Red Hat Enterprise Linux 7 OpenSSL Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #3867

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 29.03.2021
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
Description The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.
Tested configurations
  • Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 with PAA
  • Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 without PAA (single-user mode)
Vendor Red Hat®, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, CAST, RC2, RC4, RC5, DES, Triple-DES, TDES, TDEA, IDEA, Camellia, HMAC, HMAC-SHA-256, CMAC
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA1, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD4, MD5, RIPEMD
Schemes
MAC, Key Agreement
Protocols
TLS, TLS v1.0, TLS 1.2, TLSv1.2
Randomness
PRNG, DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, P-224, P-192
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Security level
Level 1, level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 197, FIPS 186-4, FIPS 186-2, FIPS 180-4, FIPS 198-1, FIPS186-4, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-38E, SP 800-38F, SP 800-67, SP 800-90A, SP 800-56A, SP 800-135, NIST SP 800-67, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-56A, NIST SP 800-90A, PKCS#1

File metadata

Title: FIPS 140-2 Non-proprietary Security Policy
Subject: Red Hat Enterprise Linux 7.6 OpenSSL Module
Author: Alejandro Fabio Masino
Creation date: D:20210308115402-06'00'
Pages: 28
Creator: Writer
Producer: LibreOffice 5.3

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-0816
C M N
LOW 2.1 2.9 06.10.2000 04:00
CVE-2000-0917
C M N
HIGH 10.0 10.0 19.12.2000 05:00
CVE-2000-0963
C M N
HIGH 7.2 10.0 19.12.2000 05:00
CVE-2000-1095
C M N
HIGH 7.2 10.0 09.01.2001 05:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2000-1208
C M N
HIGH 7.2 10.0 12.08.2002 04:00
CVE-2000-1213
C M N
HIGH 7.5 6.4 18.10.2000 04:00
CVE-2000-1214
C M N
MEDIUM 4.6 6.4 18.10.2000 04:00
CVE-2001-0116
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0117
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0118
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0119
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0120
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0128
C M N
HIGH 7.2 10.0 12.03.2001 05:00
CVE-2001-0138
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0139
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0140
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0142
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0143
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0197
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0233
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0439
C M N
HIGH 7.5 6.4 02.07.2001 04:00
CVE-2001-0441
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0473
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0635
C M N
MEDIUM 4.6 6.4 14.08.2001 04:00
CVE-2001-0641
C M N
MEDIUM 4.6 6.4 20.09.2001 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0736
C M N
LOW 2.1 2.9 18.10.2001 04:00
CVE-2001-0787
C M N
MEDIUM 4.6 6.4 18.10.2001 04:00
CVE-2001-0852
C M N
MEDIUM 5.0 2.9 06.12.2001 05:00
CVE-2001-0859
C M N
MEDIUM 5.0 2.9 06.12.2001 05:00
CVE-2001-0869
C M N
HIGH 7.5 6.4 21.12.2001 05:00
CVE-2001-0872
C M N
HIGH 7.2 10.0 21.12.2001 05:00
CVE-2001-0886
C M N
MEDIUM 4.6 6.4 21.12.2001 05:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2001-0946
C M N
LOW 3.6 4.9 04.12.2001 05:00
CVE-2001-0977
C M N
MEDIUM 5.0 2.9 16.07.2001 04:00
CVE-2001-1002
C M N
HIGH 7.5 6.4 31.08.2001 04:00
CVE-2001-1013
C M N
MEDIUM 5.0 2.9 12.09.2001 04:00
CVE-2001-1030
C M N
HIGH 7.5 6.4 18.07.2001 04:00
CVE-2001-1374
C M N
HIGH 7.2 10.0 19.07.2001 04:00
CVE-2001-1375
C M N
MEDIUM 4.6 6.4 19.07.2001 04:00
CVE-2001-1383
C M N
MEDIUM 6.2 10.0 26.09.2001 04:00
CVE-2002-0002
C M N
HIGH 7.5 6.4 31.01.2002 05:00
CVE-2002-0044
C M N
LOW 3.6 4.9 31.01.2002 05:00
CVE-2002-0045
C M N
HIGH 7.5 6.4 31.01.2002 05:00
CVE-2002-0080
C M N
LOW 2.1 2.9 15.03.2002 05:00
CVE-2002-0083
C M N
HIGH 10.0 10.0 15.03.2002 05:00
CVE-2002-0638
C M N
MEDIUM 6.2 10.0 12.08.2002 04:00
CVE-2002-0836
C M N
HIGH 7.5 6.4 28.10.2002 05:00
CVE-2002-1155
C M N
HIGH 7.2 10.0 16.06.2003 04:00
CVE-2002-1160
C M N
HIGH 7.2 10.0 19.02.2003 05:00
CVE-2002-1232
C M N
MEDIUM 5.0 2.9 04.11.2002 05:00
CVE-2002-1509
C M N
LOW 3.6 4.9 03.03.2003 05:00
CVE-2003-0188
C M N
HIGH 7.2 10.0 09.06.2003 04:00
CVE-2003-0194
C M N
MEDIUM 4.6 6.4 09.06.2003 04:00
CVE-2003-0247
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0248
C M N
HIGH 10.0 10.0 16.06.2003 04:00
CVE-2003-0354
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0364
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0370
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0434
C M N
HIGH 7.5 6.4 24.07.2003 04:00
CVE-2003-0461
C M N
LOW 2.1 2.9 27.08.2003 04:00
CVE-2003-0464
C M N
MEDIUM 4.6 6.4 27.08.2003 04:00
CVE-2004-0079
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0081
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0112
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0902
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0903
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0904
C M N
HIGH 10.0 10.0 31.12.2004 05:00
CVE-2004-0905
C M N
MEDIUM 4.6 6.4 14.09.2004 04:00
CVE-2004-1025
C M N
HIGH 10.0 10.0 10.01.2005 05:00
CVE-2004-1026
C M N
HIGH 10.0 10.0 10.01.2005 05:00
CVE-2004-1333
C M N
LOW 2.1 2.9 15.12.2004 05:00
CVE-2004-1334
C M N
LOW 2.1 2.9 15.12.2004 05:00
CVE-2004-1335
C M N
LOW 2.1 2.9 15.12.2004 05:00
CVE-2004-1613
C M N
MEDIUM 5.0 2.9 18.10.2004 04:00
CVE-2005-0750
C M N
HIGH 7.2 10.0 27.03.2005 05:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2011-2767
C M N
CRITICAL 9.8 5.9 26.08.2018 16:29
CVE-2015-5229
C M N
HIGH 7.5 3.6 08.04.2016 15:59
CVE-2015-7833
C M N
MEDIUM 4.9 6.9 19.10.2015 10:59
CVE-2015-7837
C M N
MEDIUM 5.5 3.6 19.09.2017 16:29
CVE-2016-3616
C M N
HIGH 8.8 5.9 13.02.2017 18:59
CVE-2016-3699
C M N
HIGH 7.4 5.9 07.10.2016 14:59
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2016-9675
C M N
HIGH 7.8 5.9 22.12.2016 21:59
CVE-2017-1000253
C M N
HIGH 7.8 5.9 05.10.2017 01:29
CVE-2017-15134
C M N
HIGH 7.5 3.6 01.03.2018 22:29
CVE-2017-15710
C M N
HIGH 7.5 3.6 26.03.2018 15:29
CVE-2017-15715
C M N
HIGH 8.1 5.9 26.03.2018 15:29
CVE-2017-5645
C M N
CRITICAL 9.8 5.9 17.04.2017 21:59
CVE-2018-1000199
C M N
MEDIUM 5.5 3.6 24.05.2018 13:29
CVE-2018-1002200
C M N
MEDIUM 5.5 3.6 25.07.2018 17:29
CVE-2018-10184
C M N
HIGH 7.5 3.6 09.05.2018 07:29
CVE-2018-1079
C M N
MEDIUM 6.5 3.6 12.04.2018 17:29
CVE-2018-1111
C M N
HIGH 7.5 5.9 17.05.2018 16:29
CVE-2018-1124
C M N
HIGH 7.8 5.9 23.05.2018 13:29
CVE-2018-11763
C M N
MEDIUM 5.9 3.6 25.09.2018 21:29
CVE-2018-12372
C M N
MEDIUM 6.5 3.6 18.10.2018 13:29
CVE-2018-12373
C M N
MEDIUM 6.5 3.6 18.10.2018 13:29
CVE-2018-12374
C M N
MEDIUM 4.3 1.4 18.10.2018 13:29
CVE-2018-1283
C M N
MEDIUM 5.3 3.6 26.03.2018 15:29
CVE-2018-1301
C M N
MEDIUM 5.9 3.6 26.03.2018 15:29
CVE-2018-14618
C M N
CRITICAL 9.8 5.9 05.09.2018 19:29
CVE-2018-14645
C M N
HIGH 7.5 3.6 21.09.2018 13:29
CVE-2018-16395
C M N
CRITICAL 9.8 5.9 16.11.2018 18:29
CVE-2018-16396
C M N
HIGH 8.1 5.9 16.11.2018 18:29
CVE-2018-16850
C M N
CRITICAL 9.8 5.9 13.11.2018 15:29
CVE-2018-16866
C M N
LOW 3.3 1.4 11.01.2019 19:29
CVE-2018-17456
C M N
CRITICAL 9.8 5.9 06.10.2018 14:29
CVE-2018-18311
C M N
CRITICAL 9.8 5.9 07.12.2018 21:29
CVE-2018-18312
C M N
CRITICAL 9.8 5.9 05.12.2018 22:29
CVE-2018-18313
C M N
CRITICAL 9.1 5.2 07.12.2018 21:29
CVE-2018-18314
C M N
CRITICAL 9.8 5.9 07.12.2018 21:29
CVE-2018-20615
C M N
HIGH 7.5 3.6 21.03.2019 16:00
CVE-2018-3760
C M N
HIGH 7.5 3.6 26.06.2018 19:29
CVE-2018-6914
C M N
HIGH 7.5 3.6 03.04.2018 22:29
CVE-2018-8777
C M N
HIGH 7.5 3.6 03.04.2018 22:29
CVE-2018-8778
C M N
HIGH 7.5 3.6 03.04.2018 22:29
CVE-2019-12384
C M N
MEDIUM 5.9 3.6 24.06.2019 16:15
CVE-2019-9636
C M N
CRITICAL 9.8 5.9 08.03.2019 21:29
CVE-2021-3672
C M N
MEDIUM 5.6 3.4 23.11.2021 19:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2004-1334', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2001-0889']} values added.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2004-1334', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2001-0889']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2004-1334', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2001-0889']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2000-0017']} values discarded.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2000-0017']} values discarded.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2000-0017']} values discarded.
