Oracle Linux 6 NSS Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #3111

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 24.01.2018 , 06.02.2018 , 06.07.2018
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Physical Security: N/A
  • Design Assurance: Level 3
Description Oracle Linux 6 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications.
Tested configurations
  • Oracle Linux 6.9 64 bit running on Oracle Server X6-2 with PAA
  • Oracle Linux 6.9 64 bit running on Oracle Server X6-2 without PAA
  • Oracle Linux 6.9 64 bit running on Oracle Server X7-2 with PAA
  • Oracle Linux 6.9 64 bit running on Oracle Server X7-2 without PAA (single-user mode)
Vendor Oracle Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, RC2, RC4, RC5, DES, Triple-DES, TDEA, Camellia, SEED, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD5
Schemes
MAC, Key agreement
Protocols
TLS, TLS 1.0
Randomness
DRBG, RNG
Libraries
NSS
Elliptic Curves
P-256, P-521, P-384
Block cipher modes
ECB, CBC, CTR, GCM

Vendor
Huawei, Cisco

Security level
Level 1, level 1
Side-channel analysis
Timing attacks, Timing attack, timing attacks, Timing Attacks

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 140, FIPS 186-4, FIPS186-4, FIPS 197, FIPS 180-4, FIPS 198-1, NIST SP 800-56A, NIST SP 800-135, SP 800-135, NIST SP 800-90A, SP 800-90A, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38F, NIST SP 800-67, PKCS#11, PKCS #5, PKCS #7, PKCS #11, PKCS #12, X.509

File metadata

Author: chris brych
Creation date: D:20180620145426-05'00'
Modification date: D:20180620145426-05'00'
Pages: 37
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-2771
C M N
HIGH 7.5 6.4 24.12.2014 18:59
CVE-2010-5325
C M N
CRITICAL 9.8 5.9 15.04.2016 14:59
CVE-2013-4312
C M N
MEDIUM 6.2 3.6 08.02.2016 03:59
CVE-2013-5704
C M N
MEDIUM 5.0 2.9 15.04.2014 10:55
CVE-2013-7421
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-0196
C M N
MEDIUM 6.9 10.0 07.05.2014 10:55
CVE-2014-0203
C M N
MEDIUM 5.5 3.6 23.06.2014 11:21
CVE-2014-1737
C M N
HIGH 7.2 10.0 11.05.2014 21:55
CVE-2014-1738
C M N
LOW 2.1 2.9 11.05.2014 21:55
CVE-2014-2706
C M N
HIGH 7.1 6.9 14.04.2014 23:55
CVE-2014-3144
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3145
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3581
C M N
MEDIUM 5.0 2.9 10.10.2014 10:55
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3687
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-8134
C M N
LOW 3.3 1.4 12.12.2014 18:59
CVE-2014-8566
C M N
MEDIUM 6.4 4.9 15.11.2014 21:59
CVE-2014-9644
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2015-1351
C M N
HIGH 7.5 6.4 30.03.2015 10:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-3329
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-3330
C M N
MEDIUM 6.8 6.4 09.06.2015 18:59
CVE-2015-4024
C M N
MEDIUM 5.0 2.9 09.06.2015 18:59
CVE-2015-4643
C M N
CRITICAL 9.8 5.9 16.05.2016 10:59
CVE-2015-5219
C M N
HIGH 7.5 3.6 21.07.2017 14:29
CVE-2015-7512
C M N
CRITICAL 9.0 6.0 08.01.2016 21:59
CVE-2015-7691
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7692
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7701
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7702
C M N
MEDIUM 6.5 3.6 07.08.2017 20:29
CVE-2015-7703
C M N
HIGH 7.5 3.6 24.07.2017 14:29
CVE-2015-7852
C M N
MEDIUM 5.9 3.6 07.08.2017 20:29
CVE-2015-7977
C M N
MEDIUM 5.9 3.6 30.01.2017 21:59
CVE-2015-8000
C M N
MEDIUM 5.0 2.9 16.12.2015 15:59
CVE-2015-8126
C M N
HIGH 7.5 6.4 13.11.2015 03:59
CVE-2015-8629
C M N
MEDIUM 5.3 3.6 13.02.2016 02:59
CVE-2015-8631
C M N
MEDIUM 6.5 3.6 13.02.2016 02:59
CVE-2015-8896
C M N
MEDIUM 6.5 3.6 15.03.2017 19:59
CVE-2016-0695
C M N
MEDIUM 5.9 3.6 21.04.2016 10:59
CVE-2016-1714
C M N
HIGH 8.1 6.0 07.04.2016 19:59
CVE-2016-1908
C M N
CRITICAL 9.8 5.9 11.04.2017 18:59
CVE-2016-1930
C M N
CRITICAL 9.8 5.9 31.01.2016 18:59
CVE-2016-1935
C M N
HIGH 8.8 5.9 31.01.2016 18:59
CVE-2016-1950
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1952
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1954
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1957
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1958
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1960
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1961
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1962
C M N
CRITICAL 9.8 5.9 13.03.2016 18:59
CVE-2016-1964
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1965
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1966
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1973
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1974
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1977
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2177
C M N
CRITICAL 9.8 5.9 20.06.2016 01:59
CVE-2016-2178
C M N
MEDIUM 5.5 3.6 20.06.2016 01:59
CVE-2016-2179
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2180
C M N
HIGH 7.5 3.6 01.08.2016 02:59
CVE-2016-2181
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2182
C M N
CRITICAL 9.8 5.9 16.09.2016 05:59
CVE-2016-2518
C M N
MEDIUM 5.3 1.4 30.01.2017 21:59
CVE-2016-2776
C M N
HIGH 7.5 3.6 28.09.2016 10:59
CVE-2016-2790
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2791
