Red Hat Enterprise Linux 7 NSS Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #3860

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition - replaced by certificate #4498
Validation dates 24.03.2021
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Physical Security: N/A
  • Design Assurance: Level 2
Description Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/.
Tested configurations
  • Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 with PAA
  • Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 without PAA (single-user mode)
Vendor Red Hat®, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, RC2, RC5, RC4, DES, Triple-DES, TDEA, Camellia, SEED, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSA 1024, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-224, SHA-512, SHA-384, MD5, PBKDF, PBKDF1
Schemes
MAC, AEAD
Protocols
TLS, TLS v1.0, TLS v1.1, TLS v1.2, IKE
Randomness
DRBG
Libraries
NSS
Elliptic Curves
P-384, P-521, P-256
Block cipher modes
ECB, CBC, CTR, GCM

Security level
Level 1, level 1
Side-channel analysis
Timing attacks, Timing attack, timing attacks, Timing Attacks

Standards
FIPS 140-2, FIPS186-4, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, NIST SP 800-56B, SP 800-90A, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38F, NIST SP 800-56A, NIST SP 800-67, NIST SP 800-90A, PKCS #11, PKCS#1

File metadata

Title: FIPS 140-2 Non-Proprietary Security Policy
Subject: Red Hat Enterprise Linux NSS Cryptographic Module
Author: Alejandro Fabio Masino
Creation date: D:20210323144724-05'00'
Pages: 37
Creator: Writer
Producer: LibreOffice 5.3

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-0816
C M N
LOW 2.1 2.9 06.10.2000 04:00
CVE-2000-0917
C M N
HIGH 10.0 10.0 19.12.2000 05:00
CVE-2000-0963
C M N
HIGH 7.2 10.0 19.12.2000 05:00
CVE-2000-1095
C M N
HIGH 7.2 10.0 09.01.2001 05:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2000-1208
C M N
HIGH 7.2 10.0 12.08.2002 04:00
CVE-2000-1213
C M N
HIGH 7.5 6.4 18.10.2000 04:00
CVE-2000-1214
C M N
MEDIUM 4.6 6.4 18.10.2000 04:00
CVE-2001-0116
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0117
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0118
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0119
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0120
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0128
C M N
HIGH 7.2 10.0 12.03.2001 05:00
CVE-2001-0138
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0139
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0140
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0142
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0143
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0197
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0233
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0439
C M N
HIGH 7.5 6.4 02.07.2001 04:00
CVE-2001-0441
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0473
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0635
C M N
MEDIUM 4.6 6.4 14.08.2001 04:00
CVE-2001-0641
C M N
MEDIUM 4.6 6.4 20.09.2001 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0736
C M N
LOW 2.1 2.9 18.10.2001 04:00
CVE-2001-0787
C M N
MEDIUM 4.6 6.4 18.10.2001 04:00
CVE-2001-0852
C M N
MEDIUM 5.0 2.9 06.12.2001 05:00
CVE-2001-0859
C M N
MEDIUM 5.0 2.9 06.12.2001 05:00
CVE-2001-0869
C M N
HIGH 7.5 6.4 21.12.2001 05:00
CVE-2001-0872
C M N
HIGH 7.2 10.0 21.12.2001 05:00
CVE-2001-0886
C M N
MEDIUM 4.6 6.4 21.12.2001 05:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2001-0946
C M N
LOW 3.6 4.9 04.12.2001 05:00
CVE-2001-0977
C M N
MEDIUM 5.0 2.9 16.07.2001 04:00
CVE-2001-1002
C M N
HIGH 7.5 6.4 31.08.2001 04:00
CVE-2001-1013
C M N
MEDIUM 5.0 2.9 12.09.2001 04:00
CVE-2001-1030
C M N
HIGH 7.5 6.4 18.07.2001 04:00
CVE-2001-1374
C M N
HIGH 7.2 10.0 19.07.2001 04:00
CVE-2001-1375
C M N
MEDIUM 4.6 6.4 19.07.2001 04:00
CVE-2001-1383
C M N
MEDIUM 6.2 10.0 26.09.2001 04:00
CVE-2002-0002
C M N
HIGH 7.5 6.4 31.01.2002 05:00
CVE-2002-0044
C M N
LOW 3.6 4.9 31.01.2002 05:00
CVE-2002-0045
C M N
HIGH 7.5 6.4 31.01.2002 05:00
CVE-2002-0080
C M N
