Juniper Networks SRX345/SRX345-DUAL-AC with Junos 15.1X49-D110

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #3247

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 25.07.2018
Standard FIPS 140-2
Security level 2
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and with tamper-evident seals installed as indicated in the Security Policy
Exceptions
  • Roles, Services, and Authentication: Level 3
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The Juniper Networks SRX Series Services Gateways are a series of secure routers that provide essential capabilities to connect, secure, and manage work force locations sized from handfuls to hundreds of users. By consolidating fast, highly available switching, routing, security, and applications capabilities in a single device, enterprises can economically deliver new services, safe connectivity, and a satisfying end user experience.
Version (Hardware) SRX345, SRX345-DUAL-AC with JNPR-FIPS-TAMPER-LBLS
Version (Firmware) JUNOS-FIPS-MODE 15.1X49-D110
Vendor Juniper Networks, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, CAST, Triple-DES, TDEA, Blowfish, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA 4096, RSA 2048, ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, MD5
Schemes
MAC, Key Exchange, Key agreement, AEAD
Protocols
SSH, SSL, IKE, IKEv2, IKEv1, IPsec
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, CTR, GCM

Security level
Level 2, Level 1, level 2

Standards
FIPS 140-2, FIPS 186-4, FIPS 186-2, FIPS140-2, FIPS PUB 140-2, SP 800-133, SP 800-90A, RFC 2409, RFC7296, RFC 7296, RFC5282, RFC4106, X.509

File metadata

Creation date: D:20180613151403+10'00'
Modification date: D:20180613151403+10'00'
Pages: 33
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-0230
C M N
MEDIUM 5.0 2.9 18.08.2004 04:00
CVE-2004-0468
C M N
MEDIUM 5.0 2.9 06.12.2004 05:00
CVE-2014-6450
C M N
HIGH 7.8 6.9 16.10.2015 20:59
CVE-2015-5360
C M N
MEDIUM 5.0 2.9 16.07.2015 14:59
CVE-2015-5362
C M N
HIGH 9.3 10.0 14.07.2015 17:59
CVE-2015-7751
C M N
MEDIUM 6.9 10.0 19.10.2015 18:59
CVE-2015-7752
C M N
HIGH 7.8 6.9 19.10.2015 18:59
CVE-2016-1264
C M N
HIGH 8.8 5.9 15.04.2016 14:59
CVE-2016-4922
C M N
HIGH 7.8 5.9 13.10.2017 17:29
CVE-2017-10602
C M N
HIGH 7.8 5.9 17.07.2017 13:18
CVE-2017-10613
C M N
MEDIUM 5.5 3.6 13.10.2017 17:29
CVE-2017-10618
C M N
MEDIUM 5.9 3.6 13.10.2017 17:29
CVE-2017-10621
C M N
MEDIUM 5.3 1.4 13.10.2017 17:29
CVE-2017-2301
C M N
HIGH 7.5 3.6 30.05.2017 14:29
CVE-2017-2302
C M N
HIGH 7.5 3.6 30.05.2017 14:29
CVE-2017-2303
C M N
HIGH 7.5 3.6 30.05.2017 14:29
CVE-2017-2344
C M N
HIGH 7.8 5.9 17.07.2017 13:18
CVE-2017-2345
C M N
CRITICAL 9.8 5.9 17.07.2017 13:18
CVE-2017-2347
C M N
HIGH 7.5 3.6 17.07.2017 13:18
CVE-2017-2348
C M N
HIGH 7.5 3.6 17.07.2017 13:18
CVE-2018-0003
C M N
MEDIUM 6.5 3.6 10.01.2018 22:29
CVE-2018-0004
C M N
MEDIUM 6.5 3.6 10.01.2018 22:29
CVE-2018-0017
C M N
MEDIUM 6.5 3.6 11.04.2018 19:29
CVE-2018-0019
C M N
MEDIUM 5.9 3.6 11.04.2018 19:29
CVE-2018-0021
C M N
HIGH 8.8 5.9 11.04.2018 19:29
CVE-2018-0022
C M N
HIGH 7.5 3.6 11.04.2018 19:29
CVE-2018-0029
C M N
MEDIUM 6.5 3.6 11.07.2018 18:29
CVE-2018-0031
C M N
MEDIUM 5.9 3.6 11.07.2018 18:29
CVE-2018-0051
C M N
MEDIUM 5.9 3.6 10.10.2018 18:29
CVE-2018-0052
C M N
HIGH 8.1 5.9 10.10.2018 18:29
CVE-2018-0055
C M N
MEDIUM 5.3 3.6 10.10.2018 18:29
CVE-2018-0060
C M N
MEDIUM 5.9 3.6 10.10.2018 18:29
CVE-2018-0061
C M N
MEDIUM 5.3 1.4 10.10.2018 18:29
CVE-2018-0062
C M N
HIGH 7.5 3.6 10.10.2018 18:29
CVE-2019-0012
C M N
HIGH 7.5 3.6 15.01.2019 21:29
CVE-2019-0013
C M N
HIGH 7.5 3.6 15.01.2019 21:29
CVE-2019-0035
C M N
MEDIUM 6.8 5.9 10.04.2019 20:29
CVE-2019-0036
C M N
CRITICAL 9.8 5.9 10.04.2019 20:29
CVE-2019-0039
C M N
HIGH 8.1 5.9 10.04.2019 20:29
CVE-2019-0047
C M N
HIGH 8.8 5.9 09.10.2019 20:15
CVE-2019-0053
C M N
HIGH 7.8 5.9 11.07.2019 20:15
CVE-2019-0061
C M N
HIGH 7.8 5.9 09.10.2019 20:15
CVE-2019-0073
C M N
HIGH 7.1 5.2 09.10.2019 20:15
CVE-2020-1602
C M N
HIGH 8.8 5.9 15.01.2020 09:15
CVE-2020-1605
C M N
HIGH 8.8 5.9 15.01.2020 09:15
CVE-2020-1609
C M N
HIGH 8.8 5.9 15.01.2020 09:15
CVE-2020-1630
C M N
MEDIUM 5.5 3.6 08.04.2020 20:15
CVE-2020-1631
C M N
CRITICAL 9.8 5.9 04.05.2020 10:15
CVE-2020-1637
C M N
MEDIUM 6.5 2.5 08.04.2020 20:15
CVE-2020-1639
C M N
HIGH 7.5 3.6 08.04.2020 20:15
CVE-2020-1641
C M N
MEDIUM 6.5 3.6 17.07.2020 19:15
CVE-2020-1643
C M N
MEDIUM 5.5 3.6 17.07.2020 19:15
CVE-2020-1656
C M N
HIGH 8.8 5.9 16.10.2020 21:15
CVE-2020-1657
C M N
HIGH 7.5 3.6 16.10.2020 21:15
CVE-2020-1684
C M N
HIGH 7.5 3.6 16.10.2020 21:15
CVE-2021-0215
C M N
MEDIUM 6.5 3.6 15.01.2021 18:15
CVE-2021-31355
C M N
MEDIUM 5.4 2.7 19.10.2021 19:15
CVE-2021-31362
C M N
MEDIUM 6.5 3.6 19.10.2021 19:15
CVE-2021-31372
C M N
HIGH 8.8 5.9 19.10.2021 19:15
CVE-2022-22156
C M N
HIGH 7.4 5.2 19.01.2022 01:15
CVE-2022-22173
C M N
HIGH 7.5 3.6 19.01.2022 01:15
CVE-2022-22181
C M N
MEDIUM 5.4 2.7 14.04.2022 16:15
CVE-2022-22197
C M N
HIGH 7.5 3.6 14.04.2022 16:15
CVE-2022-22208
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22215
C M N
MEDIUM 5.5 3.6 20.07.2022 15:15
CVE-2022-22220
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22224
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22238
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22241
C M N
CRITICAL 9.8 5.9 18.10.2022 03:15
CVE-2022-22242