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2792
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2793
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2794
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2795
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2796
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2797
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2798
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2799
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2800
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2801
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2802
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2837
C M N
MEDIUM 6.3 3.4 05.08.2016 01:59
CVE-2016-3458
C M N
MEDIUM 4.3 1.4 21.07.2016 10:12
CVE-2016-3500
C M N
MEDIUM 5.3 1.4 21.07.2016 10:12
CVE-2016-3508
C M N
MEDIUM 5.3 1.4 21.07.2016 10:13
CVE-2016-3550
C M N
MEDIUM 4.3 1.4 21.07.2016 10:13
CVE-2016-3587
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3598
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3610
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3710
C M N
HIGH 8.8 6.0 11.05.2016 21:59
CVE-2016-4051
C M N
HIGH 8.8 5.9 25.04.2016 14:59
CVE-2016-4053
C M N
LOW 3.7 1.4 25.04.2016 14:59
CVE-2016-4054
C M N
HIGH 8.1 5.9 25.04.2016 14:59
CVE-2016-4448
C M N
CRITICAL 9.8 5.9 09.06.2016 16:59
CVE-2016-4470
C M N
MEDIUM 5.5 3.6 27.06.2016 10:59
CVE-2016-4554
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4555
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4556
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4581
C M N
MEDIUM 5.5 3.6 23.05.2016 10:59
CVE-2016-4805
C M N
HIGH 7.8 5.9 23.05.2016 10:59
CVE-2016-4809
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-4913
C M N
HIGH 7.8 5.9 23.05.2016 10:59
CVE-2016-4951
C M N
HIGH 7.8 5.9 23.05.2016 10:59
CVE-2016-5118
C M N
CRITICAL 9.8 5.9 10.06.2016 15:59
CVE-2016-5252
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5254
C M N
CRITICAL 9.8 5.9 05.08.2016 01:59
CVE-2016-5258
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5259
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5262
C M N
MEDIUM 6.1 2.7 05.08.2016 01:59
CVE-2016-5263
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5264
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5265
C M N
MEDIUM 5.5 4.0 05.08.2016 01:59
CVE-2016-5385
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5387
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5388
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5403
C M N
MEDIUM 5.5 3.6 02.08.2016 16:59
CVE-2016-5404
C M N
MEDIUM 6.5 3.6 07.09.2016 20:59
CVE-2016-5408
C M N
CRITICAL 9.8 5.9 10.08.2016 14:59
CVE-2016-5418
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-5844
C M N
MEDIUM 6.5 3.6 21.09.2016 14:25
CVE-2016-6197
C M N
MEDIUM 5.5 3.6 06.08.2016 20:59
CVE-2016-6198
C M N
MEDIUM 5.5 3.6 06.08.2016 20:59
CVE-2016-6302
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-7039
C M N
HIGH 7.5 3.6 16.10.2016 21:59
CVE-2016-7166
C M N
MEDIUM 5.5 3.6 21.09.2016 14:25
CVE-2022-21499
C M N
MEDIUM 6.7 5.9 09.06.2022 21:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-5118', 'CVE-2016-6302', 'CVE-2016-7039', 'CVE-2016-2178', 'CVE-2016-6197', 'CVE-2016-4556', 'CVE-2016-4913', 'CVE-2016-2182', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-2179', 'CVE-2016-5408', 'CVE-2016-4053', 'CVE-2014-8566', 'CVE-2016-4805', 'CVE-2016-2180', 'CVE-2016-6198', 'CVE-2015-3330', 'CVE-2010-5325', 'CVE-2016-4581', 'CVE-2015-3329', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2015-4024', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-2181', 'CVE-2016-5388', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-7166', 'CVE-2004-2771', 'CVE-2016-4951', 'CVE-2016-4054', 'CVE-2016-3587', 'CVE-2016-4555']} values added.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-5118', 'CVE-2016-6302', 'CVE-2016-7039', 'CVE-2016-2178', 'CVE-2016-6197', 'CVE-2016-4556', 'CVE-2016-4913', 'CVE-2016-2182', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-2179', 'CVE-2016-5408', 'CVE-2016-4053', 'CVE-2014-8566', 'CVE-2016-4805', 'CVE-2016-2180', 'CVE-2016-6198', 'CVE-2015-3330', 'CVE-2010-5325', 'CVE-2016-4581', 'CVE-2015-3329', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2015-4024', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-2181', 'CVE-2016-5388', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-7166', 'CVE-2004-2771', 'CVE-2016-4951', 'CVE-2016-4054', 'CVE-2016-3587', 'CVE-2016-4555']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-5118', 'CVE-2016-6302', 'CVE-2016-7039', 'CVE-2016-2178', 'CVE-2016-6197', 'CVE-2016-4556', 'CVE-2016-4913', 'CVE-2016-2182', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-2179', 'CVE-2016-5408', 'CVE-2016-4053', 'CVE-2014-8566', 'CVE-2016-4805', 'CVE-2016-2180', 'CVE-2016-6198', 'CVE-2015-3330', 'CVE-2010-5325', 'CVE-2016-4581', 'CVE-2015-3329', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2015-4024', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-2181', 'CVE-2016-5388', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-7166', 'CVE-2004-2771', 'CVE-2016-4951', 'CVE-2016-4054', 'CVE-2016-3587', 'CVE-2016-4555']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-5118', 'CVE-2016-6302', 'CVE-2016-7039', 'CVE-2016-2178', 'CVE-2016-6197', 'CVE-2016-4556', 'CVE-2016-2182', 'CVE-2016-4913', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-2179', 'CVE-2016-4053', 'CVE-2016-5408', 'CVE-2014-8566', 'CVE-2016-4805', 'CVE-2016-6198', 'CVE-2016-2180', 'CVE-2015-3330', 'CVE-2010-5325', 'CVE-2016-4581', 'CVE-2015-3329', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2015-4024', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-2181', 'CVE-2016-5388', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-7166', 'CVE-2004-2771', 'CVE-2016-4054', 'CVE-2016-4951', 'CVE-2016-3587', 'CVE-2016-4555']} values discarded.