Oracle Linux 7 NSS Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #4586

Webpage information ?

Status active
Validation dates 06.09.2023
Sunset date 18-02-2025
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy.
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Physical Security: N/A
  • Design Assurance: Level 3
Description Oracle Linux is a set of cryptographic libraries, services, and user level cryptographic applications that are validated at FIPS 140-2 level 1, providing a secure foundation for vendor use in developing dependent services, applications, and even purpose built appliances that may be FIPS 140-2 validated.
Tested configurations
  • Oracle Linux 7.6 64 bit running on an Oracle X7-2 Server with AMD® EPYC® 7551 with PAA
  • Oracle Linux 7.6 64 bit running on an Oracle X7-2 Server with AMD® EPYC® 7551 without PAA
  • Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 with PAA
  • Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 without PAA (single user mode)
Vendor Oracle Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, AES-, RC2, RC4, RC5, DES, Triple-DES, TDEA, Camellia, SEED, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD5
Schemes
MAC, Key agreement
Protocols
TLS
Randomness
DRBG, RNG
Libraries
NSS
Elliptic Curves
P-256, P-521, P-384
Block cipher modes
ECB, CBC, CTR, GCM

Vendor
Huawei, Cisco

Security level
Level 1, level 1
Side-channel analysis
Timing attacks, Timing attack, timing attacks, Timing Attacks

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 140, FIPS 186-4, FIPS186-4, FIPS 197, FIPS 180-4, FIPS 198-1, NIST SP 800-90A, SP 800-38F, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38F, NIST SP 800-56A, NIST SP 800-67, PKCS#11, PKCS #5, PKCS #7, PKCS #11, PKCS #12, X.509