LOW 2.1 2.9 15.03.2002 05:00
CVE-2002-0083
C M N
HIGH 10.0 10.0 15.03.2002 05:00
CVE-2002-0638
C M N
MEDIUM 6.2 10.0 12.08.2002 04:00
CVE-2002-0836
C M N
HIGH 7.5 6.4 28.10.2002 05:00
CVE-2002-1155
C M N
HIGH 7.2 10.0 16.06.2003 04:00
CVE-2002-1160
C M N
HIGH 7.2 10.0 19.02.2003 05:00
CVE-2002-1232
C M N
MEDIUM 5.0 2.9 04.11.2002 05:00
CVE-2002-1509
C M N
LOW 3.6 4.9 03.03.2003 05:00
CVE-2003-0188
C M N
HIGH 7.2 10.0 09.06.2003 04:00
CVE-2003-0194
C M N
MEDIUM 4.6 6.4 09.06.2003 04:00
CVE-2003-0247
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0248
C M N
HIGH 10.0 10.0 16.06.2003 04:00
CVE-2003-0354
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0364
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0370
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0434
C M N
HIGH 7.5 6.4 24.07.2003 04:00
CVE-2003-0461
C M N
LOW 2.1 2.9 27.08.2003 04:00
CVE-2003-0464
C M N
MEDIUM 4.6 6.4 27.08.2003 04:00
CVE-2004-0079
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0081
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0112
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0902
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0903
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0904
C M N
HIGH 10.0 10.0 31.12.2004 05:00
CVE-2004-0905
C M N
MEDIUM 4.6 6.4 14.09.2004 04:00
CVE-2004-1025
C M N
HIGH 10.0 10.0 10.01.2005 05:00
CVE-2004-1026
C M N
HIGH 10.0 10.0 10.01.2005 05:00
CVE-2004-1333
C M N
LOW 2.1 2.9 15.12.2004 05:00
CVE-2004-1334
C M N
LOW 2.1 2.9 15.12.2004 05:00
CVE-2004-1335
C M N
LOW 2.1 2.9 15.12.2004 05:00
CVE-2004-1613
C M N
MEDIUM 5.0 2.9 18.10.2004 04:00
CVE-2005-0750
C M N
HIGH 7.2 10.0 27.03.2005 05:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2011-2767
C M N
CRITICAL 9.8 5.9 26.08.2018 16:29
CVE-2015-5229
C M N
HIGH 7.5 3.6 08.04.2016 15:59
CVE-2015-7833
C M N
MEDIUM 4.9 6.9 19.10.2015 10:59
CVE-2015-7837
C M N
MEDIUM 5.5 3.6 19.09.2017 16:29
CVE-2016-3616
C M N
HIGH 8.8 5.9 13.02.2017 18:59
CVE-2016-3699
C M N
HIGH 7.4 5.9 07.10.2016 14:59
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2016-9675
C M N
HIGH 7.8 5.9 22.12.2016 21:59
CVE-2017-1000253
C M N
HIGH 7.8 5.9 05.10.2017 01:29
CVE-2017-15134
C M N
HIGH 7.5 3.6 01.03.2018 22:29
CVE-2017-15710
C M N
HIGH 7.5 3.6 26.03.2018 15:29
CVE-2017-15715
C M N
HIGH 8.1 5.9 26.03.2018 15:29
CVE-2017-5645
C M N
CRITICAL 9.8 5.9 17.04.2017 21:59
CVE-2018-1000199
C M N
MEDIUM 5.5 3.6 24.05.2018 13:29
CVE-2018-1002200
C M N
MEDIUM 5.5 3.6 25.07.2018 17:29
CVE-2018-10184
C M N
HIGH 7.5 3.6 09.05.2018 07:29
CVE-2018-1079
C M N
MEDIUM 6.5 3.6 12.04.2018 17:29
CVE-2018-1111
C M N
HIGH 7.5 5.9 17.05.2018 16:29
CVE-2018-1124
C M N
HIGH 7.8 5.9 23.05.2018 13:29
CVE-2018-11763
C M N
MEDIUM 5.9 3.6 25.09.2018 21:29
CVE-2018-12372
C M N
MEDIUM 6.5 3.6 18.10.2018 13:29
CVE-2018-12373
C M N
MEDIUM 6.5 3.6 18.10.2018 13:29
CVE-2018-12374
C M N
MEDIUM 4.3 1.4 18.10.2018 13:29
CVE-2018-1283
C M N
MEDIUM 5.3 3.6 26.03.2018 15:29
CVE-2018-1301
C M N
MEDIUM 5.9 3.6 26.03.2018 15:29
CVE-2018-14618
C M N
CRITICAL 9.8 5.9 05.09.2018 19:29
CVE-2018-14645
C M N
HIGH 7.5 3.6 21.09.2018 13:29
CVE-2018-16395
C M N
CRITICAL 9.8 5.9 16.11.2018 18:29
CVE-2018-16396
C M N
HIGH 8.1 5.9 16.11.2018 18:29
CVE-2018-16850
C M N
CRITICAL 9.8 5.9 13.11.2018 15:29
CVE-2018-16866
C M N
LOW 3.3 1.4 11.01.2019 19:29
CVE-2018-17456
C M N
CRITICAL 9.8 5.9 06.10.2018 14:29
CVE-2018-18311
C M N
CRITICAL 9.8 5.9 07.12.2018 21:29
CVE-2018-18312
C M N
CRITICAL 9.8 5.9 05.12.2018 22:29
CVE-2018-18313
C M N
CRITICAL 9.1 5.2 07.12.2018 21:29
CVE-2018-18314
C M N
CRITICAL 9.8 5.9 07.12.2018 21:29
CVE-2018-20615
C M N
HIGH 7.5 3.6 21.03.2019 16:00
CVE-2018-3760
C M N
HIGH 7.5 3.6 26.06.2018 19:29
CVE-2018-6914
C M N
HIGH 7.5 3.6 03.04.2018 22:29
CVE-2018-8777
C M N
HIGH 7.5 3.6 03.04.2018 22:29
CVE-2018-8778
C M N
HIGH 7.5 3.6 03.04.2018 22:29
CVE-2019-12384
C M N
MEDIUM 5.9 3.6 24.06.2019 16:15
CVE-2019-9636
C M N
CRITICAL 9.8 5.9 08.03.2019 21:29
CVE-2021-3672
C M N
MEDIUM 5.6 3.4 23.11.2021 19:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The status property was set to historical.