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-5118', 'CVE-2016-6302', 'CVE-2016-7039', 'CVE-2016-2178', 'CVE-2016-6197', 'CVE-2016-4556', 'CVE-2016-2182', 'CVE-2016-4913', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-2179', 'CVE-2016-4053', 'CVE-2016-5408', 'CVE-2014-8566', 'CVE-2016-4805', 'CVE-2016-6198', 'CVE-2016-2180', 'CVE-2015-3330', 'CVE-2010-5325', 'CVE-2016-4581', 'CVE-2015-3329', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2015-4024', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-2181', 'CVE-2016-5388', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-7166', 'CVE-2004-2771', 'CVE-2016-4054', 'CVE-2016-4951', 'CVE-2016-3587', 'CVE-2016-4555']} values discarded.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-5118', 'CVE-2016-6302', 'CVE-2016-7039', 'CVE-2016-2178', 'CVE-2016-6197', 'CVE-2016-4556', 'CVE-2016-2182', 'CVE-2016-4913', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-2179', 'CVE-2016-4053', 'CVE-2016-5408', 'CVE-2014-8566', 'CVE-2016-4805', 'CVE-2016-6198', 'CVE-2016-2180', 'CVE-2015-3330', 'CVE-2010-5325', 'CVE-2016-4581', 'CVE-2015-3329', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2015-4024', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-2181', 'CVE-2016-5388', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-7166', 'CVE-2004-2771', 'CVE-2016-4054', 'CVE-2016-4951', 'CVE-2016-3587', 'CVE-2016-4555']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3111.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-01-24', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-02-06', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-07-06', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.oracle.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertJan2018.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 1207804, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 37, '/Author': 'chris brych', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20180620145426-05'00'", '/ModDate': "D:20180620145426-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#4774', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/dsa#1285', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5472', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5469', 'http://yum.oracle.com/repo/OracleLinux/OL6/latest/x86_64/getPackage/nss-softokn-3.14.3-23.3.0.1.el6_8.x86_64.rpm', 'http://yum.oracle.com/repo/OracleLinux/OL6/latest/x86_64/getPackage/nss-softokn-freebl-3.14.3-23.3.0.1.el6_8.x86_64.rpm', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2640', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1925', 'http://www.oracle.com/', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1464', 'http://csrc.nist.gov/groups/STM/cmvp/index.html', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1418', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1652', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3184', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4391', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3628', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2755', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1924', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#2151', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2536', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1199', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/dsa#1407', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1417', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#4773', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2939', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#3918', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2615']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3421', '3348', '3170']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3421', '3348', '3170']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3421', '3348', '3170']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3421', '3348', '3170']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-2793', 'CVE-2013-4312', 'CVE-2016-5387', 'CVE-2016-2182', 'CVE-2016-2179', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2014-1737', 'CVE-2014-8566', 'CVE-2016-2800', 'CVE-2016-1962', 'CVE-2016-4581', 'CVE-2016-2799', 'CVE-2016-4554', 'CVE-2016-2792', 'CVE-2016-5418', 'CVE-2016-4470', 'CVE-2016-5388', 'CVE-2014-8134', 'CVE-2016-5252', 'CVE-2016-5262', 'CVE-2016-1952', 'CVE-2015-7701', 'CVE-2004-2771', 'CVE-2015-8000', 'CVE-2016-5385', 'CVE-2016-3550', 'CVE-2016-1977', 'CVE-2015-7702', 'CVE-2016-3610', 'CVE-2015-7977', 