File metadata

Author: chris brych
Creation date: D:20230504150119-04'00'
Modification date: D:20230504150119-04'00'
Pages: 40
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-2771
C M N
HIGH 7.5 6.4 24.12.2014 18:59
CVE-2013-4312
C M N
MEDIUM 6.2 3.6 08.02.2016 03:59
CVE-2013-7421
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-0207
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-2706
C M N
HIGH 7.1 6.9 14.04.2014 23:55
CVE-2014-3144
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3145
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3479
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3480
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3487
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3647
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3687
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-8559
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-9644
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-9750
C M N
MEDIUM 5.8 4.9 06.10.2015 01:59
CVE-2014-9751
C M N
MEDIUM 6.8 6.4 06.10.2015 01:59
CVE-2015-0235
C M N
HIGH 10.0 10.0 28.01.2015 19:59
CVE-2015-0239
C M N
MEDIUM 4.4 6.4 02.03.2015 11:59
CVE-2015-0253
C M N
MEDIUM 5.0 2.9 20.07.2015 23:59
CVE-2015-0272
C M N
MEDIUM 5.0 2.9 17.11.2015 15:59
CVE-2015-0275
C M N
MEDIUM 4.9 6.9 19.10.2015 10:59
CVE-2015-0564
C M N
MEDIUM 5.0 2.9 10.01.2015 02:59
CVE-2015-1351
C M N
HIGH 7.5 6.4 30.03.2015 10:59
CVE-2015-1779
C M N
HIGH 8.6 4.0 12.01.2016 19:59
CVE-2015-1819
C M N
MEDIUM 5.0 2.9 14.08.2015 18:59
CVE-2015-2188
C M N
MEDIUM 5.0 2.9 08.03.2015 02:59
CVE-2015-2189
C M N
MEDIUM 5.0 2.9 08.03.2015 02:59
CVE-2015-2328
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-3329
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-3330
C M N
MEDIUM 6.8 6.4 09.06.2015 18:59
CVE-2015-3455
C M N
LOW 2.6 2.9 18.05.2015 15:59
CVE-2015-3811
C M N
MEDIUM 5.0 2.9 26.05.2015 15:59
CVE-2015-3812
C M N
HIGH 7.8 6.9 26.05.2015 15:59
CVE-2015-4024
C M N
MEDIUM 5.0 2.9 09.06.2015 18:59
CVE-2015-4643
C M N
CRITICAL 9.8 5.9 16.05.2016 10:59
CVE-2015-4792
C M N
LOW 1.7 2.9 21.10.2015 21:59
CVE-2015-4802
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4815
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4816
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4819
C M N
HIGH 7.2 10.0 21.10.2015 21:59
CVE-2015-4836
C M N
LOW 2.8 2.9 21.10.2015 23:59
CVE-2015-4858
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4861
C M N
LOW 3.5 2.9 21.10.2015 23:59
CVE-2015-4870
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4879
C M N
MEDIUM 4.6 6.4 21.10.2015 23:59
CVE-2015-4913
C M N
LOW 3.5 2.9 22.10.2015 00:00
CVE-2015-5165
C M N
HIGH 9.3 10.0 12.08.2015 14:59
CVE-2015-6243
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6244
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6245
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6246
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6248
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-8000
C M N
MEDIUM 5.0 2.9 16.12.2015 15:59
CVE-2015-8126
C M N
HIGH 7.5 6.4 13.11.2015 03:59
CVE-2015-8385
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-8386
C M N
CRITICAL 9.8 5.9 02.12.2015 01:59
CVE-2015-8388
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-8391
C M N
CRITICAL 9.8 5.9 02.12.2015 01:59
CVE-2015-8629
C M N
MEDIUM 5.3 3.6 13.02.2016 02:59
CVE-2015-8631
C M N
MEDIUM 6.5 3.6 13.02.2016 02:59
CVE-2015-8896
C M N
MEDIUM 6.5 3.6 15.03.2017 19:59
CVE-2015-8922
C M N
MEDIUM 5.5 3.6 20.09.2016 14:15
CVE-2016-0505
C M N
MEDIUM 6.8 6.9 21.01.2016 03:00
CVE-2016-0546
C M N
HIGH 7.2 10.0 21.01.2016 03:01
CVE-2016-0596
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0597
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0598
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0600
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0606
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0608
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0609
C M N
LOW 1.7 2.9 21.01.2016 03:02
CVE-2016-0616
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0640
C M N
MEDIUM 6.1 4.2 21.04.2016 10:59
CVE-2016-0641
C M N
MEDIUM 5.1 4.2 21.04.2016 10:59
CVE-2016-0644
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0646
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0647
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0648
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0649
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0650
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0666
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0695
C M N
MEDIUM 5.9 3.6 21.04.2016 10:59
CVE-2016-0777
C M N
MEDIUM 6.5 3.6 14.01.2016 22:59
CVE-2016-0778
C M N
HIGH 8.1 5.9 14.01.2016 22:59
CVE-2016-1714
C M N
HIGH 8.1 6.0 07.04.2016 19:59
CVE-2016-1908
C M N
CRITICAL 9.8 5.9 11.04.2017 18:59
CVE-2016-1930
C M N
CRITICAL 9.8 5.9 31.01.2016 18:59
CVE-2016-1935
