Oracle Linux 7 GnuTLS Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #3169

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 11.04.2018 , 31.10.2018
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 3
Description The Oracle Linux 7 GnuTLS Cryptographic Module is a set of libraries implementing general purpose cryptographic algorithms and network protocols.
Tested configurations
  • Oracle Linux 7.3 64 bit running on Oracle Server X6-2 with PAA
  • Oracle Linux 7.3 64 bit running on Oracle Server X6-2 without PAA
  • Oracle Linux 7.3 64 bit running on Oracle Server X7-2 with PAA
  • Oracle Linux 7.3 64 bit running on Oracle Server X7-2 without PAA (single-user mode)
Vendor Oracle Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-, AES-256, Twofish, Serpent, CAST-128, RC2, RC4, DES, Triple-DES, TDEA, Blowfish, Camellia, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-3, MD4, MD5, RIPEMD-160, PBKDF
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
TLS, TLS 1.0, TLS 1.2, DTLS, IKE
Randomness
PRNG, DRBG, RNG
Libraries
Nettle, GnuTLS
Elliptic Curves
P-256, P-521, P-384
Block cipher modes
ECB, CBC, GCM

Vendor
Huawei, Cisco

Security level
Level 1, level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 140, FIPS PUB 140-2, FIPS 186-2, FIPS 186-4, FIPS186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 186-4, FIPS PUB 180-4, NIST SP 800-56A, NIST SP 800-135, NIST SP 800-90A, SP 800-90A, SP 800-133, NIST SP 800-67, NIST SP 800-131A, PKCS#11, PKCS#1, RFC5246, RFC4347, RFC4357, RFC5764, RFC5288, X.509

File metadata

Author: chris brych
Creation date: D:20181024162614-05'00'
Modification date: D:20181024162614-05'00'
Pages: 33
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-2771
C M N
HIGH 7.5 6.4 24.12.2014 18:59
CVE-2013-4312
C M N
MEDIUM 6.2 3.6 08.02.2016 03:59
CVE-2013-7421
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-0207
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-2706
C M N
HIGH 7.1 6.9 14.04.2014 23:55
CVE-2014-3144
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3145
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3479
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3480
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3487
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3647
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3687
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-8559
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-9644
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-9750
C M N
MEDIUM 5.8 4.9 06.10.2015 01:59
CVE-2014-9751
C M N
MEDIUM 6.8 6.4 06.10.2015 01:59
CVE-2015-0235
C M N
HIGH 10.0 10.0 28.01.2015 19:59
CVE-2015-0239
C M N
MEDIUM 4.4 6.4 02.03.2015 11:59
CVE-2015-0253
C M N
MEDIUM 5.0 2.9 20.07.2015 23:59
CVE-2015-0272
C M N
MEDIUM 5.0 2.9 17.11.2015 15:59
CVE-2015-0275
C M N
MEDIUM 4.9 6.9 19.10.2015 10:59
CVE-2015-0564
C M N
MEDIUM 5.0 2.9 10.01.2015 02:59
CVE-2015-1351
C M N
HIGH 7.5 6.4 30.03.2015 10:59
CVE-2015-1779
C M N
HIGH 8.6 4.0 12.01.2016 19:59
CVE-2015-1819
C M N
MEDIUM 5.0 2.9 14.08.2015 18:59
CVE-2015-2188
C M N
MEDIUM 5.0 2.9 08.03.2015 02:59
CVE-2015-2189
C M N
MEDIUM 5.0 2.9 08.03.2015 02:59
CVE-2015-2328
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-3329
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-3330
C M N
MEDIUM 6.8 6.4 09.06.2015 18:59
CVE-2015-3455
C M N
LOW 2.6 2.9 18.05.2015 15:59
CVE-2015-3811
C M N
MEDIUM 5.0 2.9 26.05.2015 15:59
CVE-2015-3812
C M N
HIGH 7.8 6.9 26.05.2015 15:59
CVE-2015-4024
C M N
MEDIUM 5.0 2.9 09.06.2015 18:59
CVE-2015-4643
C M N
CRITICAL 9.8 5.9 16.05.2016 10:59
CVE-2015-4792
C M N
LOW 1.7 2.9 21.10.2015 21:59
CVE-2015-4802
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4815
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4816
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4819
C M N
HIGH 7.2 10.0 21.10.2015 21:59
CVE-2015-4836
C M N
LOW 2.8 2.9 21.10.2015 23:59
CVE-2015-4858
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4861
C M N
LOW 3.5 2.9 21.10.2015 23:59
CVE-2015-4870
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4879
C M N
MEDIUM 4.6 6.4 21.10.2015 23:59
CVE-2015-4913
C M N
LOW 3.5 2.9 22.10.2015 00:00
CVE-2015-5165
C M N
HIGH 9.3 10.0 12.08.2015 14:59
CVE-2015-6243
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6244
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6245
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6246
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6248
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-8000
C M N
MEDIUM 5.0 2.9 16.12.2015 15:59
CVE-2015-8126
C M N
HIGH 7.5 6.4 13.11.2015 03:59
CVE-2015-8385
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-8386
C M N
CRITICAL 9.8 5.9 02.12.2015 01:59
CVE-2015-8388
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-8391
C M N
CRITICAL 9.8 5.9 02.12.2015 01:59
CVE-2015-8629
C M N
MEDIUM 5.3 3.6 13.02.2016 02:59
