Kernel Mode Cryptographic Module (FIPS.SYS)

Certificate #106

Webpage information ?

Status historical
Historical reason Validation Sunsetting Policy - FIPS 140-1 Certificate
Validation dates 31.07.2000 , 15.10.2007
Standard FIPS 140-1
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat None
Exceptions
  • Operating System Security: Tested as meeting Level 1 with Microsoft Windows2000 with SP2 or higher (operated in single-user mode).
Description Microsoft's Kernel Mode Cryptographic Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows Operating System. It runs as a kernel mode export driver (kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode drivers. It can be linked into other kernel mode services to permit the use of FIPS 140-1 Level 1 compliant cryptography.
Vendor Microsoft Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
DES, 3DES
Hash functions
SHA-1
Schemes
MAC
Randomness
RNG
Block cipher modes
ECB, CBC

Vendor
Microsoft

Security level
Level 1

Standards
FIPS 140-1, FIPS PUB 140-1, FIPS 186, FIPS PUB 46-2, FIPS PUB 81

File metadata

Title: Microsoft Kernel Mode CSP Security Policy.PDF
Author: tjcasar
Creation date: D:20000920112551
Pages: 27
Creator: Microsoft Word - Microsoft Kernel Mode CSP Security Policy.doc
Producer: Acrobat PDFWriter 4.0 for Windows NT

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-1313', 'CVE-2009-0230', 'CVE-2005-1208', 'CVE-2013-3196', 'CVE-2009-0235', 'CVE-2006-5758', 'CVE-2008-2250', 'CVE-2004-0209', 'CVE-2004-0116', 'CVE-2004-0119', 'CVE-2010-4669', 'CVE-2008-2245', 'CVE-2009-2503', 'CVE-2002-2117', 'CVE-2006-4696', 'CVE-2007-1537', 'CVE-2008-1084', 'CVE-2008-4834', 'CVE-2009-1126', 'CVE-2007-6753', 'CVE-2012-0181', 'CVE-2002-0862', 'CVE-2007-1212', 'CVE-2009-1511', 'CVE-2006-6723', 'CVE-2009-0320', 'CVE-2013-3197', 'CVE-2004-0199', 'CVE-2001-1200', 'CVE-2009-3126', 'CVE-2012-2526', 'CVE-2009-0082', 'CVE-2009-3675', 'CVE-2012-4786', 'CVE-2004-0120', 'CVE-2010-2731', 'CVE-2009-0550', 'CVE-2008-2249', 'CVE-2005-0904', 'CVE-2002-0055', 'CVE-2003-0306', 'CVE-2009-2502', 'CVE-2007-1211', 'CVE-2005-1987', 'CVE-2008-1453', 'CVE-2008-3465', 'CVE-2005-1935', 'CVE-2009-2528', 'CVE-2004-0200', 'CVE-2010-1888', 'CVE-2011-5046', 'CVE-2004-0117', 'CVE-2007-2237', 'CVE-2002-0724', 'CVE-2008-1454', 'CVE-2005-4269', 'CVE-2005-1214', 'CVE-2007-2219', 'CVE-2004-2527', 'CVE-2010-4398', 'CVE-2011-3402', 'CVE-2007-2228', 'CVE-2007-1204', 'CVE-2009-0243', 'CVE-2017-8487', 'CVE-2007-2374', 'CVE-2008-4036', 'CVE-2008-4038', 'CVE-2008-0088', 'CVE-2013-3660', 'CVE-2008-4114', 'CVE-2004-0840', 'CVE-2013-3198', 'CVE-2012-0217', 'CVE-2007-2224', 'CVE-2011-1886', 'CVE-2006-5586', 'CVE-2009-2516', 'CVE-2002-0283', 'CVE-2011-2600', 'CVE-2013-1291', 'CVE-2007-1765', 'CVE-2007-1492', 'CVE-2004-0207', 'CVE-2010-2739', 'CVE-2009-2493', 'CVE-2009-0089', 'CVE-2012-0005', 'CVE-2008-0083', 'CVE-2009-0081', 'CVE-2002-0053', 'CVE-2008-1087', 'CVE-2010-4701', 'CVE-2012-0009', 'CVE-2006-3351', 'CVE-2007-1531', 'CVE-2009-1125', 'CVE-2002-1327', 'CVE-2001-0860', 'CVE-2005-0058', 'CVE-2004-0208', 'CVE-2012-1868', 'CVE-2009-0085', 'CVE-2004-2339', 'CVE-2007-5352', 'CVE-2002-2324', 'CVE-2009-1124', 'CVE-2007-1215', 'CVE-2006-4071', 'CVE-2001-0909', 'CVE-2004-0123', 'CVE-2008-4835', 'CVE-2007-5133', 'CVE-2006-3209', 'CVE-2010-3140', 'CVE-2010-4562', 'CVE-2007-1205', 'CVE-2009-0078', 'CVE-2010-1098', 'CVE-2002-2132', 'CVE-2003-0469', 'CVE-2004-0206', 'CVE-2011-0673', 'CVE-2007-0038', 'CVE-2004-1049', 'CVE-2009-0568', 'CVE-2007-1912', 'CVE-2009-0086', 'CVE-2009-0083', 'CVE-2002-0699', 'CVE-2012-1853', 'CVE-2007-0069', 'CVE-2001-0721', 'CVE-2006-6797', 'CVE-2006-7210', 'CVE-2003-0909', 'CVE-2017-8461', 'CVE-2010-0719', 'CVE-2009-2501', 'CVE-2017-0176', 'CVE-2003-0897', 'CVE-2007-5145', 'CVE-2007-3034', 'CVE-2008-2251', 'CVE-2007-3724', 'CVE-2007-1206', 'CVE-2007-6026', 'CVE-2007-0214', 'CVE-2001-0876', 'CVE-2001-0877', 'CVE-2010-0233', 'CVE-2007-2218', 'CVE-2009-0079', 'CVE-2004-0897', 'CVE-2003-0807', 'CVE-2011-0045', 'CVE-2008-3648', 'CVE-2013-3181', 'CVE-2007-3463', 'CVE-2009-0087', 'CVE-2001-0879', 'CVE-2010-0237', 'CVE-2008-0322', 'CVE-2002-0974', 'CVE-2007-0843', 'CVE-2005-1212', 'CVE-2008-3013', 'CVE-2009-0119', 'CVE-2008-1445', 'CVE-2005-3177', 'CVE-2006-0005', 'CVE-2009-2500', 'CVE-2004-0575', 'CVE-2007-1946', 'CVE-2004-0124', 'CVE-2014-4971', 'CVE-2009-2504', 'CVE-2008-3464', 'CVE-2005-1207', 'CVE-2008-1086', 'CVE-2009-2515', 'CVE-2008-1440', 'CVE-2009-1123', 'CVE-2013-5065']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-1313', 'CVE-2009-0230', 'CVE-2005-1208', 'CVE-2013-3196', 'CVE-2009-0235', 'CVE-2006-5758', 'CVE-2008-2250', 'CVE-2004-0209', 'CVE-2004-0116', 'CVE-2004-0119', 'CVE-2010-4669', 'CVE-2008-2245', 'CVE-2009-2503', 'CVE-2002-2117', 'CVE-2006-4696', 'CVE-2007-1537', 'CVE-2008-1084', 'CVE-2008-4834', 'CVE-2009-1126', 'CVE-2007-6753', 'CVE-2012-0181', 'CVE-2002-0862', 'CVE-2007-1212', 'CVE-2009-1511', 'CVE-2006-6723', 'CVE-2009-0320', 'CVE-2013-3197', 'CVE-2004-0199', 'CVE-2001-1200', 'CVE-2009-3126', 'CVE-2012-2526', 'CVE-2009-0082', 'CVE-2009-3675', 'CVE-2012-4786', 'CVE-2004-0120', 'CVE-2010-2731', 'CVE-2009-0550', 'CVE-2008-2249', 'CVE-2005-0904', 'CVE-2002-0055', 'CVE-2003-0306', 'CVE-2009-2502', 'CVE-2007-1211', 'CVE-2005-1987', 'CVE-2008-1453', 'CVE-2008-3465', 'CVE-2005-1935', 'CVE-2009-2528', 'CVE-2004-0200', 'CVE-2010-1888', 'CVE-2011-5046', 'CVE-2004-0117', 'CVE-2007-2237', 'CVE-2002-0724', 'CVE-2008-1454', 'CVE-2005-4269', 'CVE-2005-1214', 'CVE-2007-2219', 'CVE-2004-2527', 'CVE-2010-4398', 'CVE-2011-3402', 'CVE-2007-2228', 'CVE-2007-1204', 'CVE-2009-0243', 'CVE-2017-8487', 'CVE-2007-2374', 'CVE-2008-4036', 'CVE-2008-4038', 'CVE-2008-0088', 'CVE-2013-3660', 'CVE-2008-4114', 'CVE-2004-0840', 'CVE-2013-3198', 'CVE-2012-0217', 'CVE-2007-2224', 'CVE-2011-1886', 'CVE-2006-5586', 'CVE-2009-2516', 'CVE-2002-0283', 'CVE-2011-2600', 'CVE-2013-1291', 'CVE-2007-1765', 'CVE-2007-1492', 'CVE-2004-0207', 'CVE-2010-2739', 'CVE-2009-2493', 'CVE-2009-0089', 'CVE-2012-0005', 'CVE-2008-0083', 'CVE-2009-0081', 'CVE-2002-0053', 'CVE-2008-1087', 'CVE-2010-4701', 'CVE-2012-0009', 'CVE-2006-3351', 'CVE-2007-1531', 'CVE-2009-1125', 'CVE-2002-1327', 'CVE-2001-0860', 'CVE-2005-0058', 'CVE-2004-0208', 'CVE-2012-1868', 'CVE-2009-0085', 'CVE-2004-2339', 'CVE-2007-5352', 'CVE-2002-2324', 'CVE-2009-1124', 'CVE-2007-1215', 'CVE-2006-4071', 'CVE-2001-0909', 'CVE-2004-0123', 'CVE-2008-4835', 'CVE-2007-5133', 'CVE-2006-3209', 'CVE-2010-3140', 'CVE-2010-4562', 'CVE-2007-1205', 'CVE-2009-0078', 'CVE-2010-1098', 'CVE-2002-2132', 'CVE-2003-0469', 'CVE-2004-0206', 'CVE-2011-0673', 'CVE-2007-0038', 'CVE-2004-1049', 'CVE-2009-0568', 'CVE-2007-1912', 'CVE-2009-0086', 'CVE-2009-0083', 'CVE-2002-0699', 'CVE-2012-1853', 'CVE-2007-0069', 'CVE-2001-0721', 'CVE-2006-6797', 'CVE-2006-7210', 'CVE-2003-0909', 'CVE-2017-8461', 'CVE-2010-0719', 'CVE-2009-2501', 'CVE-2017-0176', 'CVE-2003-0897', 'CVE-2007-5145', 'CVE-2007-3034', 'CVE-2008-2251', 'CVE-2007-3724', 'CVE-2007-1206', 'CVE-2007-6026', 'CVE-2007-0214', 'CVE-2001-0876', 'CVE-2001-0877', 'CVE-2010-0233', 'CVE-2007-2218', 'CVE-2009-0079', 'CVE-2004-0897', 'CVE-2003-0807', 'CVE-2011-0045', 'CVE-2008-3648', 'CVE-2013-3181', 'CVE-2007-3463', 'CVE-2009-0087', 'CVE-2001-0879', 'CVE-2010-0237', 'CVE-2008-0322', 'CVE-2002-0974', 'CVE-2007-0843', 'CVE-2005-1212', 'CVE-2008-3013', 'CVE-2009-0119', 'CVE-2008-1445', 'CVE-2005-3177', 'CVE-2006-0005', 'CVE-2009-2500', 'CVE-2004-0575', 'CVE-2007-1946', 'CVE-2004-0124', 'CVE-2014-4971', 'CVE-2009-2504', 'CVE-2008-3464', 'CVE-2005-1207', 'CVE-2008-1086', 'CVE-2009-2515', 'CVE-2008-1440', 'CVE-2009-1123', 'CVE-2013-5065']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-1313', 'CVE-2003-0824', 'CVE-2006-5758', 'CVE-2004-0116', 'CVE-2002-1139', 'CVE-2006-4696', 'CVE-2003-0533', 'CVE-2007-1537', 'CVE-2007-6753', 'CVE-2005-0051', 'CVE-2005-0053', 'CVE-2012-0181', 'CVE-2006-0013', 'CVE-2002-0862', 'CVE-2002-0366', 'CVE-2004-2289', 'CVE-2006-4689', 'CVE-2003-0352', 'CVE-2005-2117', 'CVE-2005-0904', 'CVE-2008-3465', 'CVE-2009-2528', 'CVE-2004-0200', 'CVE-2002-1325', 'CVE-2006-4691', 'CVE-2006-1313', 'CVE-2005-4269', 'CVE-2006-5585', 'CVE-2002-0863', 'CVE-2008-4114', 'CVE-2004-0840', 'CVE-2005-1985', 'CVE-2002-0283', 'CVE-2002-0693', 'CVE-2003-0009', 'CVE-2004-0208', 'CVE-2012-1868', 'CVE-2004-2339', 'CVE-2007-5352', 'CVE-2002-2324', 'CVE-2005-4560', 'CVE-2002-1932', 'CVE-2006-4071', 'CVE-2006-4702', 'CVE-2003-0818', 'CVE-2005-0688', 'CVE-2004-2176', 'CVE-2006-3440', 'CVE-2007-1205', 'CVE-2003-0907', 'CVE-2005-1184', 'CVE-2004-0206', 'CVE-2005-2126', 'CVE-2005-2122', 'CVE-2009-0086', 'CVE-2006-0488', 'CVE-2003-0717', 'CVE-2007-0069', 'CVE-2006-3441', 'CVE-2001-0721', 'CVE-2005-1206', 'CVE-2006-7210', 'CVE-2005-2765', 'CVE-2017-8461', 'CVE-2003-0897', 'CVE-2008-2251', 'CVE-2006-2370', 'CVE-2004-0897', 'CVE-2001-1571', 'CVE-2007-0843', 'CVE-2005-2123', 'CVE-2003-0711', 'CVE-2008-1445', 'CVE-2005-3177', 'CVE-2006-0005', 'CVE-2007-1946', 'CVE-2014-4971', 'CVE-2008-1086', 'CVE-2003-0345', 'CVE-2004-1306', 'CVE-2005-0044', 'CVE-2005-1984', 'CVE-2008-2250', 'CVE-2003-0813', 'CVE-2005-1979', 