C M N
HIGH 8.8 5.9 31.01.2016 18:59
CVE-2016-1950
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1952
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1954
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1957
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1958
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1960
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1961
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1962
C M N
CRITICAL 9.8 5.9 13.03.2016 18:59
CVE-2016-1964
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1965
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1966
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1973
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1974
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1977
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2047
C M N
MEDIUM 5.9 3.6 27.01.2016 20:59
CVE-2016-2177
C M N
CRITICAL 9.8 5.9 20.06.2016 01:59
CVE-2016-2178
C M N
MEDIUM 5.5 3.6 20.06.2016 01:59
CVE-2016-2179
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2180
C M N
HIGH 7.5 3.6 01.08.2016 02:59
CVE-2016-2181
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2182
C M N
CRITICAL 9.8 5.9 16.09.2016 05:59
CVE-2016-2518
C M N
MEDIUM 5.3 1.4 30.01.2017 21:59
CVE-2016-2776
C M N
HIGH 7.5 3.6 28.09.2016 10:59
CVE-2016-2790
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2791
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2792
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2793
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2794
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2795
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2796
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2797
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2798
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2799
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2800
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2801
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2802
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2837
C M N
MEDIUM 6.3 3.4 05.08.2016 01:59
CVE-2016-3452
C M N
LOW 3.7 1.4 21.07.2016 10:12
CVE-2016-3458
C M N
MEDIUM 4.3 1.4 21.07.2016 10:12
CVE-2016-3477
C M N
HIGH 8.1 6.0 21.07.2016 10:12
CVE-2016-3500
C M N
MEDIUM 5.3 1.4 21.07.2016 10:12
CVE-2016-3508
C M N
MEDIUM 5.3 1.4 21.07.2016 10:13
CVE-2016-3521
C M N
MEDIUM 6.5 3.6 21.07.2016 10:13
CVE-2016-3550
C M N
MEDIUM 4.3 1.4 21.07.2016 10:13
CVE-2016-3587
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3598
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3610
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3615
C M N
MEDIUM 5.3 3.6 21.07.2016 10:14
CVE-2016-3710
C M N
HIGH 8.8 6.0 11.05.2016 21:59
CVE-2016-4051
C M N
HIGH 8.8 5.9 25.04.2016 14:59
CVE-2016-4053
C M N
LOW 3.7 1.4 25.04.2016 14:59
CVE-2016-4054
C M N
HIGH 8.1 5.9 25.04.2016 14:59
CVE-2016-4448
C M N
CRITICAL 9.8 5.9 09.06.2016 16:59
CVE-2016-4470
C M N
MEDIUM 5.5 3.6 27.06.2016 10:59
CVE-2016-4553
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4554
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4555
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4556
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4809
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-4997
C M N
HIGH 7.8 5.9 03.07.2016 21:59
CVE-2016-4998
C M N
HIGH 7.1 5.2 03.07.2016 21:59
CVE-2016-5118
C M N
CRITICAL 9.8 5.9 10.06.2016 15:59
CVE-2016-5126
C M N
HIGH 7.8 5.9 01.06.2016 22:59
CVE-2016-5252
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5254
C M N
CRITICAL 9.8 5.9 05.08.2016 01:59
CVE-2016-5258
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5259
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5262
C M N
MEDIUM 6.1 2.7 05.08.2016 01:59
CVE-2016-5263
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5264
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5265
C M N
MEDIUM 5.5 4.0 05.08.2016 01:59
CVE-2016-5385
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5386
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5387
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5388
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5403
C M N
MEDIUM 5.5 3.6 02.08.2016 16:59
CVE-2016-5404
C M N
MEDIUM 6.5 3.6 07.09.2016 20:59
CVE-2016-5418
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-5440
C M N
MEDIUM 4.9 3.6 21.07.2016 10:14
CVE-2016-5444
C M N
LOW 3.7 1.4 21.07.2016 10:14
CVE-2016-5844
C M N
MEDIUM 6.5 3.6 21.09.2016 14:25
CVE-2016-6250
C M N
HIGH 8.6 4.7 21.09.2016 14:25
CVE-2016-6302
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-7039
C M N
HIGH 7.5 3.6 16.10.2016 21:59
CVE-2016-7166
C M N
MEDIUM 5.5 3.6 21.09.2016 14:25
CVE-2018-17962
C M N
HIGH 7.5 3.6 09.10.2018 22:29
CVE-2021-2464
C M N
HIGH 7.8 5.9 24.09.2021 19:15
CVE-2022-21499
C M N
MEDIUM 6.7 5.9 09.06.2022 21:15
CVE-2022-21504
C M N
MEDIUM 5.5 3.6 14.06.2022 18:15