CVE-2015-8631
C M N
MEDIUM 6.5 3.6 13.02.2016 02:59
CVE-2015-8896
C M N
MEDIUM 6.5 3.6 15.03.2017 19:59
CVE-2015-8922
C M N
MEDIUM 5.5 3.6 20.09.2016 14:15
CVE-2016-0505
C M N
MEDIUM 6.8 6.9 21.01.2016 03:00
CVE-2016-0546
C M N
HIGH 7.2 10.0 21.01.2016 03:01
CVE-2016-0596
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0597
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0598
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0600
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0606
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0608
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0609
C M N
LOW 1.7 2.9 21.01.2016 03:02
CVE-2016-0616
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0640
C M N
MEDIUM 6.1 4.2 21.04.2016 10:59
CVE-2016-0641
C M N
MEDIUM 5.1 4.2 21.04.2016 10:59
CVE-2016-0644
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0646
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0647
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0648
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0649
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0650
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0666
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0695
C M N
MEDIUM 5.9 3.6 21.04.2016 10:59
CVE-2016-0777
C M N
MEDIUM 6.5 3.6 14.01.2016 22:59
CVE-2016-0778
C M N
HIGH 8.1 5.9 14.01.2016 22:59
CVE-2016-1714
C M N
HIGH 8.1 6.0 07.04.2016 19:59
CVE-2016-1908
C M N
CRITICAL 9.8 5.9 11.04.2017 18:59
CVE-2016-1930
C M N
CRITICAL 9.8 5.9 31.01.2016 18:59
CVE-2016-1935
C M N
HIGH 8.8 5.9 31.01.2016 18:59
CVE-2016-1950
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1952
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1954
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1957
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1958
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1960
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1961
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1962
C M N
CRITICAL 9.8 5.9 13.03.2016 18:59
CVE-2016-1964
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1965
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1966
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1973
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1974
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1977
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2047
C M N
MEDIUM 5.9 3.6 27.01.2016 20:59
CVE-2016-2177
C M N
CRITICAL 9.8 5.9 20.06.2016 01:59
CVE-2016-2178
C M N
MEDIUM 5.5 3.6 20.06.2016 01:59
CVE-2016-2179
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2180
C M N
HIGH 7.5 3.6 01.08.2016 02:59
CVE-2016-2181
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2182
C M N
CRITICAL 9.8 5.9 16.09.2016 05:59
CVE-2016-2518
C M N
MEDIUM 5.3 1.4 30.01.2017 21:59
CVE-2016-2776
C M N
HIGH 7.5 3.6 28.09.2016 10:59
CVE-2016-2790
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2791
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2792
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2793
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2794
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2795
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2796
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2797
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2798
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2799
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2800
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2801
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2802
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2837
C M N
MEDIUM 6.3 3.4 05.08.2016 01:59
CVE-2016-3452
C M N
LOW 3.7 1.4 21.07.2016 10:12
CVE-2016-3458
C M N
MEDIUM 4.3 1.4 21.07.2016 10:12
CVE-2016-3477
C M N
HIGH 8.1 6.0 21.07.2016 10:12
CVE-2016-3500
C M N
MEDIUM 5.3 1.4 21.07.2016 10:12
CVE-2016-3508
C M N
MEDIUM 5.3 1.4 21.07.2016 10:13
CVE-2016-3521
C M N
MEDIUM 6.5 3.6 21.07.2016 10:13
CVE-2016-3550
C M N
MEDIUM 4.3 1.4 21.07.2016 10:13
CVE-2016-3587
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3598
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3610
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3615
C M N
MEDIUM 5.3 3.6 21.07.2016 10:14
CVE-2016-3710
C M N
HIGH 8.8 6.0 11.05.2016 21:59
CVE-2016-4051
C M N
HIGH 8.8 5.9 25.04.2016 14:59
CVE-2016-4053
C M N
LOW 3.7 1.4 25.04.2016 14:59
CVE-2016-4054
C M N
HIGH 8.1 5.9 25.04.2016 14:59
CVE-2016-4448
C M N
CRITICAL 9.8 5.9 09.06.2016 16:59
CVE-2016-4470
C M N
MEDIUM 5.5 3.6 27.06.2016 10:59
CVE-2016-4553
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4554
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4555
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4556
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4809
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-4997
C M N
HIGH 7.8 5.9 03.07.2016 21:59