'CVE-2005-1792', 'CVE-2008-2245', 'CVE-2002-2117', 'CVE-2009-2503', 'CVE-2008-1084', 'CVE-2002-1561', 'CVE-2009-1511', 'CVE-2013-3197', 'CVE-2003-0822', 'CVE-2005-0045', 'CVE-2012-4786', 'CVE-2001-1560', 'CVE-2009-0550', 'CVE-2003-0306', 'CVE-2007-1211', 'CVE-2009-2502', 'CVE-2008-1453', 'CVE-2006-2371', 'CVE-2010-1888', 'CVE-2005-1649', 'CVE-2002-0724', 'CVE-2006-6696', 'CVE-2004-0568', 'CVE-2010-4398', 'CVE-2011-3402', 'CVE-2007-2228', 'CVE-2007-1204', 'CVE-2008-4036', 'CVE-2008-4038', 'CVE-2002-0694', 'CVE-2006-2378', 'CVE-2011-2600', 'CVE-2003-0906', 'CVE-2002-0057', 'CVE-2010-2739', 'CVE-2007-1765', 'CVE-2005-3644', 'CVE-2009-2493', 'CVE-2008-0083', 'CVE-2008-1087', 'CVE-2012-0009', 'CVE-2003-0003', 'CVE-2007-1531', 'CVE-2006-3351', 'CVE-2003-0659', 'CVE-2005-4717', 'CVE-2009-0085', 'CVE-2003-0528', 'CVE-2004-0123', 'CVE-2005-0060', 'CVE-2007-5133', 'CVE-2004-0790', 'CVE-2010-4562', 'CVE-2004-1305', 'CVE-2003-0909', 'CVE-2006-0023', 'CVE-2006-0034', 'CVE-2007-3034', 'CVE-2002-2185', 'CVE-2007-3724', 'CVE-2007-1206', 'CVE-2003-0806', 'CVE-2010-0233', 'CVE-2009-0079', 'CVE-2003-0807', 'CVE-2006-4692', 'CVE-2002-0864', 'CVE-2001-0879', 'CVE-2010-0237', 'CVE-2008-0322', 'CVE-2002-0974', 'CVE-2003-0812', 'CVE-2008-3013', 'CVE-2004-0214', 'CVE-2006-5614', 'CVE-2004-0124', 'CVE-2008-3464', 'CVE-2005-1207', 'CVE-2009-1123', 'CVE-2009-0230', 'CVE-2002-1260', 'CVE-2004-0209', 'CVE-2010-4669', 'CVE-2002-1257', 'CVE-2006-0020', 'CVE-2005-0047', 'CVE-2006-3648', 'CVE-2009-1126', 'CVE-2007-1212', 'CVE-2009-0320', 'CVE-2006-0006', 'CVE-2001-1200', 'CVE-2012-2526', 'CVE-2009-0082', 'CVE-2009-3675', 'CVE-2006-4688', 'CVE-2008-2249', 'CVE-2002-0055', 'CVE-2005-1987', 'CVE-2005-1935', 'CVE-2005-4697', 'CVE-2007-2237', 'CVE-2005-1214', 'CVE-2007-2219', 'CVE-2006-1184', 'CVE-2007-2374', 'CVE-2006-3942', 'CVE-2009-0243', 'CVE-2006-2379', 'CVE-2008-0088', 'CVE-2007-0211', 'CVE-2013-3660', 'CVE-2001-1570', 'CVE-2012-0217', 'CVE-2005-1978', 'CVE-2009-2516', 'CVE-2004-2307', 'CVE-2013-1291', 'CVE-2006-6296', 'CVE-2005-0057', 'CVE-2004-0207', 'CVE-2012-0005', 'CVE-2002-0692', 'CVE-2009-0081', 'CVE-2004-0979', 'CVE-2002-0053', 'CVE-2004-0474', 'CVE-2007-0026', 'CVE-2003-0660', 'CVE-2009-1124', 'CVE-2007-1215', 'CVE-2005-2388', 'CVE-2003-0010', 'CVE-2002-2132', 'CVE-2004-0894', 'CVE-2011-0673', 'CVE-2006-0021', 'CVE-2007-0038', 'CVE-2002-1256', 'CVE-2006-0032', 'CVE-2004-0212', 'CVE-2004-1361', 'CVE-2009-0083', 'CVE-2005-2120', 'CVE-2005-0048', 'CVE-2012-1853', 'CVE-2005-2124', 'CVE-2005-0954', 'CVE-2006-6797', 'CVE-2005-0063', 'CVE-2000-1218', 'CVE-2005-0416', 'CVE-2007-5145', 'CVE-2001-0876', 'CVE-2004-1319', 'CVE-2006-0010', 'CVE-2001-0877', 'CVE-2007-2218', 'CVE-2004-0839', 'CVE-2011-0045', 'CVE-2004-0571', 'CVE-2007-3463', 'CVE-2005-0059', 'CVE-2003-0715', 'CVE-2006-6659', 'CVE-2006-1591', 'CVE-2009-0119', 'CVE-2006-0012', 'CVE-2009-2504', 'CVE-2006-0008', 'CVE-2006-3442', 'CVE-2002-2401', 'CVE-2005-2119', 'CVE-2006-3445', 'CVE-2005-1208', 'CVE-2005-1218', 'CVE-2013-3196', 'CVE-2009-0235', 'CVE-2004-0119', 'CVE-2006-3880', 'CVE-2002-2283', 'CVE-2008-4834', 'CVE-2005-0550', 'CVE-2006-6723', 'CVE-2004-0199', 'CVE-2005-1983', 'CVE-2009-3126', 'CVE-2004-0120', 'CVE-2002-1214', 'CVE-2005-0551', 'CVE-2004-0893', 'CVE-2006-3873', 'CVE-2005-2307', 'CVE-2011-5046', 'CVE-2004-0117', 'CVE-2006-2334', 'CVE-2008-1454', 'CVE-2006-1311', 'CVE-2005-2118', 'CVE-2005-4696', 'CVE-2017-8487', 'CVE-2006-0143', 'CVE-2003-0112', 'CVE-2013-3198', 'CVE-2002-2105', 'CVE-2011-1886', 'CVE-2006-5586', 'CVE-2005-3981', 'CVE-2007-1492', 'CVE-2009-0089', 'CVE-2010-4701', 'CVE-2003-0661', 'CVE-2009-1125', 'CVE-2001-0860', 'CVE-2002-1327', 'CVE-2005-0058', 'CVE-2006-3439', 'CVE-2006-4066', 'CVE-2004-0901', 'CVE-2001-0909', 'CVE-2008-4835', 'CVE-2006-3209', 'CVE-2010-3140', 'CVE-2009-0078', 'CVE-2004-1623', 'CVE-2003-0719', 'CVE-2010-1098', 'CVE-2003-0469', 'CVE-2004-1049', 'CVE-2009-0568', 'CVE-2007-1912', 'CVE-2004-1043', 'CVE-2002-0699', 'CVE-2007-0210', 'CVE-2006-1475', 'CVE-2002-1258', 'CVE-2006-6602', 'CVE-2010-0719', 'CVE-2009-2501', 'CVE-2006-1476', 'CVE-2006-1314', 'CVE-2017-0176', 'CVE-2007-0214', 'CVE-2007-6026', 'CVE-2002-0370', 'CVE-2005-1980', 'CVE-2008-3648', 'CVE-2013-3181', 'CVE-2009-0087', 'CVE-2003-0004', 'CVE-2005-1212', 'CVE-2004-0201', 'CVE-2009-2500', 'CVE-2004-0575', 'CVE-2005-0061', 'CVE-2009-2515', 'CVE-2008-1440', 'CVE-2013-5065', 'CVE-2004-0202']} values discarded.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-1313', 'CVE-2003-0824', 'CVE-2006-5758', 'CVE-2004-0116', 'CVE-2002-1139', 'CVE-2006-4696', 'CVE-2003-0533', 'CVE-2007-1537', 'CVE-2007-6753', 'CVE-2005-0051', 'CVE-2005-0053', 'CVE-2012-0181', 'CVE-2006-0013', 'CVE-2002-0862', 'CVE-2002-0366', 'CVE-2004-2289', 'CVE-2006-4689', 'CVE-2003-0352', 'CVE-2005-2117', 'CVE-2005-0904', 'CVE-2008-3465', 'CVE-2009-2528', 'CVE-2004-0200', 'CVE-2002-1325', 'CVE-2006-4691', 'CVE-2006-1313', 'CVE-2005-4269', 'CVE-2006-5585', 'CVE-2002-0863', 'CVE-2008-4114', 'CVE-2004-0840', 'CVE-2005-1985', 'CVE-2002-0283', 'CVE-2002-0693', 'CVE-2003-0009', 'CVE-2004-0208', 'CVE-2012-1868', 'CVE-2004-2339', 'CVE-2007-5352', 'CVE-2002-2324', 'CVE-2005-4560', 'CVE-2002-1932', 'CVE-2006-4071', 'CVE-2006-4702', 'CVE-2003-0818', 'CVE-2005-0688', 'CVE-2004-2176', 'CVE-2006-3440', 'CVE-2007-1205', 'CVE-2003-0907', 'CVE-2005-1184', 'CVE-2004-0206', 'CVE-2005-2126', 'CVE-2005-2122', 'CVE-2009-0086', 'CVE-2006-0488', 'CVE-2003-0717', 'CVE-2007-0069', 'CVE-2006-3441', 'CVE-2001-0721', 'CVE-2005-1206', 'CVE-2006-7210', 'CVE-2005-2765', 'CVE-2017-8461', 'CVE-2003-0897', 'CVE-2008-2251', 'CVE-2006-2370', 'CVE-2004-0897', 'CVE-2001-1571', 'CVE-2007-0843', 'CVE-2005-2123', 'CVE-2003-0711', 'CVE-2008-1445', 'CVE-2005-3177', 'CVE-2006-0005', 'CVE-2007-1946', 'CVE-2014-4971', 'CVE-2008-1086', 'CVE-2003-0345', 'CVE-2004-1306', 'CVE-2005-0044', 'CVE-2005-1984', 'CVE-2008-2250', 'CVE-2003-0813', 'CVE-2005-1979', 'CVE-2005-1792', 'CVE-2008-2245', 'CVE-2002-2117', 'CVE-2009-2503', 'CVE-2008-1084', 'CVE-2002-1561', 'CVE-2009-1511', 'CVE-2013-3197', 'CVE-2003-0822', 'CVE-2005-0045', 'CVE-2012-4786', 'CVE-2001-1560', 'CVE-2009-0550', 'CVE-2003-0306', 'CVE-2007-1211', 'CVE-2009-2502', 'CVE-2008-1453', 'CVE-2006-2371', 'CVE-2010-1888', 'CVE-2005-1649', 'CVE-2002-0724', 'CVE-2006-6696', 'CVE-2004-0568', 'CVE-2010-4398', 'CVE-2011-3402', 'CVE-2007-2228', 'CVE-2007-1204', 'CVE-2008-4036', 'CVE-2008-4038', 'CVE-2002-0694', 'CVE-2006-2378', 'CVE-2011-2600', 'CVE-2003-0906', 'CVE-2002-0057', 'CVE-2010-2739', 'CVE-2007-1765', 'CVE-2005-3644', 'CVE-2009-2493', 'CVE-2008-0083', 'CVE-2008-1087', 'CVE-2012-0009', 'CVE-2003-0003', 'CVE-2007-1531', 'CVE-2006-3351', 'CVE-2003-0659', 'CVE-2005-4717', 'CVE-2009-0085', 'CVE-2003-0528', 'CVE-2004-0123', 'CVE-2005-0060', 'CVE-2007-5133', 'CVE-2004-0790', 'CVE-2010-4562', 'CVE-2004-1305', 'CVE-2003-0909', 'CVE-2006-0023', 'CVE-2006-0034', 'CVE-2007-3034', 'CVE-2002-2185', 'CVE-2007-3724', 'CVE-2007-1206', 'CVE-2003-0806', 'CVE-2010-0233', 'CVE-2009-0079', 'CVE-2003-0807', 'CVE-2006-4692', 'CVE-2002-0864', 'CVE-2001-0879', 'CVE-2010-0237', 'CVE-2008-0322', 'CVE-2002-0974', 'CVE-2003-0812', 'CVE-2008-3013', 'CVE-2004-0214', 'CVE-2006-5614', 'CVE-2004-0124', 'CVE-2008-3464', 'CVE-2005-1207', 'CVE-2009-1123', 'CVE-2009-0230', 'CVE-2002-1260', 'CVE-2004-0209', 'CVE-2010-4669', 'CVE-2002-1257', 'CVE-2006-0020', 'CVE-2005-0047', 'CVE-2006-3648', 'CVE-2009-1126', 'CVE-2007-1212', 'CVE-2009-0320', 'CVE-2006-0006', 'CVE-2001-1200', 'CVE-2012-2526', 'CVE-2009-0082', 'CVE-2009-3675', 'CVE-2006-4688', 'CVE-2008-2249', 'CVE-2002-0055', 'CVE-2005-1987', 'CVE-2005-1935', 'CVE-2005-4697', 'CVE-2007-2237', 'CVE-2005-1214', 'CVE-2007-2219', 'CVE-2006-1184', 'CVE-2007-2374', 'CVE-2006-3942', 'CVE-2009-0243', 'CVE-2006-2379', 'CVE-2008-0088', 'CVE-2007-0211', 'CVE-2013-3660', 'CVE-2001-1570', 'CVE-2012-0217', 'CVE-2005-1978', 'CVE-2009-2516', 'CVE-2004-2307', 'CVE-2013-1291', 'CVE-2006-6296', 'CVE-2005-0057', 'CVE-2004-0207', 'CVE-2012-0005', 'CVE-2002-0692', 'CVE-2009-0081', 'CVE-2004-0979', 'CVE-2002-0053', 'CVE-2004-0474', 'CVE-2007-0026', 'CVE-2003-0660', 'CVE-2009-1124', 'CVE-2007-1215', 'CVE-2005-2388', 'CVE-2003-0010', 'CVE-2002-2132', 'CVE-2004-0894', 'CVE-2011-0673', 'CVE-2006-0021', 'CVE-2007-0038', 'CVE-2002-1256', 'CVE-2006-0032', 'CVE-2004-0212', 'CVE-2004-1361', 'CVE-2009-0083', 'CVE-2005-2120', 'CVE-2005-0048', 'CVE-2012-1853', 'CVE-2005-2124', 'CVE-2005-0954', 'CVE-2006-6797', 'CVE-2005-0063', 'CVE-2000-1218', 'CVE-2005-0416', 'CVE-2007-5145', 'CVE-2001-0876', 'CVE-2004-1319', 'CVE-2006-0010', 'CVE-2001-0877', 'CVE-2007-2218', 'CVE-2004-0839', 'CVE-2011-0045', 'CVE-2004-0571', 'CVE-2007-3463', 'CVE-2005-0059', 'CVE-2003-0715', 'CVE-2006-6659', 'CVE-2006-1591', 'CVE-2009-0119', 'CVE-2006-0012', 'CVE-2009-2504', 'CVE-2006-0008', 'CVE-2006-3442', 'CVE-2002-2401', 'CVE-2005-2119', 'CVE-2006-3445', 'CVE-2005-1208', 'CVE-2005-1218', 'CVE-2013-3196', 'CVE-2009-0235', 'CVE-2004-0119', 'CVE-2006-3880', 'CVE-2002-2283', 'CVE-2008-4834', 'CVE-2005-0550', 'CVE-2006-6723', 'CVE-2004-0199', 'CVE-2005-1983', 'CVE-2009-3126', 'CVE-2004-0120', 'CVE-2002-1214', 'CVE-2005-0551', 'CVE-2004-0893', 'CVE-2006-3873', 'CVE-2005-2307', 'CVE-2011-5046', 'CVE-2004-0117', 'CVE-2006-2334', 'CVE-2008-1454', 'CVE-2006-1311', 'CVE-2005-2118', 'CVE-2005-4696', 'CVE-2017-8487', 'CVE-2006-0143', 'CVE-2003-0112', 'CVE-2013-3198', 'CVE-2002-2105', 'CVE-2011-1886', 'CVE-2006-5586', 'CVE-2005-3981', 'CVE-2007-1492', 'CVE-2009-0089', 'CVE-2010-4701', 'CVE-2003-0661', 'CVE-2009-1125', 'CVE-2001-0860', 'CVE-2002-1327', 'CVE-2005-0058', 'CVE-2006-3439', 'CVE-2006-4066', 'CVE-2004-0901', 'CVE-2001-0909', 'CVE-2008-4835', 'CVE-2006-3209', 'CVE-2010-3140', 'CVE-2009-0078', 'CVE-2004-1623', 'CVE-2003-0719', 'CVE-2010-1098', 'CVE-2003-0469', 'CVE-2004-1049', 'CVE-2009-0568', 'CVE-2007-1912', 'CVE-2004-1043', 'CVE-2002-0699', 'CVE-2007-0210', 'CVE-2006-1475', 'CVE-2002-1258', 'CVE-2006-6602', 'CVE-2010-0719', 'CVE-2009-2501', 'CVE-2006-1476', 'CVE-2006-1314', 'CVE-2017-0176', 'CVE-2007-0214', 'CVE-2007-6026', 'CVE-2002-0370', 'CVE-2005-1980', 'CVE-2008-3648', 'CVE-2013-3181', 'CVE-2009-0087', 'CVE-2003-0004', 'CVE-2005-1212', 'CVE-2004-0201', 'CVE-2009-2500', 'CVE-2004-0575', 'CVE-2005-0061', 'CVE-2009-2515', 'CVE-2008-1440', 'CVE-2013-5065', 'CVE-2004-0202']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 106.