  • 26.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-9675']} values added.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-9675']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-9675']} values added.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3867.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2021-03-29', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.redhat.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2021_010421_0724_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 326587, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 28, '/Title': 'FIPS 140-2 Non-proprietary Security Policy', '/Author': 'Alejandro Fabio Masino', '/Subject': 'Red Hat Enterprise Linux 7.6 OpenSSL Module', '/Creator': 'Writer', '/Producer': 'LibreOffice 5.3', '/CreationDate': "D:20210308115402-06'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://webstore.ansi.org/FindStandards.aspx?Action=displaydept&DeptID=80&Acro=X9&DpName=X9,%20Inc.', 'http://csrc.nist.gov/groups/STM/cmvp/standards.html', 'mailto:smb@ulysses.att.com', 'http://webstore.ansi.org/RecordDetail.aspx?sku=ANSI+X9.52%3A1998', 'http://csrc.nist.gov/publications/PubsFIPS.html']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3891', '3892', '3563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3891', '3892', '3563']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3891', '3892', '3563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3891', '3892', '3563']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2019-2981', 'CVE-2002-1509', 'CVE-2017-12613', 'CVE-2018-18311', 'CVE-2015-0441', 'CVE-2018-1079', 'CVE-2016-5011', 'CVE-1999-0037', 'CVE-2017-5645', 'CVE-2016-9401', 'CVE-2017-10350', 'CVE-2016-5624', 'CVE-2015-7701', 'CVE-2018-20615', 'CVE-2018-1000199', 'CVE-2017-10345', 'CVE-2019-14835', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2015-2808', 'CVE-2017-3244', 'CVE-2014-2497', 'CVE-2000-0701', 'CVE-2001-1002', 'CVE-2017-10109', 'CVE-2002-0045', 'CVE-2015-4815', 'CVE-2020-25632', 'CVE-2018-2819', 'CVE-2019-13616', 'CVE-2015-7704', 'CVE-2016-8864', 'CVE-2002-0080', 'CVE-2016-3492', 'CVE-2018-1126', 'CVE-2018-1111', 'CVE-2018-6797', 'CVE-2003-0370', 'CVE-2018-14357', 'CVE-2017-10357', 'CVE-2018-2622', 'CVE-2017-10274', 'CVE-2018-19475', 'CVE-2017-1000251', 'CVE-2000-1208', 'CVE-2017-10096', 'CVE-2014-5353', 'CVE-2016-0642', 'CVE-2018-1311', 'CVE-2020-27779', 'CVE-2019-14813', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2000-1213', 'CVE-2015-8896', 'CVE-2015-0374', 'CVE-2001-0635', 'CVE-2014-6568', 'CVE-2017-3309', 'CVE-1999-0798', 'CVE-2016-2857', 'CVE-1999-0894', 'CVE-2004-0903', 'CVE-2017-10356', 'CVE-2018-16540', 'CVE-2016-3616', 'CVE-2017-10090', 'CVE-2016-3712', 'CVE-2002-0002', 'CVE-2015-8631', 'CVE-2020-6851', 'CVE-2019-15605', 'CVE-2018-1054', 'CVE-2016-2775', 'CVE-2015-4816', 'CVE-2018-14354', 'CVE-2000-1214', 'CVE-2017-10388', 'CVE-2017-10243', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2014-8139', 'CVE-2017-10285', 'CVE-2018-16864', 'CVE-2001-0119', 'CVE-2016-6794', 'CVE-2016-9446', 'CVE-2017-3456', 'CVE-2017-3291', 'CVE-2001-1375', 'CVE-1999-0297', 'CVE-2003-0188', 'CVE-2001-0118', 'CVE-2014-3467', 'CVE-2014-8160', 'CVE-2017-5333', 'CVE-2016-3699', 'CVE-2016-1908', 'CVE-2001-0138', 'CVE-2017-3265', 'CVE-2014-2432', 'CVE-2018-17972', 'CVE-2015-4858', 'CVE-2017-15906', 'CVE-2002-0083', 'CVE-2017-3651', 'CVE-2018-16395', 'CVE-2017-15710', 'CVE-2019-14287', 'CVE-2017-3167', 'CVE-2017-10078', 'CVE-2014-2440', 'CVE-2019-1010238', 'CVE-2018-12207', 'CVE-2020-2659', 'CVE-2018-12372', 'CVE-2017-10268', 'CVE-2004-1025', 'CVE-2017-10087', 'CVE-2018-2755', 'CVE-2018-2781', 'CVE-2015-4861', 'CVE-2004-0905', 'CVE-2015-7702', 'CVE-2018-14362', 'CVE-2016-5612', 'CVE-2014-9585', 'CVE-2018-18314', 'CVE-2019-2999', 'CVE-2017-3317', 'CVE-2001-0889', 'CVE-2019-2962', 'CVE-2016-6796', 'CVE-2017-1000253', 'CVE-2017-10281', 'CVE-2015-7691', 'CVE-2015-0433', 'CVE-2015-4864', 'CVE-2018-6798', 'CVE-2020-14372', 'CVE-2016-5629', 'CVE-2019-17016', 'CVE-2017-3318', 'CVE-2015-4830', 'CVE-2019-5544', 'CVE-2005-0750', 'CVE-2018-5407', 'CVE-2001-0128', 'CVE-2015-4752', 'CVE-2016-2518', 'CVE-2015-7703', 'CVE-2002-0044', 'CVE-2015-4757', 'CVE-2018-2771', 'CVE-2018-1301', 'CVE-2001-0117', 'CVE-2000-0963', 'CVE-2016-9131', 'CVE-2015-0499', 'CVE-2020-27749', 'CVE-2018-14645', 'CVE-2000-1095', 'CVE-2018-2665', 'CVE-2017-9287', 'CVE-2003-0461', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2003-0364', 'CVE-2018-8777', 'CVE-2001-0886', 'CVE-2017-10978', 'CVE-2014-8964', 'CVE-2016-9560', 'CVE-2020-2601', 'CVE-2001-0197', 'CVE-2017-10116', 'CVE-2017-10110', 'CVE-2017-10074', 'CVE-2016-0651', 'CVE-2016-9811', 'CVE-2016-7163', 'CVE-2018-6914', 'CVE-2018-16866', 'CVE-2017-16541', 'CVE-2019-1125', 'CVE-2018-2640', 'CVE-2014-3469', 'CVE-2001-1374', 'CVE-2015-2643', 'CVE-2018-18313', 'CVE-2018-11806', 'CVE-2001-0946', 'CVE-2019-11135', 'CVE-2015-2571', 'CVE-2016-8743', 'CVE-2017-10053', 'CVE-2004-0902', 'CVE-2019-2992', 'CVE-2018-12374', 'CVE-2003-0247', 'CVE-2018-18445', 'CVE-2019-2988', 'CVE-2018-19477', 'CVE-2018-2952', 'CVE-2014-2436', 'CVE-2015-4913', 'CVE-2019-12384', 'CVE-2015-0797', 'CVE-2014-3615', 'CVE-2017-10193', 'CVE-2013-5704', 'CVE-2001-1030', 'CVE-2001-1383', 'CVE-2018-2668', 'CVE-2016-5403', 'CVE-2016-5626', 'CVE-2017-5332', 'CVE-2014-2419', 'CVE-2001-0142', 'CVE-2017-10378', 'CVE-2020-2593', 'CVE-2018-7550', 'CVE-2015-4879', 'CVE-2014-2431', 'CVE-2004-0112', 'CVE-1999-1288', 'CVE-2017-10664', 'CVE-2016-4448', 'CVE-2017-18017', 'CVE-2019-10086', 'CVE-2018-11784', 'CVE-2014-7844', 'CVE-2000-0017', 'CVE-2014-3581', 'CVE-2017-1000083', 'CVE-2000-0816', 'CVE-2015-2568', 'CVE-2017-10102', 'CVE-2015-4802', 'CVE-2019-10126', 'CVE-2016-6797', 'CVE-2004-0079', 'CVE-2020-25647', 'CVE-2015-8126', 'CVE-2017-3453', 'CVE-2017-10295', 'CVE-2017-10135', 'CVE-2011-2767', 'CVE-2020-2654', 'CVE-2015-4826', 'CVE-2014-9529', 'CVE-2017-10346', 'CVE-2015-0505', 'CVE-2015-2573', 'CVE-2017-15134', 'CVE-2014-3468', 'CVE-2019-14821', 'CVE-2004-1026', 'CVE-2002-0638', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2019-2983', 'CVE-2017-15715', 'CVE-2001-0690', 'CVE-2015-5165', 'CVE-2016-0762', 'CVE-2018-2817', 'CVE-2019-13734', 'CVE-2018-2562', 'CVE-2021-3656', 'CVE-2018-3639', 'CVE-2019-2964', 'CVE-2018-8088', 'CVE-2017-3258', 'CVE-2018-12373', 'CVE-2016-5387', 'CVE-2018-19476', 'CVE-2015-4870', 'CVE-2017-10067', 'CVE-2018-2767', 'CVE-2015-8391', 'CVE-2018-1002200', 'CVE-2001-0872', 'CVE-2018-2761', 'CVE-2016-7091', 'CVE-2018-14618', 'CVE-2001-0139', 'CVE-2018-5683', 'CVE-2014-8140', 'CVE-2001-0852', 'CVE-2014-8141', 'CVE-2017-10198', 'CVE-2001-0143', 'CVE-2019-10216', 'CVE-2016-5126', 'CVE-2004-1333', 'CVE-2021-20225', 'CVE-2019-17022', 'CVE-2015-3214', 'CVE-2017-10348', 'CVE-2001-0140', 'CVE-2016-7426', 'CVE-2017-3308', 'CVE-2002-1160', 'CVE-2017-10111', 'CVE-2016-5018', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2019-9506', 'CVE-2002-1232', 'CVE-2021-3672', 'CVE-2018-11763', 'CVE-2021-4034', 'CVE-2017-10107', 'CVE-2017-3238', 'CVE-2004-0081', 'CVE-2017-10115', 'CVE-2017-3243', 'CVE-2015-3195', 'CVE-2019-17024', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2015-2648', 'CVE-2001-0869', 'CVE-2007-3103', 'CVE-2017-10384', 'CVE-2017-10347', 'CVE-2016-3710', 'CVE-2019-2422', 'CVE-2017-7668', 'CVE-2015-7852', 'CVE-2015-1779', 'CVE-2014-2430', 'CVE-2017-10089', 'CVE-2014-9584', 'CVE-2000-1207', 'CVE-2001-0116', 'CVE-2015-7692', 'CVE-2020-2604', 'CVE-2018-10194', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2015-3152', 'CVE-2015-0501', 'CVE-2015-4792', 'CVE-2019-2945', 'CVE-2017-5848', 'CVE-2015-7529', 'CVE-2015-5229', 'CVE-2021-20233', 'CVE-2015-7833', 'CVE-2018-16850', 