CVE-2016-4998
C M N
HIGH 7.1 5.2 03.07.2016 21:59
CVE-2016-5118
C M N
CRITICAL 9.8 5.9 10.06.2016 15:59
CVE-2016-5126
C M N
HIGH 7.8 5.9 01.06.2016 22:59
CVE-2016-5252
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5254
C M N
CRITICAL 9.8 5.9 05.08.2016 01:59
CVE-2016-5258
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5259
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5262
C M N
MEDIUM 6.1 2.7 05.08.2016 01:59
CVE-2016-5263
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5264
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5265
C M N
MEDIUM 5.5 4.0 05.08.2016 01:59
CVE-2016-5385
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5386
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5387
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5388
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5403
C M N
MEDIUM 5.5 3.6 02.08.2016 16:59
CVE-2016-5404
C M N
MEDIUM 6.5 3.6 07.09.2016 20:59
CVE-2016-5418
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-5440
C M N
MEDIUM 4.9 3.6 21.07.2016 10:14
CVE-2016-5444
C M N
LOW 3.7 1.4 21.07.2016 10:14
CVE-2016-5844
C M N
MEDIUM 6.5 3.6 21.09.2016 14:25
CVE-2016-6250
C M N
HIGH 8.6 4.7 21.09.2016 14:25
CVE-2016-6302
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-7039
C M N
HIGH 7.5 3.6 16.10.2016 21:59
CVE-2016-7166
C M N
MEDIUM 5.5 3.6 21.09.2016 14:25
CVE-2018-17962
C M N
HIGH 7.5 3.6 09.10.2018 22:29
CVE-2021-2464
C M N
HIGH 7.8 5.9 24.09.2021 19:15
CVE-2022-21499
C M N
MEDIUM 6.7 5.9 09.06.2022 21:15
CVE-2022-21504
C M N
MEDIUM 5.5 3.6 14.06.2022 18:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-4809', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-4809', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3169.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-04-11', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-10-31', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.oracle.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/AprilConsolidated2018.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 1023541, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 33, '/Author': 'chris brych', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20181024162614-05'00'", '/ModDate': "D:20181024162614-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/component#2113', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/TDES#2601', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5864', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5863', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#3083', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1297', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DSA#1324', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3360', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1592', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5043', 'http://csrc.nist.gov/groups/STM/cmvp/index.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1859', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5042', 'http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/nettle-2.7.1-8.el7.x86_64.rpm', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1566', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4105', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#4134', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2727', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4634', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2863', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5080', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5038', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/component#2114', 'http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/gnutls-3.3.24-1.0.3.el7.x86_64.rpm', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5858', 'http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/gmp-6.0.0-12.el7_1.x86_64.rpm', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4635', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1593', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DSA#1480', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5862', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3860', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2437']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['AES#5080', 'CVL#2113', 'CVL#1593', 'CVL#1592', 'DRBG#2437', 'SHS#4134', 'CVL#2114', 'KTS#2863', 'HMAC#3860', 'SHS#4634', 'AES#5038', 'DRBG#1859', 'SHS#4635', 'KTS#3860', 'ECDSA#1297', 'AES#5042', 'RSA#2727', 'AES#5864', 'AES#5043', 'AES#5863', 'Triple-DES#2601', 'RSA#3083', 'AES#5862', 'ECDSA#1566', 'AES#5858', 'Triple-DES#2863', 'KTS#2601', 'DSA#1480', 'DSA#1324', 'KTS#3360', 'SHS#4105', 'HMAC#3360']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '8af0ad8ea912f1055fe5db0eddf4aa7ba3537c584dc7f4123f3ac351aeb9bcff', 'policy_txt_hash': '9046d9ea800cc87009f4a67d8fc7a62a9c0630c5f6e40c8925a542bb747836ef'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was set to {'#2601': 1}.