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2000-07-31', 'validation_type': 'Initial', 'lab': 'CYGNACOM SOLUTIONS INC'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2007-10-15', 'validation_type': 'Update', 'lab': ''}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt106.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-1.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The description property was set to Microsoft's Kernel Mode Cryptographic Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows Operating System. It runs as a kernel mode export driver (kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode drivers. It can be linked into other kernel mode services to permit the use of FIPS 140-1 Level 1 compliant cryptography..
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 214898, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/Creator': 'Microsoft Word - Microsoft Kernel Mode CSP Security Policy.doc', '/CreationDate': 'D:20000920112551', '/Title': 'Microsoft Kernel Mode CSP Security Policy.PDF', '/Author': 'tjcasar', '/Producer': 'Acrobat PDFWriter 4.0 for Windows NT', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['241', '433']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['241', '433']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2013-1313', 'CVE-2003-0824', 'CVE-2009-0232', 'CVE-2013-1269', 'CVE-2010-0820', 'CVE-2012-2527', 'CVE-2011-0657', 'CVE-2010-0231', 'CVE-2006-5758', 'CVE-2013-1278', 'CVE-2004-0116', 'CVE-2002-1139', 'CVE-2009-1929', 'CVE-2011-1236', 'CVE-2006-4696', 'CVE-2003-0533', 'CVE-2007-1537', 'CVE-2010-1896', 'CVE-2007-6753', 'CVE-2005-0051', 'CVE-2012-0181', 'CVE-2005-0053', 'CVE-2006-0013', 'CVE-2002-0862', 'CVE-2009-4313', 'CVE-2002-0366', 'CVE-2004-2289', 'CVE-2010-1895', 'CVE-2009-0231', 'CVE-2006-4689', 'CVE-2013-1286', 'CVE-2013-1345', 'CVE-2013-3866', 'CVE-2013-1264', 'CVE-2003-0352', 'CVE-2010-3943', 'CVE-2019-0708', 'CVE-2013-1255', 'CVE-2005-2117', 'CVE-2013-3894', 'CVE-2005-0904', 'CVE-2010-0486', 'CVE-2008-3465', 'CVE-2008-1436', 'CVE-2009-2528', 'CVE-2011-1283', 'CVE-2004-0200', 'CVE-2013-3900', 'CVE-2011-1268', 'CVE-2012-2530', 'CVE-2008-0020', 'CVE-2002-1325', 'CVE-2006-4691', 'CVE-2013-1295', 'CVE-2006-1313', 'CVE-2005-4269', 'CVE-2011-1232', 'CVE-2006-5585', 'CVE-2011-1876', 'CVE-2011-1879', 'CVE-2002-0863', 'CVE-2010-0028', 'CVE-2013-3876', 'CVE-2008-4114', 'CVE-2004-0840', 'CVE-2013-3174', 'CVE-2010-0021', 'CVE-2005-1985', 'CVE-2002-0283', 'CVE-2002-0693', 'CVE-2010-0027', 'CVE-2011-1241', 'CVE-2003-0009', 'CVE-2013-1254', 'CVE-2010-0018', 'CVE-2011-2018', 'CVE-2004-0208', 'CVE-2012-1868', 'CVE-2013-1276', 'CVE-2010-0818', 'CVE-2013-3200', 'CVE-2012-1852', 'CVE-2004-2339', 'CVE-2007-5352', 'CVE-2002-2324', 'CVE-2006-4071', 'CVE-2005-4560', 'CVE-2002-1932', 'CVE-2006-4702', 'CVE-2003-0818', 'CVE-2010-0811', 'CVE-2005-0688', 'CVE-2004-2176', 'CVE-2006-3440', 'CVE-2007-1205', 'CVE-2003-0907', 'CVE-2011-1874', 'CVE-2005-1184', 'CVE-2005-2126', 'CVE-2010-1735', 'CVE-2005-2122', 'CVE-2004-0206', 'CVE-2011-1238', 'CVE-2006-2374', 'CVE-2010-1886', 'CVE-2009-0086', 'CVE-2006-0488', 'CVE-2006-3441', 'CVE-2008-1083', 'CVE-2010-4182', 'CVE-2003-0717', 'CVE-2001-0721', 'CVE-2007-0069', 'CVE-2010-0819', 'CVE-2005-1206', 'CVE-2006-7210', 'CVE-2005-2765', 'CVE-2010-0238', 'CVE-2012-0013', 'CVE-2009-4210', 'CVE-2017-8461', 'CVE-2012-1866', 'CVE-2003-0897', 'CVE-2010-0024', 'CVE-2011-0042', 'CVE-2008-2251', 'CVE-2013-1257', 'CVE-2006-2370', 'CVE-2010-3222', 'CVE-2004-0897', 'CVE-2011-1225', 'CVE-2001-1571', 'CVE-2010-0022', 'CVE-2010-0023', 'CVE-2012-1528', 'CVE-2007-0843', 'CVE-2005-2123', 'CVE-2003-0711', 'CVE-2008-1445', 'CVE-2009-1544', 'CVE-2005-3177', 'CVE-2006-0005', 'CVE-2013-1261', 'CVE-2007-1946', 'CVE-2008-2252', 'CVE-2014-4971', 'CVE-2010-2740', 'CVE-2012-0151', 'CVE-2008-1086', 'CVE-2003-0345', 'CVE-2013-1250', 'CVE-2013-1270', 'CVE-2013-1272', 'CVE-2008-3014', 'CVE-2014-0300', 'CVE-2011-0088', 'CVE-2004-1306', 'CVE-2005-0044', 'CVE-2013-1266', 'CVE-2011-0028', 'CVE-2005-1984', 'CVE-2008-2250', 'CVE-2003-0813', 'CVE-2009-4312', 'CVE-2005-1979', 'CVE-2005-1792', 'CVE-2008-2245', 'CVE-2009-2503', 'CVE-2002-2117', 'CVE-2013-3864', 'CVE-2010-0016', 'CVE-2012-1527', 'CVE-2008-1084', 'CVE-2012-0003', 'CVE-2010-1690', 'CVE-2013-1259', 'CVE-2002-1561', 'CVE-2009-1928', 'CVE-2010-0250', 'CVE-2009-1511', 'CVE-2010-0252', 'CVE-2013-3197', 'CVE-2009-2519', 'CVE-2003-0822', 'CVE-2011-1878', 'CVE-2005-0045', 'CVE-2011-0043', 'CVE-2012-4786', 'CVE-2013-1300', 'CVE-2010-0484', 'CVE-2001-1560', 'CVE-2010-1883', 'CVE-2013-1260', 'CVE-2009-0550', 'CVE-2010-0025', 'CVE-2003-0306', 'CVE-2009-2502', 'CVE-2007-1211', 'CVE-2008-1453', 'CVE-2006-2371', 'CVE-2010-3963', 'CVE-2009-2653', 'CVE-2010-1888', 'CVE-2005-1649', 'CVE-2002-0724', 'CVE-2011-1967', 'CVE-2006-6696', 'CVE-2009-1922', 'CVE-2004-0568', 'CVE-2010-0487', 'CVE-2010-1689', 'CVE-2010-2265', 'CVE-2011-0670', 'CVE-2010-4398', 'CVE-2011-3402', 'CVE-2007-2228', 'CVE-2007-1204', 'CVE-2008-4036', 'CVE-2008-4038', 'CVE-2002-0694', 'CVE-2006-2378', 'CVE-2010-2729', 'CVE-2011-0089', 'CVE-2011-0658', 'CVE-2011-2600', 'CVE-2003-0906', 'CVE-2007-1765', 'CVE-2009-2493', 'CVE-2005-3644', 'CVE-2013-1294', 'CVE-2014-0315', 'CVE-2010-2739', 'CVE-2002-0057', 'CVE-2008-0083', 'CVE-2013-3128', 'CVE-2011-0665', 'CVE-2011-0672', 'CVE-2008-1087', 'CVE-2012-0009', 'CVE-2011-3401', 'CVE-2006-3351', 'CVE-2003-0659', 'CVE-2007-1531', 'CVE-2003-0003', 'CVE-2012-5362', 'CVE-2011-0662', 'CVE-2005-4717', 'CVE-2009-0085', 'CVE-2003-0528', 'CVE-2010-2553', 'CVE-2004-0123', 'CVE-2005-0060', 'CVE-2007-5133', 'CVE-2011-0677', 'CVE-2004-0790', 'CVE-2011-0096', 'CVE-2010-4562', 'CVE-2010-3144', 'CVE-2010-1897', 'CVE-2013-1277', 'CVE-2011-0039', 'CVE-2010-1255', 'CVE-2012-2553', 'CVE-2012-1851', 'CVE-2011-2014', 'CVE-2012-2556', 'CVE-2004-1305', 'CVE-2013-1280', 'CVE-2003-0909', 'CVE-2006-0023', 'CVE-2006-0034', 'CVE-2008-0015', 'CVE-2012-4774', 'CVE-2012-0004', 'CVE-2013-3175', 'CVE-2007-3034', 'CVE-2002-2185', 'CVE-2011-0041', 'CVE-2007-3724', 'CVE-2007-1206', 'CVE-2003-0806', 'CVE-2013-3918', 'CVE-2010-0233', 'CVE-2013-1256', 'CVE-2009-0079', 'CVE-2003-0807', 'CVE-2010-0235', 'CVE-2006-4692', 'CVE-2010-2563', 'CVE-2002-0864', 'CVE-2001-0879', 'CVE-2013-1342', 'CVE-2011-1243', 'CVE-2010-0237', 'CVE-2013-1267', 'CVE-2008-0322', 'CVE-2002-0974', 'CVE-2010-2744', 'CVE-2003-0812', 'CVE-2008-3013', 'CVE-2004-0214', 'CVE-2006-5614', 'CVE-2011-1227', 'CVE-2012-0157', 'CVE-2011-0090', 'CVE-2008-1456', 'CVE-2004-0124', 'CVE-2011-1226', 'CVE-2008-3464', 'CVE-2005-1207', 'CVE-2010-3974', 'CVE-2011-1234', 'CVE-2012-0002', 'CVE-2009-1123', 'CVE-2012-1870', 'CVE-2012-0154', 'CVE-2009-0230', 'CVE-2013-1249', 'CVE-2010-0234', 'CVE-2002-1260', 'CVE-2004-0209', 'CVE-2013-1273', 'CVE-2010-4669', 'CVE-2002-1257', 'CVE-2009-1808', 'CVE-2006-0020', 'CVE-2010-2738', 'CVE-2010-3941', 'CVE-2008-1441', 'CVE-2005-0047', 'CVE-2006-3648', 'CVE-2009-1126', 'CVE-2012-1848', 'CVE-2012-2529', 'CVE-2013-1252', 'CVE-2007-1212', 'CVE-2013-3167', 'CVE-2009-0320', 'CVE-2006-0006', 'CVE-2011-3397', 'CVE-2010-0269', 'CVE-2013-1265', 'CVE-2013-1274', 'CVE-2001-1200', 'CVE-2013-1251', 'CVE-2012-2526', 'CVE-2009-0082', 'CVE-2009-3675', 'CVE-2006-4688', 'CVE-2014-0323', 'CVE-2013-3899', 'CVE-2008-2249', 'CVE-2011-1230', 'CVE-2002-0055', 'CVE-2013-3940', 'CVE-2005-1987', 'CVE-2011-1282', 'CVE-2005-1935', 'CVE-2007-5348', 'CVE-2010-3227', 'CVE-2005-4697', 'CVE-2012-1850', 'CVE-2007-2237', 'CVE-2010-2567', 'CVE-2010-2746', 'CVE-2013-3136', 'CVE-2005-1214', 'CVE-2011-0674', 'CVE-2007-2219', 'CVE-2009-2494', 'CVE-2009-0229', 'CVE-2006-1184', 'CVE-2011-0667', 'CVE-2014-0301', 'CVE-2006-3942', 'CVE-2009-0243', 'CVE-2007-2374', 'CVE-2006-2379', 'CVE-2010-2568', 'CVE-2008-0088', 'CVE-2007-0211', 'CVE-2013-3660', 'CVE-2013-1285', 'CVE-2011-1249', 'CVE-2001-1570', 'CVE-2013-0077', 'CVE-2009-2514', 