C M N
MEDIUM 6.1 2.7 18.10.2022 03:15
CVE-2022-22243
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22244
C M N
MEDIUM 5.3 1.4 18.10.2022 03:15
CVE-2022-22245
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22246
C M N
HIGH 8.8 5.9 18.10.2022 03:15
CVE-2023-22391
C M N
HIGH 7.5 3.6 13.01.2023 00:15
CVE-2023-22395
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22406
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22407
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-0039', 'CVE-2022-22241', 'CVE-2022-22224', 'CVE-2023-22395', 'CVE-2022-22173', 'CVE-2014-6450', 'CVE-2023-22406', 'CVE-2022-22181', 'CVE-2023-22407', 'CVE-2023-22391', 'CVE-2004-0230', 'CVE-2022-22208', 'CVE-2022-22220', 'CVE-2021-31362', 'CVE-2022-22215', 'CVE-2021-31372', 'CVE-2017-10621', 'CVE-2022-22246', 'CVE-2022-22238', 'CVE-2018-0017', 'CVE-2022-22197', 'CVE-2022-22244', 'CVE-2004-0468', 'CVE-2015-7751', 'CVE-2022-22243', 'CVE-2022-22156', 'CVE-2022-22245', 'CVE-2022-22242']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-0039', 'CVE-2022-22241', 'CVE-2022-22224', 'CVE-2023-22395', 'CVE-2022-22173', 'CVE-2014-6450', 'CVE-2023-22406', 'CVE-2022-22181', 'CVE-2023-22407', 'CVE-2023-22391', 'CVE-2004-0230', 'CVE-2022-22220', 'CVE-2022-22208', 'CVE-2021-31362', 'CVE-2022-22215', 'CVE-2021-31372', 'CVE-2022-22246', 'CVE-2022-22238', 'CVE-2017-10621', 'CVE-2018-0017', 'CVE-2022-22197', 'CVE-2022-22244', 'CVE-2004-0468', 'CVE-2015-7751', 'CVE-2022-22243', 'CVE-2022-22156', 'CVE-2022-22245', 'CVE-2022-22242']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3247.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-07-25', 'validation_type': 'Initial', 'lab': 'BAE SYSTEMS APPLIED INTELLIGENCE'}], 'vendor_url': 'http://www.juniper.net/', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/JulyConsolidatedCert.pdf', 'hw_versions': 'SRX345, SRX345-DUAL-AC with JNPR-FIPS-TAMPER-LBLS', 'fw_versions': 'JUNOS-FIPS-MODE 15.1X49-D110'}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 2.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The tested_conf property was set to None.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 1177025, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 33, '/Producer': 'Microsoft® Word 2016', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20180613151403+10'00'", '/ModDate': "D:20180613151403+10'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.juniper.net/assets/us/en/local/pdf/datasheets/1000550-en.pdf']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['CVL#1542', 'AES#4941', 'AES#4942', 'RSA#2688', 'AES#4943', 'KTS#2568', 'SHS#4031', 'SHS#4030', 'ECDSA#1267', 'KTS#3291', 'SHS#4032', 'SHS#4033', 'DRBG#1770', 'Triple-DES#2570', 'ECDSA#1264', 'KTS#2570', 'RSA#2693', 'KTS#3289', 'Triple-DES#2569', 'Triple-DES#2568', 'CVL#1543', 'HMAC#3290', 'HMAC#3289', 'HMAC#3291']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-22391', 'CVE-2023-22406', 'CVE-2023-22395', 'CVE-2023-22407']} values added.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'ed2701293e4f97e141419463695216b014a7b09c4fec50a604cc7100fbaa0f21', 'policy_txt_hash': 'fd16da7fe9c480f4b777fd9ba1efc36715f942d580fa8724f497f2882104106c'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3290', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2693', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2569', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4943', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4941', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2568', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1264', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3291', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4941', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2570', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2570', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3289', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1542', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1267', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4030', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2568', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4032', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4031', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2688', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4942', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3291', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1770', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4943', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4033', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3289', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1543', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__update__': {'HMAC-SHA-256': 2, 'SHA-1': 4, 'SHA-256': 15, 'SHA-384': 2, 'SHA-512': 2, 'RSA 4096': 2}, '__delete__': ['HMAC-SHA2', 'SHA-1-96', 'SHA2-256', 'SHA2-384', 'SHA2-512', 'PKCS1', 'AES GCM8', 'AES GCM11', 'AES CTR 128', 'AES-CBC (128', 'AES-GCM (128', 'DRBG [90', 'DES [67', 'DES Cert. #2568', 'DES Cert. #2570', 'DES CBC5', 'DES CBC7', 'DES CBC9', 'DES CBC10', 'DES CBC12', 'DES (3', 'DSA [186']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-']}}}, 'DES': {'__update__': {'3DES': {'__update__': {'Triple-DES': 24}}}, '__delete__': ['DES']}, 