    • The historical_reason property was set to SP 800-56Arev3 transition - replaced by certificate #4498.
    • The date_sunset property was set to None.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2004-1334', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2001-0889']} values added.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2004-1334', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2001-0889']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2004-1334', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2001-0889']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2000-0017']} values discarded.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2000-0017']} values discarded.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2000-0017']} values discarded.
  • 26.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-9675']} values added.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-9675']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-9675']} values added.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3860.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2021-03-24', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.redhat.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2021_010421_0724_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 382952, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 37, '/Title': 'FIPS 140-2 Non-Proprietary Security Policy', '/Author': 'Alejandro Fabio Masino', '/Subject': 'Red Hat Enterprise Linux NSS Cryptographic Module', '/Creator': 'Writer', '/Producer': 'LibreOffice 5.3', '/CreationDate': "D:20210323144724-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/standards.html', 'http://crypto.stanford.edu/~dabo/abstracts/ssl-timing.html', 'http://csrc.nist.gov/publications/PubsFIPS.html', 'http://www.daemonology.net/papers/htt.pdf', 'http://www.cryptography.com/timingattack/']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3939', '3563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3939', '3563']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3939', '3563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3939', '3563']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2018-6914', 'CVE-2018-16866', 'CVE-2002-1509', 'CVE-2018-12373', 'CVE-2018-18311', 'CVE-2018-1079', 'CVE-2001-1374', 'CVE-2018-12372', 'CVE-2018-1002200', 'CVE-1999-0037', 'CVE-2018-18313', 'CVE-2001-0872', 'CVE-2001-0946', 'CVE-2016-7091', 'CVE-2018-14618', 'CVE-2017-5645', 'CVE-2001-0139', 'CVE-2004-1025', 'CVE-2001-0852', 'CVE-2004-0902', 'CVE-2001-0143', 'CVE-2018-20615', 'CVE-2004-1333', 'CVE-2018-1000199', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2018-12374', 'CVE-2004-0905', 'CVE-2003-0247', 'CVE-2001-1002', 'CVE-2000-0701', 'CVE-2002-0045', 'CVE-2018-18314', 'CVE-2001-0140', 'CVE-2019-12384', 'CVE-2001-0889', 'CVE-2002-1160', 'CVE-2017-1000253', 'CVE-2001-1030', 'CVE-2002-0080', 'CVE-2018-1111', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2018-11763', 'CVE-2021-3672', 'CVE-2004-0081', 'CVE-2003-0370', 'CVE-2000-1208', 'CVE-2001-0142', 'CVE-2005-0750', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2007-3103', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2004-0112', 'CVE-2001-0128', 'CVE-1999-1288', 'CVE-2000-1213', 'CVE-2001-0635', 'CVE-2002-0044', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2001-0116', 'CVE-1999-0894', 'CVE-2004-0903', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2018-1301', 'CVE-2015-5229', 'CVE-2001-0117', 'CVE-2016-3616', 'CVE-2000-0816', 'CVE-2002-0002', 'CVE-2000-0963', 'CVE-2015-7833', 'CVE-2018-16850', 'CVE-2001-0439', 'CVE-2004-0079', 'CVE-2001-0441', 'CVE-2000-1214', 'CVE-2001-0736', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2001-0119', 'CVE-2018-14645', 'CVE-2001-0859', 'CVE-2000-1095', 'CVE-2011-2767', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2003-0434', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2017-15134', 'CVE-2001-1375', 'CVE-2003-0461', 'CVE-2003-0248', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-1999-0297', 'CVE-2018-3760', 'CVE-2018-8777', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2001-0886', 'CVE-2003-0464', 'CVE-2001-0118', 'CVE-2004-1026', 'CVE-2016-3699', 'CVE-2002-0638', 'CVE-2001-0138', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2017-15715', 'CVE-2001-0197', 'CVE-2001-0690', 'CVE-2002-0083', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2001-1013', 'CVE-2018-16395', 'CVE-2017-15710']}, 'indirect_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2018-6914', 'CVE-2018-16866', 'CVE-2002-1509', 'CVE-2018-12373', 'CVE-2018-18311', 'CVE-2018-1079', 'CVE-2001-1374', 'CVE-2018-12372', 