'CVE-2012-0217', 'CVE-2005-1978', 'CVE-2009-2516', 'CVE-2011-1869', 'CVE-2004-2307', 'CVE-2013-1291', 'CVE-2006-6296', 'CVE-2012-0173', 'CVE-2005-0057', 'CVE-2011-1240', 'CVE-2004-0207', 'CVE-2012-0005', 'CVE-2002-0692', 'CVE-2009-0081', 'CVE-2004-0979', 'CVE-2010-1887', 'CVE-2002-0053', 'CVE-2011-1233', 'CVE-2013-1341', 'CVE-2004-0474', 'CVE-2011-3406', 'CVE-2013-3869', 'CVE-2013-3878', 'CVE-2007-0026', 'CVE-2003-0660', 'CVE-2011-3408', 'CVE-2009-1124', 'CVE-2007-1215', 'CVE-2010-3970', 'CVE-2005-2388', 'CVE-2011-3400', 'CVE-2009-2510', 'CVE-2011-0086', 'CVE-2003-0010', 'CVE-2002-2132', 'CVE-2013-1279', 'CVE-2011-1229', 'CVE-2004-0894', 'CVE-2011-0673', 'CVE-2006-0021', 'CVE-2010-0485', 'CVE-2007-0038', 'CVE-2002-1256', 'CVE-2006-0032', 'CVE-2004-0212', 'CVE-2008-4327', 'CVE-2010-1891', 'CVE-2012-0180', 'CVE-2010-0020', 'CVE-2004-1361', 'CVE-2011-0671', 'CVE-2005-2120', 'CVE-2005-0048', 'CVE-2009-0083', 'CVE-2011-0661', 'CVE-2014-0266', 'CVE-2005-2124', 'CVE-2012-1853', 'CVE-2011-1881', 'CVE-2005-0954', 'CVE-2006-6797', 'CVE-2005-0063', 'CVE-2000-1218', 'CVE-2005-0416', 'CVE-2006-2373', 'CVE-2009-2507', 'CVE-2010-1882', 'CVE-2012-1864', 'CVE-2010-3957', 'CVE-2007-5145', 'CVE-2013-3129', 'CVE-2001-0876', 'CVE-2004-1319', 'CVE-2013-3863', 'CVE-2013-3172', 'CVE-2006-0010', 'CVE-2001-0877', 'CVE-2007-2218', 'CVE-2004-0839', 'CVE-2013-1248', 'CVE-2004-0571', 'CVE-2011-0045', 'CVE-2007-3463', 'CVE-2009-1920', 'CVE-2005-0059', 'CVE-2019-1489', 'CVE-2003-0715', 'CVE-2008-3012', 'CVE-2011-1284', 'CVE-2012-1893', 'CVE-2009-1546', 'CVE-2012-5364', 'CVE-2013-1283', 'CVE-2006-6659', 'CVE-2013-3195', 'CVE-2010-2743', 'CVE-2010-1885', 'CVE-2011-1883', 'CVE-2006-1591', 'CVE-2010-2566', 'CVE-2013-1268', 'CVE-2009-0119', 'CVE-2006-0012', 'CVE-2013-1344', 'CVE-2011-1868', 'CVE-2013-1271', 'CVE-2013-1334', 'CVE-2013-0810', 'CVE-2009-2504', 'CVE-2006-0008', 'CVE-2013-1258', 'CVE-2013-5058', 'CVE-2006-3442', 'CVE-2002-2401', 'CVE-2005-2119', 'CVE-2011-1885', 'CVE-2006-3445', 'CVE-2013-5056', 'CVE-2009-1926', 'CVE-2011-1968', 'CVE-2005-1208', 'CVE-2013-3887', 'CVE-2005-1218', 'CVE-2013-3196', 'CVE-2009-0235', 'CVE-2011-0034', 'CVE-2012-0148', 'CVE-2004-0119', 'CVE-2014-0317', 'CVE-2012-1890', 'CVE-2010-3959', 'CVE-2006-3880', 'CVE-2013-1287', 'CVE-2011-1991', 'CVE-2010-0812', 'CVE-2011-0675', 'CVE-2009-2513', 'CVE-2009-2524', 'CVE-2002-2283', 'CVE-2009-1545', 'CVE-2008-4834', 'CVE-2013-1262', 'CVE-2012-0175', 'CVE-2005-0550', 'CVE-2006-6723', 'CVE-2011-1873', 'CVE-2011-1235', 'CVE-2004-0199', 'CVE-2011-1239', 'CVE-2005-1983', 'CVE-2011-1281', 'CVE-2011-1974', 'CVE-2009-3126', 'CVE-2004-0120', 'CVE-2002-1214', 'CVE-2005-0551', 'CVE-2011-1884', 'CVE-2011-2005', 'CVE-2009-1133', 'CVE-2004-0893', 'CVE-2006-3873', 'CVE-2011-1228', 'CVE-2005-2307', 'CVE-2010-0236', 'CVE-2011-5046', 'CVE-2004-0117', 'CVE-2013-1343', 'CVE-2006-2334', 'CVE-2008-1454', 'CVE-2006-1311', 'CVE-2005-2118', 'CVE-2005-4696', 'CVE-2011-1894', 'CVE-2017-8487', 'CVE-2006-0143', 'CVE-2012-1865', 'CVE-2003-0112', 'CVE-2013-3198', 'CVE-2002-2105', 'CVE-2010-0232', 'CVE-2006-5586', 'CVE-2011-1886', 'CVE-2007-0066', 'CVE-2005-3981', 'CVE-2007-1492', 'CVE-2009-0089', 'CVE-2011-2011', 'CVE-2009-2511', 'CVE-2010-4701', 'CVE-2003-0661', 'CVE-2011-1237', 'CVE-2011-1247', 'CVE-2009-1125', 'CVE-2002-1327', 'CVE-2001-0860', 'CVE-2005-0058', 'CVE-2013-3173', 'CVE-2008-4609', 'CVE-2008-4250', 'CVE-2006-3439', 'CVE-2013-1253', 'CVE-2006-4066', 'CVE-2004-0901', 'CVE-2001-0909', 'CVE-2010-1894', 'CVE-2011-0030', 'CVE-2008-4835', 'CVE-2010-3939', 'CVE-2011-1882', 'CVE-2008-1457', 'CVE-2006-3209', 'CVE-2010-1734', 'CVE-2010-3140', 'CVE-2009-0078', 'CVE-2004-1623', 'CVE-2011-0660', 'CVE-2010-1098', 'CVE-2003-0469', 'CVE-2003-0719', 'CVE-2010-3956', 'CVE-2011-1242', 'CVE-2004-1049', 'CVE-2009-0568', 'CVE-2007-1912', 'CVE-2004-1043', 'CVE-2009-4311', 'CVE-2002-0699', 'CVE-2007-0210', 'CVE-2006-1475', 'CVE-2009-3677', 'CVE-2002-1258', 'CVE-2006-6602', 'CVE-2009-1930', 'CVE-2010-0719', 'CVE-2009-2501', 'CVE-2006-1476', 'CVE-2006-1314', 'CVE-2013-3661', 'CVE-2013-1275', 'CVE-2010-2550', 'CVE-2011-1875', 'CVE-2017-0176', 'CVE-2011-2003', 'CVE-2011-0033', 'CVE-2010-3940', 'CVE-2013-3879', 'CVE-2007-6026', 'CVE-2011-1870', 'CVE-2007-0214', 'CVE-2002-0370', 'CVE-2013-1263', 'CVE-2005-1980', 'CVE-2011-0666', 'CVE-2010-3942', 'CVE-2011-1985', 'CVE-2012-1867', 'CVE-2008-3648', 'CVE-2013-3865', 'CVE-2013-3181', 'CVE-2010-0480', 'CVE-2011-0087', 'CVE-2010-2741', 'CVE-2009-0087', 'CVE-2013-1340', 'CVE-2009-1127', 'CVE-2003-0004', 'CVE-2011-1231', 'CVE-2011-0676', 'CVE-2005-1212', 'CVE-2004-0201', 'CVE-2012-0159', 'CVE-2009-2500', 'CVE-2004-0575', 'CVE-2011-1880', 'CVE-2005-0061', 'CVE-2009-2515', 'CVE-2008-1440', 'CVE-2013-5065', 'CVE-2004-0202']}, 'indirect_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2013-1313', 'CVE-2003-0824', 'CVE-2009-0232', 'CVE-2013-1269', 'CVE-2010-0820', 'CVE-2012-2527', 'CVE-2011-0657', 'CVE-2010-0231', 'CVE-2006-5758', 'CVE-2013-1278', 'CVE-2004-0116', 'CVE-2002-1139', 'CVE-2009-1929', 'CVE-2011-1236', 'CVE-2006-4696', 'CVE-2003-0533', 'CVE-2007-1537', 'CVE-2010-1896', 'CVE-2007-6753', 'CVE-2005-0051', 'CVE-2012-0181', 'CVE-2005-0053', 'CVE-2006-0013', 'CVE-2002-0862', 'CVE-2009-4313', 'CVE-2002-0366', 'CVE-2004-2289', 'CVE-2010-1895', 'CVE-2009-0231', 'CVE-2006-4689', 'CVE-2013-1286', 'CVE-2013-1345', 'CVE-2013-3866', 'CVE-2013-1264', 'CVE-2003-0352', 'CVE-2010-3943', 'CVE-2019-0708', 'CVE-2013-1255', 'CVE-2005-2117', 'CVE-2013-3894', 'CVE-2005-0904', 'CVE-2010-0486', 'CVE-2008-3465', 'CVE-2008-1436', 'CVE-2009-2528', 'CVE-2011-1283', 'CVE-2004-0200', 'CVE-2013-3900', 'CVE-2011-1268', 'CVE-2012-2530', 'CVE-2008-0020', 'CVE-2002-1325', 'CVE-2006-4691', 'CVE-2013-1295', 'CVE-2006-1313', 'CVE-2005-4269', 'CVE-2011-1232', 'CVE-2006-5585', 'CVE-2011-1876', 'CVE-2011-1879', 'CVE-2002-0863', 'CVE-2010-0028', 'CVE-2013-3876', 'CVE-2008-4114', 'CVE-2004-0840', 'CVE-2013-3174', 'CVE-2010-0021', 'CVE-2005-1985', 'CVE-2002-0283', 'CVE-2002-0693', 'CVE-2010-0027', 'CVE-2011-1241', 'CVE-2003-0009', 'CVE-2013-1254', 'CVE-2010-0018', 'CVE-2011-2018', 'CVE-2004-0208', 'CVE-2012-1868', 'CVE-2013-1276', 'CVE-2010-0818', 'CVE-2013-3200', 'CVE-2012-1852', 'CVE-2004-2339', 'CVE-2007-5352', 'CVE-2002-2324', 'CVE-2006-4071', 'CVE-2005-4560', 'CVE-2002-1932', 'CVE-2006-4702', 'CVE-2003-0818', 'CVE-2010-0811', 'CVE-2005-0688', 'CVE-2004-2176', 'CVE-2006-3440', 'CVE-2007-1205', 'CVE-2003-0907', 'CVE-2011-1874', 'CVE-2005-1184', 'CVE-2005-2126', 'CVE-2010-1735', 'CVE-2005-2122', 'CVE-2004-0206', 'CVE-2011-1238', 'CVE-2006-2374', 'CVE-2010-1886', 'CVE-2009-0086', 'CVE-2006-0488', 'CVE-2006-3441', 'CVE-2008-1083', 'CVE-2010-4182', 'CVE-2003-0717', 'CVE-2001-0721', 'CVE-2007-0069', 'CVE-2010-0819', 'CVE-2005-1206', 'CVE-2006-7210', 'CVE-2005-2765', 'CVE-2010-0238', 'CVE-2012-0013', 'CVE-2009-4210', 'CVE-2017-8461', 'CVE-2012-1866', 'CVE-2003-0897', 'CVE-2010-0024', 'CVE-2011-0042', 'CVE-2008-2251', 'CVE-2013-1257', 'CVE-2006-2370', 'CVE-2010-3222', 'CVE-2004-0897', 'CVE-2011-1225', 'CVE-2001-1571', 'CVE-2010-0022', 'CVE-2010-0023', 'CVE-2012-1528', 'CVE-2007-0843', 'CVE-2005-2123', 'CVE-2003-0711', 'CVE-2008-1445', 'CVE-2009-1544', 'CVE-2005-3177', 'CVE-2006-0005', 'CVE-2013-1261', 'CVE-2007-1946', 'CVE-2008-2252', 'CVE-2014-4971', 'CVE-2010-2740', 'CVE-2012-0151', 'CVE-2008-1086', 'CVE-2003-0345', 'CVE-2013-1250', 'CVE-2013-1270', 'CVE-2013-1272', 'CVE-2008-3014', 'CVE-2014-0300', 'CVE-2011-0088', 'CVE-2004-1306', 'CVE-2005-0044', 'CVE-2013-1266', 'CVE-2011-0028', 'CVE-2005-1984', 'CVE-2008-2250', 'CVE-2003-0813', 'CVE-2009-4312', 'CVE-2005-1979', 'CVE-2005-1792', 'CVE-2008-2245', 'CVE-2009-2503', 'CVE-2002-2117', 'CVE-2013-3864', 'CVE-2010-0016', 'CVE-2012-1527', 'CVE-2008-1084', 'CVE-2012-0003', 'CVE-2010-1690', 'CVE-2013-1259', 'CVE-2002-1561', 'CVE-2009-1928', 'CVE-2010-0250', 'CVE-2009-1511', 'CVE-2010-0252', 'CVE-2013-3197', 'CVE-2009-2519', 'CVE-2003-0822', 'CVE-2011-1878', 'CVE-2005-0045', 'CVE-2011-0043', 'CVE-2012-4786', 'CVE-2013-1300', 'CVE-2010-0484', 'CVE-2001-1560', 'CVE-2010-1883', 'CVE-2013-1260', 'CVE-2009-0550', 'CVE-2010-0025', 'CVE-2003-0306', 'CVE-2009-2502', 'CVE-2007-1211', 'CVE-2008-1453', 'CVE-2006-2371', 'CVE-2010-3963', 'CVE-2009-2653', 'CVE-2010-1888', 'CVE-2005-1649', 'CVE-2002-0724', 'CVE-2011-1967', 'CVE-2006-6696', 'CVE-2009-1922', 'CVE-2004-0568', 'CVE-2010-0487', 'CVE-2010-1689', 'CVE-2010-2265', 'CVE-2011-0670', 'CVE-2010-4398', 'CVE-2011-3402', 'CVE-2007-2228', 'CVE-2007-1204', 'CVE-2008-4036', 'CVE-2008-4038', 'CVE-2002-0694', 'CVE-2006-2378', 'CVE-2010-2729', 'CVE-2011-0089', 'CVE-2011-0658', 'CVE-2011-2600', 'CVE-2003-0906', 'CVE-2007-1765', 'CVE-2009-2493', 'CVE-2005-3644', 'CVE-2013-1294', 'CVE-2014-0315', 'CVE-2010-2739', 'CVE-2002-0057', 'CVE-2008-0083', 'CVE-2013-3128', 'CVE-2011-0665', 'CVE-2011-0672', 'CVE-2008-1087', 'CVE-2012-0009', 'CVE-2011-3401', 'CVE-2006-3351', 'CVE-2003-0659', 'CVE-2007-1531', 'CVE-2003-0003', 'CVE-2012-5362', 'CVE-2011-0662', 'CVE-2005-4717', 'CVE-2009-0085', 'CVE-2003-0528', 'CVE-2010-2553', 'CVE-2004-0123', 'CVE-2005-0060', 'CVE-2007-5133', 'CVE-2011-0677', 'CVE-2004-0790', 