'CVE-2016-7039', 'CVE-2015-5219', 'CVE-2016-3598', 'CVE-2016-4053', 'CVE-2013-5704', 'CVE-2016-1954', 'CVE-2016-6198', 'CVE-2015-3330', 'CVE-2016-1965', 'CVE-2014-1738', 'CVE-2016-2802', 'CVE-2015-7691', 'CVE-2015-3329', 'CVE-2016-5403', 'CVE-2015-7512', 'CVE-2016-1964', 'CVE-2016-2181', 'CVE-2014-0196', 'CVE-2016-2801', 'CVE-2014-3687', 'CVE-2016-1930', 'CVE-2016-5259', 'CVE-2013-7421', 'CVE-2016-1966', 'CVE-2016-1961', 'CVE-2016-7166', 'CVE-2016-1974', 'CVE-2015-3195', 'CVE-2016-2794', 'CVE-2016-4951', 'CVE-2015-4643', 'CVE-2016-3710', 'CVE-2016-6302', 'CVE-2016-4448', 'CVE-2015-8896', 'CVE-2016-0695', 'CVE-2015-7852', 'CVE-2016-1935', 'CVE-2016-2518', 'CVE-2015-7703', 'CVE-2016-4913', 'CVE-2016-4556', 'CVE-2016-5408', 'CVE-2014-3144', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2015-7692', 'CVE-2016-4805', 'CVE-2016-5264', 'CVE-2010-5325', 'CVE-2015-4024', 'CVE-2014-2706', 'CVE-2014-3581', 'CVE-2014-0203', 'CVE-2016-5258', 'CVE-2016-2776', 'CVE-2016-2790', 'CVE-2015-8631', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-5263', 'CVE-2016-1960', 'CVE-2014-3673', 'CVE-2015-8126', 'CVE-2014-9644', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2016-2178', 'CVE-2016-2837', 'CVE-2016-6197', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3500', 'CVE-2016-2180', 'CVE-2016-2797', 'CVE-2016-2798', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-3508', 'CVE-2016-1958', 'CVE-2016-2791', 'CVE-2022-21499', 'CVE-2016-1950', 'CVE-2016-1908', 'CVE-2016-1957', 'CVE-2014-3145', 'CVE-2015-8629', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-4054', 'CVE-2016-4555']}, 'indirect_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-2793', 'CVE-2013-4312', 'CVE-2016-5387', 'CVE-2016-2182', 'CVE-2016-2179', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2014-1737', 'CVE-2014-8566', 'CVE-2016-2800', 'CVE-2016-1962', 'CVE-2016-4581', 'CVE-2016-2799', 'CVE-2016-4554', 'CVE-2016-2792', 'CVE-2016-5418', 'CVE-2016-4470', 'CVE-2016-5388', 'CVE-2014-8134', 'CVE-2016-5252', 'CVE-2016-5262', 'CVE-2016-1952', 'CVE-2015-7701', 'CVE-2004-2771', 'CVE-2015-8000', 'CVE-2016-5385', 'CVE-2016-3550', 'CVE-2016-1977', 'CVE-2015-7702', 'CVE-2016-3610', 'CVE-2015-7977', 'CVE-2016-7039', 'CVE-2015-5219', 'CVE-2016-3598', 'CVE-2016-4053', 'CVE-2013-5704', 'CVE-2016-1954', 'CVE-2016-6198', 'CVE-2015-3330', 'CVE-2016-1965', 'CVE-2014-1738', 'CVE-2016-2802', 'CVE-2015-7691', 'CVE-2015-3329', 'CVE-2016-5403', 'CVE-2015-7512', 'CVE-2016-1964', 'CVE-2016-2181', 'CVE-2014-0196', 'CVE-2016-2801', 'CVE-2014-3687', 'CVE-2016-1930', 'CVE-2016-5259', 'CVE-2013-7421', 'CVE-2016-1966', 'CVE-2016-1961', 'CVE-2016-7166', 'CVE-2016-1974', 'CVE-2015-3195', 'CVE-2016-2794', 'CVE-2016-4951', 'CVE-2015-4643', 'CVE-2016-3710', 'CVE-2016-6302', 'CVE-2016-4448', 'CVE-2015-8896', 'CVE-2016-0695', 'CVE-2015-7852', 'CVE-2016-1935', 'CVE-2016-2518', 'CVE-2015-7703', 'CVE-2016-4913', 'CVE-2016-4556', 'CVE-2016-5408', 'CVE-2014-3144', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2015-7692', 'CVE-2016-4805', 'CVE-2016-5264', 'CVE-2010-5325', 'CVE-2015-4024', 'CVE-2014-2706', 'CVE-2014-3581', 'CVE-2014-0203', 'CVE-2016-5258', 'CVE-2016-2776', 'CVE-2016-2790', 'CVE-2015-8631', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-5263', 'CVE-2016-1960', 'CVE-2014-3673', 'CVE-2015-8126', 'CVE-2014-9644', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2016-2178', 'CVE-2016-2837', 'CVE-2016-6197', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3500', 'CVE-2016-2180', 'CVE-2016-2797', 'CVE-2016-2798', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-3508', 'CVE-2016-1958', 'CVE-2016-2791', 'CVE-2022-21499', 'CVE-2016-1950', 'CVE-2016-1908', 'CVE-2016-1957', 'CVE-2014-3145', 'CVE-2015-8629', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-4054', 'CVE-2016-4555']}}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#2615', 'DSA#1407', 'HMAC#3184', 'CVL#1924', 'HMAC#3628', 'DRBG#2151', 'ECDSA#1464', 'CVL#1925', 'AES#4773', 'AES#5469', 'CVL#1418', 'Triple-DES#2755', 'AES#4774', 'DSA#1285', 'CVL#1417', 'DRBG#1652', 'Triple-DES#2536', 'SHS#4391', 'AES#5472', 'RSA#2640', 'SHS#3918', 'ECDSA#1199', 'RSA#2939']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '9f5d9a94b1e290aa0961733522e7d46c14c36c415b277702c907dc0ed926d533', 'policy_txt_hash': 'a4fca1c2077532ea5bae0f0ba87429b177829d4e561429d1c602eb958dd0c959'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was set to {'#1418': 1, '#1925': 1}.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['1418', '1925']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1418', '1925']}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was set to {'#1418': 1, '#1925': 1, '#4773': 1, '#4774': 1, '#5469': 1, '#5472': 