'CVE-2018-1002200', 'CVE-1999-0037', 'CVE-2018-18313', 'CVE-2001-0872', 'CVE-2001-0946', 'CVE-2016-7091', 'CVE-2018-14618', 'CVE-2017-5645', 'CVE-2001-0139', 'CVE-2004-1025', 'CVE-2001-0852', 'CVE-2004-0902', 'CVE-2001-0143', 'CVE-2018-20615', 'CVE-2004-1333', 'CVE-2018-1000199', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2018-12374', 'CVE-2004-0905', 'CVE-2003-0247', 'CVE-2001-1002', 'CVE-2000-0701', 'CVE-2002-0045', 'CVE-2018-18314', 'CVE-2001-0140', 'CVE-2019-12384', 'CVE-2001-0889', 'CVE-2002-1160', 'CVE-2017-1000253', 'CVE-2001-1030', 'CVE-2002-0080', 'CVE-2018-1111', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2018-11763', 'CVE-2021-3672', 'CVE-2004-0081', 'CVE-2003-0370', 'CVE-2000-1208', 'CVE-2001-0142', 'CVE-2005-0750', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2007-3103', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2004-0112', 'CVE-2001-0128', 'CVE-1999-1288', 'CVE-2000-1213', 'CVE-2001-0635', 'CVE-2002-0044', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2001-0116', 'CVE-1999-0894', 'CVE-2004-0903', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2018-1301', 'CVE-2015-5229', 'CVE-2001-0117', 'CVE-2016-3616', 'CVE-2000-0816', 'CVE-2002-0002', 'CVE-2000-0963', 'CVE-2015-7833', 'CVE-2018-16850', 'CVE-2001-0439', 'CVE-2004-0079', 'CVE-2001-0441', 'CVE-2000-1214', 'CVE-2001-0736', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2001-0119', 'CVE-2018-14645', 'CVE-2001-0859', 'CVE-2000-1095', 'CVE-2011-2767', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2003-0434', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2017-15134', 'CVE-2001-1375', 'CVE-2003-0461', 'CVE-2003-0248', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-1999-0297', 'CVE-2018-3760', 'CVE-2018-8777', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2001-0886', 'CVE-2003-0464', 'CVE-2001-0118', 'CVE-2004-1026', 'CVE-2016-3699', 'CVE-2002-0638', 'CVE-2001-0138', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2017-15715', 'CVE-2001-0197', 'CVE-2001-0690', 'CVE-2002-0083', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2001-1013', 'CVE-2018-16395', 'CVE-2017-15710']}}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['ECDSA#C1420', 'AES#C1421', 'HMAC#C1387', 'SHS#C1387', 'CVL#C1387', 'DSA#C1387', 'SHS#C1420', 'DRBG#C1420', 'HMAC#C1420', 'DSA#C1420', 'RSA#C1420', 'RSA#C1387', 'AES#C1387', 'DRBG#C1387', 'AES#C1388', 'CVL#C1420', 'AES#C1420', 'Triple-DES#C1387', 'Triple-DES#C1420', 'ECDSA#C1387']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'c1f3da18130a786fefa0e016c0b54be98cf4ba577cf2a33c773e76dee9b736aa', 'policy_txt_hash': 'f8f62df4d74042a3ae95d9d4b9cbaff2362d4f0733509d83ae9ad02509fcdb5e'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1421', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1388', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#1']}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-256': 17, 'SHA-224': 9, 'SHA- 384': 4, 'SHA-512': 11, 'SHA-1': 7, 'PKCS #11': 16, 'DSA 2048': 2}, '__delete__': ['DES 168']}}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 17}, '__delete__': ['AES-']}, 'RC': {'__update__': {'RC4': 6}}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 9}, '__delete__': ['DEA']}, '3DES': {'__update__': {'Triple-DES': 19}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 17}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 17}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}, 'DSA': {'__update__': {'DSA': 33}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 7}}, 'SHA2': {'__update__': {'SHA-256': 17, 'SHA-224': 9, 'SHA-512': 11}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}, 'PBKDF': {'__update__': {'PBKDF': 11}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['KA', 'PAKE']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 16}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 22}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 5}}}}, 'crypto_library': {'__update__': {'NSS': {'__update__': {'NSS': 49}}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'timing attacks': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'NIST SP 800-56B': 1, 'SP 800-90A': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-67': 1, 'NIST SP 800-90A': 1}, 'PKCS': {'__update__': {'PKCS #11': 