Red Hat Enterprise Linux 8 GnuTLS Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #4428

Webpage information ?

Status active
Validation dates 27.01.2023 , 13.10.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and installed, initialized and configured as specified in Section 9 and 10 of the Security Policy. The module generates cryptographic keys whose strengths are modified by available entropy.
Exceptions
  • Physical Security: N/A
Description GnuTLS is a secure communications library implementing the TLS and DTLS protocols. It provides a simple C language application programming interface to access the secure communications protocols as well as APIs to parse and write X.509, PKCS#12, and other required structures which is shipped with Red Hat Enterprise Linux 8.
Tested configurations
  • Red Hat Enterprise Linux 8 running on an IBM System z15 with an IBM z15 with PAI
  • Red Hat Enterprise Linux 8 running on an IBM System z15 with an IBM z15 without PAI
  • Red Hat Enterprise Linux 8 running on Dell PowerEdge R440 with an Intel(R) Xeon(R) Silver 4216 with PAA
  • Red Hat Enterprise Linux 8 running on Dell PowerEdge R440 with an Intel(R) Xeon(R) Silver 4216 without PAA
  • Red Hat Enterprise Linux 8 with PowerVM FW1010.22 with VIOS 3.1.3.00 running on an IBM 9080-HEX with an IBM POWER10 (single-user mode)
  • Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 with PAA
  • Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 without PAA
Vendor Red Hat®, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-256, AES-, Twofish, Serpent, CAST, RC2, RC4, DES, Triple-DES, TDEA, ChaCha20, Salsa20, Poly1305, Blowfish, Camellia, HMAC, HMAC-SHA-256, HMAC-SHA-224, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDSA, EdDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA2, SHA3-224, SHA3-256, SHA3-384, SHA3-512, MD4, MD5, RIPEMD-160, Streebog, PBKDF
Schemes
MAC, Key Agreement
Protocols
TLS, TLS 1.3, TLS v1.0, TLSv1.2, TLSv1.3, DTLS, IKE
Randomness
DRBG
Libraries
Nettle, GnuTLS
Elliptic Curves
P-384, P-521, P-256, NIST P-256, Ed25519
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

Security level
Level 1, level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 197, FIPS 180-4, FIPS 202, FIPS 198-1, FIPS 186-4, FIPS 186-2, FIPS186-4, FIPS140-2, FIPS PUB 140-2, FIPS180-4, FIPS197, FIPS198-1, SP 800-38A, SP 800-38E, SP 800-67, SP 800-90A, SP 800-90B, SP 800-132, SP 800-38F, SP 800-135, NIST SP 800-57, PKCS#1, PKCS#7, PKCS#12, PKCS#11, RFC5246, RFC4347, RFC5764, RFC7919, RFC5288, RFC6520, X.509

File metadata

Title: FIPS 140-2 Non-proprietary Security Policy
Subject: Red Hat Enterprise Linux 8 GnuTLS Cryptographic Module
Author: Alejandro Fabio Masino
Creation date: D:20220928112218-05'00'
Pages: 38
Creator: Writer
Producer: LibreOffice 7.2

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2002-0836
C M N
HIGH 7.5 6.4 28.10.2002 05:00
CVE-2002-1155
C M N
HIGH 7.2 10.0 16.06.2003 04:00
CVE-2002-1160
C M N
HIGH 7.2 10.0 19.02.2003 05:00
CVE-2002-1509
C M N
LOW 3.6 4.9 03.03.2003 05:00
CVE-2003-0188
C M N
HIGH 7.2 10.0 09.06.2003 04:00
CVE-2003-0194
C M N
MEDIUM 4.6 6.4 09.06.2003 04:00
CVE-2003-0247
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0248
C M N
HIGH 10.0 10.0 16.06.2003 04:00
CVE-2003-0354
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0364
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0434
C M N
HIGH 7.5 6.4 24.07.2003 04:00
CVE-2003-0442
C M N
MEDIUM 4.3 2.9 24.07.2003 04:00
CVE-2003-0461
C M N
LOW 2.1 2.9 27.08.2003 04:00
CVE-2003-0464
C M N
MEDIUM 4.6 6.4 27.08.2003 04:00
CVE-2004-0079
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0081
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0112
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2016-2124
C M N
MEDIUM 5.9 3.6 18.02.2022 18:15
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2018-10392
C M N
HIGH 8.8 5.9 26.04.2018 05:29
CVE-2018-10393
C M N
HIGH 7.5 3.6 26.04.2018 05:29
CVE-2018-12121
C M N
HIGH 7.5 3.6 28.11.2018 17:29
CVE-2018-14461
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14462
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14463
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14464
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14465
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14466
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14467
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14468
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14469
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14470
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14879
C M N
HIGH 7.0 5.9 03.10.2019 16:15
CVE-2018-14880
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14881
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14882
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16227
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16228
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16229
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16230
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16451
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16877
C M N
HIGH 7.8 5.9 18.04.2019 18:29
CVE-2018-16878
C M N
MEDIUM 5.5 3.6 18.04.2019 18:29
CVE-2018-16890
C M N
HIGH 7.5 3.6 06.02.2019 20:29
CVE-2018-18506
C M N
MEDIUM 5.9 3.6 05.02.2019 21:29
CVE-2018-18897
C M N
MEDIUM 6.5 3.6 02.11.2018 07:29
CVE-2018-20650
C M N
MEDIUM 6.5 3.6 01.01.2019 16:29
CVE-2018-20662
C M N
MEDIUM 6.5 3.6 03.01.2019 13:29
CVE-2018-20685
C M N
MEDIUM 5.3 3.6 10.01.2019 21:29
CVE-2018-20784
C M N
CRITICAL 9.8 5.9 22.02.2019 15:29
CVE-2018-25009
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2018-25010
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2018-25011
C M N
CRITICAL 9.8 5.9 21.05.2021 17:15
CVE-2018-25012
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2018-25013
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2018-25014
C M N
CRITICAL 9.8 5.9 21.05.2021 17:15
CVE-2019-0160
C M N
CRITICAL 9.8 5.9 27.03.2019 20:29
CVE-2019-0757
C M N
MEDIUM 6.5 3.6 09.04.2019 02:29
CVE-2019-0820
C M N
HIGH 7.5 3.6 16.05.2019 19:29
CVE-2019-1010238
C M N
CRITICAL 9.8 5.9 19.07.2019 17:15
CVE-2019-10126
C M N
CRITICAL 9.8 5.9 14.06.2019 14:29
CVE-2019-10143
C M N
HIGH 7.0 5.9 24.05.2019 17:29
CVE-2019-10153
C M N
MEDIUM 5.0 1.4 30.07.2019 23:15
CVE-2019-10155
C M N
LOW 3.1 1.4 12.06.2019 14:29
CVE-2019-10161
C M N
HIGH 7.8 5.9 30.07.2019 23:15
CVE-2019-10164
C M N
HIGH 8.8 5.9 26.06.2019 16:15
CVE-2019-10166
C M N
HIGH 7.8 5.9 02.08.2019 13:15
CVE-2019-10167
C M N
HIGH 7.8 5.9 02.08.2019 13:15
CVE-2019-10168
C M N
HIGH 7.8 5.9 02.08.2019 13:15
CVE-2019-10179
C M N
MEDIUM 6.1 2.7 20.03.2020 15:15
CVE-2019-10183
C M N
LOW 3.3 1.4 03.07.2019 14:15
CVE-2019-10192
C M N
HIGH 7.2 5.9 11.07.2019 19:15
CVE-2019-10193
C M N
HIGH 7.2 5.9 11.07.2019 19:15
CVE-2019-10214
C M N
MEDIUM 5.9 3.6 25.11.2019 11:15
CVE-2019-10216
C M N
HIGH 7.8 5.9 27.11.2019 13:15
CVE-2019-10221
C M N
MEDIUM 6.1 2.7 20.03.2020 15:15
CVE-2019-10245
C M N
HIGH 7.5 3.6 19.04.2019 14:29
CVE-2019-11038
C M N