'CVE-2011-0096', 'CVE-2010-4562', 'CVE-2010-3144', 'CVE-2010-1897', 'CVE-2013-1277', 'CVE-2011-0039', 'CVE-2010-1255', 'CVE-2012-2553', 'CVE-2012-1851', 'CVE-2011-2014', 'CVE-2012-2556', 'CVE-2004-1305', 'CVE-2013-1280', 'CVE-2003-0909', 'CVE-2006-0023', 'CVE-2006-0034', 'CVE-2008-0015', 'CVE-2012-4774', 'CVE-2012-0004', 'CVE-2013-3175', 'CVE-2007-3034', 'CVE-2002-2185', 'CVE-2011-0041', 'CVE-2007-3724', 'CVE-2007-1206', 'CVE-2003-0806', 'CVE-2013-3918', 'CVE-2010-0233', 'CVE-2013-1256', 'CVE-2009-0079', 'CVE-2003-0807', 'CVE-2010-0235', 'CVE-2006-4692', 'CVE-2010-2563', 'CVE-2002-0864', 'CVE-2001-0879', 'CVE-2013-1342', 'CVE-2011-1243', 'CVE-2010-0237', 'CVE-2013-1267', 'CVE-2008-0322', 'CVE-2002-0974', 'CVE-2010-2744', 'CVE-2003-0812', 'CVE-2008-3013', 'CVE-2004-0214', 'CVE-2006-5614', 'CVE-2011-1227', 'CVE-2012-0157', 'CVE-2011-0090', 'CVE-2008-1456', 'CVE-2004-0124', 'CVE-2011-1226', 'CVE-2008-3464', 'CVE-2005-1207', 'CVE-2010-3974', 'CVE-2011-1234', 'CVE-2012-0002', 'CVE-2009-1123', 'CVE-2012-1870', 'CVE-2012-0154', 'CVE-2009-0230', 'CVE-2013-1249', 'CVE-2010-0234', 'CVE-2002-1260', 'CVE-2004-0209', 'CVE-2013-1273', 'CVE-2010-4669', 'CVE-2002-1257', 'CVE-2009-1808', 'CVE-2006-0020', 'CVE-2010-2738', 'CVE-2010-3941', 'CVE-2008-1441', 'CVE-2005-0047', 'CVE-2006-3648', 'CVE-2009-1126', 'CVE-2012-1848', 'CVE-2012-2529', 'CVE-2013-1252', 'CVE-2007-1212', 'CVE-2013-3167', 'CVE-2009-0320', 'CVE-2006-0006', 'CVE-2011-3397', 'CVE-2010-0269', 'CVE-2013-1265', 'CVE-2013-1274', 'CVE-2001-1200', 'CVE-2013-1251', 'CVE-2012-2526', 'CVE-2009-0082', 'CVE-2009-3675', 'CVE-2006-4688', 'CVE-2014-0323', 'CVE-2013-3899', 'CVE-2008-2249', 'CVE-2011-1230', 'CVE-2002-0055', 'CVE-2013-3940', 'CVE-2005-1987', 'CVE-2011-1282', 'CVE-2005-1935', 'CVE-2007-5348', 'CVE-2010-3227', 'CVE-2005-4697', 'CVE-2012-1850', 'CVE-2007-2237', 'CVE-2010-2567', 'CVE-2010-2746', 'CVE-2013-3136', 'CVE-2005-1214', 'CVE-2011-0674', 'CVE-2007-2219', 'CVE-2009-2494', 'CVE-2009-0229', 'CVE-2006-1184', 'CVE-2011-0667', 'CVE-2014-0301', 'CVE-2006-3942', 'CVE-2009-0243', 'CVE-2007-2374', 'CVE-2006-2379', 'CVE-2010-2568', 'CVE-2008-0088', 'CVE-2007-0211', 'CVE-2013-3660', 'CVE-2013-1285', 'CVE-2011-1249', 'CVE-2001-1570', 'CVE-2013-0077', 'CVE-2009-2514', 'CVE-2012-0217', 'CVE-2005-1978', 'CVE-2009-2516', 'CVE-2011-1869', 'CVE-2004-2307', 'CVE-2013-1291', 'CVE-2006-6296', 'CVE-2012-0173', 'CVE-2005-0057', 'CVE-2011-1240', 'CVE-2004-0207', 'CVE-2012-0005', 'CVE-2002-0692', 'CVE-2009-0081', 'CVE-2004-0979', 'CVE-2010-1887', 'CVE-2002-0053', 'CVE-2011-1233', 'CVE-2013-1341', 'CVE-2004-0474', 'CVE-2011-3406', 'CVE-2013-3869', 'CVE-2013-3878', 'CVE-2007-0026', 'CVE-2003-0660', 'CVE-2011-3408', 'CVE-2009-1124', 'CVE-2007-1215', 'CVE-2010-3970', 'CVE-2005-2388', 'CVE-2011-3400', 'CVE-2009-2510', 'CVE-2011-0086', 'CVE-2003-0010', 'CVE-2002-2132', 'CVE-2013-1279', 'CVE-2011-1229', 'CVE-2004-0894', 'CVE-2011-0673', 'CVE-2006-0021', 'CVE-2010-0485', 'CVE-2007-0038', 'CVE-2002-1256', 'CVE-2006-0032', 'CVE-2004-0212', 'CVE-2008-4327', 'CVE-2010-1891', 'CVE-2012-0180', 'CVE-2010-0020', 'CVE-2004-1361', 'CVE-2011-0671', 'CVE-2005-2120', 'CVE-2005-0048', 'CVE-2009-0083', 'CVE-2011-0661', 'CVE-2014-0266', 'CVE-2005-2124', 'CVE-2012-1853', 'CVE-2011-1881', 'CVE-2005-0954', 'CVE-2006-6797', 'CVE-2005-0063', 'CVE-2000-1218', 'CVE-2005-0416', 'CVE-2006-2373', 'CVE-2009-2507', 'CVE-2010-1882', 'CVE-2012-1864', 'CVE-2010-3957', 'CVE-2007-5145', 'CVE-2013-3129', 'CVE-2001-0876', 'CVE-2004-1319', 'CVE-2013-3863', 'CVE-2013-3172', 'CVE-2006-0010', 'CVE-2001-0877', 'CVE-2007-2218', 'CVE-2004-0839', 'CVE-2013-1248', 'CVE-2004-0571', 'CVE-2011-0045', 'CVE-2007-3463', 'CVE-2009-1920', 'CVE-2005-0059', 'CVE-2019-1489', 'CVE-2003-0715', 'CVE-2008-3012', 'CVE-2011-1284', 'CVE-2012-1893', 'CVE-2009-1546', 'CVE-2012-5364', 'CVE-2013-1283', 'CVE-2006-6659', 'CVE-2013-3195', 'CVE-2010-2743', 'CVE-2010-1885', 'CVE-2011-1883', 'CVE-2006-1591', 'CVE-2010-2566', 'CVE-2013-1268', 'CVE-2009-0119', 'CVE-2006-0012', 'CVE-2013-1344', 'CVE-2011-1868', 'CVE-2013-1271', 'CVE-2013-1334', 'CVE-2013-0810', 'CVE-2009-2504', 'CVE-2006-0008', 'CVE-2013-1258', 'CVE-2013-5058', 'CVE-2006-3442', 'CVE-2002-2401', 'CVE-2005-2119', 'CVE-2011-1885', 'CVE-2006-3445', 'CVE-2013-5056', 'CVE-2009-1926', 'CVE-2011-1968', 'CVE-2005-1208', 'CVE-2013-3887', 'CVE-2005-1218', 'CVE-2013-3196', 'CVE-2009-0235', 'CVE-2011-0034', 'CVE-2012-0148', 'CVE-2004-0119', 'CVE-2014-0317', 'CVE-2012-1890', 'CVE-2010-3959', 'CVE-2006-3880', 'CVE-2013-1287', 'CVE-2011-1991', 'CVE-2010-0812', 'CVE-2011-0675', 'CVE-2009-2513', 'CVE-2009-2524', 'CVE-2002-2283', 'CVE-2009-1545', 'CVE-2008-4834', 'CVE-2013-1262', 'CVE-2012-0175', 'CVE-2005-0550', 'CVE-2006-6723', 'CVE-2011-1873', 'CVE-2011-1235', 'CVE-2004-0199', 'CVE-2011-1239', 'CVE-2005-1983', 'CVE-2011-1281', 'CVE-2011-1974', 'CVE-2009-3126', 'CVE-2004-0120', 'CVE-2002-1214', 'CVE-2005-0551', 'CVE-2011-1884', 'CVE-2011-2005', 'CVE-2009-1133', 'CVE-2004-0893', 'CVE-2006-3873', 'CVE-2011-1228', 'CVE-2005-2307', 'CVE-2010-0236', 'CVE-2011-5046', 'CVE-2004-0117', 'CVE-2013-1343', 'CVE-2006-2334', 'CVE-2008-1454', 'CVE-2006-1311', 'CVE-2005-2118', 'CVE-2005-4696', 'CVE-2011-1894', 'CVE-2017-8487', 'CVE-2006-0143', 'CVE-2012-1865', 'CVE-2003-0112', 'CVE-2013-3198', 'CVE-2002-2105', 'CVE-2010-0232', 'CVE-2006-5586', 'CVE-2011-1886', 'CVE-2007-0066', 'CVE-2005-3981', 'CVE-2007-1492', 'CVE-2009-0089', 'CVE-2011-2011', 'CVE-2009-2511', 'CVE-2010-4701', 'CVE-2003-0661', 'CVE-2011-1237', 'CVE-2011-1247', 'CVE-2009-1125', 'CVE-2002-1327', 'CVE-2001-0860', 'CVE-2005-0058', 'CVE-2013-3173', 'CVE-2008-4609', 'CVE-2008-4250', 'CVE-2006-3439', 'CVE-2013-1253', 'CVE-2006-4066', 'CVE-2004-0901', 'CVE-2001-0909', 'CVE-2010-1894', 'CVE-2011-0030', 'CVE-2008-4835', 'CVE-2010-3939', 'CVE-2011-1882', 'CVE-2008-1457', 'CVE-2006-3209', 'CVE-2010-1734', 'CVE-2010-3140', 'CVE-2009-0078', 'CVE-2004-1623', 'CVE-2011-0660', 'CVE-2010-1098', 'CVE-2003-0469', 'CVE-2003-0719', 'CVE-2010-3956', 'CVE-2011-1242', 'CVE-2004-1049', 'CVE-2009-0568', 'CVE-2007-1912', 'CVE-2004-1043', 'CVE-2009-4311', 'CVE-2002-0699', 'CVE-2007-0210', 'CVE-2006-1475', 'CVE-2009-3677', 'CVE-2002-1258', 'CVE-2006-6602', 'CVE-2009-1930', 'CVE-2010-0719', 'CVE-2009-2501', 'CVE-2006-1476', 'CVE-2006-1314', 'CVE-2013-3661', 'CVE-2013-1275', 'CVE-2010-2550', 'CVE-2011-1875', 'CVE-2017-0176', 'CVE-2011-2003', 'CVE-2011-0033', 'CVE-2010-3940', 'CVE-2013-3879', 'CVE-2007-6026', 'CVE-2011-1870', 'CVE-2007-0214', 'CVE-2002-0370', 'CVE-2013-1263', 'CVE-2005-1980', 'CVE-2011-0666', 'CVE-2010-3942', 'CVE-2011-1985', 'CVE-2012-1867', 'CVE-2008-3648', 'CVE-2013-3865', 'CVE-2013-3181', 'CVE-2010-0480', 'CVE-2011-0087', 'CVE-2010-2741', 'CVE-2009-0087', 'CVE-2013-1340', 'CVE-2009-1127', 'CVE-2003-0004', 'CVE-2011-1231', 'CVE-2011-0676', 'CVE-2005-1212', 'CVE-2004-0201', 'CVE-2012-0159', 'CVE-2009-2500', 'CVE-2004-0575', 'CVE-2011-1880', 'CVE-2005-0061', 'CVE-2009-2515', 'CVE-2008-1440', 'CVE-2013-5065', 'CVE-2004-0202']}}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['Triple-DES#16', 'SHA-1#35']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'db18aa80a51506acb19e72492e8461de58ac6d4537ffc48a62e4f377e8548b8e', 'policy_txt_hash': 'd9b94284678cbb1ad6bdd7faa4fc567ee6b8c7b4c943d53de516a90090cac671'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['859', '1190', '823', '943', '1976', '2862']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The caveat property was set to None.
    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__delete__': ['DES (3', 'DES3', 'DES, 3', 'DES 112']}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft': 12}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 37}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}}, '__delete__': ['KA']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 5}}}}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['241']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['241']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#16', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#35', 'algorithm_type': 'SHA-1', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-1': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-1', 'FIPS PUB 46-2']}}}, 'rules_cc_claims': {'__update__': {'A\\.[\\._\\-A-Z]+?': {'__update__': {'A': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-1': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-1', 'FIPS PUB 46-2']}}}, 'rules_cc_claims': {'__update__': {'A\\.[\\._\\-A-Z]+?': {'__update__': {'A': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 106,
  "dgst": "482d9673cfee5de3",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHA-1#35",
        "Triple-DES#16"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2012-0180",
        "CVE-2010-4398",
        "CVE-2011-1885",
        "CVE-2011-0034",
        "CVE-2009-3677",
        "CVE-2008-1436",
        "CVE-2012-1528",
        "CVE-2011-1242",
        "CVE-2013-1269",
        "CVE-2010-0022",
        "CVE-2010-0819",
        "CVE-2009-1126",
        "CVE-2007-1215",
        "CVE-2010-3144",
        "CVE-2013-5058",
        "CVE-2008-1084",