1}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2615', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2536', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2151', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1417', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1652', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4773', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5472', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3628', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1418', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1199', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2939', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1407', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2755', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5469', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2640', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1925', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3184', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4391', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1285', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1464', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1924', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3918', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4774', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#11': 6}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 2, 'SHA-224': 5, 'SHA-256': 7, 'SHA-384': 3, 'SHA-512': 3, 'PKCS #11': 10}, '__delete__': ['SHA1', 'SHA224', 'SHA256', 'SHA384', 'SHA512', 'RSASSA-PKCS1', 'DSA 2048', 'CVL 1924', 'CVL 1925', 'Certificate HMAC', 'PKCS1']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 11}, '__delete__': ['AES-']}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 8}, '__delete__': ['DEA']}, '3DES': {'__update__': {'Triple-DES': 19}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 17}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 6}}}, '__delete__': ['ECDH', 'ECC']}, 'FF': {'__update__': {'DH': {'__delete__': ['DH']}, 'DSA': {'__update__': {'DSA': 21}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-224': 5, 'SHA-256': 7, 'SHA-384': 3, 'SHA-512': 3}, '__delete__': ['SHA224', 'SHA256', 'SHA384', 'SHA512', 'SHA-2', 'SHA2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}, 'KA': {'__delete__': ['KA']}}, '__delete__': ['PAKE']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 20}, '__delete__': ['TLS1.0']}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 25}}, 'RNG': {'__update__': {'RNG': 1}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 5}}, 'CBC': {'__update__': {'CBC': 5}}, 'GCM': {'__update__': {'GCM': 3}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 12, 'P-384': 8, 'P-521': 12}}}}, 'crypto_library': {'__update__': {'NSS': {'__update__': {'NSS': 62}}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'timing attacks': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS186-4': 1}, '__delete__': ['FIPS186-2']}, 'NIST': {'NIST SP 800-56A': 2, 'NIST SP 800-135': 1, 'SP 800-135': 2, 'NIST SP 800-90A': 7, 'SP 800-90A': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-67': 1}, 'PKCS': {'__update__': {'PKCS #11': 5}, '__delete__': ['PKCS1']}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3421', '3348', '3170']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3421', '3348', '3170']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3421', '3348', '3170']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3421', '3348', '3170']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:4:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:5:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:7:*:*:*:*:*:*']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 17}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:4:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:5:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:7:*:*:*:*:*:*']} values discarded.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-3581']} values added.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1908']} values added.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2615', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2536', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2151', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1417', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1652', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4773', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5472', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3628', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1418', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1199', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2939', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1407', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2755', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5469', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2640', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1925', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3184', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4391', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1285', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1464', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3918', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1924', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4774', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-21499']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-4': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS 180-4', 'FIPS 198-1']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-90A': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-56A', 