MEDIUM 5.3 1.4 19.06.2019 00:15
CVE-2019-11135
C M N
MEDIUM 6.5 4.0 14.11.2019 19:15
CVE-2019-11356
C M N
CRITICAL 9.8 5.9 03.06.2019 20:29
CVE-2019-11459
C M N
MEDIUM 5.5 3.6 22.04.2019 22:29
CVE-2019-11477
C M N
HIGH 7.5 3.6 19.06.2019 00:15
CVE-2019-11478
C M N
HIGH 7.5 3.6 19.06.2019 00:15
CVE-2019-11833
C M N
MEDIUM 5.5 3.6 15.05.2019 13:29
CVE-2019-11884
C M N
LOW 3.3 1.4 10.05.2019 22:29
CVE-2019-12067
C M N
MEDIUM 6.5 4.0 02.06.2021 15:15
CVE-2019-12450
C M N
CRITICAL 9.8 5.9 29.05.2019 17:29
CVE-2019-12527
C M N
HIGH 8.8 5.9 11.07.2019 19:15
CVE-2019-12614
C M N
MEDIUM 4.1 3.6 03.06.2019 22:29
CVE-2019-12817
C M N
HIGH 7.0 5.9 25.06.2019 12:15
CVE-2019-13272
C M N
HIGH 7.8 5.9 17.07.2019 13:15
CVE-2019-13313
C M N
HIGH 7.8 5.9 05.07.2019 14:15
CVE-2019-13456
C M N
MEDIUM 6.5 3.6 03.12.2019 20:15
CVE-2019-13616
C M N
HIGH 8.1 5.2 16.07.2019 17:15
CVE-2019-13734
C M N
HIGH 8.8 5.9 10.12.2019 22:15
CVE-2019-14287
C M N
HIGH 8.8 5.9 17.10.2019 18:15
CVE-2019-14494
C M N
HIGH 7.5 3.6 01.08.2019 17:15
CVE-2019-14813
C M N
CRITICAL 9.8 5.9 06.09.2019 14:15
CVE-2019-14814
C M N
HIGH 7.8 5.9 20.09.2019 19:15
CVE-2019-14815
C M N
HIGH 7.8 5.9 25.11.2019 11:15
CVE-2019-14816
C M N
HIGH 7.8 5.9 20.09.2019 19:15
CVE-2019-14821
C M N
HIGH 8.8 6.0 19.09.2019 18:15
CVE-2019-14822
C M N
HIGH 7.1 5.2 25.11.2019 12:15
CVE-2019-14826
C M N
MEDIUM 4.4 3.6 17.09.2019 16:15
CVE-2019-14835
C M N
HIGH 7.8 5.9 17.09.2019 16:15
CVE-2019-14850
C M N
LOW 3.7 1.4 18.03.2021 19:15
CVE-2019-14864
C M N
MEDIUM 6.5 3.6 02.01.2020 15:15
CVE-2019-14866
C M N
HIGH 7.3 5.9 07.01.2020 17:15
CVE-2019-14907
C M N
MEDIUM 6.5 3.6 21.01.2020 18:15
CVE-2019-15030
C M N
MEDIUM 4.4 2.5 13.09.2019 13:15
CVE-2019-15031
C M N
MEDIUM 4.4 2.5 13.09.2019 13:15
CVE-2019-15166
C M N
HIGH 7.5 3.6 03.10.2019 17:15
CVE-2019-15604
C M N
HIGH 7.5 3.6 07.02.2020 15:15
CVE-2019-15605
C M N
CRITICAL 9.8 5.9 07.02.2020 15:15
CVE-2019-15606
C M N
CRITICAL 9.8 5.9 07.02.2020 15:15
CVE-2019-15718
C M N
MEDIUM 4.4 2.5 04.09.2019 12:15
CVE-2019-15807
C M N
MEDIUM 4.7 3.6 29.08.2019 18:15
CVE-2019-16229
C M N
MEDIUM 4.1 3.6 11.09.2019 16:15
CVE-2019-16231
C M N
MEDIUM 4.1 3.6 11.09.2019 16:15
CVE-2019-16233
C M N
MEDIUM 4.1 3.6 11.09.2019 16:15
CVE-2019-16276
C M N
HIGH 7.5 3.6 30.09.2019 19:15
CVE-2019-16680
C M N
MEDIUM 4.3 1.4 21.09.2019 21:15
CVE-2019-16775
C M N
MEDIUM 6.5 3.6 13.12.2019 01:15
CVE-2019-16776
C M N
HIGH 8.1 5.2 13.12.2019 01:15
CVE-2019-16777
C M N
MEDIUM 6.5 3.6 13.12.2019 01:15
CVE-2019-16884
C M N
HIGH 7.5 3.6 25.09.2019 18:15
CVE-2019-17024
C M N
HIGH 8.8 5.9 08.01.2020 22:15
CVE-2019-17596
C M N
HIGH 7.5 3.6 24.10.2019 22:15
CVE-2019-17631
C M N
CRITICAL 9.1 5.2 17.10.2019 18:15
CVE-2019-18389
C M N
HIGH 7.8 5.9 23.12.2019 16:15
CVE-2019-18390
C M N
HIGH 7.1 5.2 23.12.2019 16:15
CVE-2019-18391
C M N
MEDIUM 5.5 3.6 23.12.2019 16:15
CVE-2019-18660
C M N
MEDIUM 4.7 3.6 27.11.2019 23:15
CVE-2019-18811
C M N
MEDIUM 5.5 3.6 07.11.2019 16:15
CVE-2019-19012
C M N
CRITICAL 9.8 5.9 17.11.2019 18:15
CVE-2019-19062
C M N
MEDIUM 4.7 3.6 18.11.2019 06:15
CVE-2019-19066
C M N
MEDIUM 4.7 3.6 18.11.2019 06:15
CVE-2019-19068
C M N
MEDIUM 4.6 3.6 18.11.2019 06:15
CVE-2019-19072
C M N
MEDIUM 4.4 3.6 18.11.2019 06:15
CVE-2019-19076
C M N
MEDIUM 5.9 3.6 18.11.2019 06:15
CVE-2019-19081
C M N
MEDIUM 5.9 3.6 18.11.2019 06:15
CVE-2019-19242
C M N
MEDIUM 5.9 3.6 27.11.2019 17:15
CVE-2019-19319
C M N
MEDIUM 6.5 5.9 27.11.2019 23:15
CVE-2019-19332
C M N
MEDIUM 6.1 4.2 09.01.2020 15:15
CVE-2019-19333
C M N
CRITICAL 9.8 5.9 06.12.2019 16:15
CVE-2019-19334
C M N
CRITICAL 9.8 5.9 06.12.2019 16:15
CVE-2019-19339
C M N
MEDIUM 6.5 4.0 17.01.2020 19:15
CVE-2019-19624
C M N
MEDIUM 6.5 2.5 06.12.2019 15:15
CVE-2019-19906
C M N
HIGH 7.5 3.6 19.12.2019 18:15
CVE-2019-2420
C M N
MEDIUM 4.9 3.6 16.01.2019 19:30
CVE-2019-2422
C M N
LOW 3.1 1.4 16.01.2019 19:30
CVE-2019-2434
C M N
MEDIUM 6.5 3.6 16.01.2019 19:30
CVE-2019-2436
C M N
MEDIUM 5.5 4.2 16.01.2019 19:30
CVE-2019-2449
C M N
LOW 3.1 1.4 16.01.2019 19:30
CVE-2019-2481
C M N
MEDIUM 4.9 3.6 16.01.2019 19:30
CVE-2019-2510
C M N
MEDIUM 4.9 3.6 16.01.2019 19:30
CVE-2019-2529
C M N
MEDIUM 6.5 3.6 16.01.2019 19:30
CVE-2019-2530
C M N
MEDIUM 4.9 3.6 16.01.2019 19:30
CVE-2019-2531
C M N
MEDIUM 4.9 3.6 16.01.2019 19:30
CVE-2019-2532
C M N
MEDIUM 4.9 3.6 16.01.2019 19:30
CVE-2019-2533
C M N
MEDIUM 6.5 3.6 16.01.2019 19:30
CVE-2019-2534
C M N
HIGH 7.1 4.2 16.01.2019 19:30
CVE-2019-2535
C M N
MEDIUM 4.1 3.6 16.01.2019 19:30
CVE-2019-2536
C M N
MEDIUM 5.0 4.0 16.01.2019 19:30
CVE-2019-2537
C M N
MEDIUM 4.9 3.6 16.01.2019 19:30
CVE-2019-2539
C M N
MEDIUM 4.9 3.6 16.01.2019 19:30
CVE-2019-2580
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2581
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2584
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2585
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2587
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2589
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2592
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2593
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2596
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2602
C M N
HIGH 7.5 3.6 23.04.2019 19:32
CVE-2019-2606
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2607
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2617
C M N
MEDIUM 4.4 3.6 23.04.2019 19:32
CVE-2019-2620
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2623
C M N
MEDIUM 5.3 3.6 23.04.2019 19:32
CVE-2019-2624
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2625
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2626
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2628
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2630
C M N
MEDIUM 4.4 3.6 23.04.2019 19:32
CVE-2019-2631
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2634
C M N
MEDIUM 5.1 3.6 23.04.2019 19:32
CVE-2019-2635
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2636
C M N
MEDIUM 4.4 3.6 23.04.2019 19:32
CVE-2019-2644
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2681
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2683
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2684
C M N
MEDIUM 5.9 3.6 23.04.2019 19:32
CVE-2019-2685
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2686
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2687
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2688
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2689
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2691
C M N
MEDIUM 4.9 3.6 23.04.2019 19:32
CVE-2019-2693
C M N
MEDIUM 6.5 3.6 23.04.2019 19:32
CVE-2019-2694
C M N
MEDIUM 6.5 3.6 23.04.2019 19:32
CVE-2019-2695
C M N
MEDIUM 6.5 3.6 23.04.2019 19:32
CVE-2019-2697
C M N
HIGH 8.1 5.9 23.04.2019 19:32
CVE-2019-2698
C M N
HIGH 8.1 5.9 23.04.2019 19:32
CVE-2019-2738
C M N
LOW 3.1 1.4 23.07.2019 23:15
CVE-2019-2752
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2755
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2757
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2762
C M N
MEDIUM 5.3 1.4 23.07.2019 23:15
CVE-2019-2769