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['2601']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2601', '2600']}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was set to {'#5858': 1, '#5038': 2, '#5043': 2, '#5080': 2, '#2601': 1}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2601', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5858', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4635', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5042', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5043', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3360', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2727', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5864', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1592', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5862', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5863', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5080', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2863', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2863', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5038', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4134', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5043', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1480', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5864', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1859', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5038', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5080', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5862', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1593', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1324', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4634', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3860', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2601', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2114', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3360', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3860', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2437', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5863', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4105', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2113', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1566', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1297', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3083', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 30.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-3487', 'CVE-2014-3479', 'CVE-2014-3480']} values added.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#11', '#1']}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-256': 6}, '__delete__': ['SHA1', 'SHA224', 'SHA256', 'SHA384', 'SHA512', 'RSASSA-PKCS1', 'DES Cert. #2601', 'DSA 1592', '#1 RSA', 'PKCS1']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 28, 'AES-': 1}}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 5}, '__delete__': ['DEA']}, '3DES': {'__update__': {'Triple-DES': 10}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 25}}}}}, '__delete__': ['djb']}, 'asymmetric_crypto': {'__update__': {'ECC': {'__delete__': ['ECC']}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 33, 'DH': 1}}, 'DSA': {'__update__': {'DSA': 26}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 6}, '__delete__': ['SHA224', 'SHA256', 'SHA384', 'SHA512', 'SHA-2', 'SHA2']}, 'SHA3': {'__update__': {'SHA-3': 2}, '__delete__': ['SHA3']}}}, 'RIPEMD': {'__delete__': ['RIPEMD']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 2}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 72}, '__delete__': ['TLS1.0']}, 'DTLS': {'__update__': {'DTLS': 3}}}}}, '__delete__': ['PGP']}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 18}}, 'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}, '__delete__': ['CTR']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 16, 'P-384': 6, 'P-521': 10}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 140-2': 10, 'FIPS186-4': 2}, '__delete__': ['FIPS140-2']}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-135': 1, 'NIST SP 800-90A': 2, 'SP 800-90A': 1, 'SP 800-133': 1, 'NIST SP 800-67': 1, 'NIST SP 800-131A': 1}, 'PKCS': {'__delete__': ['PKCS1']}, 'RFC': {'RFC5246': 2, 'RFC4347': 1, 'RFC4357': 1, 'RFC5764': 1, 'RFC5288': 1}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {'Cert': {'#5042': 1, '#5858': 1, '#11': 2, '#5038': 2, '#5043': 2, '#5080': 2, '#3360': 2, '#2601': 1, '#1': 2}}, 'fips_security_level': {'Level': {'Level 1': 2, 'level 1': 1}}, 'fips_certlike': {'Certlike': {'HMAC-SHA-256': 6, 'HMAC-SHA1': 2, 'HMAC-SHA224': 2, 'HMAC-SHA256': 2, 'HMAC-SHA384': 2, 'HMAC-SHA512': 2, 'HMAC Cert. #3360': 4, 'SHA-256': 