8}}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '630', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1388', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'a20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1421', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1305', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '132', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '00000051', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '630', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1388', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'a20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1421', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1305', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '132', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '00000051', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3939']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3939']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3939', '3563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3939', '3563']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-6914', 'CVE-2018-16866', 'CVE-2002-1509', 'CVE-2018-12373', 'CVE-2018-18311', 'CVE-2018-1079', 'CVE-2001-1374', 'CVE-2018-12372', 'CVE-2018-1002200', 'CVE-2018-18313', 'CVE-2001-0872', 'CVE-2001-0946', 'CVE-2018-14618', 'CVE-2017-5645', 'CVE-2001-0139', 'CVE-2004-1025', 'CVE-2001-0852', 'CVE-2004-0902', 'CVE-2001-0143', 'CVE-2018-20615', 'CVE-2004-1333', 'CVE-2018-1000199', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2018-12374', 'CVE-2004-0905', 'CVE-2003-0247', 'CVE-2001-1002', 'CVE-2002-0045', 'CVE-2018-18314', 'CVE-2001-0140', 'CVE-2002-1160', 'CVE-2017-1000253', 'CVE-2001-1030', 'CVE-2002-0080', 'CVE-2018-1111', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2018-11763', 'CVE-2004-0081', 'CVE-2003-0370', 'CVE-2000-1208', 'CVE-2001-0142', 'CVE-2005-0750', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2004-0112', 'CVE-2000-1213', 'CVE-2001-0128', 'CVE-2001-0635', 'CVE-2002-0044', 'CVE-2001-0116', 'CVE-2004-0903', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2018-1301', 'CVE-2015-5229', 'CVE-2001-0117', 'CVE-2016-3616', 'CVE-2000-0816', 'CVE-2002-0002', 'CVE-2000-0963', 'CVE-2015-7833', 'CVE-2018-16850', 'CVE-2001-0439', 'CVE-2004-0079', 'CVE-2001-0441', 'CVE-2000-1214', 'CVE-2001-0736', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2001-0119', 'CVE-2018-14645', 'CVE-2001-0859', 'CVE-2011-2767', 'CVE-2000-1095', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2003-0434', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2017-15134', 'CVE-2001-1375', 'CVE-2003-0461', 'CVE-2003-0248', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2018-3760', 'CVE-2018-8777', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0464', 'CVE-2001-0118', 'CVE-2004-1026', 'CVE-2016-3699', 'CVE-2002-0638', 'CVE-2001-0138', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2017-15715', 'CVE-2001-0197', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2002-0083', 'CVE-2001-1013', 'CVE-2018-16395', 'CVE-2017-15710']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-6914', 'CVE-2018-16866', 'CVE-2002-1509', 'CVE-2018-12373', 'CVE-2018-18311', 'CVE-2018-1079', 'CVE-2001-1374', 'CVE-2018-12372', 'CVE-2018-1002200', 'CVE-2018-18313', 'CVE-2001-0872', 'CVE-2001-0946', 'CVE-2018-14618', 'CVE-2017-5645', 'CVE-2001-0139', 'CVE-2004-1025', 'CVE-2001-0852', 'CVE-2004-0902', 'CVE-2001-0143', 'CVE-2018-20615', 'CVE-2004-1333', 'CVE-2018-1000199', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2018-12374', 'CVE-2004-0905', 'CVE-2003-0247', 'CVE-2001-1002', 'CVE-2002-0045', 'CVE-2018-18314', 'CVE-2001-0140', 'CVE-2002-1160', 'CVE-2001-1030', 'CVE-2017-1000253', 'CVE-2002-0080', 'CVE-2018-1111', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2018-11763', 'CVE-2004-0081', 'CVE-2003-0370', 'CVE-2000-1208', 'CVE-2001-0142', 'CVE-2005-0750', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2004-0112', 'CVE-2000-1213', 'CVE-2001-0128', 'CVE-2001-0635', 'CVE-2002-0044', 'CVE-2001-0116', 'CVE-2004-0903', 'CVE-2002-0836', 'CVE-2003-0194', 'CVE-2018-10184', 'CVE-2018-1301', 'CVE-2015-5229', 'CVE-2001-0117', 'CVE-2016-3616', 'CVE-2000-0816', 'CVE-2002-0002', 'CVE-2000-0963', 'CVE-2018-16850', 'CVE-2015-7833', 'CVE-2001-0439', 'CVE-2004-0079', 'CVE-2001-0441', 'CVE-2000-1214', 'CVE-2001-0736', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2001-0119', 'CVE-2018-14645', 'CVE-2001-0859', 'CVE-2000-1095', 'CVE-2011-2767', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2003-0434', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2017-15134', 'CVE-2001-1375', 'CVE-2003-0461', 'CVE-2003-0248', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2003-0364', 'CVE-2018-8777', 'CVE-2018-3760', 'CVE-2003-0188', 'CVE-2003-0464', 'CVE-2001-0118', 'CVE-2004-1026', 'CVE-2016-3699', 'CVE-2002-0638', 'CVE-2001-0138', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2017-15715', 'CVE-2001-0197', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2002-0083', 'CVE-2001-1013', 'CVE-2018-16395', 'CVE-2017-15710']} values discarded.