C M N
MEDIUM 5.3 1.4 23.07.2019 23:15
CVE-2019-2774
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2778
C M N
MEDIUM 5.4 2.5 23.07.2019 23:15
CVE-2019-2780
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2784
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2785
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2786
C M N
LOW 3.4 1.4 23.07.2019 23:15
CVE-2019-2789
C M N
LOW 2.7 1.4 23.07.2019 23:15
CVE-2019-2795
C M N
MEDIUM 6.5 3.6 23.07.2019 23:15
CVE-2019-2796
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2797
C M N
MEDIUM 4.2 3.6 23.07.2019 23:15
CVE-2019-2798
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2800
C M N
HIGH 7.1 4.2 23.07.2019 23:15
CVE-2019-2801
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2802
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2803
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2808
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2810
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2811
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2812
C M N
MEDIUM 6.5 3.6 23.07.2019 23:15
CVE-2019-2814
C M N
LOW 2.2 1.4 23.07.2019 23:15
CVE-2019-2815
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2816
C M N
MEDIUM 4.8 2.5 23.07.2019 23:15
CVE-2019-2819
C M N
MEDIUM 5.5 4.2 23.07.2019 23:15
CVE-2019-2826
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2830
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2834
C M N
MEDIUM 6.5 3.6 23.07.2019 23:15
CVE-2019-2879
C M N
MEDIUM 4.9 3.6 23.07.2019 23:15
CVE-2019-2945
C M N
LOW 3.1 1.4 16.10.2019 18:15
CVE-2019-2962
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2964
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2973
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2975
C M N
MEDIUM 4.8 2.5 16.10.2019 18:15
CVE-2019-2978
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2981
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2983
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2988
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2992
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2996
C M N
MEDIUM 4.2 2.5 16.10.2019 18:15
CVE-2019-2999
C M N
MEDIUM 4.7 2.7 16.10.2019 18:15
CVE-2019-3459
C M N
MEDIUM 6.5 3.6 11.04.2019 16:29
CVE-2019-3460
C M N
MEDIUM 6.5 3.6 11.04.2019 16:29
CVE-2019-3816
C M N
HIGH 7.5 3.6 14.03.2019 22:29
CVE-2019-3822
C M N
CRITICAL 9.8 5.9 06.02.2019 20:29
CVE-2019-3846
C M N
HIGH 8.8 5.9 03.06.2019 19:29
CVE-2019-3887
C M N
MEDIUM 5.6 4.0 09.04.2019 16:29
CVE-2019-3890
C M N
HIGH 8.1 5.2 01.08.2019 14:15
CVE-2019-5010
C M N
HIGH 7.5 3.6 31.10.2019 21:15
CVE-2019-5736
C M N
HIGH 8.6 6.0 11.02.2019 19:29
CVE-2019-5798
C M N
MEDIUM 6.5 3.6 23.05.2019 20:29
CVE-2019-6109
C M N
MEDIUM 6.8 5.2 31.01.2019 18:29
CVE-2019-6111
C M N
MEDIUM 5.9 3.6 31.01.2019 18:29
CVE-2019-6454
C M N
MEDIUM 5.5 3.6 21.03.2019 16:01
CVE-2019-6465
C M N
MEDIUM 5.3 1.4 09.10.2019 16:15
CVE-2019-7150
C M N
MEDIUM 5.5 3.6 29.01.2019 00:29
CVE-2019-7164
C M N
CRITICAL 9.8 5.9 20.02.2019 00:29
CVE-2019-7222
C M N
MEDIUM 5.5 3.6 21.03.2019 16:01
CVE-2019-7310
C M N
HIGH 7.8 5.9 03.02.2019 03:29
CVE-2019-7317
C M N
MEDIUM 5.3 3.6 04.02.2019 08:29
CVE-2019-7548
C M N
HIGH 7.8 5.9 06.02.2019 21:29
CVE-2019-7664
C M N
MEDIUM 5.5 3.6 09.02.2019 16:29
CVE-2019-7665
C M N
MEDIUM 5.5 3.6 09.02.2019 16:29
CVE-2019-8324
C M N
HIGH 8.8 5.9 17.06.2019 19:15
CVE-2019-8720
C M N
HIGH 8.8 5.9 06.03.2023 23:15
CVE-2019-9213
C M N
MEDIUM 5.5 3.6 05.03.2019 22:29
CVE-2019-9506
C M N
HIGH 8.1 5.2 14.08.2019 17:15
CVE-2019-9511
C M N
HIGH 7.5 3.6 13.08.2019 21:15
CVE-2019-9513
C M N
HIGH 7.5 3.6 13.08.2019 21:15
CVE-2019-9514
C M N
HIGH 7.5 3.6 13.08.2019 21:15
CVE-2019-9515
C M N
HIGH 7.5 3.6 13.08.2019 21:15
CVE-2019-9516
C M N
MEDIUM 6.5 3.6 13.08.2019 21:15
CVE-2019-9517
C M N
HIGH 7.5 3.6 13.08.2019 21:15
CVE-2019-9518
C M N
HIGH 7.5 3.6 13.08.2019 21:15
CVE-2019-9636
C M N
CRITICAL 9.8 5.9 08.03.2019 21:29
CVE-2019-9741
C M N
MEDIUM 6.1 2.7 13.03.2019 08:29
CVE-2019-9755
C M N
HIGH 7.0 5.9 05.06.2019 15:29
CVE-2019-9788
C M N
CRITICAL 9.8 5.9 26.04.2019 17:29
CVE-2019-9791
C M N
CRITICAL 9.8 5.9 26.04.2019 17:29
CVE-2019-9792
C M N
CRITICAL 9.8 5.9 26.04.2019 17:29
CVE-2019-9810
C M N
HIGH 8.8 5.9 26.04.2019 17:29
CVE-2019-9854
C M N
HIGH 7.8 5.9 06.09.2019 19:15
CVE-2019-9903
C M N
MEDIUM 6.5 3.6 21.03.2019 18:29
CVE-2019-9959
C M N
MEDIUM 6.5 3.6 22.07.2019 15:15
CVE-2020-0570
C M N
HIGH 7.3 5.9 14.09.2020 19:15
CVE-2020-0602
C M N
HIGH 7.5 3.6 14.01.2020 23:15
CVE-2020-0603
C M N
HIGH 8.8 5.9 14.01.2020 23:15
CVE-2020-1045
C M N
HIGH 7.5 3.6 11.09.2020 17:15
CVE-2020-10690
C M N
MEDIUM 6.4 5.9 08.05.2020 15:15
CVE-2020-10696
C M N
HIGH 8.8 5.9 31.03.2020 22:15
CVE-2020-10711
C M N
MEDIUM 5.9 3.6 22.05.2020 15:15
CVE-2020-10735
C M N
HIGH 7.5 3.6 09.09.2022 14:15
CVE-2020-10749
C M N
MEDIUM 6.0 3.7 03.06.2020 14:15
CVE-2020-10756
C M N
MEDIUM 6.5 4.0 09.07.2020 16:15
CVE-2020-10757
C M N
HIGH 7.8 5.9 09.06.2020 13:15
CVE-2020-10759
C M N
MEDIUM 6.0 5.2 15.09.2020 19:15
CVE-2020-10761
C M N
MEDIUM 5.0 1.4 09.06.2020 13:15
CVE-2020-12458
C M N
MEDIUM 5.5 3.6 29.04.2020 16:15
CVE-2020-12826
C M N
MEDIUM 5.3 3.4 12.05.2020 19:15
CVE-2020-14301
C M N
MEDIUM 6.5 3.6 27.05.2021 20:15
CVE-2020-14310
C M N
MEDIUM 6.0 5.2 31.07.2020 22:15
CVE-2020-14311
C M N
MEDIUM 6.0 5.2 31.07.2020 22:15
CVE-2020-14318
C M N
MEDIUM 4.3 1.4 03.12.2020 16:15
CVE-2020-14331
C M N
MEDIUM 6.6 5.9 15.09.2020 19:15
CVE-2020-14346
C M N
HIGH 7.8 5.9 15.09.2020 19:15
CVE-2020-14351
C M N
HIGH 7.8 5.9 03.12.2020 17:15
CVE-2020-14355
C M N
MEDIUM 6.6 3.7 07.10.2020 15:15
CVE-2020-14356
C M N
HIGH 7.8 5.9 19.08.2020 15:15
CVE-2020-14361
C M N
HIGH 7.8 5.9 15.09.2020 19:15
CVE-2020-14362
C M N
HIGH 7.8 5.9 15.09.2020 19:15
CVE-2020-14364
C M N
MEDIUM 5.0 3.7 31.08.2020 18:15
CVE-2020-14370
C M N
MEDIUM 5.3 3.6 23.09.2020 13:15
CVE-2020-14372
C M N
HIGH 7.5 6.0 03.03.2021 17:15
CVE-2020-14373
C M N
MEDIUM 5.5 3.6 03.09.2020 18:15
CVE-2020-14382
C M N
HIGH 7.8 5.9 16.09.2020 15:15
CVE-2020-14383
C M N
MEDIUM 6.5 3.6 02.12.2020 01:15
CVE-2020-14394
C M N
LOW 3.2 1.4 17.08.2022 21:15
CVE-2020-15705
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15706
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15707
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15719
C M N
MEDIUM 4.2 2.5 14.07.2020 14:15
CVE-2020-1702
C M N
LOW 3.3 1.4 27.05.2021 20:15
CVE-2020-1711
C M N
MEDIUM 6.0 3.7 11.02.2020 20:15
CVE-2020-1712
C M N
HIGH 7.8 5.9 31.03.2020 17:15
CVE-2020-1720
C M N
MEDIUM 6.5 3.6 17.03.2020 16:15
CVE-2020-1722
C M N
MEDIUM 5.3 3.6 27.04.2020 21:15
CVE-2020-1726
C M N
MEDIUM 5.9 3.6 11.02.2020 20:15
CVE-2020-1730
C M N
MEDIUM 5.3 1.4 13.04.2020 19:15
CVE-2020-1751
C M N
HIGH 7.0 5.9 17.04.2020 19:15
CVE-2020-25632
C M N
HIGH 8.2 6.0 03.03.2021 17:15
CVE-2020-25639
C M N
MEDIUM 4.4 3.6 04.03.2021 22:15
CVE-2020-25641
C M N
MEDIUM 5.5 3.6 06.10.2020 14:15
CVE-2020-25647
C M N
HIGH 7.6 6.0 03.03.2021 17:15
CVE-2020-25648
C M N
HIGH 7.5 3.6 20.10.2020 22:15
CVE-2020-25656
C M N
MEDIUM 4.1 3.6 02.12.2020 01:15
CVE-2020-25705