        "CVE-2012-2529",
        "CVE-2008-2245",
        "CVE-2009-0085",
        "CVE-2002-0053",
        "CVE-2011-1876",
        "CVE-2009-2516",
        "CVE-2011-0658",
        "CVE-2009-0550",
        "CVE-2013-3894",
        "CVE-2007-0069",
        "CVE-2012-1848",
        "CVE-2010-0252",
        "CVE-2009-0231",
        "CVE-2004-0840",
        "CVE-2002-0699",
        "CVE-2009-1125",
        "CVE-2009-1928",
        "CVE-2010-3956",
        "CVE-2013-1341",
        "CVE-2011-0657",
        "CVE-2010-1894",
        "CVE-2008-4114",
        "CVE-2007-1492",
        "CVE-2011-0045",
        "CVE-2008-4327",
        "CVE-2010-0234",
        "CVE-2009-4313",
        "CVE-2010-0820",
        "CVE-2013-3879",
        "CVE-2013-3174",
        "CVE-2009-0568",
        "CVE-2013-1255",
        "CVE-2010-2740",
        "CVE-2011-0665",
        "CVE-2005-0904",
        "CVE-2010-3227",
        "CVE-2011-2011",
        "CVE-2009-1133",
        "CVE-2013-1343",
        "CVE-2008-3013",
        "CVE-2009-4311",
        "CVE-2010-2563",
        "CVE-2011-1239",
        "CVE-2014-0300",
        "CVE-2011-1881",
        "CVE-2011-0674",
        "CVE-2011-0667",
        "CVE-2004-0116",
        "CVE-2008-4834",
        "CVE-2013-1294",
        "CVE-2011-1232",
        "CVE-2012-5362",
        "CVE-2004-0575",
        "CVE-2008-2250",
        "CVE-2013-1276",
        "CVE-2013-3167",
        "CVE-2013-3181",
        "CVE-2011-1241",
        "CVE-2009-0119",
        "CVE-2012-2530",
        "CVE-2009-2524",
        "CVE-2013-3172",
        "CVE-2019-0708",
        "CVE-2004-0897",
        "CVE-2010-0238",
        "CVE-2010-2731",
        "CVE-2013-1272",
        "CVE-2005-1935",
        "CVE-2012-1868",
        "CVE-2007-5133",
        "CVE-2010-2739",
        "CVE-2010-2568",
        "CVE-2010-2550",
        "CVE-2013-1264",
        "CVE-2009-1929",
        "CVE-2010-4701",
        "CVE-2002-2117",
        "CVE-2011-1243",
        "CVE-2009-2515",
        "CVE-2009-2493",
        "CVE-2002-0724",
        "CVE-2012-0217",
        "CVE-2006-7210",
        "CVE-2008-3012",
        "CVE-2011-1234",
        "CVE-2007-1537",
        "CVE-2009-1544",
        "CVE-2001-0860",
        "CVE-2011-1235",
        "CVE-2004-0119",
        "CVE-2011-0666",
        "CVE-2011-0041",
        "CVE-2010-2567",
        "CVE-2011-0096",
        "CVE-2011-0675",
        "CVE-2004-0124",
        "CVE-2013-1261",
        "CVE-2013-1256",
        "CVE-2014-0315",
        "CVE-2012-0009",
        "CVE-2011-1880",
        "CVE-2009-2514",
        "CVE-2009-1920",
        "CVE-2010-3957",
        "CVE-2017-0176",
        "CVE-2010-0237",
        "CVE-2011-1227",
        "CVE-2004-0199",
        "CVE-2004-0206",
        "CVE-2007-1205",
        "CVE-2008-4250",
        "CVE-2013-1268",
        "CVE-2013-1291",
        "CVE-2012-0175",
        "CVE-2012-2526",
        "CVE-2002-1327",
        "CVE-2012-0159",
        "CVE-2011-1247",
        "CVE-2010-0023",
        "CVE-2013-3195",
        "CVE-2006-3209",
        "CVE-2010-0016",
        "CVE-2009-2528",
        "CVE-2010-0480",
        "CVE-2005-1212",
        "CVE-2013-0810",
        "CVE-2007-5348",
        "CVE-2008-1454",
        "CVE-2009-2507",
        "CVE-2011-0676",
        "CVE-2013-5056",
        "CVE-2010-0233",
        "CVE-2013-3863",
        "CVE-2011-1240",
        "CVE-2012-0151",
        "CVE-2011-1874",
        "CVE-2002-0974",
        "CVE-2007-1765",
        "CVE-2005-1207",
        "CVE-2011-5046",
        "CVE-2008-0088",
        "CVE-2013-1270",
        "CVE-2013-3940",
        "CVE-2004-0208",
        "CVE-2008-1456",
        "CVE-2013-1258",
        "CVE-2013-1253",
        "CVE-2012-1867",
        "CVE-2011-1238",
        "CVE-2009-2511",
        "CVE-2010-3942",
        "CVE-2007-1531",
        "CVE-2011-1229",
        "CVE-2010-0812",
        "CVE-2011-0089",
        "CVE-2002-2132",
        "CVE-2009-4312",
        "CVE-2009-3126",
        "CVE-2012-0173",
        "CVE-2003-0909",
        "CVE-2012-5364",
        "CVE-2011-0043",
        "CVE-2019-1489",
        "CVE-2013-3661",
        "CVE-2013-3918",
        "CVE-2011-1225",
        "CVE-2013-1342",
        "CVE-2013-1295",
        "CVE-2013-0077",
        "CVE-2011-1878",
        "CVE-2013-3136",
        "CVE-2011-1233",
        "CVE-2006-3351",
        "CVE-2011-1283",
        "CVE-2013-1280",
        "CVE-2007-2219",
        "CVE-2007-3463",
        "CVE-2010-0027",
        "CVE-2005-1208",
        "CVE-2006-2374",
        "CVE-2008-4609",
        "CVE-2007-1206",
        "CVE-2007-1946",
        "CVE-2013-1279",
        "CVE-2003-0897",
        "CVE-2008-1440",
        "CVE-2014-0323",
        "CVE-2008-1087",
        "CVE-2006-6723",
        "CVE-2010-0231",
        "CVE-2009-1926",
        "CVE-2009-2494",
        "CVE-2008-1086",
        "CVE-2011-1967",
        "CVE-2012-0181",
        "CVE-2008-2252",
        "CVE-2001-0721",
        "CVE-2010-3974",
        "CVE-2013-3887",
        "CVE-2011-1968",
        "CVE-2010-2729",
        "CVE-2008-0015",
        "CVE-2013-1249",
        "CVE-2011-0661",
        "CVE-2003-0807",
        "CVE-2008-4038",
        "CVE-2012-1527",
        "CVE-2013-1266",
        "CVE-2005-4269",
        "CVE-2013-3878",
        "CVE-2013-3660",
        "CVE-2011-1236",
        "CVE-2013-1250",
        "CVE-2007-2228",
        "CVE-2012-0157",
        "CVE-2013-3196",
        "CVE-2010-0818",
        "CVE-2007-6753",
        "CVE-2013-1287",
        "CVE-2010-0232",
        "CVE-2010-1887",
        "CVE-2001-1200",
        "CVE-2003-0469",
        "CVE-2013-1274",
        "CVE-2011-0042",
        "CVE-2010-1882",
        "CVE-2011-1879",
        "CVE-2009-1545",
        "CVE-2009-0235",
        "CVE-2013-1262",
        "CVE-2006-2373",
        "CVE-2011-1873",
        "CVE-2011-1226",
        "CVE-2013-3900",
        "CVE-2010-3959",
        "CVE-2005-1214",
        "CVE-2013-1271",
        "CVE-2010-0021",
        "CVE-2013-3864",
        "CVE-2009-1808",
        "CVE-2011-2005",
        "CVE-2013-1263",
        "CVE-2010-1897",
        "CVE-2010-3963",
        "CVE-2009-0086",
        "CVE-2012-1864",
        "CVE-2010-0018",
        "CVE-2012-1853",
        "CVE-2012-1850",
        "CVE-2010-0487",
        "CVE-2010-3970",
        "CVE-2011-1991",
        "CVE-2011-0677",
        "CVE-2008-4835",
        "CVE-2010-0025",
        "CVE-2013-3128",
        "CVE-2010-0269",
        "CVE-2010-2738",
        "CVE-2008-4036",
        "CVE-2009-0081",
        "CVE-2008-1083",
        "CVE-2009-0229",
        "CVE-2011-0670",
        "CVE-2011-1974",
        "CVE-2013-3175",
        "CVE-2010-1891",
        "CVE-2012-0004",
        "CVE-2010-0719",
        "CVE-2011-1985",
        "CVE-2013-1265",
        "CVE-2012-2556",
        "CVE-2007-3034",
        "CVE-2011-0086",
        "CVE-2009-2513",
        "CVE-2004-0117",
        "CVE-2011-0087",
        "CVE-2013-1286",
        "CVE-2009-2510",
        "CVE-2004-0123",
        "CVE-2008-0020",
        "CVE-2009-1124",
        "CVE-2012-1893",
        "CVE-2006-4071",
        "CVE-2014-0301",
        "CVE-2010-0484",
        "CVE-2013-5065",
        "CVE-2011-1228",
        "CVE-2009-0243",
        "CVE-2013-3899",
        "CVE-2010-0235",
        "CVE-2013-1313",
        "CVE-2009-2504",
        "CVE-2006-5758",
        "CVE-2012-2527",
        "CVE-2003-0306",
        "CVE-2011-3400",
        "CVE-2012-1890",
        "CVE-2013-1254",
        "CVE-2007-2224",
        "CVE-2004-0209",
        "CVE-2011-3401",
        "CVE-2010-1689",
        "CVE-2006-5586",
        "CVE-2010-2741",
        "CVE-2009-0083",
        "CVE-2012-2553",
        "CVE-2010-1888",
        "CVE-2008-0083",
        "CVE-2010-0236",
        "CVE-2010-0028",
        "CVE-2013-1275",
        "CVE-2007-2218",
        "CVE-2013-1259",
        "CVE-2013-1278",
        "CVE-2013-3876",
        "CVE-2011-1230",
        "CVE-2009-2501",
        "CVE-2011-0671",
        "CVE-2008-1457",
        "CVE-2001-0876",
        "CVE-2009-2500",
        "CVE-2012-1865",
        "CVE-2007-5352",
        "CVE-2011-1884",
        "CVE-2012-1870",
        "CVE-2007-0843",
        "CVE-2009-0079",
        "CVE-2007-5145",
        "CVE-2011-1883",
        "CVE-2014-0317",
        "CVE-2013-1345",
        "CVE-2012-1851",
        "CVE-2011-1281",
        "CVE-2010-1883",
        "CVE-2011-0660",
        "CVE-2010-2744",
        "CVE-2002-2324",
        "CVE-2010-1735",
        "CVE-2011-1868",
        "CVE-2005-1987",
        "CVE-2013-1251",
        "CVE-2011-2003",
        "CVE-2013-1267",
        "CVE-2007-1212",
        "CVE-2013-3200",
        "CVE-2010-3943",
        "CVE-2017-8461",
        "CVE-2007-1204",
        "CVE-2008-2249",
        "CVE-2007-0066",
        "CVE-2013-1257",
        "CVE-2010-3940",
        "CVE-2013-3173",
        "CVE-2009-1511",
        "CVE-2009-1546",
        "CVE-2010-1895",
        "CVE-2012-1866",
        "CVE-2009-0232",
        "CVE-2001-0879",
        "CVE-2011-1870",
        "CVE-2009-1922",
        "CVE-2011-3406",
        "CVE-2011-2014",
        "CVE-2007-0214",
        "CVE-2007-2374",