'NIST SP 800-135', 'NIST SP 800-38A', 'NIST SP 800-38D', 'NIST SP 800-38F', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #11': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#11', 'PKCS #5', 'PKCS #7', 'PKCS #12']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384']}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-4': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS 180-4', 'FIPS 198-1']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-90A': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-56A', 'NIST SP 800-135', 'NIST SP 800-38A', 'NIST SP 800-38D', 'NIST SP 800-38F', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #11': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#11', 'PKCS #5', 'PKCS #7', 'PKCS #12']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384']}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:4:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:5:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:7:*:*:*:*:*:*']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5704']} values added.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6:6:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:oracle:linux:6:6:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*']] values inserted.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3111,
  "dgst": "6ef3867147c600f4",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA#2615",
        "CVL#1924",
        "HMAC#3184",
        "DSA#1407",
        "AES#5472",
        "RSA#2640",
        "AES#4774",
        "Triple-DES#2536",
        "AES#4773",
        "DRBG#1652",
        "SHS#3918",
        "ECDSA#1464",
        "CVL#1417",
        "Triple-DES#2755",
        "AES#5469",
        "RSA#2939",
        "SHS#4391",
        "CVL#1925",
        "HMAC#3628",
        "DSA#1285",
        "DRBG#2151",
        "ECDSA#1199",
        "CVL#1418"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:6:5:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:6:6:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:6:4:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:6:7:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-0203",
        "CVE-2014-3581",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2014-8134",
        "CVE-2016-1930",
        "CVE-2016-4556",
        "CVE-2016-1908",
        "CVE-2016-1935",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-3598",
        "CVE-2015-7692",
        "CVE-2016-3458",
        "CVE-2015-8629",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2016-4054",
        "CVE-2016-1965",
        "CVE-2016-3500",
        "CVE-2016-7039",
        "CVE-2016-5262",
        "CVE-2014-1738",
        "CVE-2013-5704",
        "CVE-2016-2799",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2016-1966",
        "CVE-2016-1954",
        "CVE-2014-1737",
        "CVE-2015-8126",
        "CVE-2010-5325",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2013-7421",
        "CVE-2016-5418",
        "CVE-2016-1957",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-4581",
        "CVE-2016-2798",
        "CVE-2016-5403",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2016-4951",
        "CVE-2015-4643",
        "CVE-2016-1974",
        "CVE-2015-7703",
        "CVE-2016-3610",
        "CVE-2016-2793",
        "CVE-2016-4470",
        "CVE-2015-7701",
        "CVE-2015-7512",
        "CVE-2013-4312",
        "CVE-2016-4555",
        "CVE-2016-2182",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2015-7691",
        "CVE-2016-4051",
        "CVE-2016-6302",
        "CVE-2015-7702",
        "CVE-2016-2795",
        "CVE-2022-21499",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2016-6197",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2015-5219",
        "CVE-2016-2179",
        "CVE-2015-7977",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2016-6198",
        "CVE-2016-4805",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2016-2837",
        "CVE-2016-5254",
        "CVE-2016-1964",
        "CVE-2014-8566",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2016-1952",
        "CVE-2016-4913",
        "CVE-2016-1714",
        "CVE-2016-1962",
        "CVE-2016-4809",
        "CVE-2016-5387",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2016-5385",
        "CVE-2016-5259",
        "CVE-2014-3687",
        "CVE-2015-3195",
        "CVE-2016-2792",
        "CVE-2015-7852",
        "CVE-2014-0196",
        "CVE-2016-5388",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2016-5408",
        "CVE-2015-8896",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-0203",
        "CVE-2014-3581",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2014-8134",
        "CVE-2016-1930",
        "CVE-2016-4556",
        "CVE-2016-1908",
        "CVE-2016-1935",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-3598",
        "CVE-2015-7692",
        "CVE-2016-3458",
        "CVE-2015-8629",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2016-4054",
        "CVE-2016-1965",
        "CVE-2016-3500",
        "CVE-2016-7039",
        "CVE-2016-5262",
        "CVE-2014-1738",
        "CVE-2013-5704",