C M N
HIGH 7.4 5.2 17.11.2020 02:15
CVE-2020-25708
C M N
HIGH 7.5 3.6 27.11.2020 18:15
CVE-2020-25712
C M N
HIGH 7.8 5.9 15.12.2020 17:15
CVE-2020-25717
C M N
HIGH 8.1 5.2 18.02.2022 18:15
CVE-2020-25719
C M N
HIGH 7.2 5.9 18.02.2022 18:15
CVE-2020-25743
C M N
LOW 3.2 1.4 06.10.2020 15:15
CVE-2020-2583
C M N
LOW 3.7 1.4 15.01.2020 17:15
CVE-2020-2590
C M N
LOW 3.7 1.4 15.01.2020 17:15
CVE-2020-2593
C M N
MEDIUM 4.8 2.5 15.01.2020 17:15
CVE-2020-2601
C M N
MEDIUM 6.8 4.0 15.01.2020 17:15
CVE-2020-2604
C M N
HIGH 8.1 5.9 15.01.2020 17:15
CVE-2020-2654
C M N
LOW 3.7 1.4 15.01.2020 17:15
CVE-2020-2655
C M N
MEDIUM 4.8 2.5 15.01.2020 17:15
CVE-2020-2659
C M N
LOW 3.7 1.4 15.01.2020 17:15
CVE-2020-2732
C M N
MEDIUM 6.8 4.0 08.04.2020 22:15
CVE-2020-27749
C M N
MEDIUM 6.7 5.9 03.03.2021 17:15
CVE-2020-27777
C M N
MEDIUM 6.7 5.9 15.12.2020 17:15
CVE-2020-27778
C M N
HIGH 7.5 3.6 03.12.2020 17:15
CVE-2020-27779
C M N
HIGH 7.5 6.0 03.03.2021 17:15
CVE-2020-27783
C M N
MEDIUM 6.1 2.7 03.12.2020 17:15
CVE-2020-27824
C M N
MEDIUM 5.5 3.6 13.05.2021 14:15
CVE-2020-27825
C M N
MEDIUM 5.7 5.2 11.12.2020 19:15
CVE-2020-27827
C M N
HIGH 7.5 3.6 18.03.2021 17:15
CVE-2020-27842
C M N
MEDIUM 5.5 3.6 05.01.2021 18:15
CVE-2020-27846
C M N
CRITICAL 9.8 5.9 21.12.2020 16:15
CVE-2020-35501
C M N
LOW 3.4 2.5 30.03.2022 16:15
CVE-2020-35507
C M N
MEDIUM 5.5 3.6 04.01.2021 15:15
CVE-2020-35508
C M N
MEDIUM 4.5 3.4 26.03.2021 17:15
CVE-2020-35518
C M N
MEDIUM 5.3 1.4 26.03.2021 17:15
CVE-2020-35521
C M N
MEDIUM 5.5 3.6 09.03.2021 20:15
CVE-2020-35522
C M N
MEDIUM 5.5 3.6 09.03.2021 20:15
CVE-2020-35523
C M N
HIGH 7.8 5.9 09.03.2021 20:15
CVE-2020-35524
C M N
HIGH 7.8 5.9 09.03.2021 20:15
CVE-2020-36328
C M N
CRITICAL 9.8 5.9 21.05.2021 17:15
CVE-2020-36329
C M N
CRITICAL 9.8 5.9 21.05.2021 17:15
CVE-2020-36330
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2020-36331
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2020-36332
C M N
HIGH 7.5 3.6 21.05.2021 17:15
CVE-2020-6851
C M N
HIGH 7.5 3.6 13.01.2020 06:15
CVE-2020-9490
C M N
HIGH 7.5 3.6 07.08.2020 16:15
CVE-2021-0129
C M N
MEDIUM 5.7 3.6 09.06.2021 20:15
CVE-2021-20179
C M N
HIGH 8.1 5.2 15.03.2021 13:15
CVE-2021-20188
C M N
HIGH 7.0 5.9 11.02.2021 18:15
CVE-2021-20194
C M N
HIGH 7.8 5.9 23.02.2021 23:15
CVE-2021-20197
C M N
MEDIUM 6.3 5.2 26.03.2021 17:15
CVE-2021-20201
C M N
MEDIUM 5.3 1.4 28.05.2021 11:15
CVE-2021-20208
C M N
MEDIUM 6.1 4.7 19.04.2021 22:15
CVE-2021-20221
C M N
MEDIUM 6.0 4.0 13.05.2021 16:15
CVE-2021-20225
C M N
MEDIUM 6.7 5.9 03.03.2021 17:15
CVE-2021-20229
C M N
MEDIUM 4.3 1.4 23.02.2021 18:15
CVE-2021-20231
C M N
CRITICAL 9.8 5.9 12.03.2021 19:15
CVE-2021-20232
C M N
CRITICAL 9.8 5.9 12.03.2021 19:15
CVE-2021-20233
C M N
HIGH 8.2 6.0 03.03.2021 17:15
CVE-2021-20239
C M N
LOW 3.3 1.4 28.05.2021 11:15
CVE-2021-20244
C M N
MEDIUM 5.5 3.6 09.03.2021 19:15
CVE-2021-20245
C M N
MEDIUM 5.5 3.6 09.03.2021 19:15
CVE-2021-20246
C M N
MEDIUM 5.5 3.6 09.03.2021 19:15
CVE-2021-20254
C M N
MEDIUM 6.8 5.2 05.05.2021 14:15
CVE-2021-20257
C M N
MEDIUM 6.5 4.0 16.03.2022 15:15
CVE-2021-20270
C M N
HIGH 7.5 3.6 23.03.2021 17:15
CVE-2021-20271
C M N
HIGH 7.0 5.9 26.03.2021 17:15
CVE-2021-20291
C M N
MEDIUM 6.5 3.6 01.04.2021 18:15
CVE-2021-20297
C M N
MEDIUM 5.5 3.6 26.05.2021 21:15
CVE-2021-20305
C M N
HIGH 8.1 5.9 05.04.2021 22:15
CVE-2021-20316
C M N
MEDIUM 6.8 5.2 23.08.2022 16:15
CVE-2021-20320
C M N
MEDIUM 5.5 3.6 18.02.2022 18:15
CVE-2021-20321
C M N
MEDIUM 4.7 3.6 18.02.2022 18:15
CVE-2021-20325
C M N
CRITICAL 9.8 5.9 18.02.2022 18:15
CVE-2021-23177
C M N
HIGH 7.8 5.9 23.08.2022 16:15
CVE-2021-23214
C M N
HIGH 8.1 5.9 04.03.2022 16:15
CVE-2021-31566
C M N
HIGH 7.8 5.9 23.08.2022 16:15
CVE-2021-31916
C M N
MEDIUM 6.7 5.9 06.05.2021 17:15
CVE-2021-32027
C M N
HIGH 8.8 5.9 01.06.2021 14:15
CVE-2021-32672
C M N
MEDIUM 4.3 1.4 04.10.2021 18:15
CVE-2021-33285
C M N
HIGH 7.8 5.9 07.09.2021 14:15
CVE-2021-3393
C M N
MEDIUM 4.3 1.4 01.04.2021 14:15
CVE-2021-3411
C M N
MEDIUM 6.7 5.9 09.03.2021 20:15
CVE-2021-3416
C M N
MEDIUM 6.0 4.0 18.03.2021 20:15
CVE-2021-3421
C M N
MEDIUM 5.5 3.6 19.05.2021 14:15
CVE-2021-3426
C M N
MEDIUM 5.7 3.6 20.05.2021 13:15
CVE-2021-3443
C M N
MEDIUM 5.5 3.6 25.03.2021 19:15
CVE-2021-3445
C M N
HIGH 7.5 5.9 19.05.2021 14:15
CVE-2021-3448
C M N
MEDIUM 4.0 1.4 08.04.2021 23:15
CVE-2021-3466
C M N
CRITICAL 9.8 5.9 25.03.2021 19:15
CVE-2021-3472
C M N
HIGH 7.8 5.9 26.04.2021 15:15
CVE-2021-3482
C M N
MEDIUM 6.5 2.5 08.04.2021 23:15
CVE-2021-3487
C M N
MEDIUM 6.5 3.6 15.04.2021 14:15
CVE-2021-3497
C M N
HIGH 7.8 5.9 19.04.2021 21:15
CVE-2021-3498
C M N
HIGH 7.8 5.9 19.04.2021 21:15
CVE-2021-3501
C M N
HIGH 7.1 5.2 06.05.2021 13:15
CVE-2021-3504
C M N
MEDIUM 5.4 2.5 11.05.2021 23:15
CVE-2021-3507
C M N
MEDIUM 6.1 4.2 06.05.2021 16:15
CVE-2021-3516
C M N
HIGH 7.8 5.9 01.06.2021 14:15
CVE-2021-3517
C M N
HIGH 8.6 4.7 19.05.2021 14:15
CVE-2021-3518
C M N
HIGH 8.8 5.9 18.05.2021 12:15
CVE-2021-3527
C M N
MEDIUM 5.5 3.6 26.05.2021 22:15
CVE-2021-3537
C M N
MEDIUM 5.9 3.6 14.05.2021 20:15
CVE-2021-3543
C M N
MEDIUM 6.7 5.9 01.06.2021 14:15
CVE-2021-3551
C M N
HIGH 7.8 5.9 16.02.2022 17:15
CVE-2021-3565
C M N
MEDIUM 5.9 3.6 04.06.2021 12:15
CVE-2021-3570
C M N
HIGH 8.8 5.9 09.07.2021 11:15
CVE-2021-3571
C M N
HIGH 7.1 4.2 09.07.2021 11:15
CVE-2021-3573
C M N
MEDIUM 6.4 5.9 13.08.2021 14:15
CVE-2021-3575
C M N
HIGH 7.8 5.9 04.03.2022 18:15
CVE-2021-3580
C M N
HIGH 7.5 3.6 05.08.2021 21:15
CVE-2021-3592
C M N
LOW 3.8 1.4 15.06.2021 21:15
CVE-2021-3593
C M N
LOW 3.8 1.4 15.06.2021 21:15
CVE-2021-35937
C M N
MEDIUM 6.4 5.9 25.08.2022 20:15
CVE-2021-35938
C M N
MEDIUM 6.7 5.9 25.08.2022 20:15
CVE-2021-35939
C M N
MEDIUM 6.7 5.9 26.08.2022 16:15
CVE-2021-3594
C M N
LOW 3.8 1.4 15.06.2021 21:15
CVE-2021-3595
C M N
LOW 3.8 1.4 15.06.2021 21:15
CVE-2021-3598
C M N
MEDIUM 5.5 3.6 06.07.2021 15:15
CVE-2021-3602
C M N
MEDIUM 5.5 3.6 03.03.2022 19:15
CVE-2021-3605
C M N
MEDIUM 5.5 3.6 25.08.2021 19:15
CVE-2021-3610
C M N
HIGH 7.5 3.6 24.02.2022 19:15
CVE-2021-3612
C M N
HIGH 7.8 5.9 09.07.2021 11:15
CVE-2021-3620
C M N
MEDIUM 5.5 3.6 03.03.2022 19:15
CVE-2021-3621
C M N
HIGH 8.8 5.9 23.12.2021 21:15
CVE-2021-3622
C M N
MEDIUM 4.3 1.4 23.12.2021 21:15
CVE-2021-3634
C M N
MEDIUM 6.5 3.6 31.08.2021 17:15
CVE-2021-3635
C M N
MEDIUM 4.4 3.6 13.08.2021 14:15
CVE-2021-3655
C M N
LOW 3.3 1.4 05.08.2021 21:15
CVE-2021-3656
C M N
HIGH 8.8 6.0 04.03.2022 19:15
CVE-2021-3659
C M N
MEDIUM 5.5 3.6 22.08.2022 15:15
CVE-2021-3660
C M N
MEDIUM 4.3 1.4 10.03.2022 17:42
CVE-2021-3669
C M N
MEDIUM 5.5 3.6 26.08.2022 16:15
CVE-2021-3672
C M N
MEDIUM 5.6 3.4 23.11.2021 19:15
CVE-2021-3677
C M N
MEDIUM 6.5 3.6 02.03.2022 23:15
CVE-2021-3679
C M N
MEDIUM 5.5 3.6 05.08.2021 20:15
CVE-2021-3682
C M N
HIGH 8.5 6.0 05.08.2021 20:15
CVE-2021-3695
C M N
MEDIUM 4.5 3.4 06.07.2022 16:15
CVE-2021-3696
C M N
MEDIUM 4.5 3.4 06.07.2022 16:15
CVE-2021-3697
C M N
HIGH 7.0 5.9 06.07.2022 16:15
CVE-2021-3698
C M N
HIGH 7.5 3.6 10.03.2022 17:42
CVE-2021-3700
C M N
MEDIUM 6.4 5.9 24.02.2022 19:15
CVE-2021-3714
C M N
HIGH 7.5 3.6 23.08.2022 16:15