References ?

No references are available for this certificate.

Updates ?

  • 01.11.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf.

    The computed heuristics were updated.

    • The policy_processed_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3893']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3893']}} data.
    • The module_processed_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3893']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3893']}} data.
    • The direct_transitive_cves property was set to {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-3710', 'CVE-2015-0239', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2178', 'CVE-2013-4312', 'CVE-2016-2837', 'CVE-2016-1935', 'CVE-2016-2796', 'CVE-2016-2182', 'CVE-2016-5387', 'CVE-2014-1737', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2014-9584', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-1954', 'CVE-2016-2800', 'CVE-2016-5264', 'CVE-2016-2797', 'CVE-2014-2678', 'CVE-2016-1965', 'CVE-2014-1738', 'CVE-2007-6283', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-5403', 'CVE-2016-2177', 'CVE-2016-1964', 'CVE-2016-3508', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-1930', 'CVE-2016-2801', 'CVE-2014-0203', 'CVE-2016-4470', 'CVE-2014-3687', 'CVE-2016-5258', 'CVE-2016-2776', 'CVE-2016-2791', 'CVE-2016-5252', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-1950', 'CVE-2016-5262', 'CVE-2011-2306', 'CVE-2013-7421', 'CVE-2016-1966', 'CVE-2016-1952', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2015-0235', 'CVE-2015-3195', 'CVE-2016-1957', 'CVE-2016-5263', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2014-3673', 'CVE-2015-8000', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2014-9644', 'CVE-2016-1977', 'CVE-2015-2922']}.
    • The indirect_transitive_cves property was set to {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-3710', 'CVE-2015-0239', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2178', 'CVE-2013-4312', 'CVE-2016-2837', 'CVE-2016-1935', 'CVE-2016-2796', 'CVE-2016-2182', 'CVE-2016-5387', 'CVE-2014-1737', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2014-9584', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-1954', 'CVE-2016-2800', 'CVE-2016-5264', 'CVE-2016-2797', 'CVE-2014-2678', 'CVE-2016-1965', 'CVE-2014-1738', 'CVE-2007-6283', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-5403', 'CVE-2016-2177', 'CVE-2016-1964', 'CVE-2016-3508', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-1930', 'CVE-2016-2801', 'CVE-2014-0203', 'CVE-2016-4470', 'CVE-2014-3687', 'CVE-2016-5258', 'CVE-2016-2776', 'CVE-2016-2791', 'CVE-2016-5252', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-1950', 'CVE-2016-5262', 'CVE-2011-2306', 'CVE-2013-7421', 'CVE-2016-1966', 'CVE-2016-1952', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2015-0235', 'CVE-2015-3195', 'CVE-2016-1957', 'CVE-2016-5263', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2014-3673', 'CVE-2015-8000', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2014-9644', 'CVE-2016-1977', 'CVE-2015-2922']}.
  • 18.09.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4586,
  "dgst": "72dfbd81769eb39e",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA#C786",
        "KTS#C794",
        "AES#C794",
        "Triple-DES#C786",
        "AES#C786",
        "DRBG#C786",
        "SHS#C786",
        "KTS#C786",
        "HMAC#C786",
        "DSA#C786",
        "RSA#C786"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-1965",
        "CVE-2016-2797",
        "CVE-2016-5258",
        "CVE-2014-2678",
        "CVE-2016-1973",
        "CVE-2016-2182",
        "CVE-2016-2794",
        "CVE-2016-1950",
        "CVE-2016-2796",
        "CVE-2016-3458",
        "CVE-2013-7421",
        "CVE-2016-2798",
        "CVE-2007-6283",
        "CVE-2016-2800",
        "CVE-2016-5262",
        "CVE-2016-1957",
        "CVE-2016-5254",
        "CVE-2016-5259",
        "CVE-2016-1966",
        "CVE-2016-5265",
        "CVE-2016-1977",
        "CVE-2016-2177",
        "CVE-2015-3195",
        "CVE-2016-2795",