'miscellaneous': {'__delete__': ['SEED']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 14, 'HMAC-SHA-256': 2}, '__delete__': ['HMAC-SHA-512']}}}}}, 'asymmetric_crypto': {'__update__': {'RSA': {'__update__': {'RSA 4096': 2}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 3}}, 'DSA': {'__update__': {'DSA': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}}, 'SHA2': {'__update__': {'SHA-256': 17, 'SHA-384': 1, 'SHA-512': 2}, '__delete__': ['SHA-2', 'SHA2']}}, '__delete__': ['SHA3']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 1}}}}}, '__delete__': ['RIPEMD']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 37}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}}}, 'IKE': {'__update__': {'IKE': 23, 'IKEv2': 10}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 7}}, 'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 8}}, 'GCM': {'__update__': {'GCM': 5}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'SP 800-133': 3, 'SP 800-90A': 2}, 'RFC': {'RFC 2409': 2, 'RFC7296': 1, 'RFC 7296': 2, 'RFC5282': 1, 'RFC4106': 1}}, '__delete__': ['PKCS']}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3291', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2001', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4941', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 3290', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1000550', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 2569', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2693', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4033', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 1543', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1543', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '232', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 4031', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n4030', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4943', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4943', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2011', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 520', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n1542', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3289', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1264', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3291', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 21', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '131', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n4032', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2047', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 320', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '052564', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2008', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n4941', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n1267', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '45', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '110', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n1770', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 18', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2015', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '26', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 2570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'Cert.\\r#3291', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '100', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n3289', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '345', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2013', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '49', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2004', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2688', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2568', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 4942', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2007', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '509', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2568', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 25', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 26', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '300', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2012', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3291', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2001', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4941', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 3290', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1000550', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 2569', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2693', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4033', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 1543', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1543', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '232', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 4031', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n4030', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4943', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4943', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2011', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 520', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n1542', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3289', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1264', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3291', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 21', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '131', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n4032', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2047', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 320', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '052564', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2008', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n4941', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n1267', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '45', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '110', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n1770', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 18', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2015', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '26', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 2570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'Cert.\\r#3291', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '100', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n3289', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '345', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2013', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '49', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2004', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2688', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2568', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 4942', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2007', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '509', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2568', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 25', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 26', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '300', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2012', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22243', 'CVE-2022-22241', 'CVE-2022-22244', 'CVE-2022-22208', 'CVE-2022-22220', 'CVE-2022-22224', 'CVE-2022-22245', 'CVE-2022-22246', 'CVE-2022-22242', 'CVE-2022-22238']} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {'Cert': {'#4941': 1, '#3289': 2, '#2568': 1, '#4943': 1, '#3291': 2, '#2570': 1}}, 'fips_security_level': {'Level': {'Level 2': 2, 'Level 1': 1, 'level 2': 1}}, 'fips_certlike': {'Certlike': {'HMAC [198': 3, 'HMAC Cert. #3289': 4, 'HMAC SHA-256': 1, 'HMAC Cert. #3291': 4, 'HMAC-SHA-1-96': 2, 'HMAC-SHA-256': 6, 'HMAC-SHA-1': 6, 'HMAC-SHA-512': 2, 'HMAC-SHA2': 12, 'SHA-1': 7, 'SHA-256': 20, 'SHS [180': 4, 'SHA 256': 9, 'SHA-384': 3, 'SHA-512': 4, 'SHA 1, 256': 1, 'SHA-1-96': 1, 'SHA2-256': 3, 'SHA2-384': 2, 'SHA2-512': 1, 'SHA-2-512': 1, 'RSA 4096': 4, 'RSA 2048': 8, 'PKCS1': 2, 'AES [197': 3, 'AES Cert. #4941': 1, 'AES Cert. #4943': 1, 'AES CBC 128/192/256': 5, 'AES GCM8': 1, 'AES GCM11': 1, 'AES CTR 128': 1, 'AES-CBC (128': 6, 'AES-GCM (128': 4, 'DRBG [90': 1, 'DRBG 2': 1, 'DES [67': 3, 'DES Cert. #2568': 1, 'DES Cert. #2570': 1, 'DES CBC5': 1, 'DES CBC7': 1, 'DES CBC9': 1, 'DES CBC10': 1, 'DES CBC12': 1, 'DES (3': 3, 'DSA [186': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 16, 'AES': 19}, 'CAST': {'CAST': 1}}, 'DES': {'DES': {'DES': 30, 'DEA': 1}, '3DES': {'Triple-DES': 30, 'TDEA': 1}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}, 'SEED': {'SEED': 1}}, 'constructions': {'MAC': {'HMAC': 34, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 4096': 4, 'RSA 2048': 8}, 'ECC': {'ECDSA': {'ECDSA': 27}}, 'FF': {'DH': {'Diffie-Hellman': 32, 'DH': 9}, 'DSA': {'DSA': 29}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 20, 'SHA-384': 3, 'SHA-512': 4, 'SHA-2': 21, 'SHA2': 6}, 'SHA3': {'SHA-3': 3}}, 'MD': {'MD5': {'MD5': 2}}, 'RIPEMD': {'RIPEMD160': 1}}, 'crypto_scheme': {'MAC': {'MAC': 37}, 'KEX': {'Key Exchange': 3}, 'KA': {'Key agreement': 2, 'KA': 43}, 'AEAD': {'AEAD': 3}}, 'crypto_protocol': {'SSH': {'SSH': 51}, 'TLS': {'SSL': {'SSL': 6}}, 'IKE': {'IKE': 39, 'IKEv2': 11, 'IKEv1': 7}, 'IPsec': {'IPsec': 20}}, 'randomness': {'PRNG': {'DRBG': 15}, 'RNG': {'RNG': 4, 'RBG': 15}}, 'cipher_mode': {'CBC': {'CBC': 28}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 17}}, 'ecc_curve': {'NIST': {'P-256': 56, 'P-384': 38}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 7, 'FIPS 186-4': 2, 'FIPS 186-2': 2, 'FIPS140-2': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'SP 800-1': 3, 'SP 800-9': 2}, 'PKCS': {'PKCS1': 1}, 'RFC': {'RFC 2': 2, 'RFC7': 1, 'RFC 7': 2, 'RFC5': 1, 'RFC4': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1177025, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 33, '/Producer': 'Microsoft® Word 2016', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20180613151403+10'00'", '/ModDate': "D:20180613151403+10'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.juniper.net/assets/us/en/local/pdf/datasheets/1000550-en.pdf']}}.

    The state was updated.

    • The txt_state property was set to True.
  • 13.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to None.
    • The st_metadata property was set to None.

    The state was updated.