9, 'SHA-1': 5, 'SHA-224': 6, 'SHA-384': 3, 'SHA-512': 3, 'SHA1': 1, 'SHA224': 1, 'SHA256': 1, 'SHA384': 1, 'SHA512': 1, 'SHA( 224': 4, 'SHA( 1': 3, 'SHA( 384': 6, 'SHA( 256': 4, 'SHA ( 224': 1, 'SHA-1, 224': 3, 'SHA 256': 1, 'SHA-3': 2, 'RSASSA-PKCS1': 1, 'PKCS#11': 4, 'PKCS#1': 4, 'AES- 256': 1, 'AES #5042': 1, 'AES-256': 2, 'DES Cert. #2601': 1, 'DSA 1592': 1, '#1 RSA': 1, 'PKCS1': 1}}, 'vendor': {'STMicroelectronics': {'STM': 1}, 'Huawei': {'Huawei': 7}, 'Cisco': {'Cisco': 23}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 36, 'AES-': 11, 'AES-256': 2}, 'Twofish': {'Twofish': 2}, 'Serpent': {'Serpent': 2}, 'CAST': {'CAST-128': 2}, 'RC': {'RC2': 2, 'RC4': 2}, 'E2': {'E2': 2}}, 'DES': {'DES': {'DES': 16, 'DEA': 1}, '3DES': {'Triple-DES': 11, 'TDEA': 1}}, 'djb': {'Salsa': {'Salsa': 2}}, 'miscellaneous': {'Blowfish': {'Blowfish': 2}, 'Camellia': {'Camellia': 2}}, 'constructions': {'MAC': {'HMAC': 35, 'HMAC-SHA-256': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 21}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 35, 'DH': 2, 'DHE': 1}, 'DSA': {'DSA': 47}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8, 'SHA1': 1}, 'SHA2': {'SHA-256': 9, 'SHA-224': 6, 'SHA-384': 3, 'SHA-512': 3, 'SHA224': 1, 'SHA256': 1, 'SHA384': 1, 'SHA512': 1, 'SHA-2': 15, 'SHA2': 2}, 'SHA3': {'SHA-3': 5, 'SHA3': 1}}, 'MD': {'MD4': {'MD4': 2}, 'MD5': {'MD5': 3}}, 'RIPEMD': {'RIPEMD-160': 1, 'RIPEMD': 1}, 'PBKDF': {'PBKDF': 3}}, 'crypto_scheme': {'MAC': {'MAC': 43}, 'KEX': {'Key Exchange': 1}, 'KA': {'KA': 20, 'Key agreement': 3, 'Key Agreement': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 102, 'TLS 1.0': 1, 'TLS1.0': 1, 'TLS 1.2': 1}, 'DTLS': {'DTLS': 7}}, 'IKE': {'IKE': 1}, 'PGP': {'PGP': 2}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 23}, 'RNG': {'RNG': 11, 'RBG': 23}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 5}, 'CTR': {'CTR': 7}, 'GCM': {'GCM': 10}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 14, 'P-521': 12}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Nettle': {'Nettle': 2}, 'GnuTLS': {'GnuTLS': 16}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'timing attacks': 2}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 10}, 'other': {'T6': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 25, 'FIPS 140': 3, 'FIPS PUB 140-2': 11, 'FIPS186-4': 5, 'FIPS 186-2': 2, 'FIPS 186-4': 5, 'FIPS140-2': 1, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 180-4': 1}, 'NIST': {'NIST SP 800-5': 1, 'NIST SP 800-1': 2, 'NIST SP 800-9': 2, 'SP 800-9': 1, 'SP 800-1': 1, 'NIST SP 800-6': 1}, 'PKCS': {'PKCS1': 1, 'PKCS#11': 2, 'PKCS#1': 2}, 'RFC': {'RFC5': 4, 'RFC4': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1023541, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 33, '/Author': 'chris brych', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20181024162614-05'00'", '/ModDate': "D:20181024162614-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/component#2113', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/TDES#2601', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5864', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5863', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#3083', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1297', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DSA#1324', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5043', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1592', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3360', 'http://csrc.nist.gov/groups/STM/cmvp/index.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1859', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5042', 'http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/nettle-2.7.1-8.el7.x86_64.rpm', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1566', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4105', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#4134', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2727', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4634', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2863', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5080', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5038', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/component#2114', 'http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/gnutls-3.3.24-1.0.3.el7.x86_64.rpm', 'http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/gmp-6.0.0-12.el7_1.x86_64.rpm', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5858', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4635', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1593', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DSA#1480', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5862', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3860', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2437']}}.