CVE-2021-3716
C M N
LOW 3.1 1.4 02.03.2022 23:15
CVE-2021-3733
C M N
MEDIUM 6.5 3.6 10.03.2022 17:42
CVE-2021-3737
C M N
HIGH 7.5 3.6 04.03.2022 19:15
CVE-2021-3746
C M N
MEDIUM 6.5 3.6 19.10.2021 15:15
CVE-2021-3750
C M N
HIGH 8.2 6.0 02.05.2022 19:15
CVE-2021-3752
C M N
HIGH 7.1 5.9 16.02.2022 19:15
CVE-2021-3753
C M N
MEDIUM 4.7 3.6 16.02.2022 19:15
CVE-2021-3772
C M N
MEDIUM 6.5 4.2 02.03.2022 23:15
CVE-2021-3773
C M N
CRITICAL 9.8 5.9 16.02.2022 19:15
CVE-2021-3802
C M N
MEDIUM 4.2 3.6 29.11.2021 16:15
CVE-2021-38160
C M N
HIGH 7.8 5.9 07.08.2021 04:15
CVE-2021-3839
C M N
HIGH 7.5 3.6 23.08.2022 16:15
CVE-2021-3923
C M N
LOW 2.3 1.4 27.03.2023 21:15
CVE-2021-39251
C M N
HIGH 7.8 5.9 07.09.2021 15:15
CVE-2021-3930
C M N
MEDIUM 6.5 4.0 18.02.2022 18:15
CVE-2021-3941
C M N
MEDIUM 6.5 4.0 25.03.2022 19:15
CVE-2021-3975
C M N
MEDIUM 6.5 3.6 23.08.2022 20:15
CVE-2021-3997
C M N
MEDIUM 5.5 3.6 23.08.2022 20:15
CVE-2021-40153
C M N
HIGH 8.1 5.2 27.08.2021 15:15
CVE-2021-4024
C M N
MEDIUM 6.5 2.5 23.12.2021 20:15
CVE-2021-4034
C M N
HIGH 7.8 5.9 28.01.2022 20:15
CVE-2021-4048
C M N
CRITICAL 9.1 5.2 08.12.2021 22:15
CVE-2021-4093
C M N
HIGH 8.8 6.0 18.02.2022 18:15
CVE-2021-4104
C M N
HIGH 7.5 5.9 14.12.2021 12:15
CVE-2021-4115
C M N
MEDIUM 5.5 3.6 21.02.2022 22:15
CVE-2021-4145
C M N
MEDIUM 6.5 4.0 25.01.2022 20:15
CVE-2021-4154
C M N
HIGH 8.8 6.0 04.02.2022 23:15
CVE-2021-4159
C M N
MEDIUM 4.4 3.6 24.08.2022 16:15
CVE-2021-4166
C M N
HIGH 7.1 5.2 25.12.2021 19:15
CVE-2021-41817
C M N
HIGH 7.5 3.6 01.01.2022 05:15
CVE-2021-41819
C M N
HIGH 7.5 3.6 01.01.2022 06:15
CVE-2021-4189
C M N
MEDIUM 5.3 1.4 24.08.2022 16:15
CVE-2021-4206
C M N
HIGH 8.2 6.0 29.04.2022 17:15
CVE-2021-4207
C M N
HIGH 8.2 6.0 29.04.2022 17:15
CVE-2021-4209
C M N
MEDIUM 6.5 3.6 24.08.2022 16:15
CVE-2021-4213
C M N
HIGH 7.5 3.6 24.08.2022 16:15
CVE-2021-4217
C M N
LOW 3.3 1.4 24.08.2022 16:15
CVE-2021-42778
C M N
MEDIUM 5.3 1.4 18.04.2022 17:15
CVE-2021-42779
C M N
MEDIUM 5.3 1.4 18.04.2022 17:15
CVE-2021-43389
C M N
MEDIUM 5.5 3.6 04.11.2021 19:15
CVE-2021-43860
C M N
HIGH 8.6 6.0 12.01.2022 22:15
CVE-2021-44142
C M N
HIGH 8.8 5.9 21.02.2022 15:15
CVE-2021-44733
C M N
HIGH 7.0 5.9 22.12.2021 17:15
CVE-2021-45078
C M N
HIGH 7.8 5.9 15.12.2021 20:15
CVE-2021-45417
C M N
HIGH 7.8 5.9 20.01.2022 18:15
CVE-2021-45463
C M N
HIGH 7.8 5.9 23.12.2021 06:15
CVE-2022-0168
C M N
MEDIUM 4.4 3.6 26.08.2022 18:15
CVE-2022-0171
C M N
MEDIUM 5.5 3.6 26.08.2022 18:15
CVE-2022-0330
C M N
HIGH 7.8 5.9 25.03.2022 19:15
CVE-2022-0435
C M N
HIGH 8.8 5.9 25.03.2022 19:15
CVE-2022-0487
C M N
MEDIUM 5.5 3.6 04.02.2022 23:15
CVE-2022-0492
C M N
HIGH 7.8 5.9 03.03.2022 19:15
CVE-2022-0516
C M N
HIGH 7.8 5.9 10.03.2022 17:44
CVE-2022-0529
C M N
MEDIUM 5.5 3.6 09.02.2022 23:15
CVE-2022-0530
C M N
MEDIUM 5.5 3.6 09.02.2022 23:15
CVE-2022-0561
C M N
MEDIUM 5.5 3.6 11.02.2022 18:15
CVE-2022-0711
C M N
HIGH 7.5 3.6 02.03.2022 22:15
CVE-2022-0847
C M N
HIGH 7.8 5.9 10.03.2022 17:44
CVE-2022-0851
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-0852
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-0918
C M N
HIGH 7.5 3.6 16.03.2022 15:15
CVE-2022-0934
C M N
HIGH 7.5 3.6 29.08.2022 15:15
CVE-2022-0996
C M N
MEDIUM 6.5 3.6 23.03.2022 20:15
CVE-2022-1011
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-1016
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-1048
C M N
HIGH 7.0 5.9 29.04.2022 16:15
CVE-2022-1055
C M N
HIGH 7.8 5.9 29.03.2022 15:15
CVE-2022-1158
C M N
HIGH 7.8 5.9 05.08.2022 17:15
CVE-2022-1184
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-1227
C M N
HIGH 8.8 5.9 29.04.2022 16:15
CVE-2022-1263
C M N
MEDIUM 5.5 3.6 31.08.2022 16:15
CVE-2022-1280
C M N
MEDIUM 6.3 5.2 13.04.2022 18:15
CVE-2022-1304
C M N
HIGH 7.8 5.9 14.04.2022 21:15
CVE-2022-1353
C M N
HIGH 7.1 5.2 29.04.2022 16:15
CVE-2022-1355
C M N
MEDIUM 6.1 4.2 31.08.2022 16:15
CVE-2022-1462
C M N
MEDIUM 6.3 5.2 02.06.2022 14:15
CVE-2022-1586
C M N
CRITICAL 9.1 5.2 16.05.2022 21:15
CVE-2022-1665
C M N
HIGH 8.2 6.0 21.06.2022 15:15
CVE-2022-1708
C M N
HIGH 7.5 3.6 07.06.2022 18:15
CVE-2022-1852
C M N
MEDIUM 5.5 3.6 30.06.2022 13:15
CVE-2022-1949
C M N
HIGH 7.5 3.6 02.06.2022 14:15
CVE-2022-2078
C M N
MEDIUM 5.5 3.6 30.06.2022 13:15
CVE-2022-2132
C M N
HIGH 8.6 4.0 31.08.2022 16:15
CVE-2022-2153
C M N
MEDIUM 5.5 3.6 31.08.2022 16:15
CVE-2022-21682
C M N
MEDIUM 6.5 3.6 13.01.2022 21:15
CVE-2022-2211
C M N
MEDIUM 6.5 3.6 12.07.2022 21:15
CVE-2022-23645
C M N
MEDIUM 5.5 3.6 18.02.2022 21:15
CVE-2022-2393
C M N
MEDIUM 5.7 3.6 14.07.2022 15:15
CVE-2022-2509
C M N
HIGH 7.5 3.6 01.08.2022 14:15
CVE-2022-25308
C M N
HIGH 7.8 5.9 06.09.2022 18:15
CVE-2022-25309
C M N
MEDIUM 5.5 3.6 06.09.2022 18:15
CVE-2022-25310
C M N
MEDIUM 5.5 3.6 06.09.2022 18:15
CVE-2022-2625
C M N
HIGH 8.0 5.9 18.08.2022 19:15
CVE-2022-2639
C M N
HIGH 7.8 5.9 01.09.2022 21:15
CVE-2022-27649
C M N
HIGH 7.5 5.9 04.04.2022 20:15
CVE-2022-27650
C M N
HIGH 7.5 5.9 04.04.2022 20:15
CVE-2022-27651
C M N
MEDIUM 6.8 5.2 04.04.2022 20:15
CVE-2022-27666
C M N
HIGH 7.8 5.9 23.03.2022 06:15
CVE-2022-2850
C M N
MEDIUM 6.5 3.6 14.10.2022 18:15
CVE-2022-2873
C M N
MEDIUM 5.5 3.6 22.08.2022 15:15
CVE-2022-2905
C M N
MEDIUM 5.5 3.6 09.09.2022 15:15
CVE-2022-2938
C M N
HIGH 7.8 5.9 23.08.2022 20:15
CVE-2022-2963
C M N
HIGH 7.5 3.6 14.10.2022 18:15
CVE-2022-2964
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-2989
C M N
HIGH 7.1 5.2 13.09.2022 14:15
CVE-2022-2990
C M N
HIGH 7.1 5.2 13.09.2022 14:15
CVE-2022-30596
C M N
MEDIUM 5.4 2.7 18.05.2022 17:15
CVE-2022-30597
C M N
MEDIUM 5.3 1.4 18.05.2022 18:15
CVE-2022-30598
C M N
MEDIUM 4.3 1.4 18.05.2022 18:15
CVE-2022-30599
C M N
CRITICAL 9.8 5.9 18.05.2022 18:15
CVE-2022-30600
C M N
CRITICAL 9.8 5.9 18.05.2022 18:15
CVE-2022-34301
C M N
MEDIUM 6.7 5.9 26.08.2022 18:15
CVE-2022-34302
C M N
MEDIUM 6.7 5.9 26.08.2022 18:15
CVE-2022-34303
C M N
MEDIUM 6.7 5.9 26.08.2022 18:15
CVE-2022-3560
C M N
MEDIUM 5.5 3.6 02.02.2023 21:22
CVE-2022-35651
C M N
MEDIUM 6.1 2.7 25.07.2022 16:15
CVE-2022-35653
C M N
MEDIUM 6.1 2.7 25.07.2022 16:15
CVE-2022-3707
C M N
MEDIUM 5.5 3.6 06.03.2023 23:15
CVE-2022-3775
C M N
HIGH 7.1 5.2 19.12.2022 20:15
CVE-2022-3821
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-4144
C M N
MEDIUM 6.5 4.0 29.11.2022 18:15
CVE-2022-41862
C M N
LOW 3.7 1.4 03.03.2023 16:15
CVE-2022-4254
C M N
HIGH 8.8 5.9 01.02.2023 17:15
CVE-2022-4283
C M N
HIGH 7.8 5.9 14.12.2022 21:15
CVE-2022-4285
C M N
MEDIUM 5.5 3.6 27.01.2023 18:15
CVE-2022-4904
C M N
HIGH 8.6 4.7 06.03.2023 23:15
CVE-2023-0361
C M N
HIGH 7.5 3.6 15.02.2023 18:15
CVE-2023-0494
C M N
HIGH 7.8 5.9 27.03.2023 21:15
CVE-2023-0664
C M N
HIGH 7.8 5.9 29.03.2023 20:15
CVE-2023-0778
C M N
MEDIUM 6.8 5.2 27.03.2023 21:15
CVE-2023-1073
C M N
MEDIUM 6.6 5.9 27.03.2023 21:15
CVE-2023-1095
C M N
MEDIUM 5.5 3.6 28.02.2023 23:15
CVE-2023-1289
C M N
MEDIUM 5.5 3.6 23.03.2023 20:15
CVE-2023-1380
C M N
HIGH 7.1 5.2 27.03.2023 21:15
CVE-2023-1513
C M N
LOW 3.3 1.4 23.03.2023 21:15
CVE-2023-2004
C M N
HIGH 7.5 3.6 14.04.2023 21:15
CVE-2023-27561
C M N
HIGH 7.0 5.9 03.03.2023 19:15

References ?