    • The txt_state property was set to False.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x8:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d51:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d495:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d61:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d50:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d235:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d592:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d69:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d591:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-0026', 'CVE-2016-1262', 'CVE-2018-0001', 'CVE-2016-1279', 'CVE-2017-2313', 'CVE-2016-1271', 'CVE-2016-1277', 'CVE-2019-0066', 'CVE-2016-1263', 'CVE-2017-2312', 'CVE-2016-4921', 'CVE-2020-1600', 'CVE-2017-10614', 'CVE-2017-2314', 'CVE-2017-2349', 'CVE-2019-0037', 'CVE-2016-1257', 'CVE-2016-1276', 'CVE-2016-1267', 'CVE-2019-0062', 'CVE-2016-4923', 'CVE-2018-0007', 'CVE-2016-1280', 'CVE-2019-0040', 'CVE-2016-1261', 'CVE-2015-7749', 'CVE-2017-10603', 'CVE-2020-1601']} values discarded.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x8:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d51:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d495:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d61:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d50:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d235:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d592:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d69:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d591:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-0062', 'CVE-2018-0026', 'CVE-2019-0066', 'CVE-2019-0040', 'CVE-2017-10603', 'CVE-2020-1601']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22215']} values added.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3290', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2693', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2569', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4943', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4941', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2568', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1264', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3291', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4941', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2570', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2570', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3289', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1542', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1267', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4030', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2568', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4032', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4031', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2688', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4942', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3291', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4943', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1770', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4033', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3289', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1543', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-4', 'FIPS140-2']}, '[Xx]\\.509': {'__update__': {'X.509': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-4', 'FIPS140-2']}, '[Xx]\\.509': {'__update__': {'X.509': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:15.1x49-d30:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49-d60:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-10603', 'CVE-2018-0035', 'CVE-2019-0002', 'CVE-2018-0026', 'CVE-2017-2304', 'CVE-2019-0008', 'CVE-2019-0006', 'CVE-2018-0005', 'CVE-2018-0049', 'CVE-2020-1680', 'CVE-2019-0009', 'CVE-2019-0040', 'CVE-2019-0005', 'CVE-2018-0054', 'CVE-2020-1618', 'CVE-2021-0247']} values discarded.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22197', 'CVE-2022-22186', 'CVE-2022-22181']} values added.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['15.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x8:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d51:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d495:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d61:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d50:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d235:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d592:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d69:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x54:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:15.1x53-d591:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-0026']} values added.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:juniper:junos:15.1f4:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:juniper:junos:15.1f6-s10:f6:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:junos:15.1f:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:junos:15.1x49-d35:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:junos:15.1x53-d69:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:juniper:junos:15.1x54:d51:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:junos:15.1x54:d50:*:*:*:*:*:*'], [12, 'cpe:2.3:o:juniper:junos:15.1x54:-:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:junos:15.1x54:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:junos:15.1x54:d20:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*'], [18, 'cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*'], [22, 'cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:junos:15.1f5:s1:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:junos:15.1f5:*:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:15.1f6:s1:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:junos:15.1f6:s2:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:15.1x49-d10:*:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:junos:15.1x53-d50:*:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:junos:15.1r7-s3:*:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:junos:15.1f6-s6:f6:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*'], [59, 'cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*'], [61, 'cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*'], [62, 'cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*'], [63, 'cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*'], [64, 'cpe:2.3:o:juniper:junos:15.1x53:d592:*:*:*:*:*:*'], [65, 'cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*'], [68, 'cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*'], [69, 'cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*'], [70, 'cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*'], [72, 'cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*'], [74, 'cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*'], [75, 'cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*'], [79, 'cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*'], [87, 'cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*'], [88, 'cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*'], [89, 'cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*'], [90, 'cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*'], [91, 'cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*'], [92, 'cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*'], [93, 'cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*'], [94, 'cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*'], [95, 'cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*'], [96, 'cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*'], [97, 'cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*'], [98, 'cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*'], [99, 'cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-0035', 'CVE-2019-0002', 'CVE-2017-2349', 'CVE-2016-1262', 'CVE-2019-0009', 'CVE-2015-7749', 'CVE-2016-1276', 'CVE-2014-6451']} values added.