    The state was updated.

    • The txt_state property was set to True.
  • 13.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to None.
    • The st_metadata property was set to None.

    The state was updated.

    • The txt_state property was set to False.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-17962', 'CVE-2016-4448', 'CVE-2015-5165', 'CVE-2015-4643', 'CVE-2015-0235']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 23}}}, 'crypto_protocol': {'__insert__': {'PGP': {'PGP': 2}}, '__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 7}}}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-0207']} values added.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 08.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 05.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2016-1908', 'CVE-2005-3438']} values added.
  • 10.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 05.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-8391']} values added.
  • 20.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2601', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5858', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4635', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5042', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5043', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3360', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2727', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1592', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5864', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5862', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5863', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5080', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2863', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2863', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5038', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4134', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5043', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1480', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5864', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1859', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5038', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5080', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5862', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1593', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1324', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4634', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3860', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2601', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2114', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3360', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3860', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2437', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5863', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4105', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2113', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1566', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1297', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3083', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 13.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 11.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 08.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 26.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2022-21504', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2022-21499', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-2', 'FIPS 186-4', 'FIPS186-4', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-56A', 'NIST SP 800-135', 'NIST SP 800-90A', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#11']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC5246', 'RFC4347', 'RFC4357']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'Nettle': {'__update__': {'Nettle': {'__update__': {'count': 1}}}}, 'GnuTLS': {'__update__': {'GnuTLS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-2', 'FIPS 186-4', 'FIPS186-4', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-56A', 'NIST SP 800-135', 'NIST SP 800-90A', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#11']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC5246', 'RFC4347', 'RFC4357']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'Nettle': {'__update__': {'Nettle': {'__update__': {'count': 1}}}}, 'GnuTLS': {'__update__': {'GnuTLS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 08.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 03.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 30.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-4448', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2018-17962', 'CVE-2003-0727', 'CVE-2007-5511', 'CVE-2015-4643', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2005-3438', 'CVE-2015-0235', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2015-5165', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 16.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 24.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['7']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 06.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3169,
  "dgst": "7ac7a7fb16bdf38f",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DRBG#2437",
        "KTS#3860",
        "AES#5043",
        "RSA#2727",
        "SHS#4634",
        "Triple-DES#2601",
        "CVL#2114",
        "KTS#2601",