'CVE-2001-0439', 'CVE-2019-2973', 'CVE-2015-0391', 'CVE-2001-0441', 'CVE-2001-0736', 'CVE-2019-17017', 'CVE-2017-10349', 'CVE-2014-0384', 'CVE-2001-0859', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2020-2583', 'CVE-2003-0434', 'CVE-2015-4836', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2003-0248', 'CVE-2022-0330', 'CVE-2017-10379', 'CVE-2017-3653', 'CVE-2018-3760', 'CVE-2019-2978', 'CVE-2017-10108', 'CVE-2015-3147', 'CVE-2003-0464', 'CVE-2016-4020', 'CVE-2015-8629', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2017-10355', 'CVE-2001-1013']}, 'indirect_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2019-2981', 'CVE-2002-1509', 'CVE-2017-12613', 'CVE-2018-18311', 'CVE-2015-0441', 'CVE-2018-1079', 'CVE-2016-5011', 'CVE-1999-0037', 'CVE-2017-5645', 'CVE-2016-9401', 'CVE-2017-10350', 'CVE-2016-5624', 'CVE-2015-7701', 'CVE-2018-20615', 'CVE-2018-1000199', 'CVE-2017-10345', 'CVE-2019-14835', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2015-2808', 'CVE-2017-3244', 'CVE-2014-2497', 'CVE-2000-0701', 'CVE-2001-1002', 'CVE-2017-10109', 'CVE-2002-0045', 'CVE-2015-4815', 'CVE-2020-25632', 'CVE-2018-2819', 'CVE-2019-13616', 'CVE-2015-7704', 'CVE-2016-8864', 'CVE-2002-0080', 'CVE-2016-3492', 'CVE-2018-1126', 'CVE-2018-1111', 'CVE-2018-6797', 'CVE-2003-0370', 'CVE-2018-14357', 'CVE-2017-10357', 'CVE-2018-2622', 'CVE-2017-10274', 'CVE-2018-19475', 'CVE-2017-1000251', 'CVE-2000-1208', 'CVE-2017-10096', 'CVE-2014-5353', 'CVE-2016-0642', 'CVE-2018-1311', 'CVE-2020-27779', 'CVE-2019-14813', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2000-1213', 'CVE-2015-8896', 'CVE-2015-0374', 'CVE-2001-0635', 'CVE-2014-6568', 'CVE-2017-3309', 'CVE-1999-0798', 'CVE-2016-2857', 'CVE-1999-0894', 'CVE-2004-0903', 'CVE-2017-10356', 'CVE-2018-16540', 'CVE-2016-3616', 'CVE-2017-10090', 'CVE-2016-3712', 'CVE-2002-0002', 'CVE-2015-8631', 'CVE-2020-6851', 'CVE-2019-15605', 'CVE-2018-1054', 'CVE-2016-2775', 'CVE-2015-4816', 'CVE-2018-14354', 'CVE-2000-1214', 'CVE-2017-10388', 'CVE-2017-10243', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2014-8139', 'CVE-2017-10285', 'CVE-2018-16864', 'CVE-2001-0119', 'CVE-2016-6794', 'CVE-2016-9446', 'CVE-2017-3456', 'CVE-2017-3291', 'CVE-2001-1375', 'CVE-1999-0297', 'CVE-2003-0188', 'CVE-2001-0118', 'CVE-2014-3467', 'CVE-2014-8160', 'CVE-2017-5333', 'CVE-2016-3699', 'CVE-2016-1908', 'CVE-2001-0138', 'CVE-2017-3265', 'CVE-2014-2432', 'CVE-2018-17972', 'CVE-2015-4858', 'CVE-2017-15906', 'CVE-2002-0083', 'CVE-2017-3651', 'CVE-2018-16395', 'CVE-2017-15710', 'CVE-2019-14287', 'CVE-2017-3167', 'CVE-2017-10078', 'CVE-2014-2440', 'CVE-2019-1010238', 'CVE-2018-12207', 'CVE-2020-2659', 'CVE-2018-12372', 'CVE-2017-10268', 'CVE-2004-1025', 'CVE-2017-10087', 'CVE-2018-2755', 'CVE-2018-2781', 'CVE-2015-4861', 'CVE-2004-0905', 'CVE-2015-7702', 'CVE-2018-14362', 'CVE-2016-5612', 'CVE-2014-9585', 'CVE-2018-18314', 'CVE-2019-2999', 'CVE-2017-3317', 'CVE-2001-0889', 'CVE-2019-2962', 'CVE-2016-6796', 'CVE-2017-1000253', 'CVE-2017-10281', 'CVE-2015-7691', 'CVE-2015-0433', 'CVE-2015-4864', 'CVE-2018-6798', 'CVE-2020-14372', 'CVE-2016-5629', 'CVE-2019-17016', 'CVE-2017-3318', 'CVE-2015-4830', 'CVE-2019-5544', 'CVE-2005-0750', 'CVE-2018-5407', 'CVE-2001-0128', 'CVE-2015-4752', 'CVE-2016-2518', 'CVE-2015-7703', 'CVE-2002-0044', 'CVE-2015-4757', 'CVE-2018-2771', 'CVE-2018-1301', 'CVE-2001-0117', 'CVE-2000-0963', 'CVE-2016-9131', 'CVE-2015-0499', 'CVE-2020-27749', 'CVE-2018-14645', 'CVE-2000-1095', 'CVE-2018-2665', 'CVE-2017-9287', 'CVE-2003-0461', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2003-0364', 'CVE-2018-8777', 'CVE-2001-0886', 'CVE-2017-10978', 'CVE-2014-8964', 'CVE-2016-9560', 'CVE-2020-2601', 'CVE-2001-0197', 'CVE-2017-10116', 'CVE-2017-10110', 'CVE-2017-10074', 'CVE-2016-0651', 'CVE-2016-9811', 'CVE-2016-7163', 'CVE-2018-6914', 'CVE-2018-16866', 'CVE-2017-16541', 'CVE-2019-1125', 'CVE-2018-2640', 'CVE-2014-3469', 'CVE-2001-1374', 'CVE-2015-2643', 'CVE-2018-18313', 'CVE-2018-11806', 'CVE-2001-0946', 'CVE-2019-11135', 'CVE-2015-2571', 'CVE-2016-8743', 'CVE-2017-10053', 'CVE-2004-0902', 'CVE-2019-2992', 'CVE-2018-12374', 'CVE-2003-0247', 'CVE-2018-18445', 'CVE-2019-2988', 'CVE-2018-19477', 'CVE-2018-2952', 'CVE-2014-2436', 'CVE-2015-4913', 'CVE-2019-12384', 'CVE-2015-0797', 'CVE-2014-3615', 'CVE-2017-10193', 'CVE-2013-5704', 'CVE-2001-1030', 'CVE-2001-1383', 'CVE-2018-2668', 'CVE-2016-5403', 'CVE-2016-5626', 'CVE-2017-5332', 'CVE-2014-2419', 'CVE-2001-0142', 'CVE-2017-10378', 'CVE-2020-2593', 'CVE-2018-7550', 'CVE-2015-4879', 'CVE-2014-2431', 'CVE-2004-0112', 'CVE-1999-1288', 'CVE-2017-10664', 'CVE-2016-4448', 'CVE-2017-18017', 'CVE-2019-10086', 'CVE-2018-11784', 'CVE-2014-7844', 'CVE-2000-0017', 'CVE-2014-3581', 'CVE-2017-1000083', 'CVE-2000-0816', 'CVE-2015-2568', 'CVE-2017-10102', 'CVE-2015-4802', 'CVE-2019-10126', 'CVE-2016-6797', 'CVE-2004-0079', 'CVE-2020-25647', 'CVE-2015-8126', 'CVE-2017-3453', 'CVE-2017-10295', 'CVE-2017-10135', 'CVE-2011-2767', 'CVE-2020-2654', 'CVE-2015-4826', 'CVE-2014-9529', 'CVE-2017-10346', 'CVE-2015-0505', 'CVE-2015-2573', 'CVE-2017-15134', 'CVE-2014-3468', 'CVE-2019-14821', 'CVE-2004-1026', 'CVE-2002-0638', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2019-2983', 'CVE-2017-15715', 'CVE-2001-0690', 'CVE-2015-5165', 'CVE-2016-0762', 'CVE-2018-2817', 'CVE-2019-13734', 'CVE-2018-2562', 'CVE-2021-3656', 'CVE-2018-3639', 'CVE-2019-2964', 'CVE-2018-8088', 'CVE-2017-3258', 'CVE-2018-12373', 'CVE-2016-5387', 'CVE-2018-19476', 'CVE-2015-4870', 'CVE-2017-10067', 'CVE-2018-2767', 'CVE-2015-8391', 'CVE-2018-1002200', 'CVE-2001-0872', 'CVE-2018-2761', 'CVE-2016-7091', 'CVE-2018-14618', 'CVE-2001-0139', 'CVE-2018-5683', 'CVE-2014-8140', 'CVE-2001-0852', 'CVE-2014-8141', 'CVE-2017-10198', 'CVE-2001-0143', 'CVE-2019-10216', 'CVE-2016-5126', 'CVE-2004-1333', 'CVE-2021-20225', 'CVE-2019-17022', 'CVE-2015-3214', 'CVE-2017-10348', 'CVE-2001-0140', 'CVE-2016-7426', 'CVE-2017-3308', 'CVE-2002-1160', 'CVE-2017-10111', 'CVE-2016-5018', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2019-9506', 'CVE-2002-1232', 'CVE-2021-3672', 'CVE-2018-11763', 'CVE-2021-4034', 'CVE-2017-10107', 'CVE-2017-3238', 'CVE-2004-0081', 'CVE-2017-10115', 'CVE-2017-3243', 'CVE-2015-3195', 'CVE-2019-17024', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2015-2648', 'CVE-2001-0869', 'CVE-2007-3103', 'CVE-2017-10384', 'CVE-2017-10347', 'CVE-2016-3710', 'CVE-2019-2422', 'CVE-2017-7668', 'CVE-2015-7852', 'CVE-2015-1779', 'CVE-2014-2430', 'CVE-2017-10089', 'CVE-2014-9584', 'CVE-2000-1207', 'CVE-2001-0116', 'CVE-2015-7692', 'CVE-2020-2604', 'CVE-2018-10194', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2015-3152', 'CVE-2015-0501', 'CVE-2015-4792', 'CVE-2019-2945', 'CVE-2017-5848', 'CVE-2015-7529', 'CVE-2015-5229', 'CVE-2021-20233', 'CVE-2015-7833', 'CVE-2018-16850', 'CVE-2001-0439', 'CVE-2019-2973', 'CVE-2015-0391', 'CVE-2001-0441', 'CVE-2001-0736', 'CVE-2019-17017', 'CVE-2017-10349', 'CVE-2014-0384', 'CVE-2001-0859', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2020-2583', 'CVE-2003-0434', 'CVE-2015-4836', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2003-0248', 'CVE-2022-0330', 'CVE-2017-10379', 'CVE-2017-3653', 'CVE-2018-3760', 'CVE-2019-2978', 'CVE-2017-10108', 'CVE-2015-3147', 'CVE-2003-0464', 'CVE-2016-4020', 'CVE-2015-8629', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2017-10355', 'CVE-2001-1013']}}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#C1386', 'KTS#C1383', 'RSA#C1379', 'AES#C1379', 'KTS#C1386', 'CVL#C1378', 'HMAC#C1419', 'Triple-DES#C1379', 'RSA#C1378', 'DRBG#C1380', 'SHS#C1380', 'DSA#C1386', 'DRBG#C1378', 'HMAC#C1384', 'ECDSA#C1386', 'DRBG#C1384', 'DSA#C1379', 'Triple-DES#C1385', 'HMAC#C1383', 