        "CVE-2016-2790",
        "CVE-2016-2776",
        "CVE-2016-2799",
        "CVE-2016-5263",
        "CVE-2016-1974",
        "CVE-2016-1954",
        "CVE-2016-2792",
        "CVE-2014-0203",
        "CVE-2016-1960",
        "CVE-2016-2791",
        "CVE-2016-3550",
        "CVE-2011-2306",
        "CVE-2016-2178",
        "CVE-2016-5403",
        "CVE-2014-1737",
        "CVE-2014-1738",
        "CVE-2016-3610",
        "CVE-2015-0235",
        "CVE-2016-3500",
        "CVE-2016-5264",
        "CVE-2016-1935",
        "CVE-2015-0239",
        "CVE-2016-5387",
        "CVE-2016-1930",
        "CVE-2013-4312",
        "CVE-2016-1961",
        "CVE-2016-2801",
        "CVE-2016-1952",
        "CVE-2016-4470",
        "CVE-2016-2793",
        "CVE-2014-9584",
        "CVE-2016-1958",
        "CVE-2015-8000",
        "CVE-2014-9644",
        "CVE-2014-3673",
        "CVE-2014-3687",
        "CVE-2016-3710",
        "CVE-2016-2837",
        "CVE-2016-1964",
        "CVE-2016-3598",
        "CVE-2016-5252",
        "CVE-2016-3508",
        "CVE-2016-0695",
        "CVE-2016-2802",
        "CVE-2016-1962",
        "CVE-2015-2922"
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-1965",
        "CVE-2016-2797",
        "CVE-2016-5258",
        "CVE-2014-2678",
        "CVE-2016-1973",
        "CVE-2016-2182",
        "CVE-2016-2794",
        "CVE-2016-1950",
        "CVE-2016-2796",
        "CVE-2016-3458",
        "CVE-2013-7421",
        "CVE-2016-2798",
        "CVE-2007-6283",
        "CVE-2016-2800",
        "CVE-2016-5262",
        "CVE-2016-1957",
        "CVE-2016-5254",
        "CVE-2016-5259",
        "CVE-2016-1966",
        "CVE-2016-5265",
        "CVE-2016-1977",
        "CVE-2016-2177",
        "CVE-2015-3195",
        "CVE-2016-2795",
        "CVE-2016-2790",
        "CVE-2016-2776",
        "CVE-2016-2799",
        "CVE-2016-5263",
        "CVE-2016-1974",
        "CVE-2016-1954",
        "CVE-2016-2792",
        "CVE-2014-0203",
        "CVE-2016-1960",
        "CVE-2016-2791",
        "CVE-2016-3550",
        "CVE-2011-2306",
        "CVE-2016-2178",
        "CVE-2016-5403",
        "CVE-2014-1737",
        "CVE-2014-1738",
        "CVE-2016-3610",
        "CVE-2015-0235",
        "CVE-2016-3500",
        "CVE-2016-5264",
        "CVE-2016-1935",
        "CVE-2015-0239",
        "CVE-2016-5387",
        "CVE-2016-1930",
        "CVE-2013-4312",
        "CVE-2016-1961",
        "CVE-2016-2801",
        "CVE-2016-1952",
        "CVE-2016-4470",
        "CVE-2016-2793",
        "CVE-2014-9584",
        "CVE-2016-1958",
        "CVE-2015-8000",
        "CVE-2014-9644",
        "CVE-2014-3673",
        "CVE-2014-3687",
        "CVE-2016-3710",
        "CVE-2016-2837",
        "CVE-2016-1964",
        "CVE-2016-3598",
        "CVE-2016-5252",
        "CVE-2016-3508",
        "CVE-2016-0695",
        "CVE-2016-2802",
        "CVE-2016-1962",
        "CVE-2015-2922"
      ]
    },
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3893"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3893"
        ]
      },
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3893"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3893"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-4053",
        "CVE-2016-5258",
        "CVE-2015-8896",
        "CVE-2016-2182",
        "CVE-2015-4024",
        "CVE-2015-8126",
        "CVE-2016-1950",
        "CVE-2015-6246",
        "CVE-2016-0666",
        "CVE-2016-0649",
        "CVE-2016-2798",
        "CVE-2015-8391",
        "CVE-2015-4792",
        "CVE-2014-3480",
        "CVE-2016-5254",
        "CVE-2016-4054",
        "CVE-2016-5444",
        "CVE-2015-4819",
        "CVE-2016-2177",
        "CVE-2015-4816",
        "CVE-2004-2771",
        "CVE-2016-2790",
        "CVE-2016-2776",
        "CVE-2016-0778",
        "CVE-2016-0777",
        "CVE-2016-5118",
        "CVE-2016-5386",
        "CVE-2016-3521",
        "CVE-2016-2178",
        "CVE-2015-1819",
        "CVE-2015-8386",
        "CVE-2016-0616",
        "CVE-2015-3330",
        "CVE-2015-4643",
        "CVE-2016-5264",