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:juniper:junos:15.1f6-s8:f6:*:*:*:*:*:*'], [1, 'cpe:2.3:o:juniper:junos:15.1x49-d20:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:junos:15.1x54:-:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:junos:15.1x54:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:junos:15.1x54:d25:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:junos:15.1x54:d20:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:junos:15.1x54:d50:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:junos:15.1x54:d51:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:junos:15.1x54:d61:*:*:*:*:*:*'], [9, 'cpe:2.3:o:juniper:junos:15.1x54:d60:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:junos:15.1x49-d10:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:junos:15.1r7-s3:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:juniper:junos:15.1r2:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:junos:15.1f6-s7:f6:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:junos:15.1x49-d30:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:junos:15.1f6-s9:f6:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:junos:15.1f6-s5:f6:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*'], [22, 'cpe:2.3:o:juniper:junos:15.1f3:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:junos:15.1f6-s11:f6:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:15.1x49-d140:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:junos:15.1x49-d150:*:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:junos:15.1f6:s1:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:junos:15.1f6:s2:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:junos:15.1f6-s6:f6:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:junos:15.1x49-d60:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:junos:15.1:r7-s9:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*'], [59, 'cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*'], [61, 'cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*'], [62, 'cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*'], [63, 'cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*'], [64, 'cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*'], [65, 'cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:*'], [68, 'cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*'], [69, 'cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*'], [70, 'cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*'], [72, 'cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*'], [74, 'cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*'], [75, 'cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*'], [79, 'cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*'], [87, 'cpe:2.3:o:juniper:junos:15.1:r7-s11:*:*:*:*:*:*'], [88, 'cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*'], [89, 'cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*'], [90, 'cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*'], [91, 'cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*'], [92, 'cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*'], [93, 'cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*'], [94, 'cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*'], [95, 'cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*'], [96, 'cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*'], [97, 'cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*'], [98, 'cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*'], [99, 'cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1269', 'CVE-2018-0006', 'CVE-2018-0056', 'CVE-2022-22163', 'CVE-2021-0254', 'CVE-2018-0026', 'CVE-2015-5359', 'CVE-2020-1604', 'CVE-2014-6494', 'CVE-2018-0030', 'CVE-2016-4924', 'CVE-2021-0284', 'CVE-2021-0203', 'CVE-2019-0074', 'CVE-2015-5358', 'CVE-2021-0283', 'CVE-2017-10601', 'CVE-2021-0277', 'CVE-2021-0204', 'CVE-2017-10611', 'CVE-2021-0222', 'CVE-2021-31359', 'CVE-2021-31386', 'CVE-2016-1256', 'CVE-2017-2346', 'CVE-2021-31360', 'CVE-2021-0285', 'CVE-2018-0037', 'CVE-2021-31366', 'CVE-2014-6447', 'CVE-2022-22176', 'CVE-2021-0282', 'CVE-2021-0271', 'CVE-2022-22169', 'CVE-2021-0291', 'CVE-2021-31375', 'CVE-2022-22162', 'CVE-2021-0273', 'CVE-2018-0058', 'CVE-2021-0223', 'CVE-2019-0063', 'CVE-2017-2315', 'CVE-2019-0007', 'CVE-2022-22177', 'CVE-2017-2340', 'CVE-2021-0237', 'CVE-2021-31377', 'CVE-2015-7748', 'CVE-2021-31385', 'CVE-2021-0228', 'CVE-2018-0057']} values added.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*'], [1, 'cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*'], [22, 'cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:junos:15.1f:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:junos:15.1f3:*:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:junos:15.1x53-d495:*:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:junos:15.1f6:s2:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:junos:15.1f6:s1:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:junos:15.1x53-d69:*:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:junos:15.1x49-d150:*:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:15.1x53-d591:*:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:junos:15.1f6-s10:f6:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:15.1x53-d235:*:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:junos:15.1x49-d35:*:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:junos:15.1f6-s8:f6:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:junos:15.1f6-s2:f6:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:junos:15.1x49-d20:*:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:junos:15.1r7-s3:*:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:15.1r2:*:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:junos:15.1x49-d160:*:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*'], [59, 'cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*'], [61, 'cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*'], [62, 'cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*'], [63, 'cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*'], [64, 'cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*'], [65, 'cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*'], [68, 'cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*'], [69, 'cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*'], [70, 'cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*'], [72, 'cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*'], [74, 'cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*'], [75, 'cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*'], [79, 'cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*'], [87, 'cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*'], [88, 'cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*'], [89, 'cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*'], [90, 'cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*'], [91, 'cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*'], [92, 'cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*'], [93, 'cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*'], [94, 'cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*'], [95, 'cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*'], [96, 'cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*'], [97, 'cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*'], [98, 'cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*'], [99, 'cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-0009', 'CVE-2018-0035', 'CVE-2022-22173', 'CVE-2019-0002']} values added.