWORK_ATTACK": 5,
          "T.NETWORK_EAVESDROP": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.4": 6,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP": 31,
          "FCS_COP.1": 4,
          "FCS_RBG_EXT": 8,
          "FCS_RBG_EXT.1": 6,
          "FCS_SSHC_EXT.1": 6,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHS_EXT.1": 7,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSH_EXT.1": 11,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_SSH_EXT.1.8": 1,
          "FCS_STO_EXT.1": 5,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.3": 5,
          "FCS_TLSC_EXT.3.1": 1,
          "FCS_TLSC_EXT.5": 5,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLSS_EXT.1": 4,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLS_EXT.1": 6,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT.1": 5,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_IFC_EXT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.5": 4,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 4,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_SMF_EXT.1": 4,
          "FMT_SMF_EXT.1.1": 3
        },
        "FPT": {
          "FPT_ACF_EXT.1": 4,
          "FPT_ACF_EXT.1.1": 1,
          "FPT_ACF_EXT.1.2": 1,
          "FPT_ASLR_EXT": 9,
          "FPT_ASLR_EXT.1": 3,
          "FPT_SBOP_EXT.1": 4,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_SRP_EXT.1": 4,
          "FPT_SRP_EXT.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.2": 4,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_TAB.1": 4,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 6,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile,and uses the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 10
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 64
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "TLS": {
            "TLS": 44,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLSv1.2": 2
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 3
        },
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-384": 10,
          "P-521": 12,
          "secp384r1": 2,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 5,
            "SHA-512": 8,
            "SHA256": 7,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 12
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-4": 6,
          "FIPS PUB 198-1": 1,
          "FIPS186-4": 6
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 2,
          "NIST SP 800-57": 2,
          "NIST SP 800-90A": 2
        },
        "RFC": {
          "RFC 4251": 1,
          "RFC 4252": 2,
          "RFC 4253": 3,
          "RFC 4344": 1,
          "RFC 5246": 1,
          "RFC 5280": 4,
          "RFC 5288": 2,
          "RFC 5289": 4,
          "RFC 5647": 1,
          "RFC 5656": 10,
          "RFC 6066": 1,
          "RFC 6125": 1,
          "RFC 6668": 2,
          "RFC 8268": 4,
          "RFC 8332": 6
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-256": 2,
            "AES256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Garrett Nickel",
      "/CreationDate": "D:20240104152134-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240111093302-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Red Hat Enterprise Linux 9.0 EUS",
      "/Title": "Red Hat",
      "pdf_file_size_bytes": 513783,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://access.redhat.com/",
          "https://www.lightshipsec.com/",
          "mailto:secalert@redhat.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_4.3.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems Version 4.3"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pkg_ssh_v1.0.pdf",
        "pp_name": "Functional Package for SSH Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PKG_TLS_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11379-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11379-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "62bce1eff246210823c286cfe9f60acaf0fe283d88b3320bfcae9c72b7970192",
      "txt_hash": "da9d517ad84cc97ad7f56f3dd2dcc2ff0875b5af4c343ab665365568e3fb4ed6"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "51ba3f974dc7c57905c86e5243a4c71229e027bd3fac18b4a7bc3e3ea331a9f6",
      "txt_hash": "1777bd6536caa2780809075a58590b19a699aec5bf2ce13839501c34f9aeddc6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8bbf711932c3cefc0c9b8a3d78c637b6e325a0efa1a7def8bbed0647dc8332ae",
      "txt_hash": "062eb0ac8a2e0f34493ed40feec008090e1edc6ecdd985dd6522fb17e4af76e9"
    }
  },
  "status": "active"
}