        "CVE-2014-3479",
        "CVE-2015-4815",
        "CVE-2016-3587",
        "CVE-2016-5404",
        "CVE-2022-21504",
        "CVE-2016-2801",
        "CVE-2015-4858",
        "CVE-2015-0564",
        "CVE-2016-5388",
        "CVE-2015-1779",
        "CVE-2014-3687",
        "CVE-2016-5252",
        "CVE-2016-1964",
        "CVE-2018-17962",
        "CVE-2016-1908",
        "CVE-2016-1965",
        "CVE-2015-8385",
        "CVE-2016-5385",
        "CVE-2016-1973",
        "CVE-2016-0641",
        "CVE-2016-6302",
        "CVE-2016-0644",
        "CVE-2015-3455",
        "CVE-2016-4448",
        "CVE-2016-2800",
        "CVE-2016-1957",
        "CVE-2016-0640",
        "CVE-2016-4809",
        "CVE-2016-2795",
        "CVE-2016-2799",
        "CVE-2015-6244",
        "CVE-2016-2792",
        "CVE-2016-1960",
        "CVE-2016-3477",
        "CVE-2016-2518",
        "CVE-2014-9751",
        "CVE-2015-4913",
        "CVE-2015-4870",
        "CVE-2016-4554",
        "CVE-2016-0646",
        "CVE-2016-3610",
        "CVE-2016-5440",
        "CVE-2016-0505",
        "CVE-2015-0235",
        "CVE-2016-4998",
        "CVE-2013-4312",
        "CVE-2016-2047",
        "CVE-2016-4553",
        "CVE-2015-0275",
        "CVE-2016-2793",
        "CVE-2016-1958",
        "CVE-2014-3673",
        "CVE-2015-4836",
        "CVE-2016-1962",
        "CVE-2016-4555",
        "CVE-2015-8388",
        "CVE-2015-5165",
        "CVE-2015-3329",
        "CVE-2016-5418",
        "CVE-2016-2794",
        "CVE-2016-0606",
        "CVE-2013-7421",
        "CVE-2016-4051",
        "CVE-2015-8629",
        "CVE-2014-3144",
        "CVE-2016-1966",
        "CVE-2016-5259",
        "CVE-2016-5265",
        "CVE-2016-3452",
        "CVE-2015-3195",
        "CVE-2014-0207",
        "CVE-2016-5263",
        "CVE-2016-1954",
        "CVE-2016-2180",
        "CVE-2016-7166",
        "CVE-2014-9750",
        "CVE-2014-8559",
        "CVE-2016-2791",
        "CVE-2015-2188",
        "CVE-2015-4879",
        "CVE-2016-3550",
        "CVE-2015-3811",
        "CVE-2016-0598",
        "CVE-2014-3487",
        "CVE-2015-6245",
        "CVE-2015-0239",
        "CVE-2016-2179",
        "CVE-2016-3615",
        "CVE-2015-8631",
        "CVE-2015-2189",
        "CVE-2014-9644",
        "CVE-2015-2328",
        "CVE-2016-0600",
        "CVE-2016-0650",
        "CVE-2021-2464",
        "CVE-2016-2837",
        "CVE-2022-21499",
        "CVE-2016-3598",
        "CVE-2014-3647",
        "CVE-2016-0608",
        "CVE-2016-2181",
        "CVE-2015-1351",
        "CVE-2016-2797",
        "CVE-2016-1714",
        "CVE-2014-3145",
        "CVE-2016-2796",
        "CVE-2015-6243",
        "CVE-2016-0609",
        "CVE-2016-3458",
        "CVE-2016-0546",
        "CVE-2016-4997",
        "CVE-2015-4861",
        "CVE-2016-5844",
        "CVE-2016-5262",
        "CVE-2016-1977",
        "CVE-2016-0647",
        "CVE-2016-5126",
        "CVE-2016-1974",
        "CVE-2016-0596",
        "CVE-2016-4556",
        "CVE-2015-8922",
        "CVE-2015-6248",
        "CVE-2016-5403",
        "CVE-2015-0253",
        "CVE-2015-0272",
        "CVE-2016-3500",
        "CVE-2014-2706",
        "CVE-2015-4802",
        "CVE-2016-1935",
        "CVE-2016-0648",
        "CVE-2016-5387",
        "CVE-2016-0597",
        "CVE-2016-1930",
        "CVE-2016-1961",
        "CVE-2016-1952",
        "CVE-2016-4470",
        "CVE-2015-3812",
        "CVE-2015-8000",
        "CVE-2016-6250",
        "CVE-2016-3710",
        "CVE-2016-3508",
        "CVE-2016-7039",
        "CVE-2016-0695",
        "CVE-2016-2802"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 21
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 65
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 7
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 3
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 2,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#11": 6,
          "#12": 1,
          "#5": 1,
          "#7": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES (128": 2,
          "AES-128": 2,