No references are available for this certificate.

Updates ?

  • 01.11.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The validation_history property was updated, with the [[1, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2023-10-13', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}]] values inserted.
    • The tested_conf property was updated, with the [[0, 'Red Hat Enterprise Linux 8 running on an IBM System z15 with an IBM z15 with PAI'], [1, 'Red Hat Enterprise Linux 8 running on an IBM System z15 with an IBM z15 without PAI'], [3, 'Red Hat Enterprise Linux 8 running on Dell PowerEdge R440 with an Intel(R) Xeon(R) Silver 4216 without PAA'], [4, 'Red Hat Enterprise Linux 8 with PowerVM FW1010.22 with VIOS 3.1.3.00 running on an IBM 9080-HEX with an IBM POWER10 (single-user mode)'], [5, 'Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 with PAA'], [6, 'Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 without PAA']] values inserted.
    • The sw_versions property was set to rhel8.20220830.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': ['AES#A2891', 'AES#A3432', 'KTS#A3434', 'HMAC#A3434', 'SHS#A3434', 'AES#A3433']} values added.
  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:redhat:linux:8.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-1288', 'CVE-2023-1513', 'CVE-2023-1073', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2001-0889', 'CVE-1999-0894', 'CVE-2023-1289', 'CVE-2023-0494', 'CVE-1999-0037', 'CVE-2016-7091', 'CVE-2023-2004', 'CVE-1999-0297', 'CVE-2023-0778', 'CVE-2023-1380', 'CVE-2021-3923', 'CVE-2023-0664', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-2000-0701']} values added.
  • 27.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-6111', 'CVE-2019-12450']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-3707', 'CVE-2022-41862', 'CVE-2022-4904', 'CVE-2018-18506']} values added.
  • 12.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-11459', 'CVE-2023-1095', 'CVE-2019-11884', 'CVE-2023-27561', 'CVE-2019-13313', 'CVE-2018-18897', 'CVE-2019-12527', 'CVE-2019-11833', 'CVE-2019-7222', 'CVE-2019-7664', 'CVE-2019-8720', 'CVE-2018-20662']} values added.
  • 26.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-4254', 'CVE-2019-9959', 'CVE-2019-9903', 'CVE-2018-20685', 'CVE-2022-3560', 'CVE-2018-20650', 'CVE-2019-6109', 'CVE-2023-0361']} values added.
  • 09.02.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4428,
  "dgst": "fee7e1048f980031",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "HMAC#A1825",
        "HMAC#A1830",
        "AES#A3432",
        "AES#A2891",
        "AES#A1828",
        "KAS-SSC#A1830",
        "KAS#A1830",
        "KTS#A1830",
        "SHA-3#A1832",
        "HMAC#A3434",
        "AES#A1830",
        "PBKDF#A1830",
        "CVL#A1830",
        "SHS#A1825",
        "AES#A1827",
        "Triple-DES#A1830",
        "RSA#A1830",
        "DRBG#A1830",
        "AES#A1804",
        "AES#A1824",
        "ECDSA#A1830",
        "DSA#A1830",
        "SHA-3#A1826",
        "AES#A1831",
        "AES#A3433",
        "KTS#A1825",
        "KDA#A1829",
        "KTS#A3434",
        "SHS#A1830",
        "SHS#A3434",
        "AES#A1833",
        "AES#A1825"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.5.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-1999-1288",
        "CVE-2019-2774",
        "CVE-2022-1280",
        "CVE-1999-0037",
        "CVE-2021-3416",
        "CVE-2021-3773",
        "CVE-2021-32027",
        "CVE-2019-2596",
        "CVE-2019-2602",
        "CVE-2019-2617",
        "CVE-2021-3592",
        "CVE-2021-3700",
        "CVE-2019-2681",
        "CVE-2019-5798",
        "CVE-2020-10759",
        "CVE-2019-15605",
        "CVE-2022-35651",
        "CVE-2021-3772",
        "CVE-2019-7665",
        "CVE-2021-3746",
        "CVE-2019-9514",
        "CVE-2020-14310",
        "CVE-2019-2778",
        "CVE-2020-15706",
        "CVE-2020-1726",
        "CVE-2020-36330",
        "CVE-2020-25719",
        "CVE-2022-0529",
        "CVE-2020-14311",
        "CVE-2020-35501",
        "CVE-2021-3621",
        "CVE-2022-1852",
        "CVE-2019-19332",
        "CVE-2019-12450",
        "CVE-2021-3472",
        "CVE-2022-2153",
        "CVE-2020-35523",
        "CVE-2018-25013",
        "CVE-2018-14466",
        "CVE-2020-35508",
        "CVE-2023-0494",
        "CVE-2022-1158",
        "CVE-2021-3595",
        "CVE-2021-3672",
        "CVE-2016-7091",
        "CVE-2019-13616",
        "CVE-2019-19242",
        "CVE-2020-25712",
        "CVE-2021-3695",
        "CVE-2019-2789",
        "CVE-2019-2801",
        "CVE-2021-3448",
        "CVE-2019-9518",
        "CVE-2018-10393",
        "CVE-2019-17631",
        "CVE-2019-19081",
        "CVE-2003-0434",
        "CVE-2000-1207",
        "CVE-2018-16890",
        "CVE-2019-9515",
        "CVE-2023-1289",
        "CVE-2018-16451",
        "CVE-2019-2683",
        "CVE-2021-3696",
        "CVE-2018-16229",
        "CVE-2019-3460",
        "CVE-2023-27561",
        "CVE-2021-3656",
        "CVE-2018-20685",
        "CVE-2021-45417",
        "CVE-2021-20321",
        "CVE-2021-3593",
        "CVE-1999-0894",
        "CVE-2019-10155",
        "CVE-2021-20197",
        "CVE-2022-1708",
        "CVE-2019-10126",
        "CVE-2020-2659",
        "CVE-2022-4283",
        "CVE-2020-2732",
        "CVE-2003-0364",
        "CVE-2021-3571",
        "CVE-2019-2693",
        "CVE-2021-3445",
        "CVE-2019-18391",
        "CVE-2021-3426",
        "CVE-2022-1355",
        "CVE-2019-2686",
        "CVE-2020-2604",
        "CVE-2021-3634",
        "CVE-2019-2752",
        "CVE-2019-16680",
        "CVE-2021-3622",
        "CVE-2007-3103",
        "CVE-2022-1353",
        "CVE-2022-2850",
        "CVE-2021-20257",
        "CVE-2019-19319",
        "CVE-2020-27779",
        "CVE-2020-25639",
        "CVE-2019-2996",
        "CVE-2021-3516",
        "CVE-2019-16276",
        "CVE-2019-17024",
        "CVE-2020-10735",
        "CVE-2019-19334",
        "CVE-2019-9755",
        "CVE-2018-14879",
        "CVE-2019-2607",
        "CVE-2019-15807",
        "CVE-2020-14355",
        "CVE-2020-36332",
        "CVE-2002-1160",
        "CVE-2019-2481",
        "CVE-2020-0603",
        "CVE-2021-20246",
        "CVE-2019-2420",
        "CVE-2019-3459",
        "CVE-2019-2816",
        "CVE-2003-0442",
        "CVE-2019-2808",
        "CVE-2021-3565",
        "CVE-2019-2587",
        "CVE-2020-15707",
        "CVE-2020-14364",
        "CVE-2020-14362",
        "CVE-2022-2509",
        "CVE-2019-2698",
        "CVE-2019-10166",
        "CVE-2019-2592",
        "CVE-2003-0461",
        "CVE-2019-9506",
        "CVE-2020-2601",
        "CVE-2019-2814",
        "CVE-2020-14383",
        "CVE-2019-2757",
        "CVE-2022-3560",
        "CVE-2021-4093",
        "CVE-2023-0361",
        "CVE-2019-2606",
        "CVE-2019-2945",
        "CVE-2019-2636",
        "CVE-2021-3839",
        "CVE-2020-25708",
        "CVE-2019-2999",
        "CVE-2020-27749",
        "CVE-2018-14463",
        "CVE-2020-1711",
        "CVE-2020-27777",
        "CVE-2019-2434",
        "CVE-2020-14346",
        "CVE-2022-2211",
        "CVE-2020-25656",
        "CVE-2018-18897",
        "CVE-2021-20270",
        "CVE-2019-14821",
        "CVE-2018-16228",
        "CVE-2019-2634",
        "CVE-2019-12817",
        "CVE-2019-2811",
        "CVE-2018-16227",
        "CVE-2020-1751",
        "CVE-2020-14356",
        "CVE-2019-14866",
        "CVE-2022-2393",
        "CVE-2004-0079",
        "CVE-2021-4048",
        "CVE-2022-0435",
        "CVE-2021-3605",
        "CVE-2018-16877",
        "CVE-2020-15719",
        "CVE-2018-14461",
        "CVE-2023-1073",
        "CVE-2019-6454",
        "CVE-2021-4154",
        "CVE-2019-2983",
        "CVE-2019-8720",
        "CVE-2021-20320",
        "CVE-2018-10392",
        "CVE-2022-1055",
        "CVE-2021-32672",
        "CVE-2021-4189",
        "CVE-2019-10221",
        "CVE-2019-2626",
        "CVE-2019-7317",
        "CVE-2019-15606",
        "CVE-2019-16231",
        "CVE-2021-20232",
        "CVE-2020-27783",
        "CVE-2021-3527",
        "CVE-2020-14370",
        "CVE-2021-3698",
        "CVE-2019-2531",
        "CVE-2019-11356",
        "CVE-2021-20221",
        "CVE-2018-18506",
        "CVE-2018-14465",
        "CVE-2021-4166",
        "CVE-2022-0530",
        "CVE-2022-0918",
        "CVE-1999-0297",
        "CVE-2019-9511",
        "CVE-2019-14835",
        "CVE-2019-9959",
        "CVE-2003-0354",