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-1312']} values discarded.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-14823', 'CVE-2011-0536']} values discarded.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1421', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1388', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1387', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1420', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0434', 'CVE-2003-0248', 'CVE-2003-0354', 'CVE-2003-0370', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0194', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0461']} values added.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0434', 'CVE-2003-0248', 'CVE-2003-0354', 'CVE-2003-0370', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0194', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0461']} values discarded.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS 180-4', 'FIPS 198-1']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-38A', 'NIST SP 800-38D', 'NIST SP 800-38F', 'NIST SP 800-56A', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #11': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#1']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.0': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS 180-4', 'FIPS 198-1']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-38A', 'NIST SP 800-38D', 'NIST SP 800-38F', 'NIST SP 800-56A', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #11': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#1']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.0': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-6914', 'CVE-2018-16866', 'CVE-2002-1509', 'CVE-2018-12373', 'CVE-2018-18311', 'CVE-2018-1079', 'CVE-2001-1374', 'CVE-2018-12372', 'CVE-2018-18313', 'CVE-2018-1002200', 'CVE-2001-0946', 'CVE-2001-0872', 'CVE-2018-14618', 'CVE-2017-5645', 'CVE-2001-0139', 'CVE-2004-1025', 'CVE-2001-0852', 'CVE-2004-0902', 'CVE-2001-0143', 'CVE-2018-20615', 'CVE-2004-1333', 'CVE-2018-1000199', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2018-12374', 'CVE-2004-0905', 'CVE-2003-0247', 'CVE-2001-1002', 'CVE-2002-0045', 'CVE-2018-18314', 'CVE-2001-0140', 'CVE-2002-1160', 'CVE-2001-1030', 'CVE-2017-1000253', 'CVE-2002-0080', 'CVE-2018-1111', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2018-11763', 'CVE-2004-0081', 'CVE-2003-0370', 'CVE-2000-1208', 'CVE-2001-0142', 'CVE-2005-0750', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2004-0112', 'CVE-2000-1213', 'CVE-2001-0128', 'CVE-2001-0635', 'CVE-2002-0044', 'CVE-2001-0116', 'CVE-2004-0903', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2018-1301', 'CVE-2015-5229', 'CVE-2001-0117', 'CVE-2016-3616', 'CVE-2000-0816', 'CVE-2002-0002', 'CVE-2000-0963', 'CVE-2018-16850', 'CVE-2015-7833', 'CVE-2001-0439', 'CVE-2004-0079', 'CVE-2001-0441', 'CVE-2000-1214', 'CVE-2001-0736', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2001-0119', 'CVE-2018-14645', 'CVE-2001-0859', 'CVE-2011-2767', 'CVE-2000-1095', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2003-0434', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2017-15134', 'CVE-2001-1375', 'CVE-2018-1312', 'CVE-2003-0461', 'CVE-2003-0248', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2003-0364', 'CVE-2018-8777', 'CVE-2018-3760', 'CVE-2003-0188', 'CVE-2003-0464', 'CVE-2001-0118', 'CVE-2004-1026', 'CVE-2016-3699', 'CVE-2002-0638', 'CVE-2001-0138', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2017-15715', 'CVE-2001-0197', 'CVE-2002-0083', 'CVE-2018-8778', 'CVE-2018-1283', 'CVE-2001-1013', 'CVE-2018-16395', 'CVE-2017-15710']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['7']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*']] values inserted.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3860,
  "dgst": "86d3ce8c4f7dcd36",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "AES#C1387",
        "DSA#C1420",
        "HMAC#C1387",
        "HMAC#C1420",
        "CVL#C1387",
        "CVL#C1420",
        "AES#C1420",
        "DRBG#C1387",
        "SHS#C1420",
        "Triple-DES#C1387",
        "RSA#C1387",
        "AES#C1421",
        "ECDSA#C1420",
        "Triple-DES#C1420",
        "AES#C1388",
        "SHS#C1387",
        "DRBG#C1420",
        "RSA#C1420",
        "DSA#C1387",
        "ECDSA#C1387"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2001-0872",
        "CVE-1999-1288",
        "CVE-2002-1155",
        "CVE-2018-1301",
        "CVE-2004-1025",
        "CVE-2018-8778",
        "CVE-2018-18314",
        "CVE-2015-7833",
        "CVE-2016-3616",
        "CVE-2001-0869",
        "CVE-2016-7091",