'DSA#C1385', 'HMAC#C1378', 'ECDSA#C1379', 'AES#C1419', 'SHS#C1381', 'KTS#C1385', 'DRBG#C1385', 'RSA#C1385', 'SHS#C1385', 'AES#C1384', 'AES#C1382', 'SHS#C1382', 'KTS#C1380', 'KTS#C1378', 'CVL#C1382', 'KTS#C1379', 'HMAC#C1379', 'KTS#C1382', 'SHS#C1384', 'CVL#C1385', 'HMAC#C1380', 'DSA#C1378', 'Triple-DES#C1378', 'KTS#C1381', 'HMAC#C1386', 'DRBG#C1381', 'ECDSA#C1378', 'CVL#C1381', 'SHS#C1379', 'DRBG#C1382', 'KTS#C1419', 'AES#C1386', 'SHS#C1386', 'KTS#C1384', 'AES#C1385', 'DRBG#C1379', 'CVL#C1379', 'CVL#C1386', 'Triple-DES#C1386', 'DRBG#C1383', 'HMAC#C1385', 'HMAC#C1382', 'ECDSA#C1385', 'HMAC#C1381', 'AES#C1381', 'AES#C1378', 'DRBG#C1386', 'SHS#C1378', 'AES#C1380', 'DRBG#C1419', 'SHS#C1383', 'SHS#C1419', 'AES#C1383']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '4501113fd03425208e792cbbb8b4ac81719e7fdd15e0827e1984e13d89ba78a0', 'policy_txt_hash': 'eec75373f94f6392fdfac6c3db0ecc825df294a1d198307b86b47a9dfacdb638'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-256': 3, 'SHA2-512': 1, 'SHA-1': 5}, '__delete__': ['SHA- 224', 'SHA- 256', 'SHA- 384', 'SHA- 512', 'AES128, 192']}}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 21}, '__delete__': ['AES-', 'AES128']}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 2}, '__delete__': ['DEA']}, '3DES': {'__update__': {'Triple-DES': 14}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 20, 'CMAC': 6}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 34, 'DH': 3}}, 'DSA': {'__update__': {'DSA': 26}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5}}, 'SHA2': {'__update__': {'SHA-256': 3}, '__delete__': ['SHA-2', 'SHA2']}}, '__delete__': ['SHA3']}}, '__delete__': ['bcrypt']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 24}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 21}}, 'RNG': {'__update__': {'RNG': 4}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CTR': {'__update__': {'CTR': 2}}, 'CFB': {'__update__': {'CFB': 1}}, 'GCM': {'__update__': {'GCM': 7}}, 'CCM': {'__update__': {'CCM': 5}}, 'XTS': {'__update__': {'XTS': 2}}}}, 'crypto_library': {'__delete__': ['NSS']}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 40}, '__delete__': ['FIPS140-2']}, 'NIST': {'SP 800-38A': 1, 'SP 800-38B': 2, 'SP 800-38C': 1, 'SP 800-38D': 1, 'SP 800-38E': 2, 'SP 800-38F': 1, 'SP 800-67': 1, 'SP 800-90A': 5, 'SP 800-56A': 3, 'SP 800-135': 1, 'NIST SP 800-67': 1, 'NIST SP 800-38B': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-90A': 1}}}, 'javacard_api_const': {}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '630', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 16384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '630', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 16384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3891', '3892']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3891', '3892']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3891', '3892', '3563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3891', '3892', '3563']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-6914', 'CVE-2018-16866', 'CVE-2002-1509', 'CVE-2018-12373', 'CVE-2018-18311', 'CVE-2018-1079', 'CVE-2001-1374', 'CVE-2018-12372', 'CVE-2018-1002200', 'CVE-2018-18313', 'CVE-2001-0872', 'CVE-2001-0946', 'CVE-2018-14618', 'CVE-2017-5645', 'CVE-2001-0139', 'CVE-2004-1025', 'CVE-2001-0852', 'CVE-2004-0902', 'CVE-2001-0143', 'CVE-2018-20615', 'CVE-2004-1333', 'CVE-2018-1000199', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2018-12374', 'CVE-2004-0905', 'CVE-2003-0247', 'CVE-2001-1002', 'CVE-2002-0045', 'CVE-2018-18314', 'CVE-2001-0140', 'CVE-2002-1160', 'CVE-2017-1000253', 'CVE-2001-1030', 'CVE-2002-0080', 'CVE-2018-1111', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2018-11763', 'CVE-2004-0081', 'CVE-2003-0370', 'CVE-2000-1208', 'CVE-2001-0142', 'CVE-2005-0750', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2004-0112', 'CVE-2000-1213', 'CVE-2001-0128', 'CVE-2001-0635', 'CVE-2002-0044', 'CVE-2001-0116', 'CVE-2004-0903', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2018-1301', 'CVE-2015-5229', 'CVE-2001-0117', 'CVE-2016-3616', 'CVE-2000-0816', 'CVE-2002-0002', 'CVE-2000-0963', 'CVE-2015-7833', 'CVE-2018-16850', 'CVE-2001-0439', 'CVE-2004-0079', 'CVE-2001-0441', 'CVE-2000-1214', 'CVE-2001-0736', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2001-0119', 'CVE-2018-14645', 'CVE-2001-0859', 'CVE-2011-2767', 'CVE-2000-1095', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2003-0434', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2017-15134', 'CVE-2001-1375', 'CVE-2003-0461', 'CVE-2003-0248', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2018-3760', 'CVE-2018-8777', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0464', 'CVE-2001-0118', 'CVE-2004-1026', 'CVE-2016-3699', 'CVE-2002-0638', 'CVE-2001-0138', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2017-15715', 'CVE-2001-0197', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2002-0083', 'CVE-2001-1013', 'CVE-2018-16395', 'CVE-2017-15710']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-6914', 'CVE-2018-16866', 'CVE-2002-1509', 'CVE-2018-12373', 'CVE-2018-18311', 'CVE-2018-1079', 'CVE-2001-1374', 'CVE-2018-12372', 'CVE-2018-1002200', 'CVE-2018-18313', 'CVE-2001-0872', 'CVE-2001-0946', 'CVE-2018-14618', 'CVE-2017-5645', 'CVE-2001-0139', 'CVE-2004-1025', 'CVE-2001-0852', 'CVE-2004-0902', 'CVE-2001-0143', 'CVE-2018-20615', 'CVE-2004-1333', 'CVE-2018-1000199', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2018-12374', 'CVE-2004-0905', 'CVE-2003-0247', 'CVE-2001-1002', 'CVE-2002-0045', 'CVE-2018-18314', 'CVE-2001-0140', 'CVE-2002-1160', 'CVE-2001-1030', 'CVE-2017-1000253', 'CVE-2002-0080', 'CVE-2018-1111', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2018-11763', 'CVE-2004-0081', 'CVE-2003-0370', 'CVE-2000-1208', 'CVE-2001-0142', 'CVE-2005-0750', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2004-0112', 'CVE-2000-1213', 'CVE-2001-0128', 'CVE-2001-0635', 'CVE-2002-0044', 'CVE-2001-0116', 'CVE-2004-0903', 'CVE-2002-0836', 'CVE-2003-0194', 'CVE-2018-10184', 'CVE-2018-1301', 'CVE-2015-5229', 'CVE-2001-0117', 'CVE-2016-3616', 'CVE-2000-0816', 'CVE-2002-0002', 'CVE-2000-0963', 'CVE-2018-16850', 'CVE-2015-7833', 'CVE-2001-0439', 'CVE-2004-0079', 'CVE-2001-0441', 'CVE-2000-1214', 'CVE-2001-0736', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2001-0119', 'CVE-2018-14645', 'CVE-2001-0859', 'CVE-2000-1095', 'CVE-2011-2767', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2003-0434', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2017-15134', 'CVE-2001-1375', 'CVE-2003-0461', 'CVE-2003-0248', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2003-0364', 'CVE-2018-8777', 'CVE-2018-3760', 'CVE-2003-0188', 'CVE-2003-0464', 'CVE-2001-0118', 'CVE-2004-1026', 'CVE-2016-3699', 'CVE-2002-0638', 'CVE-2001-0138', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2017-15715', 'CVE-2001-0197', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2002-0083', 'CVE-2001-1013', 'CVE-2018-16395', 'CVE-2017-15710']} values discarded.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-1312']} values discarded.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-14823', 'CVE-2011-0536']} values discarded.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0434', 'CVE-2003-0248', 'CVE-2003-0354', 'CVE-2003-0370', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0194', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0461']} values added.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0434', 'CVE-2003-0248', 'CVE-2003-0354', 'CVE-2003-0370', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0194', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0461']} values discarded.