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Hardware.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:juniper:junos:15.1f5:s1:*:*:*:*:*:*'], [1, 'cpe:2.3:o:juniper:junos:15.1f5:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:junos:15.1x49-d150:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:junos:15.1f6-s11:f6:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:junos:15.1x49-d140:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*'], [12, 'cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*'], [22, 'cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:junos:15.1f6-s9:f6:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*'], [59, 'cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*'], [61, 'cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*'], [62, 'cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*'], [63, 'cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*'], [64, 'cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*'], [65, 'cpe:2.3:o:juniper:junos:15.1:r7-s9:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*'], [68, 'cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*'], [69, 'cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*'], [70, 'cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*'], [72, 'cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*'], [74, 'cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*'], [75, 'cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*'], [79, 'cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:junos:15.1:r7-s11:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*'], [87, 'cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*'], [88, 'cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*'], [89, 'cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*'], [90, 'cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*'], [91, 'cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*'], [92, 'cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*'], [93, 'cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*'], [94, 'cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*'], [95, 'cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*'], [96, 'cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*'], [98, 'cpe:2.3:o:juniper:junos:15.1x49-d10:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1269', 'CVE-2018-0006', 'CVE-2021-0254', 'CVE-2022-22163', 'CVE-2015-5359', 'CVE-2018-0056', 'CVE-2020-1604', 'CVE-2014-6494', 'CVE-2016-4924', 'CVE-2018-0030', 'CVE-2021-0284', 'CVE-2021-0203', 'CVE-2019-0074', 'CVE-2015-5358', 'CVE-2021-0283', 'CVE-2017-10601', 'CVE-2021-0277', 'CVE-2021-0204', 'CVE-2017-10611', 'CVE-2021-0222', 'CVE-2021-31359', 'CVE-2021-31386', 'CVE-2016-1256', 'CVE-2017-2346', 'CVE-2021-31360', 'CVE-2021-0285', 'CVE-2018-0037', 'CVE-2021-31366', 'CVE-2014-6447', 'CVE-2022-22176', 'CVE-2021-0282', 'CVE-2021-0271', 'CVE-2021-0291', 'CVE-2022-22162', 'CVE-2021-0273', 'CVE-2021-31375', 'CVE-2018-0058', 'CVE-2021-0223', 'CVE-2019-0063', 'CVE-2017-2315', 'CVE-2019-0007', 'CVE-2022-22177', 'CVE-2017-2340', 'CVE-2021-0237', 'CVE-2021-31377', 'CVE-2015-7748', 'CVE-2021-31385', 'CVE-2021-0228', 'CVE-2018-0057']} values added.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:juniper:junos:15.1f2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:junos:15.1f6-s7:f6:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:junos:15.1x53-d495:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:junos:15.1x49-d20:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:junos:15.1x49-d35:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:junos:15.1x49-d150:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:junos:15.1x49-d160:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:juniper:junos:15.1x54:d25:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:junos:15.1x54:-:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:junos:15.1x54:d50:*:*:*:*:*:*'], [12, 'cpe:2.3:o:juniper:junos:15.1x54:d60:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:junos:15.1x54:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:junos:15.1x54:d51:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:junos:15.1x54:d61:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:junos:15.1x54:d20:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:junos:15.1f6-s9:f6:*:*:*:*:*:*'], [18, 'cpe:2.3:o:juniper:junos:15.1f3:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:junos:15.1f6-s5:f6:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:junos:15.1f6-s8:f6:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:junos:15.1x49-d60:*:*:*:*:*:*:*'], [22, 'cpe:2.3:o:juniper:junos:15.1r2:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:junos:15.1x53-d69:*:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:15.1f6:s2:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:junos:15.1f6:s1:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:junos:15.1f6-s4:f6:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*'], [59, 'cpe:2.3:o:juniper:junos:15.1f5:*:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:junos:15.1f5:s1:*:*:*:*:*:*'], [61, 'cpe:2.3:o:juniper:junos:15.1f6-s11:f6:*:*:*:*:*:*'], [62, 'cpe:2.3:o:juniper:junos:15.1f6-s1:f6:*:*:*:*:*:*'], [63, 'cpe:2.3:o:juniper:junos:15.1f4:*:*:*:*:*:*:*'], [64, 'cpe:2.3:o:juniper:junos:15.1x49-d30:*:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:junos:15.1f:*:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:*'], [68, 'cpe:2.3:o:juniper:junos:15.1x49-d10:*:*:*:*:*:*:*'], [69, 'cpe:2.3:o:juniper:junos:15.1x53-d591:*:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:junos:15.1f6-s6:f6:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:junos:15.1r7-s3:*:*:*:*:*:*:*'], [74, 'cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:*'], [75, 'cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*'], [79, 'cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*'], [87, 'cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*'], [88, 'cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*'], [89, 'cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*'], [90, 'cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*'], [91, 'cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*'], [92, 'cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*'], [93, 'cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*'], [94, 'cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*'], [95, 'cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*'], [96, 'cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*'], [97, 'cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*'], [98, 'cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*'], [99, 'cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*']] values inserted.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3247,