        "CVE-2014-0266",
        "CVE-2011-0090",
        "CVE-2011-0662",
        "CVE-2009-0082",
        "CVE-2011-1886",
        "CVE-2013-3197",
        "CVE-2004-2339",
        "CVE-2013-1334",
        "CVE-2011-0028",
        "CVE-2008-3014",
        "CVE-2010-1690",
        "CVE-2012-0005",
        "CVE-2010-3939",
        "CVE-2009-0230",
        "CVE-2010-1886",
        "CVE-2013-1252",
        "CVE-2011-1231",
        "CVE-2013-1285",
        "CVE-2013-3866",
        "CVE-2009-2502",
        "CVE-2007-1912",
        "CVE-2008-1445",
        "CVE-2009-2503",
        "CVE-2010-2743",
        "CVE-2007-1211",
        "CVE-2009-0078",
        "CVE-2013-3865",
        "CVE-2006-6797",
        "CVE-2002-0055",
        "CVE-2013-1344",
        "CVE-2011-1882",
        "CVE-2013-3869",
        "CVE-2010-0020",
        "CVE-2010-3222",
        "CVE-2013-1260",
        "CVE-2014-4971",
        "CVE-2004-0200",
        "CVE-2010-0486",
        "CVE-2006-4696",
        "CVE-2013-3198",
        "CVE-2012-0003",
        "CVE-2001-0909",
        "CVE-2004-1049",
        "CVE-2008-3465",
        "CVE-2010-3941",
        "CVE-2011-0033",
        "CVE-2013-1277",
        "CVE-2008-0322",
        "CVE-2013-3129",
        "CVE-2011-1237",
        "CVE-2012-0154",
        "CVE-2005-3177",
        "CVE-2009-1930",
        "CVE-2010-1896",
        "CVE-2010-2553",
        "CVE-2007-0038",
        "CVE-2010-1255",
        "CVE-2011-3408",
        "CVE-2010-3140",
        "CVE-2011-0039",
        "CVE-2010-2746",
        "CVE-2013-1248",
        "CVE-2009-1127",
        "CVE-2011-0673",
        "CVE-2009-4210",
        "CVE-2010-0811",
        "CVE-2011-1282",
        "CVE-2009-0087",
        "CVE-2012-0002",
        "CVE-2011-0030",
        "CVE-2002-0283",
        "CVE-2013-1300",
        "CVE-2010-4562",
        "CVE-2009-0320",
        "CVE-2010-0250",
        "CVE-2011-0672",
        "CVE-2011-2600",
        "CVE-2008-3464",
        "CVE-2010-1098",
        "CVE-2009-3675",
        "CVE-2007-3724",
        "CVE-2010-1885",
        "CVE-2005-0058",
        "CVE-2011-1869",
        "CVE-2008-1453",
        "CVE-2004-0207",
        "CVE-2012-0013",
        "CVE-2017-8487",
        "CVE-2011-2018",
        "CVE-2010-2566",
        "CVE-2010-4669",
        "CVE-2010-1734",
        "CVE-2013-1340",
        "CVE-2009-2519",
        "CVE-2012-4786",
        "CVE-2012-1852",
        "CVE-2001-0877",
        "CVE-2011-1894",
        "CVE-2009-1123",
        "CVE-2013-1273",
        "CVE-2002-0862",
        "CVE-2011-1284",
        "CVE-2009-0089",
        "CVE-2007-6026",
        "CVE-2004-2527",
        "CVE-2010-0485",
        "CVE-2012-0148",
        "CVE-2004-0120",
        "CVE-2008-2251",
        "CVE-2010-2265",
        "CVE-2013-1283",
        "CVE-2011-1875",
        "CVE-2011-1268",
        "CVE-2011-0088",
        "CVE-2009-2653",
        "CVE-2010-0024",
        "CVE-2012-4774",
        "CVE-2006-0005",
        "CVE-2007-2237",
        "CVE-2011-3397",
        "CVE-2008-3648",
        "CVE-2011-1249",
        "CVE-2008-1441",
        "CVE-2011-3402"
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2012-0180",
        "CVE-2010-4398",
        "CVE-2011-1885",
        "CVE-2011-0034",
        "CVE-2009-3677",
        "CVE-2008-1436",
        "CVE-2012-1528",
        "CVE-2011-1242",
        "CVE-2013-1269",
        "CVE-2010-0022",
        "CVE-2010-0819",
        "CVE-2009-1126",
        "CVE-2007-1215",
        "CVE-2010-3144",
        "CVE-2013-5058",
        "CVE-2008-1084",
        "CVE-2012-2529",
        "CVE-2008-2245",
        "CVE-2009-0085",
        "CVE-2002-0053",
        "CVE-2011-1876",
        "CVE-2009-2516",
        "CVE-2011-0658",
        "CVE-2009-0550",
        "CVE-2013-3894",
        "CVE-2007-0069",
        "CVE-2012-1848",
        "CVE-2010-0252",
        "CVE-2009-0231",
        "CVE-2004-0840",
        "CVE-2002-0699",
        "CVE-2009-1125",
        "CVE-2009-1928",
        "CVE-2010-3956",
        "CVE-2013-1341",
        "CVE-2011-0657",
        "CVE-2010-1894",
        "CVE-2008-4114",
        "CVE-2007-1492",
        "CVE-2011-0045",
        "CVE-2008-4327",
        "CVE-2010-0234",
        "CVE-2009-4313",
        "CVE-2010-0820",
        "CVE-2013-3879",
        "CVE-2013-3174",
        "CVE-2009-0568",
        "CVE-2013-1255",
        "CVE-2010-2740",
        "CVE-2011-0665",
        "CVE-2005-0904",
        "CVE-2010-3227",
        "CVE-2011-2011",
        "CVE-2009-1133",
        "CVE-2013-1343",
        "CVE-2008-3013",
        "CVE-2009-4311",
        "CVE-2010-2563",
        "CVE-2011-1239",
        "CVE-2014-0300",
        "CVE-2011-1881",
        "CVE-2011-0674",
        "CVE-2011-0667",
        "CVE-2004-0116",
        "CVE-2008-4834",
        "CVE-2013-1294",
        "CVE-2011-1232",
        "CVE-2012-5362",
        "CVE-2004-0575",
        "CVE-2008-2250",
        "CVE-2013-1276",
        "CVE-2013-3167",
        "CVE-2013-3181",
        "CVE-2011-1241",
        "CVE-2009-0119",
        "CVE-2012-2530",
        "CVE-2009-2524",
        "CVE-2013-3172",
        "CVE-2019-0708",
        "CVE-2004-0897",
        "CVE-2010-0238",
        "CVE-2010-2731",
        "CVE-2013-1272",
        "CVE-2005-1935",
        "CVE-2012-1868",
        "CVE-2007-5133",
        "CVE-2010-2739",
        "CVE-2010-2568",
        "CVE-2010-2550",
        "CVE-2013-1264",
        "CVE-2009-1929",
        "CVE-2010-4701",
        "CVE-2002-2117",
        "CVE-2011-1243",
        "CVE-2009-2515",
        "CVE-2009-2493",
        "CVE-2002-0724",
        "CVE-2012-0217",
        "CVE-2006-7210",
        "CVE-2008-3012",
        "CVE-2011-1234",
        "CVE-2007-1537",
        "CVE-2009-1544",
        "CVE-2001-0860",
        "CVE-2011-1235",
        "CVE-2004-0119",
        "CVE-2011-0666",
        "CVE-2011-0041",
        "CVE-2010-2567",
        "CVE-2011-0096",
        "CVE-2011-0675",
        "CVE-2004-0124",
        "CVE-2013-1261",
        "CVE-2013-1256",
        "CVE-2014-0315",
        "CVE-2012-0009",
        "CVE-2011-1880",
        "CVE-2009-2514",
        "CVE-2009-1920",
        "CVE-2010-3957",
        "CVE-2017-0176",
        "CVE-2010-0237",
        "CVE-2011-1227",
        "CVE-2004-0199",
        "CVE-2004-0206",
        "CVE-2007-1205",
        "CVE-2008-4250",
        "CVE-2013-1268",
        "CVE-2013-1291",
        "CVE-2012-0175",
        "CVE-2012-2526",
        "CVE-2002-1327",
        "CVE-2012-0159",
        "CVE-2011-1247",
        "CVE-2010-0023",
        "CVE-2013-3195",
        "CVE-2006-3209",
        "CVE-2010-0016",
        "CVE-2009-2528",
        "CVE-2010-0480",
        "CVE-2005-1212",
        "CVE-2013-0810",
        "CVE-2007-5348",
        "CVE-2008-1454",
        "CVE-2009-2507",
        "CVE-2011-0676",
        "CVE-2013-5056",
        "CVE-2010-0233",
        "CVE-2013-3863",
        "CVE-2011-1240",
        "CVE-2012-0151",
        "CVE-2011-1874",
        "CVE-2002-0974",
        "CVE-2007-1765",
        "CVE-2005-1207",
        "CVE-2011-5046",
        "CVE-2008-0088",
        "CVE-2013-1270",
        "CVE-2013-3940",
        "CVE-2004-0208",
        "CVE-2008-1456",
        "CVE-2013-1258",
        "CVE-2013-1253",
        "CVE-2012-1867",
        "CVE-2011-1238",
        "CVE-2009-2511",
        "CVE-2010-3942",
        "CVE-2007-1531",
        "CVE-2011-1229",
        "CVE-2010-0812",
        "CVE-2011-0089",
        "CVE-2002-2132",
        "CVE-2009-4312",
        "CVE-2009-3126",
        "CVE-2012-0173",
        "CVE-2003-0909",
        "CVE-2012-5364",
        "CVE-2011-0043",
        "CVE-2019-1489",
        "CVE-2013-3661",
        "CVE-2013-3918",
        "CVE-2011-1225",
        "CVE-2013-1342",
        "CVE-2013-1295",
        "CVE-2013-0077",
        "CVE-2011-1878",
        "CVE-2013-3136",
        "CVE-2011-1233",
        "CVE-2006-3351",
        "CVE-2011-1283",
        "CVE-2013-1280",
        "CVE-2007-2219",
        "CVE-2007-3463",
        "CVE-2010-0027",
        "CVE-2005-1208",
        "CVE-2006-2374",
        "CVE-2008-4609",
        "CVE-2007-1206",
        "CVE-2007-1946",
        "CVE-2013-1279",
        "CVE-2003-0897",
        "CVE-2008-1440",
        "CVE-2014-0323",
        "CVE-2008-1087",
        "CVE-2006-6723",
        "CVE-2010-0231",
        "CVE-2009-1926",
        "CVE-2009-2494",
        "CVE-2008-1086",
        "CVE-2011-1967",
        "CVE-2012-0181",
        "CVE-2008-2252",
        "CVE-2001-0721",
        "CVE-2010-3974",
        "CVE-2013-3887",
        "CVE-2011-1968",
        "CVE-2010-2729",
        "CVE-2008-0015",
        "CVE-2013-1249",
        "CVE-2011-0661",
        "CVE-2003-0807",
        "CVE-2008-4038",
        "CVE-2012-1527",
        "CVE-2013-1266",
        "CVE-2005-4269",
        "CVE-2013-3878",
        "CVE-2013-3660",
        "CVE-2011-1236",
        "CVE-2013-1250",
        "CVE-2007-2228",
        "CVE-2012-0157",
        "CVE-2013-3196",
        "CVE-2010-0818",
        "CVE-2007-6753",
        "CVE-2013-1287",
        "CVE-2010-0232",
        "CVE-2010-1887",
        "CVE-2001-1200",
        "CVE-2003-0469",
        "CVE-2013-1274",