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-2', 'FIPS 180-4', 'FIPS 198-1', 'FIPS186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 197': {'__update__': {'count': 1}}}}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-67', 'NIST SP 800-38B', 'NIST SP 800-38C', 'NIST SP 800-38D', 'NIST SP 800-38E', 'NIST SP 800-56A']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLSv1.2': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-224': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-256', 'P-384']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-2', 'FIPS 180-4', 'FIPS 198-1', 'FIPS186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 197': {'__update__': {'count': 1}}}}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-67', 'NIST SP 800-38B', 'NIST SP 800-38C', 'NIST SP 800-38D', 'NIST SP 800-38E', 'NIST SP 800-56A']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLSv1.2': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-224': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-256', 'P-384']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-6914', 'CVE-2018-16866', 'CVE-2002-1509', 'CVE-2018-12373', 'CVE-2018-18311', 'CVE-2018-1079', 'CVE-2001-1374', 'CVE-2018-12372', 'CVE-2018-18313', 'CVE-2018-1002200', 'CVE-2001-0946', 'CVE-2001-0872', 'CVE-2018-14618', 'CVE-2017-5645', 'CVE-2001-0139', 'CVE-2004-1025', 'CVE-2001-0852', 'CVE-2004-0902', 'CVE-2001-0143', 'CVE-2018-20615', 'CVE-2004-1333', 'CVE-2018-1000199', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2018-12374', 'CVE-2004-0905', 'CVE-2003-0247', 'CVE-2001-1002', 'CVE-2002-0045', 'CVE-2018-18314', 'CVE-2001-0140', 'CVE-2002-1160', 'CVE-2001-1030', 'CVE-2017-1000253', 'CVE-2002-0080', 'CVE-2018-1111', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2018-11763', 'CVE-2004-0081', 'CVE-2003-0370', 'CVE-2000-1208', 'CVE-2001-0142', 'CVE-2005-0750', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2004-0112', 'CVE-2000-1213', 'CVE-2001-0128', 'CVE-2001-0635', 'CVE-2002-0044', 'CVE-2001-0116', 'CVE-2004-0903', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2018-1301', 'CVE-2015-5229', 'CVE-2001-0117', 'CVE-2016-3616', 'CVE-2000-0816', 'CVE-2002-0002', 'CVE-2000-0963', 'CVE-2018-16850', 'CVE-2015-7833', 'CVE-2001-0439', 'CVE-2004-0079', 'CVE-2001-0441', 'CVE-2000-1214', 'CVE-2001-0736', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2001-0119', 'CVE-2018-14645', 'CVE-2001-0859', 'CVE-2011-2767', 'CVE-2000-1095', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2003-0434', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2017-15134', 'CVE-2001-1375', 'CVE-2018-1312', 'CVE-2003-0461', 'CVE-2003-0248', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2003-0364', 'CVE-2018-8777', 'CVE-2018-3760', 'CVE-2003-0188', 'CVE-2003-0464', 'CVE-2001-0118', 'CVE-2004-1026', 'CVE-2016-3699', 'CVE-2002-0638', 'CVE-2001-0138', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2017-15715', 'CVE-2001-0197', 'CVE-2002-0083', 'CVE-2018-8778', 'CVE-2018-1283', 'CVE-2001-1013', 'CVE-2018-16395', 'CVE-2017-15710']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['7']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*']] values inserted.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3867,
  "dgst": "01ba9d7ab5112ec9",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "HMAC#C1378",
        "HMAC#C1385",
        "RSA#C1386",
        "AES#C1384",
        "CVL#C1385",
        "SHS#C1381",
        "KTS#C1381",
        "DRBG#C1383",
        "AES#C1386",
        "SHS#C1378",
        "KTS#C1378",
        "KTS#C1384",
        "CVL#C1379",
        "AES#C1378",
        "ECDSA#C1385",
        "DRBG#C1384",
        "DRBG#C1386",
        "HMAC#C1383",
        "CVL#C1382",
        "DRBG#C1378",
        "SHS#C1382",
        "ECDSA#C1379",
        "Triple-DES#C1378",
        "HMAC#C1380",
        "RSA#C1385",
        "AES#C1383",
        "SHS#C1419",
        "DSA#C1386",
        "AES#C1419",
        "DRBG#C1419",
        "KTS#C1419",
        "SHS#C1386",
        "CVL#C1381",
        "DRBG#C1381",
        "HMAC#C1386",
        "SHS#C1385",
        "AES#C1380",
        "KTS#C1386",
        "KTS#C1385",
        "DRBG#C1385",
        "DRBG#C1382",
        "SHS#C1379",
        "AES#C1379",
        "DSA#C1378",
        "DSA#C1379",
        "HMAC#C1384",
        "CVL#C1378",
        "SHS#C1384",
        "DSA#C1385",
        "HMAC#C1381",
        "AES#C1382",
        "Triple-DES#C1379",
        "RSA#C1379",
        "Triple-DES#C1386",
        "KTS#C1380",
        "KTS#C1383",
        "CVL#C1386",
        "HMAC#C1382",
        "AES#C1385",
        "DRBG#C1379",
        "HMAC#C1419",
        "AES#C1381",
        "HMAC#C1379",
        "Triple-DES#C1385",
        "SHS#C1380",
        "RSA#C1378",
        "SHS#C1383",
        "KTS#C1379",
        "ECDSA#C1386",
        "DRBG#C1380",
        "ECDSA#C1378",
        "KTS#C1382"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-3581",
        "CVE-1999-1288",
        "CVE-2018-8778",
        "CVE-2017-10107",
        "CVE-2016-7091",
        "CVE-2015-2808",
        "CVE-2003-0194",
        "CVE-2017-10357",
        "CVE-2004-0902",
        "CVE-2017-10285",
        "CVE-2018-19476",
        "CVE-2017-3258",
        "CVE-2015-4879",
        "CVE-2003-0248",
        "CVE-2016-9131",
        "CVE-2018-19475",
        "CVE-2001-0139",
        "CVE-2000-1208",
        "CVE-2003-0247",
        "CVE-2014-5353",
        "CVE-2018-16864",
        "CVE-2017-10348",
        "CVE-2016-9675",
        "CVE-2017-10664",
        "CVE-2020-27779",
        "CVE-2017-9287",
        "CVE-2016-5403",
        "CVE-2017-10274",
        "CVE-2014-2430",
        "CVE-2018-2771",
        "CVE-2018-16395",
        "CVE-2016-5612",
        "CVE-2014-2419",
        "CVE-2001-0233",
        "CVE-2018-11784",
        "CVE-2020-2601",
        "CVE-2017-3291",
        "CVE-2017-10110",
        "CVE-2019-10086",
        "CVE-2018-14362",
        "CVE-2015-7691",
        "CVE-2018-1111",
        "CVE-2015-2648",
        "CVE-2001-0143",
        "CVE-2018-14357",
        "CVE-2004-0112",
        "CVE-2004-1333",
        "CVE-2019-11135",
        "CVE-2018-6798",
        "CVE-2016-5629",
        "CVE-2016-3712",
        "CVE-2014-3468",
        "CVE-2019-15605",
        "CVE-2007-3103",
        "CVE-2017-10116",
        "CVE-2004-0079",
        "CVE-2016-6796",
        "CVE-2002-0083",
        "CVE-2019-17022",
        "CVE-2015-7704",
        "CVE-1999-0297",
        "CVE-2015-0441",
        "CVE-2019-1010238",
        "CVE-2018-18445",
        "CVE-2017-10087",
        "CVE-2016-3492",
        "CVE-2001-1374",
        "CVE-2002-0638",
        "CVE-2016-5126",
        "CVE-2019-13616",
        "CVE-2017-3265",
        "CVE-2016-7426",
        "CVE-2017-3318",
        "CVE-2020-2583",
        "CVE-2017-15715",
        "CVE-2015-0505",
        "CVE-2001-1030",
        "CVE-2014-2431",
        "CVE-2015-1779",
        "CVE-2001-0128",
        "CVE-2018-2562",
        "CVE-2017-3653",
        "CVE-2017-10109",
        "CVE-2015-8896",
        "CVE-2021-3656",
        "CVE-2001-1013",
        "CVE-2015-7837",
        "CVE-2016-3616",
        "CVE-2003-0434",
        "CVE-2015-0433",
        "CVE-2015-2573",
        "CVE-2016-4448",
        "CVE-2019-2988",
        "CVE-2015-4830",
        "CVE-2015-8631",
        "CVE-2004-1025",
        "CVE-2018-1126",
        "CVE-2017-10115",
        "CVE-2017-10388",
        "CVE-2017-10281",
        "CVE-2017-5332",
        "CVE-2016-2518",
        "CVE-2017-3309",
        "CVE-2002-0045",
        "CVE-2020-2659",
        "CVE-2015-8629",
        "CVE-2003-0464",
        "CVE-2017-10193",
        "CVE-2017-3651",
        "CVE-2017-1000083",
        "CVE-2015-4836",
        "CVE-2017-10102",
        "CVE-2017-5645",
        "CVE-2013-5704",
        "CVE-2014-2436",
        "CVE-2015-4870",
        "CVE-2014-8964",
        "CVE-2004-1334",
        "CVE-2017-10089",
        "CVE-2016-0642",
        "CVE-2015-3147",
        "CVE-2014-9529",
        "CVE-2020-25632",
        "CVE-2004-0903",