          "AES-192": 2,
          "AES-256": 2,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 2,
          "HMAC-SHA1": 2,
          "HMAC-SHA224": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "PKCS #11": 10,
          "PKCS #12": 2,
          "PKCS #5": 2,
          "PKCS #7": 2,
          "PKCS#11": 4,
          "SHA( 1": 6,
          "SHA( 224": 4,
          "SHA( 256": 2,
          "SHA(1": 2,
          "SHA(224": 2,
          "SHA-1": 2,
          "SHA-1, 224": 3,
          "SHA-224": 5,
          "SHA-256": 6,
          "SHA-384": 2,
          "SHA-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 5,
            "SHA-256": 6,
            "SHA-384": 2,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 22
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attacks": 2,
          "Timing attack": 1,
          "Timing attacks": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 30,
          "FIPS 180-4": 1,
          "FIPS 186-4": 4,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS PUB 140-2": 2,
          "FIPS186-4": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 6,
          "SP 800-38F": 3
        },
        "PKCS": {
          "PKCS #11": 5,
          "PKCS #12": 1,
          "PKCS #5": 1,
          "PKCS #7": 1,
          "PKCS#11": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 16,
            "AES-": 1,
            "AES-128": 2,
            "AES-192": 2,
            "AES-256": 2
          },
          "RC": {
            "RC2": 7,
            "RC4": 7,
            "RC5": 7
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 19
          },
          "DES": {
            "DES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 18,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 7
          },
          "SEED": {
            "SEED": 7
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 23
        },
        "Huawei": {
          "Huawei": 7
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20230504150119-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230504150119-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 835733,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/nss-softokn-3.36.0-5.0.1.el7_5.x86_64.rpm",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11148",
          "https://www.oracle.com/linux/",
          "http://www.oracle.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11140",
          "http://yum.oracle.com/oracle-linux-7.html",
          "https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/nss-softokn-freebl-3.36.0-5.0.1.el7_5.x86_64.rpm",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "ae34d56c752bea59a038b0fa592f1635e1347f8ffc2932e82a4d55c771a76663",
    "policy_txt_hash": "ccc203dfd4229c7b4864a40051371c63784b8ef87e035c882d9bc90e80c17129"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf",
    "date_sunset": "2025-02-18",
    "description": "Oracle Linux is a set of cryptographic libraries, services, and user level cryptographic applications that are validated at FIPS 140-2 level 1, providing a secure foundation for vendor use in developing dependent services, applications, and even purpose built appliances that may be FIPS 140-2 validated.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Physical Security: N/A",
      "Design Assurance: Level 3"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Oracle Linux 7 NSS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "R7-4.0.0",
    "tested_conf": [
      "Oracle Linux 7.6 64 bit running on an Oracle X7-2 Server with AMD\u00ae EPYC\u00ae 7551 with PAA",
      "Oracle Linux 7.6 64 bit running on an Oracle X7-2 Server with AMD\u00ae EPYC\u00ae 7551 without PAA",
      "Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel\u00ae Xeon\u00ae Silver 4114 with PAA",
      "Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel\u00ae Xeon\u00ae Silver 4114 without PAA (single user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-09-06",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Oracle Corporation",
    "vendor_url": "http://www.oracle.com"
  }
}