        "CVE-2002-0045",
        "CVE-2002-1509",
        "CVE-2003-0464",
        "CVE-2001-0852",
        "CVE-2003-0194",
        "CVE-2001-0441",
        "CVE-2018-16850",
        "CVE-2004-0902",
        "CVE-2003-0364",
        "CVE-2011-2767",
        "CVE-2017-5645",
        "CVE-2016-3699",
        "CVE-2001-0117",
        "CVE-2003-0248",
        "CVE-2018-1000199",
        "CVE-2001-0139",
        "CVE-2000-1208",
        "CVE-2003-0247",
        "CVE-2001-0116",
        "CVE-2004-1334",
        "CVE-2002-0044",
        "CVE-2002-1232",
        "CVE-2018-12373",
        "CVE-2016-9675",
        "CVE-2004-1335",
        "CVE-1999-0894",
        "CVE-2001-0439",
        "CVE-2004-0903",
        "CVE-2018-1079",
        "CVE-2018-12374",
        "CVE-2002-0080",
        "CVE-2018-8777",
        "CVE-2018-6914",
        "CVE-2001-0119",
        "CVE-2018-16395",
        "CVE-2001-0140",
        "CVE-2001-0641",
        "CVE-2001-0233",
        "CVE-2001-0889",
        "CVE-2001-0946",
        "CVE-2018-18312",
        "CVE-2018-11763",
        "CVE-2001-0886",
        "CVE-2001-0138",
        "CVE-2018-18313",
        "CVE-2001-0690",
        "CVE-2000-0017",
        "CVE-2000-1095",
        "CVE-2000-1214",
        "CVE-2003-0354",
        "CVE-2001-0197",
        "CVE-2018-1111",
        "CVE-2004-0081",
        "CVE-2001-0143",
        "CVE-2017-15134",
        "CVE-2003-0434",
        "CVE-2004-0112",
        "CVE-2004-1333",
        "CVE-2017-1000253",
        "CVE-2015-5229",
        "CVE-2021-3672",
        "CVE-2007-3103",
        "CVE-1999-0037",
        "CVE-2001-1375",
        "CVE-2000-0963",
        "CVE-2004-0079",
        "CVE-2001-1383",
        "CVE-2002-0083",
        "CVE-2000-0701",
        "CVE-2018-1124",
        "CVE-2001-0118",
        "CVE-2003-0188",
        "CVE-2001-0977",
        "CVE-2002-0002",
        "CVE-1999-0297",
        "CVE-2001-0635",
        "CVE-2005-0750",
        "CVE-2001-0142",
        "CVE-2000-1207",
        "CVE-2002-1160",
        "CVE-2001-0473",
        "CVE-2003-0461",
        "CVE-2001-1374",
        "CVE-1999-0798",
        "CVE-2001-0736",
        "CVE-2002-0638",
        "CVE-2001-0787",
        "CVE-2018-20615",
        "CVE-2018-10184",
        "CVE-2017-15715",
        "CVE-2018-1283",
        "CVE-2019-12384",
        "CVE-2003-0370",
        "CVE-2001-1030",
        "CVE-2001-0128",
        "CVE-2004-1026",
        "CVE-2001-0120",
        "CVE-2018-1002200",
        "CVE-2004-0905",
        "CVE-2001-1002",
        "CVE-2017-15710",
        "CVE-2004-0904",
        "CVE-2018-14645",
        "CVE-2018-16866",
        "CVE-2018-18311",
        "CVE-2000-0917",
        "CVE-2004-1613",
        "CVE-2002-0836",
        "CVE-2019-9636",
        "CVE-2018-17456",
        "CVE-2018-12372",
        "CVE-2001-0859",
        "CVE-2001-1013",
        "CVE-2000-0816",
        "CVE-2015-7837",
        "CVE-2018-14618",
        "CVE-2018-16396",
        "CVE-2000-1213",
        "CVE-2018-3760"
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2001-0872",
        "CVE-1999-1288",
        "CVE-2002-1155",
        "CVE-2018-1301",
        "CVE-2004-1025",
        "CVE-2018-8778",
        "CVE-2018-18314",
        "CVE-2015-7833",
        "CVE-2016-3616",
        "CVE-2001-0869",
        "CVE-2016-7091",
        "CVE-2002-0045",
        "CVE-2002-1509",
        "CVE-2003-0464",
        "CVE-2001-0852",
        "CVE-2003-0194",
        "CVE-2001-0441",
        "CVE-2018-16850",
        "CVE-2004-0902",
        "CVE-2003-0364",
        "CVE-2011-2767",
        "CVE-2017-5645",
        "CVE-2016-3699",
        "CVE-2001-0117",
        "CVE-2003-0248",
        "CVE-2018-1000199",
        "CVE-2001-0139",
        "CVE-2000-1208",
        "CVE-2003-0247",
        "CVE-2001-0116",
        "CVE-2004-1334",
        "CVE-2002-0044",
        "CVE-2002-1232",
        "CVE-2018-12373",
        "CVE-2016-9675",
        "CVE-2004-1335",
        "CVE-1999-0894",
        "CVE-2001-0439",
        "CVE-2004-0903",
        "CVE-2018-1079",
        "CVE-2018-12374",
        "CVE-2002-0080",
        "CVE-2018-8777",
        "CVE-2018-6914",
        "CVE-2001-0119",
        "CVE-2018-16395",
        "CVE-2001-0140",
        "CVE-2001-0641",
        "CVE-2001-0233",
        "CVE-2001-0889",
        "CVE-2001-0946",
        "CVE-2018-18312",
        "CVE-2018-11763",
        "CVE-2001-0886",
        "CVE-2001-0138",
        "CVE-2018-18313",
        "CVE-2001-0690",
        "CVE-2000-0017",
        "CVE-2000-1095",
        "CVE-2000-1214",
        "CVE-2003-0354",
        "CVE-2001-0197",
        "CVE-2018-1111",
        "CVE-2004-0081",
        "CVE-2001-0143",
        "CVE-2017-15134",