        "CVE-2019-7664",
        "CVE-2022-30596",
        "CVE-2019-2624",
        "CVE-2019-2981",
        "CVE-2021-3517",
        "CVE-2019-2533",
        "CVE-2021-3482",
        "CVE-2022-0711",
        "CVE-2021-3697",
        "CVE-2021-3598",
        "CVE-2022-41862",
        "CVE-2019-2684",
        "CVE-2019-16884",
        "CVE-2020-9490",
        "CVE-2019-2803",
        "CVE-2019-2812",
        "CVE-2021-4207",
        "CVE-2021-3635",
        "CVE-2022-4285",
        "CVE-2019-3822",
        "CVE-2019-11833",
        "CVE-2020-6851",
        "CVE-2022-35653",
        "CVE-2021-44142",
        "CVE-2021-35937",
        "CVE-2019-2422",
        "CVE-2021-20179",
        "CVE-2020-36331",
        "CVE-2021-3733",
        "CVE-2019-16775",
        "CVE-2021-3620",
        "CVE-2018-14462",
        "CVE-2020-35521",
        "CVE-2022-3707",
        "CVE-2019-18811",
        "CVE-2020-2655",
        "CVE-2022-2078",
        "CVE-2021-20194",
        "CVE-2021-39251",
        "CVE-2020-10690",
        "CVE-2021-20225",
        "CVE-2021-3610",
        "CVE-2020-2654",
        "CVE-2021-3669",
        "CVE-2021-3487",
        "CVE-2019-14813",
        "CVE-2021-20305",
        "CVE-2022-30599",
        "CVE-2022-4254",
        "CVE-2022-0516",
        "CVE-2019-15604",
        "CVE-2019-2581",
        "CVE-2019-10167",
        "CVE-2019-9810",
        "CVE-2019-6465",
        "CVE-2019-2530",
        "CVE-2019-2589",
        "CVE-2021-20297",
        "CVE-2018-25010",
        "CVE-2023-0664",
        "CVE-2021-3655",
        "CVE-2019-2797",
        "CVE-2000-0701",
        "CVE-2021-3573",
        "CVE-2019-9903",
        "CVE-2019-2819",
        "CVE-2020-35522",
        "CVE-2019-2762",
        "CVE-2019-2539",
        "CVE-2019-16777",
        "CVE-2003-0194",
        "CVE-2020-27778",
        "CVE-2016-2124",
        "CVE-2019-2785",
        "CVE-2021-3543",
        "CVE-2021-20239",
        "CVE-2021-20233",
        "CVE-2022-30597",
        "CVE-2019-2689",
        "CVE-2020-2593",
        "CVE-2021-3575",
        "CVE-2021-44733",
        "CVE-2019-16233",
        "CVE-2021-4213",
        "CVE-2019-14815",
        "CVE-2019-14816",
        "CVE-2019-19062",
        "CVE-2002-1509",
        "CVE-2019-2810",
        "CVE-2003-0247",
        "CVE-2021-4159",
        "CVE-2021-3716",
        "CVE-2019-2815",
        "CVE-2020-36328",
        "CVE-2019-19076",
        "CVE-2021-4209",
        "CVE-2001-0889",
        "CVE-2019-14494",
        "CVE-2021-35939",
        "CVE-2022-27650",
        "CVE-2021-3393",
        "CVE-2019-5736",
        "CVE-2019-2510",
        "CVE-2018-16878",
        "CVE-2020-0570",
        "CVE-2020-1722",
        "CVE-2020-27827",
        "CVE-2021-23177",
        "CVE-2019-6109",
        "CVE-2022-34302",
        "CVE-2019-2769",
        "CVE-2020-14331",
        "CVE-2019-11459",
        "CVE-2021-3923",
        "CVE-2004-0112",
        "CVE-2018-25014",
        "CVE-2019-11477",
        "CVE-2019-2631",
        "CVE-2022-2905",
        "CVE-2019-2962",
        "CVE-2023-1380",
        "CVE-2021-3537",
        "CVE-2019-2584",
        "CVE-2019-10164",
        "CVE-2023-2004",
        "CVE-2022-27651",
        "CVE-2019-2449",
        "CVE-2021-3421",
        "CVE-2019-19339",
        "CVE-2019-18390",
        "CVE-2021-20201",
        "CVE-2022-1665",
        "CVE-2021-3930",
        "CVE-2018-14464",
        "CVE-2021-4104",
        "CVE-2018-20784",
        "CVE-2021-40153",
        "CVE-2022-3775",
        "CVE-2019-19066",
        "CVE-2019-7548",
        "CVE-2019-10245",
        "CVE-2019-2826",
        "CVE-2019-18660",
        "CVE-2022-0487",
        "CVE-2019-2535",
        "CVE-2021-3570",
        "CVE-2019-11884",
        "CVE-2021-4024",
        "CVE-2018-14470",
        "CVE-2019-6111",
        "CVE-2021-3753",
        "CVE-2021-20208",
        "CVE-2022-3821",
        "CVE-2019-14864",
        "CVE-2019-7222",
        "CVE-2021-3411",
        "CVE-2021-4145",
        "CVE-2018-14468",
        "CVE-2022-0171",
        "CVE-2019-3890",
        "CVE-2019-10214",
        "CVE-2020-1730",
        "CVE-2020-25705",
        "CVE-2022-1949",
        "CVE-2001-0690",
        "CVE-2019-10192",
        "CVE-2022-23645",
        "CVE-2021-31916",
        "CVE-2018-14467",
        "CVE-2019-14287",
        "CVE-2020-27825",
        "CVE-2018-16230",
        "CVE-2019-1010238",
        "CVE-2019-2964",
        "CVE-2018-20650",
        "CVE-2022-1586",
        "CVE-2022-2990",
        "CVE-2019-2534",
        "CVE-2019-14826",
        "CVE-2019-2580",
        "CVE-2019-2784",
        "CVE-2019-3887",
        "CVE-2019-2537",
        "CVE-2021-20231",
        "CVE-2021-3507",
        "CVE-2020-36329",
        "CVE-2022-27649",
        "CVE-2022-1462",
        "CVE-2019-10153",
        "CVE-2019-12067",
        "CVE-2019-2802",
        "CVE-2019-9788",
        "CVE-2019-2975",
        "CVE-2020-25632",
        "CVE-2022-34303",
        "CVE-2021-20254",
        "CVE-2019-2798",
        "CVE-2019-2755",
        "CVE-2022-2873",
        "CVE-2021-20188",
        "CVE-2020-27824",
        "CVE-2021-3518",
        "CVE-2019-2786",
        "CVE-2021-3802",
        "CVE-2022-2938",
        "CVE-2019-11135",
        "CVE-2021-3594",
        "CVE-2021-20325",
        "CVE-2019-2697",
        "CVE-2021-3443",
        "CVE-2019-3846",
        "CVE-2019-9213",
        "CVE-2021-3682",
        "CVE-2020-2590",
        "CVE-2019-10143",
        "CVE-2022-25309",
        "CVE-2020-1712",
        "CVE-2021-3941",
        "CVE-2021-3714",
        "CVE-2020-12826",
        "CVE-2019-13313",
        "CVE-2020-12458",
        "CVE-2020-10711",
        "CVE-2019-2625",
        "CVE-2019-2796",
        "CVE-2020-10696",
        "CVE-2020-27846",
        "CVE-2019-2436",
        "CVE-2019-2536",
        "CVE-2000-0017",
        "CVE-2019-10183",
        "CVE-2021-42779",
        "CVE-2019-19624",
        "CVE-2021-20271",
        "CVE-2019-17596",
        "CVE-2020-35524",
        "CVE-2020-10757",
        "CVE-2022-4904",
        "CVE-2020-14318",
        "CVE-2019-2834",
        "CVE-2019-10161",
        "CVE-2021-33285",
        "CVE-2021-0129",
        "CVE-2021-20245",
        "CVE-2022-0492",
        "CVE-2021-31566",
        "CVE-2019-0757",
        "CVE-2022-25308",
        "CVE-2023-1513",
        "CVE-2023-0778",
        "CVE-2019-15031",
        "CVE-2020-25647",
        "CVE-2020-10761",
        "CVE-2019-2694",
        "CVE-2019-2529",
        "CVE-2019-19906",
        "CVE-2019-2635",
        "CVE-2018-25009",
        "CVE-2019-10193",
        "CVE-2022-25310",
        "CVE-2019-2780",
        "CVE-2021-20316",
        "CVE-2022-1048",
        "CVE-2019-2738",
        "CVE-2021-20291",
        "CVE-2019-2879",
        "CVE-2019-9513",
        "CVE-2019-7310",
        "CVE-2021-3752",
        "CVE-2021-38160",
        "CVE-2022-0851",
        "CVE-2021-41817",
        "CVE-2019-19072",
        "CVE-2021-3660",
        "CVE-2019-2644",
        "CVE-2022-2963",
        "CVE-2019-13272",
        "CVE-2019-10168",
        "CVE-2022-2625",
        "CVE-2019-9854",
        "CVE-2019-12614",
        "CVE-2019-0820",
        "CVE-2019-9516",
        "CVE-2019-15030",
        "CVE-2019-2628",
        "CVE-2020-0602",
        "CVE-2021-43389",
        "CVE-2022-0847",
        "CVE-2021-43860",
        "CVE-2019-2800",
        "CVE-2019-2691",
        "CVE-2018-14882",
        "CVE-2019-16776",
        "CVE-2020-2583",
        "CVE-2022-1011",
        "CVE-2021-4206",
        "CVE-2020-35507",
        "CVE-2020-1720",
        "CVE-2019-9741",
        "CVE-2019-10216",
        "CVE-2020-25717",
        "CVE-2020-25641",
        "CVE-2019-2620",
        "CVE-2021-3677",
        "CVE-2019-14814",
        "CVE-2019-16229",
        "CVE-2021-45078",
        "CVE-2019-8324",
        "CVE-2004-0081",
        "CVE-2020-14373",
        "CVE-2019-15166",
        "CVE-2021-20229",
        "CVE-2020-14394",
        "CVE-2019-2795",
        "CVE-2019-2593",
        "CVE-2018-14880",
        "CVE-2018-14469",
        "CVE-2021-20244",
        "CVE-2019-2978",
        "CVE-2021-3975",
        "CVE-2020-27842",
        "CVE-2019-2623",
        "CVE-2020-14372",
        "CVE-2020-25648",
        "CVE-2019-14850",
        "CVE-2019-2973",
        "CVE-2019-10179",
        "CVE-2021-4217",
        "CVE-2022-2639",
        "CVE-2022-2132",
        "CVE-2021-4034",
        "CVE-2022-0934",
        "CVE-2021-3997",
        "CVE-2003-0248",