        "CVE-2018-8777",
        "CVE-2017-5333",
        "CVE-2019-2973",
        "CVE-2019-2999",
        "CVE-2017-10268",
        "CVE-2018-18312",
        "CVE-2001-0886",
        "CVE-2017-10090",
        "CVE-2000-1095",
        "CVE-2018-16540",
        "CVE-2018-1311",
        "CVE-2018-7550",
        "CVE-2018-2665",
        "CVE-2020-2654",
        "CVE-2018-1124",
        "CVE-2018-3639",
        "CVE-2016-5018",
        "CVE-2019-14813",
        "CVE-2005-0750",
        "CVE-2001-0142",
        "CVE-2019-2983",
        "CVE-2017-10295",
        "CVE-2019-13734",
        "CVE-2020-6851",
        "CVE-2019-17016",
        "CVE-2018-1054",
        "CVE-2020-2593",
        "CVE-2019-2962",
        "CVE-2017-15710",
        "CVE-2018-14645",
        "CVE-2015-0501",
        "CVE-2015-7852",
        "CVE-2016-4020",
        "CVE-2000-0917",
        "CVE-2017-10347",
        "CVE-2002-0836",
        "CVE-2020-14372",
        "CVE-2017-10096",
        "CVE-2018-12372",
        "CVE-2019-14287",
        "CVE-2018-10194",
        "CVE-2016-9446",
        "CVE-2017-10111",
        "CVE-2021-20225",
        "CVE-2019-2981",
        "CVE-2002-1155",
        "CVE-2017-10074",
        "CVE-2014-7844",
        "CVE-2018-6797",
        "CVE-2015-0797",
        "CVE-2002-1509",
        "CVE-2017-3167",
        "CVE-2015-0391",
        "CVE-2001-0441",
        "CVE-2018-16850",
        "CVE-2018-2761",
        "CVE-2003-0364",
        "CVE-2016-2857",
        "CVE-2016-3699",
        "CVE-2019-17017",
        "CVE-2015-8126",
        "CVE-2002-0044",
        "CVE-2018-12373",
        "CVE-2015-5165",
        "CVE-2014-6568",
        "CVE-2014-9584",
        "CVE-2018-5407",
        "CVE-2004-1335",
        "CVE-2017-10978",
        "CVE-2015-2568",
        "CVE-2018-1079",
        "CVE-2017-10349",
        "CVE-2016-5626",
        "CVE-2018-6914",
        "CVE-2015-7703",
        "CVE-2001-0119",
        "CVE-2015-3214",
        "CVE-2015-7701",
        "CVE-2001-0641",
        "CVE-2019-10126",
        "CVE-2014-8141",
        "CVE-2001-0889",
        "CVE-2015-2571",
        "CVE-2001-0946",
        "CVE-2016-8743",
        "CVE-2001-0138",
        "CVE-2018-18313",
        "CVE-2021-4034",
        "CVE-2019-9506",
        "CVE-2004-0081",
        "CVE-2015-7702",
        "CVE-2017-10108",
        "CVE-2017-1000253",
        "CVE-2018-2755",
        "CVE-2019-1125",
        "CVE-2021-20233",
        "CVE-2019-10216",
        "CVE-2016-0651",
        "CVE-2021-3672",
        "CVE-2017-12613",
        "CVE-2000-0963",
        "CVE-2016-5011",
        "CVE-2016-6794",
        "CVE-2019-2978",
        "CVE-2015-7529",
        "CVE-2001-0977",
        "CVE-2017-3308",
        "CVE-2001-0635",
        "CVE-2014-3467",
        "CVE-2000-1207",
        "CVE-2014-2497",
        "CVE-2014-8140",
        "CVE-2015-4815",
        "CVE-2017-10346",
        "CVE-2017-10198",
        "CVE-2018-19477",
        "CVE-2018-2640",
        "CVE-2001-0473",
        "CVE-2018-2781",
        "CVE-1999-0798",
        "CVE-2001-0787",
        "CVE-2018-2622",
        "CVE-2016-5624",
        "CVE-2019-5544",
        "CVE-2020-25647",
        "CVE-2015-4826",
        "CVE-2018-1283",
        "CVE-2015-2643",
        "CVE-2016-5387",
        "CVE-2004-1026",
        "CVE-2017-5848",
        "CVE-2018-12207",
        "CVE-2018-1002200",
        "CVE-2017-1000251",
        "CVE-2001-1002",
        "CVE-2004-0904",
        "CVE-2014-2440",
        "CVE-2015-4757",
        "CVE-2015-3195",
        "CVE-2016-9811",
        "CVE-2018-18311",
        "CVE-2018-17456",
        "CVE-2016-6797",
        "CVE-2018-5683",
        "CVE-2000-0816",
        "CVE-2018-14618",
        "CVE-2018-2819",
        "CVE-2014-2432",
        "CVE-2015-4816",
        "CVE-2018-16396",
        "CVE-2000-1213",
        "CVE-2018-3760",
        "CVE-2017-10078",
        "CVE-2001-0872",
        "CVE-2017-10135",
        "CVE-2015-4802",
        "CVE-2018-1301",
        "CVE-2017-3456",
        "CVE-2015-3152",
        "CVE-2019-2964",
        "CVE-2016-1908",
        "CVE-2018-18314",
        "CVE-2015-7833",
        "CVE-2017-10379",
        "CVE-2001-0869",
        "CVE-2017-3238",
        "CVE-2014-3615",
        "CVE-2015-7692",
        "CVE-2001-0852",
        "CVE-2015-0499",
        "CVE-2015-4864",
        "CVE-2018-2952",
        "CVE-2015-0374",
        "CVE-2017-18017",
        "CVE-2011-2767",
        "CVE-2015-4913",
        "CVE-2001-0117",
        "CVE-2014-8160",
        "CVE-2018-1000199",
        "CVE-2017-10350",
        "CVE-2001-0116",
        "CVE-2017-10345",
        "CVE-2002-1232",
        "CVE-2017-7668",
        "CVE-2017-3243",
        "CVE-2015-8391",
        "CVE-1999-0894",
        "CVE-2001-0439",
        "CVE-2018-17972",
        "CVE-2022-0330",
        "CVE-2016-8864",
        "CVE-2018-12374",
        "CVE-2002-0080",
        "CVE-2016-2775",
        "CVE-2020-2604",
        "CVE-2001-0140",
        "CVE-2019-17024",
        "CVE-2016-7163",
        "CVE-2018-11806",
        "CVE-2018-11763",
        "CVE-2001-0690",
        "CVE-2000-0017",
        "CVE-2017-10356",
        "CVE-2003-0354",
        "CVE-2000-1214",
        "CVE-2018-14354",
        "CVE-2001-0197",
        "CVE-2017-15134",
        "CVE-2017-10243",
        "CVE-2017-10067",
        "CVE-2019-14835",
        "CVE-2015-5229",
        "CVE-2017-15906",
        "CVE-2018-2817",
        "CVE-2017-3317",
        "CVE-2014-9585",
        "CVE-1999-0037",
        "CVE-2001-1375",
        "CVE-2001-1383",
        "CVE-2017-10053",
        "CVE-2018-2767",
        "CVE-2000-0701",
        "CVE-2001-0118",
        "CVE-2003-0188",
        "CVE-2002-0002",
        "CVE-2015-4752",
        "CVE-2018-2668",
        "CVE-2014-8139",
        "CVE-2019-2422",
        "CVE-2017-16541",
        "CVE-2020-27749",
        "CVE-2002-1160",
        "CVE-2016-9560",
        "CVE-2003-0461",
        "CVE-2015-4792",
        "CVE-2015-4858",
        "CVE-2001-0736",
        "CVE-2018-20615",
        "CVE-2018-10184",
        "CVE-2015-4861",
        "CVE-2017-3453",
        "CVE-2019-12384",
        "CVE-2019-14821",
        "CVE-2003-0370",
        "CVE-2017-10355",
        "CVE-2016-9401",
        "CVE-2001-0120",
        "CVE-2004-0905",
        "CVE-2018-8088",
        "CVE-2019-2992",
        "CVE-2017-10378",
        "CVE-2018-16866",
        "CVE-2019-2945",
        "CVE-2017-3244",
        "CVE-2004-1613",
        "CVE-2019-9636",
        "CVE-2014-0384",
        "CVE-2014-3469",
        "CVE-2016-3710",
        "CVE-2016-0762",
        "CVE-2001-0859",
        "CVE-2017-10384"
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-3581",
        "CVE-1999-1288",
        "CVE-2018-8778",
        "CVE-2017-10107",
        "CVE-2016-7091",
        "CVE-2015-2808",
        "CVE-2003-0194",
        "CVE-2017-10357",
        "CVE-2004-0902",
        "CVE-2017-10285",
        "CVE-2018-19476",
        "CVE-2017-3258",
        "CVE-2015-4879",
        "CVE-2003-0248",
        "CVE-2016-9131",
        "CVE-2018-19475",
        "CVE-2001-0139",
        "CVE-2000-1208",
        "CVE-2003-0247",
        "CVE-2014-5353",
        "CVE-2018-16864",
        "CVE-2017-10348",
        "CVE-2016-9675",
        "CVE-2017-10664",
        "CVE-2020-27779",
        "CVE-2017-9287",
        "CVE-2016-5403",
        "CVE-2017-10274",
        "CVE-2014-2430",
        "CVE-2018-2771",
        "CVE-2018-16395",
        "CVE-2016-5612",
        "CVE-2014-2419",
        "CVE-2001-0233",
        "CVE-2018-11784",
        "CVE-2020-2601",
        "CVE-2017-3291",
        "CVE-2017-10110",
        "CVE-2019-10086",
        "CVE-2018-14362",
        "CVE-2015-7691",
        "CVE-2018-1111",
        "CVE-2015-2648",
        "CVE-2001-0143",
        "CVE-2018-14357",
        "CVE-2004-0112",
        "CVE-2004-1333",
        "CVE-2019-11135",
        "CVE-2018-6798",
        "CVE-2016-5629",
        "CVE-2016-3712",
        "CVE-2014-3468",
        "CVE-2019-15605",
        "CVE-2007-3103",
        "CVE-2017-10116",
        "CVE-2004-0079",