        "CVE-2016-2799",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2016-1966",
        "CVE-2016-1954",
        "CVE-2014-1737",
        "CVE-2015-8126",
        "CVE-2010-5325",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2013-7421",
        "CVE-2016-5418",
        "CVE-2016-1957",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-4581",
        "CVE-2016-2798",
        "CVE-2016-5403",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2016-4951",
        "CVE-2015-4643",
        "CVE-2016-1974",
        "CVE-2015-7703",
        "CVE-2016-3610",
        "CVE-2016-2793",
        "CVE-2016-4470",
        "CVE-2015-7701",
        "CVE-2015-7512",
        "CVE-2013-4312",
        "CVE-2016-4555",
        "CVE-2016-2182",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2015-7691",
        "CVE-2016-4051",
        "CVE-2016-6302",
        "CVE-2015-7702",
        "CVE-2016-2795",
        "CVE-2022-21499",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2016-6197",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2015-5219",
        "CVE-2016-2179",
        "CVE-2015-7977",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2016-6198",
        "CVE-2016-4805",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2016-2837",
        "CVE-2016-5254",
        "CVE-2016-1964",
        "CVE-2014-8566",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2016-1952",
        "CVE-2016-4913",
        "CVE-2016-1714",
        "CVE-2016-1962",
        "CVE-2016-4809",
        "CVE-2016-5387",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2016-5385",
        "CVE-2016-5259",
        "CVE-2014-3687",
        "CVE-2015-3195",
        "CVE-2016-2792",
        "CVE-2015-7852",
        "CVE-2014-0196",
        "CVE-2016-5388",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2016-5408",
        "CVE-2015-8896",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3421",
          "3348",
          "3170"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3421",
          "3348",
          "3170"
        ]
      },
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3421",
          "3348",
          "3170"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3421",
          "3348",
          "3170"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-0203",
        "CVE-2014-3581",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2014-8134",
        "CVE-2016-1930",
        "CVE-2016-4556",
        "CVE-2016-1908",
        "CVE-2016-1935",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-3598",
        "CVE-2015-7692",
        "CVE-2016-3458",
        "CVE-2015-8629",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2016-4054",
        "CVE-2016-1965",
        "CVE-2016-3500",
        "CVE-2016-7039",
        "CVE-2016-5262",
        "CVE-2014-1738",
        "CVE-2013-5704",
        "CVE-2016-2799",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2016-1966",
        "CVE-2016-1954",
        "CVE-2014-1737",
        "CVE-2015-8126",
        "CVE-2010-5325",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2013-7421",
        "CVE-2016-5418",
        "CVE-2016-1957",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-4581",
        "CVE-2016-2798",
        "CVE-2016-5403",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2016-4951",
        "CVE-2015-4643",
        "CVE-2016-1974",
        "CVE-2015-7703",
        "CVE-2016-3610",
        "CVE-2016-2793",
        "CVE-2016-4470",
        "CVE-2015-7701",
        "CVE-2015-7512",
        "CVE-2013-4312",
        "CVE-2016-4555",
        "CVE-2016-2182",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2015-7691",
        "CVE-2016-4051",
        "CVE-2016-6302",
        "CVE-2015-7702",
        "CVE-2016-2795",
        "CVE-2022-21499",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2016-6197",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2015-5219",
        "CVE-2016-2179",
        "CVE-2015-7977",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2016-6198",
        "CVE-2016-4805",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2016-2837",
        "CVE-2016-5254",
        "CVE-2016-1964",
        "CVE-2014-8566",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2016-1952",
        "CVE-2016-4913",
        "CVE-2016-1714",
        "CVE-2016-1962",
        "CVE-2016-4809",
        "CVE-2016-5387",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2016-5385",
        "CVE-2016-5259",
        "CVE-2014-3687",
        "CVE-2015-3195",
        "CVE-2016-2792",
        "CVE-2015-7852",
        "CVE-2014-0196",
        "CVE-2016-5388",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2016-5408",
        "CVE-2015-8896",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          },
          "DSA": {
            "DSA": 21
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 62
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 20,
            "TLS 1.0": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 3
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 12,
          "P-384": 8,
          "P-521": 12
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#11": 6,
          "#12": 1,
          "#1418": 1,
          "#1925": 1,
          "#4773": 1,