        "CVE-2011-0042",
        "CVE-2010-1882",
        "CVE-2011-1879",
        "CVE-2009-1545",
        "CVE-2009-0235",
        "CVE-2013-1262",
        "CVE-2006-2373",
        "CVE-2011-1873",
        "CVE-2011-1226",
        "CVE-2013-3900",
        "CVE-2010-3959",
        "CVE-2005-1214",
        "CVE-2013-1271",
        "CVE-2010-0021",
        "CVE-2013-3864",
        "CVE-2009-1808",
        "CVE-2011-2005",
        "CVE-2013-1263",
        "CVE-2010-1897",
        "CVE-2010-3963",
        "CVE-2009-0086",
        "CVE-2012-1864",
        "CVE-2010-0018",
        "CVE-2012-1853",
        "CVE-2012-1850",
        "CVE-2010-0487",
        "CVE-2010-3970",
        "CVE-2011-1991",
        "CVE-2011-0677",
        "CVE-2008-4835",
        "CVE-2010-0025",
        "CVE-2013-3128",
        "CVE-2010-0269",
        "CVE-2010-2738",
        "CVE-2008-4036",
        "CVE-2009-0081",
        "CVE-2008-1083",
        "CVE-2009-0229",
        "CVE-2011-0670",
        "CVE-2011-1974",
        "CVE-2013-3175",
        "CVE-2010-1891",
        "CVE-2012-0004",
        "CVE-2010-0719",
        "CVE-2011-1985",
        "CVE-2013-1265",
        "CVE-2012-2556",
        "CVE-2007-3034",
        "CVE-2011-0086",
        "CVE-2009-2513",
        "CVE-2004-0117",
        "CVE-2011-0087",
        "CVE-2013-1286",
        "CVE-2009-2510",
        "CVE-2004-0123",
        "CVE-2008-0020",
        "CVE-2009-1124",
        "CVE-2012-1893",
        "CVE-2006-4071",
        "CVE-2014-0301",
        "CVE-2010-0484",
        "CVE-2013-5065",
        "CVE-2011-1228",
        "CVE-2009-0243",
        "CVE-2013-3899",
        "CVE-2010-0235",
        "CVE-2013-1313",
        "CVE-2009-2504",
        "CVE-2006-5758",
        "CVE-2012-2527",
        "CVE-2003-0306",
        "CVE-2011-3400",
        "CVE-2012-1890",
        "CVE-2013-1254",
        "CVE-2007-2224",
        "CVE-2004-0209",
        "CVE-2011-3401",
        "CVE-2010-1689",
        "CVE-2006-5586",
        "CVE-2010-2741",
        "CVE-2009-0083",
        "CVE-2012-2553",
        "CVE-2010-1888",
        "CVE-2008-0083",
        "CVE-2010-0236",
        "CVE-2010-0028",
        "CVE-2013-1275",
        "CVE-2007-2218",
        "CVE-2013-1259",
        "CVE-2013-1278",
        "CVE-2013-3876",
        "CVE-2011-1230",
        "CVE-2009-2501",
        "CVE-2011-0671",
        "CVE-2008-1457",
        "CVE-2001-0876",
        "CVE-2009-2500",
        "CVE-2012-1865",
        "CVE-2007-5352",
        "CVE-2011-1884",
        "CVE-2012-1870",
        "CVE-2007-0843",
        "CVE-2009-0079",
        "CVE-2007-5145",
        "CVE-2011-1883",
        "CVE-2014-0317",
        "CVE-2013-1345",
        "CVE-2012-1851",
        "CVE-2011-1281",
        "CVE-2010-1883",
        "CVE-2011-0660",
        "CVE-2010-2744",
        "CVE-2002-2324",
        "CVE-2010-1735",
        "CVE-2011-1868",
        "CVE-2005-1987",
        "CVE-2013-1251",
        "CVE-2011-2003",
        "CVE-2013-1267",
        "CVE-2007-1212",
        "CVE-2013-3200",
        "CVE-2010-3943",
        "CVE-2017-8461",
        "CVE-2007-1204",
        "CVE-2008-2249",
        "CVE-2007-0066",
        "CVE-2013-1257",
        "CVE-2010-3940",
        "CVE-2013-3173",
        "CVE-2009-1511",
        "CVE-2009-1546",
        "CVE-2010-1895",
        "CVE-2012-1866",
        "CVE-2009-0232",
        "CVE-2001-0879",
        "CVE-2011-1870",
        "CVE-2009-1922",
        "CVE-2011-3406",
        "CVE-2011-2014",
        "CVE-2007-0214",
        "CVE-2007-2374",
        "CVE-2014-0266",
        "CVE-2011-0090",
        "CVE-2011-0662",
        "CVE-2009-0082",
        "CVE-2011-1886",
        "CVE-2013-3197",
        "CVE-2004-2339",
        "CVE-2013-1334",
        "CVE-2011-0028",
        "CVE-2008-3014",
        "CVE-2010-1690",
        "CVE-2012-0005",
        "CVE-2010-3939",
        "CVE-2009-0230",
        "CVE-2010-1886",
        "CVE-2013-1252",
        "CVE-2011-1231",
        "CVE-2013-1285",
        "CVE-2013-3866",
        "CVE-2009-2502",
        "CVE-2007-1912",
        "CVE-2008-1445",
        "CVE-2009-2503",
        "CVE-2010-2743",
        "CVE-2007-1211",
        "CVE-2009-0078",
        "CVE-2013-3865",
        "CVE-2006-6797",
        "CVE-2002-0055",
        "CVE-2013-1344",
        "CVE-2011-1882",
        "CVE-2013-3869",
        "CVE-2010-0020",
        "CVE-2010-3222",
        "CVE-2013-1260",
        "CVE-2014-4971",
        "CVE-2004-0200",
        "CVE-2010-0486",
        "CVE-2006-4696",
        "CVE-2013-3198",
        "CVE-2012-0003",
        "CVE-2001-0909",
        "CVE-2004-1049",
        "CVE-2008-3465",
        "CVE-2010-3941",
        "CVE-2011-0033",
        "CVE-2013-1277",
        "CVE-2008-0322",
        "CVE-2013-3129",
        "CVE-2011-1237",
        "CVE-2012-0154",
        "CVE-2005-3177",
        "CVE-2009-1930",
        "CVE-2010-1896",
        "CVE-2010-2553",
        "CVE-2007-0038",
        "CVE-2010-1255",
        "CVE-2011-3408",
        "CVE-2010-3140",
        "CVE-2011-0039",
        "CVE-2010-2746",
        "CVE-2013-1248",
        "CVE-2009-1127",
        "CVE-2011-0673",
        "CVE-2009-4210",
        "CVE-2010-0811",
        "CVE-2011-1282",
        "CVE-2009-0087",
        "CVE-2012-0002",
        "CVE-2011-0030",
        "CVE-2002-0283",
        "CVE-2013-1300",
        "CVE-2010-4562",
        "CVE-2009-0320",
        "CVE-2010-0250",
        "CVE-2011-0672",
        "CVE-2011-2600",
        "CVE-2008-3464",
        "CVE-2010-1098",
        "CVE-2009-3675",
        "CVE-2007-3724",
        "CVE-2010-1885",
        "CVE-2005-0058",
        "CVE-2011-1869",
        "CVE-2008-1453",
        "CVE-2004-0207",
        "CVE-2012-0013",
        "CVE-2017-8487",
        "CVE-2011-2018",
        "CVE-2010-2566",
        "CVE-2010-4669",
        "CVE-2010-1734",
        "CVE-2013-1340",
        "CVE-2009-2519",
        "CVE-2012-4786",
        "CVE-2012-1852",
        "CVE-2001-0877",
        "CVE-2011-1894",
        "CVE-2009-1123",
        "CVE-2013-1273",
        "CVE-2002-0862",
        "CVE-2011-1284",
        "CVE-2009-0089",
        "CVE-2007-6026",
        "CVE-2004-2527",
        "CVE-2010-0485",
        "CVE-2012-0148",
        "CVE-2004-0120",
        "CVE-2008-2251",
        "CVE-2010-2265",
        "CVE-2013-1283",
        "CVE-2011-1875",
        "CVE-2011-1268",
        "CVE-2011-0088",
        "CVE-2009-2653",
        "CVE-2010-0024",
        "CVE-2012-4774",
        "CVE-2006-0005",
        "CVE-2007-2237",
        "CVE-2011-3397",
        "CVE-2008-3648",
        "CVE-2011-1249",
        "CVE-2008-1441",
        "CVE-2011-3402"
      ]
    },
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "241",
          "433"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "241",
          "433"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "ECB": {
          "ECB": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "SHA-1": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-1": 8,
          "FIPS 186": 1,
          "FIPS PUB 140-1": 6,
          "FIPS PUB 46-2": 1,
          "FIPS PUB 81": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "3DES": 7
          },
          "DES": {
            "DES": 37
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 12
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "tjcasar",
      "/CreationDate": "D:20000920112551",
      "/Creator": "Microsoft Word - Microsoft Kernel Mode CSP Security Policy.doc",
      "/Producer": "Acrobat PDFWriter 4.0 for Windows NT",
      "/Title": "Microsoft Kernel Mode CSP Security Policy.PDF",
      "pdf_file_size_bytes": 214898,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "db18aa80a51506acb19e72492e8461de58ac6d4537ffc48a62e4f377e8548b8e",
    "policy_txt_hash": "d9b94284678cbb1ad6bdd7faa4fc567ee6b8c7b4c943d53de516a90090cac671"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "None",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt106.pdf",
    "date_sunset": null,
    "description": "Microsoft\u0027s Kernel Mode Cryptographic Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows Operating System. It runs as a kernel mode export driver (kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode drivers. It can be linked into other kernel mode services to permit the use of FIPS 140-1 Level 1 compliant cryptography.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Operating System Security: Tested as meeting Level 1 with Microsoft Windows2000 with SP2 or higher (operated in single-user mode)."
    ],
    "fw_versions": null,
    "historical_reason": "Validation Sunsetting Policy - FIPS 140-1 Certificate",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Kernel Mode Cryptographic Module (FIPS.SYS)",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-1",
    "status": "historical",
    "sw_versions": "5.0.2195.1569",
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2000-07-31",
        "lab": "CYGNACOM SOLUTIONS INC",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2007-10-15",
        "lab": "",
        "validation_type": "Update"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}