        "CVE-2016-6796",
        "CVE-2002-0083",
        "CVE-2019-17022",
        "CVE-2015-7704",
        "CVE-1999-0297",
        "CVE-2015-0441",
        "CVE-2019-1010238",
        "CVE-2018-18445",
        "CVE-2017-10087",
        "CVE-2016-3492",
        "CVE-2001-1374",
        "CVE-2002-0638",
        "CVE-2016-5126",
        "CVE-2019-13616",
        "CVE-2017-3265",
        "CVE-2016-7426",
        "CVE-2017-3318",
        "CVE-2020-2583",
        "CVE-2017-15715",
        "CVE-2015-0505",
        "CVE-2001-1030",
        "CVE-2014-2431",
        "CVE-2015-1779",
        "CVE-2001-0128",
        "CVE-2018-2562",
        "CVE-2017-3653",
        "CVE-2017-10109",
        "CVE-2015-8896",
        "CVE-2021-3656",
        "CVE-2001-1013",
        "CVE-2015-7837",
        "CVE-2016-3616",
        "CVE-2003-0434",
        "CVE-2015-0433",
        "CVE-2015-2573",
        "CVE-2016-4448",
        "CVE-2019-2988",
        "CVE-2015-4830",
        "CVE-2015-8631",
        "CVE-2004-1025",
        "CVE-2018-1126",
        "CVE-2017-10115",
        "CVE-2017-10388",
        "CVE-2017-10281",
        "CVE-2017-5332",
        "CVE-2016-2518",
        "CVE-2017-3309",
        "CVE-2002-0045",
        "CVE-2020-2659",
        "CVE-2015-8629",
        "CVE-2003-0464",
        "CVE-2017-10193",
        "CVE-2017-3651",
        "CVE-2017-1000083",
        "CVE-2015-4836",
        "CVE-2017-10102",
        "CVE-2017-5645",
        "CVE-2013-5704",
        "CVE-2014-2436",
        "CVE-2015-4870",
        "CVE-2014-8964",
        "CVE-2004-1334",
        "CVE-2017-10089",
        "CVE-2016-0642",
        "CVE-2015-3147",
        "CVE-2014-9529",
        "CVE-2020-25632",
        "CVE-2004-0903",
        "CVE-2018-8777",
        "CVE-2017-5333",
        "CVE-2019-2973",
        "CVE-2019-2999",
        "CVE-2017-10268",
        "CVE-2018-18312",
        "CVE-2001-0886",
        "CVE-2017-10090",
        "CVE-2000-1095",
        "CVE-2018-16540",
        "CVE-2018-1311",
        "CVE-2018-7550",
        "CVE-2018-2665",
        "CVE-2020-2654",
        "CVE-2018-1124",
        "CVE-2018-3639",
        "CVE-2016-5018",
        "CVE-2019-14813",
        "CVE-2005-0750",
        "CVE-2001-0142",
        "CVE-2019-2983",
        "CVE-2017-10295",
        "CVE-2019-13734",
        "CVE-2020-6851",
        "CVE-2019-17016",
        "CVE-2018-1054",
        "CVE-2020-2593",
        "CVE-2019-2962",
        "CVE-2017-15710",
        "CVE-2018-14645",
        "CVE-2015-0501",
        "CVE-2015-7852",
        "CVE-2016-4020",
        "CVE-2000-0917",
        "CVE-2017-10347",
        "CVE-2002-0836",
        "CVE-2020-14372",
        "CVE-2017-10096",
        "CVE-2018-12372",
        "CVE-2019-14287",
        "CVE-2018-10194",
        "CVE-2016-9446",
        "CVE-2017-10111",
        "CVE-2021-20225",
        "CVE-2019-2981",
        "CVE-2002-1155",
        "CVE-2017-10074",
        "CVE-2014-7844",
        "CVE-2018-6797",
        "CVE-2015-0797",
        "CVE-2002-1509",
        "CVE-2017-3167",
        "CVE-2015-0391",
        "CVE-2001-0441",
        "CVE-2018-16850",
        "CVE-2018-2761",
        "CVE-2003-0364",
        "CVE-2016-2857",
        "CVE-2016-3699",
        "CVE-2019-17017",
        "CVE-2015-8126",
        "CVE-2002-0044",
        "CVE-2018-12373",
        "CVE-2015-5165",
        "CVE-2014-6568",
        "CVE-2014-9584",
        "CVE-2018-5407",
        "CVE-2004-1335",
        "CVE-2017-10978",
        "CVE-2015-2568",
        "CVE-2018-1079",
        "CVE-2017-10349",
        "CVE-2016-5626",
        "CVE-2018-6914",
        "CVE-2015-7703",
        "CVE-2001-0119",
        "CVE-2015-3214",
        "CVE-2015-7701",
        "CVE-2001-0641",
        "CVE-2019-10126",
        "CVE-2014-8141",
        "CVE-2001-0889",
        "CVE-2015-2571",
        "CVE-2001-0946",
        "CVE-2016-8743",
        "CVE-2001-0138",
        "CVE-2018-18313",
        "CVE-2021-4034",
        "CVE-2019-9506",
        "CVE-2004-0081",
        "CVE-2015-7702",
        "CVE-2017-10108",
        "CVE-2017-1000253",
        "CVE-2018-2755",
        "CVE-2019-1125",
        "CVE-2021-20233",
        "CVE-2019-10216",
        "CVE-2016-0651",
        "CVE-2021-3672",
        "CVE-2017-12613",
        "CVE-2000-0963",
        "CVE-2016-5011",
        "CVE-2016-6794",
        "CVE-2019-2978",
        "CVE-2015-7529",
        "CVE-2001-0977",
        "CVE-2017-3308",
        "CVE-2001-0635",
        "CVE-2014-3467",
        "CVE-2000-1207",
        "CVE-2014-2497",
        "CVE-2014-8140",
        "CVE-2015-4815",
        "CVE-2017-10346",
        "CVE-2017-10198",
        "CVE-2018-19477",
        "CVE-2018-2640",
        "CVE-2001-0473",
        "CVE-2018-2781",
        "CVE-1999-0798",
        "CVE-2001-0787",
        "CVE-2018-2622",
        "CVE-2016-5624",
        "CVE-2019-5544",
        "CVE-2020-25647",
        "CVE-2015-4826",
        "CVE-2018-1283",
        "CVE-2015-2643",
        "CVE-2016-5387",
        "CVE-2004-1026",
        "CVE-2017-5848",
        "CVE-2018-12207",
        "CVE-2018-1002200",
        "CVE-2017-1000251",
        "CVE-2001-1002",
        "CVE-2004-0904",
        "CVE-2014-2440",
        "CVE-2015-4757",
        "CVE-2015-3195",
        "CVE-2016-9811",
        "CVE-2018-18311",
        "CVE-2018-17456",
        "CVE-2016-6797",
        "CVE-2018-5683",
        "CVE-2000-0816",
        "CVE-2018-14618",
        "CVE-2018-2819",
        "CVE-2014-2432",
        "CVE-2015-4816",
        "CVE-2018-16396",
        "CVE-2000-1213",
        "CVE-2018-3760",
        "CVE-2017-10078",
        "CVE-2001-0872",
        "CVE-2017-10135",
        "CVE-2015-4802",
        "CVE-2018-1301",
        "CVE-2017-3456",
        "CVE-2015-3152",
        "CVE-2019-2964",
        "CVE-2016-1908",
        "CVE-2018-18314",
        "CVE-2015-7833",
        "CVE-2017-10379",
        "CVE-2001-0869",
        "CVE-2017-3238",
        "CVE-2014-3615",
        "CVE-2015-7692",
        "CVE-2001-0852",
        "CVE-2015-0499",
        "CVE-2015-4864",
        "CVE-2018-2952",
        "CVE-2015-0374",
        "CVE-2017-18017",
        "CVE-2011-2767",
        "CVE-2015-4913",
        "CVE-2001-0117",
        "CVE-2014-8160",
        "CVE-2018-1000199",
        "CVE-2017-10350",
        "CVE-2001-0116",
        "CVE-2017-10345",
        "CVE-2002-1232",
        "CVE-2017-7668",
        "CVE-2017-3243",
        "CVE-2015-8391",
        "CVE-1999-0894",
        "CVE-2001-0439",
        "CVE-2018-17972",
        "CVE-2022-0330",
        "CVE-2016-8864",
        "CVE-2018-12374",
        "CVE-2002-0080",
        "CVE-2016-2775",
        "CVE-2020-2604",
        "CVE-2001-0140",
        "CVE-2019-17024",
        "CVE-2016-7163",
        "CVE-2018-11806",
        "CVE-2018-11763",
        "CVE-2001-0690",
        "CVE-2000-0017",
        "CVE-2017-10356",
        "CVE-2003-0354",
        "CVE-2000-1214",
        "CVE-2018-14354",
        "CVE-2001-0197",
        "CVE-2017-15134",
        "CVE-2017-10243",
        "CVE-2017-10067",
        "CVE-2019-14835",
        "CVE-2015-5229",
        "CVE-2017-15906",
        "CVE-2018-2817",
        "CVE-2017-3317",
        "CVE-2014-9585",
        "CVE-1999-0037",
        "CVE-2001-1375",
        "CVE-2001-1383",
        "CVE-2017-10053",
        "CVE-2018-2767",
        "CVE-2000-0701",
        "CVE-2001-0118",
        "CVE-2003-0188",
        "CVE-2002-0002",
        "CVE-2015-4752",
        "CVE-2018-2668",
        "CVE-2014-8139",
        "CVE-2019-2422",
        "CVE-2017-16541",
        "CVE-2020-27749",
        "CVE-2002-1160",
        "CVE-2016-9560",
        "CVE-2003-0461",
        "CVE-2015-4792",
        "CVE-2015-4858",
        "CVE-2001-0736",
        "CVE-2018-20615",
        "CVE-2018-10184",
        "CVE-2015-4861",
        "CVE-2017-3453",
        "CVE-2019-12384",
        "CVE-2019-14821",
        "CVE-2003-0370",
        "CVE-2017-10355",
        "CVE-2016-9401",
        "CVE-2001-0120",
        "CVE-2004-0905",
        "CVE-2018-8088",
        "CVE-2019-2992",
        "CVE-2017-10378",
        "CVE-2018-16866",