        "SHS#4635",
        "AES#5863",
        "HMAC#3360",
        "AES#5864",
        "AES#5858",
        "CVL#2113",
        "HMAC#3860",
        "SHS#4134",
        "ECDSA#1566",
        "SHS#4105",
        "ECDSA#1297",
        "CVL#1593",
        "KTS#3360",
        "KTS#2863",
        "RSA#3083",
        "Triple-DES#2863",
        "AES#5080",
        "AES#5042",
        "DRBG#1859",
        "CVL#1592",
        "DSA#1324",
        "DSA#1480",
        "AES#5038",
        "AES#5862"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-9751",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2015-4802",
        "CVE-2016-1930",
        "CVE-2016-3615",
        "CVE-2016-4556",
        "CVE-2016-0649",
        "CVE-2016-1908",
        "CVE-2016-1935",
        "CVE-2016-3521",
        "CVE-2015-0239",
        "CVE-2016-4997",
        "CVE-2014-8559",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-4998",
        "CVE-2016-3598",
        "CVE-2016-3458",
        "CVE-2016-4054",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2015-8629",
        "CVE-2015-4836",
        "CVE-2015-0235",
        "CVE-2016-1965",
        "CVE-2016-0600",
        "CVE-2016-3500",
        "CVE-2016-7039",
        "CVE-2016-5262",
        "CVE-2016-0666",
        "CVE-2015-4913",
        "CVE-2016-2799",
        "CVE-2015-4879",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2015-4870",
        "CVE-2016-6250",
        "CVE-2016-1966",
        "CVE-2015-6244",
        "CVE-2016-1954",
        "CVE-2015-8126",
        "CVE-2016-0609",
        "CVE-2016-0778",
        "CVE-2015-5165",
        "CVE-2015-8391",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2016-5418",
        "CVE-2013-7421",
        "CVE-2014-3647",
        "CVE-2016-1957",
        "CVE-2016-3477",
        "CVE-2016-0647",
        "CVE-2015-1819",
        "CVE-2015-8388",
        "CVE-2016-0608",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-0546",
        "CVE-2016-0616",
        "CVE-2015-4819",
        "CVE-2015-6246",
        "CVE-2016-2798",
        "CVE-2016-5403",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2015-4643",
        "CVE-2016-0644",
        "CVE-2016-1974",
        "CVE-2015-3455",
        "CVE-2016-0648",
        "CVE-2016-3610",
        "CVE-2016-2793",
        "CVE-2016-4470",
        "CVE-2014-3479",
        "CVE-2015-3811",
        "CVE-2016-0640",
        "CVE-2013-4312",
        "CVE-2016-4555",
        "CVE-2016-2182",
        "CVE-2016-0650",
        "CVE-2015-6248",
        "CVE-2022-21504",
        "CVE-2015-0275",
        "CVE-2015-0564",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2016-4051",
        "CVE-2016-0598",
        "CVE-2016-6302",
        "CVE-2016-0597",
        "CVE-2016-5444",
        "CVE-2016-2795",
        "CVE-2016-0606",
        "CVE-2014-3480",
        "CVE-2022-21499",
        "CVE-2015-6245",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2015-3812",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2016-0505",
        "CVE-2016-2047",
        "CVE-2016-2179",
        "CVE-2016-0596",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2015-0253",
        "CVE-2018-17962",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2015-4815",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2015-4792",
        "CVE-2016-2837",
        "CVE-2016-0646",
        "CVE-2016-3452",
        "CVE-2015-4858",
        "CVE-2016-5126",
        "CVE-2015-0272",
        "CVE-2021-2464",
        "CVE-2015-8386",
        "CVE-2016-5254",
        "CVE-2015-8922",
        "CVE-2016-1964",
        "CVE-2014-0207",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2015-4861",
        "CVE-2016-1952",
        "CVE-2016-1714",
        "CVE-2014-3487",
        "CVE-2016-1962",
        "CVE-2016-4809",
        "CVE-2015-1779",
        "CVE-2016-5387",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2015-2328",
        "CVE-2016-5385",
        "CVE-2016-0641",
        "CVE-2016-5386",
        "CVE-2016-5440",
        "CVE-2016-5259",
        "CVE-2015-2188",
        "CVE-2014-3687",
        "CVE-2015-2189",
        "CVE-2014-9750",
        "CVE-2015-3195",
        "CVE-2016-0777",
        "CVE-2016-2792",
        "CVE-2016-5388",
        "CVE-2015-8385",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2015-6243",
        "CVE-2016-4553",
        "CVE-2015-8896",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2015-4816",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 21
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "DHE": 1,
            "Diffie-Hellman": 33
          },
          "DSA": {
            "DSA": 26
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 10
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "GnuTLS": {
          "GnuTLS": 16
        },
        "Nettle": {
          "Nettle": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "TLS": {
            "TLS": 72,
            "TLS 1.0": 1,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 3
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 16,
          "P-384": 6,
          "P-521": 10
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#2601": 1,
          "#3360": 2,
          "#5038": 2,
          "#5042": 1,
          "#5043": 2,
          "#5080": 2,
          "#5858": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES #5042": 1,
          "AES- 256": 1,
          "AES-256": 2,
          "HMAC Cert. #3360": 4,
          "HMAC-SHA-256": 6,
          "HMAC-SHA1": 2,
          "HMAC-SHA224": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "PKCS#1": 4,