        "CVE-2020-14361",
        "CVE-2022-0168",
        "CVE-2021-42778",
        "CVE-2021-4115",
        "CVE-2019-14822",
        "CVE-2022-1016",
        "CVE-2019-3816",
        "CVE-2019-7164",
        "CVE-2019-2532",
        "CVE-2019-2988",
        "CVE-2021-3498",
        "CVE-2019-9636",
        "CVE-2021-3497",
        "CVE-2002-0836",
        "CVE-2022-30600",
        "CVE-2021-3551",
        "CVE-2019-13456",
        "CVE-2019-12527",
        "CVE-2019-9517",
        "CVE-2021-3737",
        "CVE-2022-1304",
        "CVE-2022-2989",
        "CVE-2022-34301",
        "CVE-2003-0464",
        "CVE-2022-0561",
        "CVE-2018-20662",
        "CVE-2019-19333",
        "CVE-2019-0160",
        "CVE-2020-14301",
        "CVE-2022-27666",
        "CVE-2019-15718",
        "CVE-2019-7150",
        "CVE-2021-3466",
        "CVE-2020-35518",
        "CVE-2021-41819",
        "CVE-2021-3612",
        "CVE-2022-1227",
        "CVE-2019-14907",
        "CVE-2019-2687",
        "CVE-2021-3504",
        "CVE-2021-45463",
        "CVE-2019-2685",
        "CVE-2023-1095",
        "CVE-2019-2992",
        "CVE-2020-1702",
        "CVE-2020-10756",
        "CVE-2022-2964",
        "CVE-2022-0330",
        "CVE-2022-0996",
        "CVE-1999-0798",
        "CVE-2019-9792",
        "CVE-2020-1045",
        "CVE-2019-18389",
        "CVE-2021-23214",
        "CVE-2019-19068",
        "CVE-2019-19012",
        "CVE-2018-25011",
        "CVE-2022-4144",
        "CVE-2021-35938",
        "CVE-2020-14351",
        "CVE-2018-12121",
        "CVE-2021-3580",
        "CVE-2019-9791",
        "CVE-2020-14382",
        "CVE-2018-14881",
        "CVE-2021-3659",
        "CVE-2018-25012",
        "CVE-2019-5010",
        "CVE-2020-10749",
        "CVE-2022-1184",
        "CVE-2021-3602",
        "CVE-2002-1155",
        "CVE-2019-2630",
        "CVE-2019-11038",
        "CVE-2019-11478",
        "CVE-2022-21682",
        "CVE-2021-3679",
        "CVE-2021-3750",
        "CVE-2019-2830",
        "CVE-2022-1263",
        "CVE-2003-0188",
        "CVE-2022-0852",
        "CVE-2021-3501",
        "CVE-2019-2585",
        "CVE-2019-13734",
        "CVE-2020-25743",
        "CVE-2019-2695",
        "CVE-2020-15705",
        "CVE-2019-2688",
        "CVE-2022-30598"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 32
          },
          "EdDSA": {
            "EdDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 58
          },
          "DSA": {
            "DSA": 40
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 2
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 12
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "GnuTLS": {
          "GnuTLS": 48
        },
        "Nettle": {
          "Nettle": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "TLS": {
          "DTLS": {
            "DTLS": 5
          },
          "TLS": {
            "TLS": 60,
            "TLS 1.3": 1,
            "TLS v1.0": 1,
            "TLSv1.2": 5,
            "TLSv1.3": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 2
        },
        "NIST": {
          "NIST P-256": 2,
          "P-256": 10,
          "P-384": 18,
          "P-521": 20
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 128, 192": 1,
          "AES-256": 3,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 6,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 2,
          "PKCS#1": 7,
          "PKCS#11": 2,
          "PKCS#12": 2,
          "PKCS#7": 2,
          "RSA PKCS#1": 1,
          "SHA- 256": 4,
          "SHA- 384": 3,
          "SHA- 512": 2,
          "SHA-1": 5,
          "SHA-224": 8,
          "SHA-256": 18,
          "SHA-384": 15,
          "SHA-512": 12,
          "SHA2": 1,
          "SHA3-224": 2,
          "SHA3-256": 2,
          "SHA3-384": 2,
          "SHA3-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 3
          }
        },
        "PBKDF": {
          "PBKDF": 15
        },
        "RIPEMD": {
          "RIPEMD-160": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 8,
            "SHA-256": 18,
            "SHA-384": 15,
            "SHA-512": 12,
            "SHA2": 1
          },
          "SHA3": {
            "SHA3-224": 2,
            "SHA3-256": 2,
            "SHA3-384": 2,
            "SHA3-512": 2
          }
        },
        "Streebog": {
          "Streebog": 2
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 27
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 49,
          "FIPS 180-4": 1,
          "FIPS 186-2": 2,
          "FIPS 186-4": 11,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS 202": 1,
          "FIPS PUB 140-2": 1,
          "FIPS140-2": 2,
          "FIPS180-4": 1,
          "FIPS186-4": 3,
          "FIPS197": 1,
          "FIPS198-1": 1
        },
        "NIST": {
          "NIST SP 800-57": 1,
          "SP 800-132": 2,
          "SP 800-135": 1,
          "SP 800-38A": 2,
          "SP 800-38E": 1,
          "SP 800-38F": 2,
          "SP 800-67": 1,
          "SP 800-90A": 8,
          "SP 800-90B": 2
        },
        "PKCS": {
          "PKCS#1": 4,
          "PKCS#11": 1,
          "PKCS#12": 1,
          "PKCS#7": 1
        },
        "RFC": {
          "RFC4347": 2,
          "RFC5246": 3,
          "RFC5288": 2,
          "RFC5764": 1,
          "RFC6520": 1,
          "RFC7919": 3
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 40,
            "AES-": 1,
            "AES-256": 3
          },
          "CAST": {
            "CAST": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          },
          "Serpent": {
            "Serpent": 2
          },
          "Twofish": {
            "Twofish": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 18
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4,
            "HMAC": 36,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 2
          },
          "Poly": {
            "Poly1305": 2
          },
          "Salsa": {
            "Salsa20": 2
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          },
          "Camellia": {
            "Camellia": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Alejandro Fabio Masino",
      "/CreationDate": "D:20220928112218-05\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 7.2",
      "/Subject": "Red Hat Enterprise Linux 8 GnuTLS Cryptographic Module",
      "/Title": "FIPS 140-2 Non-proprietary Security Policy",
      "pdf_file_size_bytes": 335356,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 38
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "32cb5e841a53182e11dc26f1bae9e5bb1c003abb84c74f42264d8106af24c439",
    "policy_txt_hash": "daace8977e22d92c3450ba0a0af199257914551c888c4d7efa7c3dec588ffbc8"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and installed, initialized and configured as specified in Section 9 and 10 of the Security Policy. The module generates cryptographic keys whose strengths are modified by available entropy.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/January 2023_010223_0657_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "GnuTLS is a secure communications library implementing the TLS and DTLS protocols. It provides a simple C language application programming interface to access the secure communications protocols as well as APIs to parse and write X.509, PKCS#12, and other required structures which is shipped with Red Hat Enterprise Linux 8.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Red Hat Enterprise Linux 8 GnuTLS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "rhel8.20220830",
    "tested_conf": [
      "Red Hat Enterprise Linux 8 running on an IBM System z15 with an IBM z15 with PAI",
      "Red Hat Enterprise Linux 8 running on an IBM System z15 with an IBM z15 without PAI",
      "Red Hat Enterprise Linux 8 running on Dell PowerEdge R440 with an Intel(R) Xeon(R) Silver 4216 with PAA",
      "Red Hat Enterprise Linux 8 running on Dell PowerEdge R440 with an Intel(R) Xeon(R) Silver 4216 without PAA",
      "Red Hat Enterprise Linux 8 with PowerVM FW1010.22 with VIOS 3.1.3.00 running on an IBM 9080-HEX with an IBM POWER10 (single-user mode)",
      "Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 with PAA",
      "Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-01-27",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-10-13",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      }
    ],
    "vendor": "Red Hat\u00ae, Inc.",
    "vendor_url": "http://www.redhat.com"
  }
}