          "#4774": 1,
          "#5": 1,
          "#5469": 1,
          "#5472": 1,
          "#7": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "CVL 1417": 1,
          "CVL 1418": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 2,
          "HMAC-SHA1": 2,
          "HMAC-SHA224": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "PKCS #11": 10,
          "PKCS #12": 2,
          "PKCS #5": 2,
          "PKCS #7": 2,
          "PKCS#11": 4,
          "SHA( 1": 6,
          "SHA( 224": 4,
          "SHA( 256": 2,
          "SHA(1": 2,
          "SHA(224": 3,
          "SHA-1": 2,
          "SHA-1, 224": 3,
          "SHA-224": 5,
          "SHA-256": 7,
          "SHA-384": 3,
          "SHA-512": 3
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 5,
            "SHA-256": 7,
            "SHA-384": 3,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 25
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attacks": 2,
          "Timing attack": 1,
          "Timing attacks": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 28,
          "FIPS 180-4": 1,
          "FIPS 186-4": 4,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS PUB 140-2": 2,
          "FIPS186-4": 1
        },
        "NIST": {
          "NIST SP 800-135": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56A": 2,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 7,
          "SP 800-135": 2,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #11": 5,
          "PKCS #12": 1,
          "PKCS #5": 1,
          "PKCS #7": 1,
          "PKCS#11": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          },
          "RC": {
            "RC2": 7,
            "RC4": 7,
            "RC5": 7
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 19
          },
          "DES": {
            "DES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 17,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 7
          },
          "SEED": {
            "SEED": 7
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 17
        },
        "Huawei": {
          "Huawei": 7
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20180620145426-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20180620145426-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 1207804,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1652",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5472",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1418",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2640",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4391",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2615",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2755",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3628",
          "http://www.oracle.com/",
          "http://yum.oracle.com/repo/OracleLinux/OL6/latest/x86_64/getPackage/nss-softokn-3.14.3-23.3.0.1.el6_8.x86_64.rpm",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#3918",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#4774",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2536",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#4773",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1925",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1417",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#2151",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3184",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1199",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/dsa#1407",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/dsa#1285",
          "http://yum.oracle.com/repo/OracleLinux/OL6/latest/x86_64/getPackage/nss-softokn-freebl-3.14.3-23.3.0.1.el6_8.x86_64.rpm",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5469",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2939",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1464",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1924"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 37
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "9f5d9a94b1e290aa0961733522e7d46c14c36c415b277702c907dc0ed926d533",
    "policy_txt_hash": "a4fca1c2077532ea5bae0f0ba87429b177829d4e561429d1c602eb958dd0c959"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertJan2018.pdf",
    "date_sunset": null,
    "description": "Oracle Linux 6 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Physical Security: N/A",
      "Design Assurance: Level 3"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Oracle Linux 6 NSS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "R6-1.0.0",
    "tested_conf": [
      "Oracle Linux 6.9 64 bit running on Oracle Server X6-2 with PAA",
      "Oracle Linux 6.9 64 bit running on Oracle Server X6-2 without PAA",
      "Oracle Linux 6.9 64 bit running on Oracle Server X7-2 with PAA",
      "Oracle Linux 6.9 64 bit running on Oracle Server X7-2 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-01-24",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-02-06",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-07-06",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      }
    ],
    "vendor": "Oracle Corporation",
    "vendor_url": "http://www.oracle.com"
  }
}