  "dgst": "32ec692a60618d8c",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA#2693",
        "Triple-DES#2570",
        "SHS#4030",
        "ECDSA#1267",
        "CVL#1542",
        "DRBG#1770",
        "HMAC#3290",
        "SHS#4031",
        "Triple-DES#2568",
        "SHS#4033",
        "HMAC#3291",
        "HMAC#3289",
        "RSA#2688",
        "SHS#4032",
        "AES#4942",
        "KTS#2568",
        "KTS#3289",
        "Triple-DES#2569",
        "AES#4943",
        "AES#4941",
        "KTS#2570",
        "KTS#3291",
        "ECDSA#1264",
        "CVL#1543"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "15.1"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2018-0060",
        "CVE-2019-0053",
        "CVE-2019-0061",
        "CVE-2023-22395",
        "CVE-2019-0073",
        "CVE-2020-1641",
        "CVE-2022-22224",
        "CVE-2017-10602",
        "CVE-2021-31355",
        "CVE-2017-2347",
        "CVE-2018-0029",
        "CVE-2017-2303",
        "CVE-2021-31372",
        "CVE-2023-22391",
        "CVE-2022-22244",
        "CVE-2018-0021",
        "CVE-2017-2344",
        "CVE-2017-2301",
        "CVE-2022-22215",
        "CVE-2015-7752",
        "CVE-2017-2348",
        "CVE-2019-0036",
        "CVE-2016-4922",
        "CVE-2022-22246",
        "CVE-2022-22243",
        "CVE-2023-22406",
        "CVE-2020-1602",
        "CVE-2020-1609",
        "CVE-2020-1656",
        "CVE-2022-22173",
        "CVE-2022-22238",
        "CVE-2018-0003",
        "CVE-2019-0039",
        "CVE-2018-0061",
        "CVE-2018-0051",
        "CVE-2015-7751",
        "CVE-2020-1684",
        "CVE-2020-1657",
        "CVE-2018-0017",
        "CVE-2022-22241",
        "CVE-2022-22181",
        "CVE-2018-0022",
        "CVE-2022-22208",
        "CVE-2004-0468",
        "CVE-2020-1637",
        "CVE-2020-1643",
        "CVE-2020-1631",
        "CVE-2018-0004",
        "CVE-2018-0031",
        "CVE-2018-0062",
        "CVE-2022-22245",
        "CVE-2017-2345",
        "CVE-2022-22156",
        "CVE-2016-1264",
        "CVE-2017-10613",
        "CVE-2022-22242",
        "CVE-2020-1639",
        "CVE-2004-0230",
        "CVE-2018-0052",
        "CVE-2017-2302",
        "CVE-2017-10621",
        "CVE-2015-5360",
        "CVE-2020-1630",
        "CVE-2019-0035",
        "CVE-2019-0047",
        "CVE-2018-0055",
        "CVE-2020-1605",
        "CVE-2023-22407",
        "CVE-2017-10618",
        "CVE-2022-22220",
        "CVE-2014-6450",
        "CVE-2021-31362",
        "CVE-2022-22197",
        "CVE-2018-0019",
        "CVE-2021-0215",
        "CVE-2015-5362",
        "CVE-2019-0012",
        "CVE-2019-0013"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 27
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 32
          },
          "DSA": {
            "DSA": 2
          }
        },
        "RSA": {
          "RSA 2048": 8,
          "RSA 4096": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 23,
          "IKEv1": 7,
          "IKEv2": 10
        },
        "IPsec": {
          "IPsec": 20
        },
        "SSH": {
          "SSH": 37
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 3
        },
        "KA": {
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 56,
          "P-384": 38
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#2568": 1,
          "#2570": 1,
          "#3289": 2,
          "#3291": 2,
          "#4941": 1,
          "#4943": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES CBC 128/192/256": 5,
          "AES Cert. #4941": 1,
          "AES Cert. #4943": 1,
          "AES [197": 3,
          "DRBG 2": 1,
          "HMAC Cert. #3289": 4,
          "HMAC Cert. #3291": 4,
          "HMAC SHA-256": 1,
          "HMAC [198": 3,
          "HMAC-SHA-1": 6,
          "HMAC-SHA-1-96": 2,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-512": 2,
          "RSA 2048": 8,
          "RSA 4096": 2,
          "SHA 1, 256": 1,
          "SHA 256": 9,
          "SHA-1": 4,
          "SHA-2-512": 1,
          "SHA-256": 15,
          "SHA-384": 2,
          "SHA-512": 2,
          "SHS [180": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 2": 2,
          "level 2": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 17,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 7,
          "FIPS 186-2": 2,
          "FIPS 186-4": 2,
          "FIPS PUB 140-2": 1,
          "FIPS140-2": 1
        },
        "NIST": {
          "SP 800-133": 3,
          "SP 800-90A": 2
        },
        "RFC": {
          "RFC 2409": 2,
          "RFC 7296": 2,
          "RFC4106": 1,
          "RFC5282": 1,
          "RFC7296": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19
          },
          "CAST": {
            "CAST": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 24
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 14,
            "HMAC-SHA-256": 2
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20180613151403+10\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20180613151403+10\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 1177025,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.juniper.net/assets/us/en/local/pdf/datasheets/1000550-en.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 33
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "ed2701293e4f97e141419463695216b014a7b09c4fec50a604cc7100fbaa0f21",
    "policy_txt_hash": "fd16da7fe9c480f4b777fd9ba1efc36715f942d580fa8724f497f2882104106c"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and with tamper-evident seals installed as indicated in the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/JulyConsolidatedCert.pdf",
    "date_sunset": null,
    "description": "The Juniper Networks SRX Series Services Gateways are a series of secure routers that provide essential capabilities to connect, secure, and manage work force locations sized from handfuls to hundreds of users. By consolidating fast, highly available switching, routing, security, and applications capabilities in a single device, enterprises can economically deliver new services, safe connectivity, and a satisfying end user experience.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 3",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "JUNOS-FIPS-MODE 15.1X49-D110",
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": "SRX345, SRX345-DUAL-AC with JNPR-FIPS-TAMPER-LBLS",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "Juniper Networks SRX345/SRX345-DUAL-AC with Junos 15.1X49-D110",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-07-25",
        "lab": "BAE SYSTEMS APPLIED INTELLIGENCE",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Juniper Networks, Inc.",
    "vendor_url": "http://www.juniper.net/"
  }
}