        "CVE-2019-2945",
        "CVE-2017-3244",
        "CVE-2004-1613",
        "CVE-2019-9636",
        "CVE-2014-0384",
        "CVE-2014-3469",
        "CVE-2016-3710",
        "CVE-2016-0762",
        "CVE-2001-0859",
        "CVE-2017-10384"
      ]
    },
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3563",
          "3892",
          "3891"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3563",
          "3892",
          "3891"
        ]
      },
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3563",
          "3892",
          "3891"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3563",
          "3892",
          "3891"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2001-0872",
        "CVE-1999-1288",
        "CVE-2002-1155",
        "CVE-2018-1301",
        "CVE-2004-1025",
        "CVE-2018-8778",
        "CVE-2018-18314",
        "CVE-2015-7833",
        "CVE-2001-0869",
        "CVE-2016-7091",
        "CVE-2002-0045",
        "CVE-2002-1509",
        "CVE-2003-0464",
        "CVE-2001-0852",
        "CVE-2003-0194",
        "CVE-2001-0441",
        "CVE-2018-16850",
        "CVE-2004-0902",
        "CVE-2003-0364",
        "CVE-2011-2767",
        "CVE-2017-5645",
        "CVE-2016-3699",
        "CVE-2001-0117",
        "CVE-2003-0248",
        "CVE-2018-1000199",
        "CVE-2001-0139",
        "CVE-2000-1208",
        "CVE-2003-0247",
        "CVE-2001-0116",
        "CVE-2004-1334",
        "CVE-2002-0044",
        "CVE-2002-1232",
        "CVE-2018-12373",
        "CVE-2016-9675",
        "CVE-2004-1335",
        "CVE-1999-0894",
        "CVE-2001-0439",
        "CVE-2004-0903",
        "CVE-2018-1079",
        "CVE-2018-12374",
        "CVE-2002-0080",
        "CVE-2018-8777",
        "CVE-2018-6914",
        "CVE-2001-0119",
        "CVE-2018-16395",
        "CVE-2001-0140",
        "CVE-2001-0641",
        "CVE-2001-0233",
        "CVE-2001-0889",
        "CVE-2001-0946",
        "CVE-2018-18312",
        "CVE-2018-11763",
        "CVE-2001-0886",
        "CVE-2001-0138",
        "CVE-2018-18313",
        "CVE-2001-0690",
        "CVE-2000-0017",
        "CVE-2000-1095",
        "CVE-2000-1214",
        "CVE-2003-0354",
        "CVE-2001-0197",
        "CVE-2018-1111",
        "CVE-2004-0081",
        "CVE-2001-0143",
        "CVE-2017-15134",
        "CVE-2004-0112",
        "CVE-2004-1333",
        "CVE-2017-1000253",
        "CVE-2015-5229",
        "CVE-2018-16396",
        "CVE-2000-1213",
        "CVE-2021-3672",
        "CVE-2007-3103",
        "CVE-1999-0037",
        "CVE-2001-1375",
        "CVE-2000-0963",
        "CVE-2004-0079",
        "CVE-2001-1383",
        "CVE-2002-0083",
        "CVE-2000-0701",
        "CVE-2018-1124",
        "CVE-2001-0118",
        "CVE-2003-0188",
        "CVE-2001-0977",
        "CVE-2002-0002",
        "CVE-1999-0297",
        "CVE-2001-0635",
        "CVE-2005-0750",
        "CVE-2001-0142",
        "CVE-2000-1207",
        "CVE-2002-1160",
        "CVE-2001-0473",
        "CVE-2003-0461",
        "CVE-2001-1374",
        "CVE-1999-0798",
        "CVE-2001-0736",
        "CVE-2002-0638",
        "CVE-2001-0787",
        "CVE-2018-20615",
        "CVE-2018-10184",
        "CVE-2017-15715",
        "CVE-2018-1283",
        "CVE-2019-12384",
        "CVE-2003-0370",
        "CVE-2001-1030",
        "CVE-2001-0128",
        "CVE-2004-1026",
        "CVE-2001-0120",
        "CVE-2018-1002200",
        "CVE-2004-0905",
        "CVE-2001-1002",
        "CVE-2017-15710",
        "CVE-2004-0904",
        "CVE-2018-14645",
        "CVE-2018-16866",
        "CVE-2018-18311",
        "CVE-2000-0917",
        "CVE-2004-1613",
        "CVE-2002-0836",
        "CVE-2019-9636",
        "CVE-2018-17456",
        "CVE-2018-12372",
        "CVE-2001-0859",
        "CVE-2001-1013",
        "CVE-2000-0816",
        "CVE-2015-7837",
        "CVE-2018-14618",
        "CVE-2016-3616",
        "CVE-2003-0434",
        "CVE-2018-3760"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 13
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 34
          },
          "DSA": {
            "DSA": 26
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 3
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 47
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 24,
            "TLS 1.2": 2,
            "TLS v1.0": 1,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 2,
          "P-224": 2,
          "P-256": 6,
          "P-384": 4,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-128": 1,
          "HMAC SHA-256": 2,
          "HMAC- SHA-1": 1,
          "HMAC-SHA- 224": 2,
          "HMAC-SHA- 256": 2,
          "HMAC-SHA- 384": 2,
          "HMAC-SHA- 512": 2,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-256": 4,
          "PKCS#1": 2,
          "SHA-1": 5,
          "SHA-224": 1,
          "SHA-256": 3,
          "SHA-384": 1,
          "SHA-512": 3,
          "SHA1": 3,
          "SHA2-224": 3,
          "SHA2-256": 5,
          "SHA2-384": 4,
          "SHA2-512": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 1
          },
          "MD5": {
            "MD5": 1
          }
        },
        "RIPEMD": {
          "RIPEMD": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 3,
            "SHA-384": 1,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 21,
          "PRNG": 2
        },
        "RNG": {
          "RNG": 4
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 40,
          "FIPS 180-4": 2,
          "FIPS 186-2": 1,
          "FIPS 186-4": 8,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS186-4": 2
        },
        "NIST": {
          "NIST SP 800-38B": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 1,
          "SP 800-135": 1,
          "SP 800-38A": 1,
          "SP 800-38B": 2,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-38E": 2,
          "SP 800-38F": 1,
          "SP 800-56A": 3,
          "SP 800-67": 1,
          "SP 800-90A": 5
        },
        "PKCS": {
          "PKCS#1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21,
            "AES-128": 1
          },
          "CAST": {
            "CAST": 1
          },
          "RC": {
            "RC2": 1,
            "RC4": 1,
            "RC5": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 1,
            "Triple-DES": 14
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 20,
            "HMAC-SHA-256": 2
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 1
          },
          "IDEA": {
            "IDEA": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Alejandro Fabio Masino",
      "/CreationDate": "D:20210308115402-06\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 5.3",
      "/Subject": "Red Hat Enterprise Linux 7.6 OpenSSL Module",
      "/Title": "FIPS 140-2 Non-proprietary Security Policy",
      "pdf_file_size_bytes": 326587,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/publications/PubsFIPS.html",
          "http://webstore.ansi.org/FindStandards.aspx?Action=displaydept\u0026DeptID=80\u0026Acro=X9\u0026DpName=X9,%20Inc.",
          "mailto:smb@ulysses.att.com",
          "http://csrc.nist.gov/groups/STM/cmvp/standards.html",
          "http://webstore.ansi.org/RecordDetail.aspx?sku=ANSI+X9.52%3A1998"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "4501113fd03425208e792cbbb8b4ac81719e7fdd15e0827e1984e13d89ba78a0",
    "policy_txt_hash": "eec75373f94f6392fdfac6c3db0ecc825df294a1d198307b86b47a9dfacdb638"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2021_010421_0724_signed.pdf",
    "date_sunset": null,
    "description": "The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Red Hat Enterprise Linux 7 OpenSSL Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "rhel7.20190409",
    "tested_conf": [
      "Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 with PAA",
      "Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2021-03-29",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Red Hat\u00ae, Inc.",
    "vendor_url": "http://www.redhat.com"
  }
}