          "PKCS#11": 4,
          "SHA ( 224": 1,
          "SHA 256": 1,
          "SHA( 1": 3,
          "SHA( 224": 4,
          "SHA( 256": 4,
          "SHA( 384": 6,
          "SHA-1": 5,
          "SHA-1, 224": 3,
          "SHA-224": 6,
          "SHA-256": 6,
          "SHA-3": 2,
          "SHA-384": 3,
          "SHA-512": 3
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 3
          }
        },
        "PBKDF": {
          "PBKDF": 3
        },
        "RIPEMD": {
          "RIPEMD-160": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-224": 6,
            "SHA-256": 6,
            "SHA-384": 3,
            "SHA-512": 3
          },
          "SHA3": {
            "SHA-3": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 18,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 3,
          "FIPS 140-2": 25,
          "FIPS 186-2": 2,
          "FIPS 186-4": 5,
          "FIPS PUB 140-2": 10,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS186-4": 2
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-135": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 2,
          "SP 800-133": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS#11": 2
        },
        "RFC": {
          "RFC4347": 1,
          "RFC4357": 1,
          "RFC5246": 2,
          "RFC5288": 1,
          "RFC5764": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 28,
            "AES-": 1,
            "AES-256": 2
          },
          "CAST": {
            "CAST-128": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          },
          "Serpent": {
            "Serpent": 2
          },
          "Twofish": {
            "Twofish": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 10
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 25,
            "HMAC-SHA-256": 3
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          },
          "Camellia": {
            "Camellia": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 23
        },
        "Huawei": {
          "Huawei": 7
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20181024162614-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20181024162614-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 1023541,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1859",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5858",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5043",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4635",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/component#2114",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DSA#1480",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2863",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#2437",
          "http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/gnutls-3.3.24-1.0.3.el7.x86_64.rpm",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2727",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#4134",
          "http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/nettle-2.7.1-8.el7.x86_64.rpm",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1592",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1593",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5038",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3360",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4634",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5042",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DSA#1324",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/component#2113",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5863",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3860",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#4105",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5864",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1297",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/TDES#2601",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1566",
          "http://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/gmp-6.0.0-12.el7_1.x86_64.rpm",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5080",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#3083",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#5862",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 33
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "8af0ad8ea912f1055fe5db0eddf4aa7ba3537c584dc7f4123f3ac351aeb9bcff",
    "policy_txt_hash": "9046d9ea800cc87009f4a67d8fc7a62a9c0630c5f6e40c8925a542bb747836ef"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/AprilConsolidated2018.pdf",
    "date_sunset": null,
    "description": "The Oracle Linux 7 GnuTLS Cryptographic Module is a set of libraries implementing general purpose cryptographic algorithms and network protocols.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 3"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Oracle Linux 7 GnuTLS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "R7-2.0.0",
    "tested_conf": [
      "Oracle Linux 7.3 64 bit running on Oracle Server X6-2 with PAA",
      "Oracle Linux 7.3 64 bit running on Oracle Server X6-2 without PAA",
      "Oracle Linux 7.3 64 bit running on Oracle Server X7-2 with PAA",
      "Oracle Linux 7.3 64 bit running on Oracle Server X7-2 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-04-11",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-10-31",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      }
    ],
    "vendor": "Oracle Corporation",
    "vendor_url": "http://www.oracle.com"
  }
}