        "CVE-2003-0434",
        "CVE-2004-0112",
        "CVE-2004-1333",
        "CVE-2017-1000253",
        "CVE-2015-5229",
        "CVE-2021-3672",
        "CVE-2007-3103",
        "CVE-1999-0037",
        "CVE-2001-1375",
        "CVE-2000-0963",
        "CVE-2004-0079",
        "CVE-2001-1383",
        "CVE-2002-0083",
        "CVE-2000-0701",
        "CVE-2018-1124",
        "CVE-2001-0118",
        "CVE-2003-0188",
        "CVE-2001-0977",
        "CVE-2002-0002",
        "CVE-1999-0297",
        "CVE-2001-0635",
        "CVE-2005-0750",
        "CVE-2001-0142",
        "CVE-2000-1207",
        "CVE-2002-1160",
        "CVE-2001-0473",
        "CVE-2003-0461",
        "CVE-2001-1374",
        "CVE-1999-0798",
        "CVE-2001-0736",
        "CVE-2002-0638",
        "CVE-2001-0787",
        "CVE-2018-20615",
        "CVE-2018-10184",
        "CVE-2017-15715",
        "CVE-2018-1283",
        "CVE-2019-12384",
        "CVE-2003-0370",
        "CVE-2001-1030",
        "CVE-2001-0128",
        "CVE-2004-1026",
        "CVE-2001-0120",
        "CVE-2018-1002200",
        "CVE-2004-0905",
        "CVE-2001-1002",
        "CVE-2017-15710",
        "CVE-2004-0904",
        "CVE-2018-14645",
        "CVE-2018-16866",
        "CVE-2018-18311",
        "CVE-2000-0917",
        "CVE-2004-1613",
        "CVE-2002-0836",
        "CVE-2019-9636",
        "CVE-2018-17456",
        "CVE-2018-12372",
        "CVE-2001-0859",
        "CVE-2001-1013",
        "CVE-2000-0816",
        "CVE-2015-7837",
        "CVE-2018-14618",
        "CVE-2018-16396",
        "CVE-2000-1213",
        "CVE-2018-3760"
      ]
    },
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3563",
          "3939"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3563",
          "3939"
        ]
      },
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3563",
          "3939"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3563",
          "3939"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2001-0872",
        "CVE-1999-1288",
        "CVE-2002-1155",
        "CVE-2018-1301",
        "CVE-2004-1025",
        "CVE-2018-8778",
        "CVE-2018-18314",
        "CVE-2015-7833",
        "CVE-2001-0869",
        "CVE-2016-7091",
        "CVE-2002-0045",
        "CVE-2002-1509",
        "CVE-2003-0464",
        "CVE-2001-0852",
        "CVE-2003-0194",
        "CVE-2001-0441",
        "CVE-2018-16850",
        "CVE-2004-0902",
        "CVE-2003-0364",
        "CVE-2011-2767",
        "CVE-2017-5645",
        "CVE-2016-3699",
        "CVE-2001-0117",
        "CVE-2003-0248",
        "CVE-2018-1000199",
        "CVE-2001-0139",
        "CVE-2000-1208",
        "CVE-2003-0247",
        "CVE-2001-0116",
        "CVE-2004-1334",
        "CVE-2002-0044",
        "CVE-2002-1232",
        "CVE-2018-12373",
        "CVE-2016-9675",
        "CVE-2004-1335",
        "CVE-1999-0894",
        "CVE-2001-0439",
        "CVE-2004-0903",
        "CVE-2018-1079",
        "CVE-2018-12374",
        "CVE-2002-0080",
        "CVE-2018-8777",
        "CVE-2018-6914",
        "CVE-2001-0119",
        "CVE-2018-16395",
        "CVE-2001-0140",
        "CVE-2001-0641",
        "CVE-2001-0233",
        "CVE-2001-0889",
        "CVE-2001-0946",
        "CVE-2018-18312",
        "CVE-2018-11763",
        "CVE-2001-0886",
        "CVE-2001-0138",
        "CVE-2018-18313",
        "CVE-2001-0690",
        "CVE-2000-0017",
        "CVE-2000-1095",
        "CVE-2000-1214",
        "CVE-2003-0354",
        "CVE-2001-0197",
        "CVE-2018-1111",
        "CVE-2004-0081",
        "CVE-2001-0143",
        "CVE-2017-15134",
        "CVE-2004-0112",
        "CVE-2004-1333",
        "CVE-2017-1000253",
        "CVE-2015-5229",
        "CVE-2018-16396",
        "CVE-2000-1213",
        "CVE-2021-3672",
        "CVE-2007-3103",
        "CVE-1999-0037",
        "CVE-2001-1375",
        "CVE-2000-0963",
        "CVE-2004-0079",
        "CVE-2001-1383",
        "CVE-2002-0083",
        "CVE-2000-0701",
        "CVE-2018-1124",
        "CVE-2001-0118",
        "CVE-2003-0188",
        "CVE-2001-0977",
        "CVE-2002-0002",
        "CVE-1999-0297",
        "CVE-2001-0635",
        "CVE-2005-0750",
        "CVE-2001-0142",
        "CVE-2000-1207",
        "CVE-2002-1160",
        "CVE-2001-0473",
        "CVE-2003-0461",
        "CVE-2001-1374",
        "CVE-1999-0798",
        "CVE-2001-0736",
        "CVE-2002-0638",
        "CVE-2001-0787",
        "CVE-2018-20615",
        "CVE-2018-10184",
        "CVE-2017-15715",
        "CVE-2018-1283",
        "CVE-2019-12384",
        "CVE-2003-0370",
        "CVE-2001-1030",
        "CVE-2001-0128",
        "CVE-2004-1026",
        "CVE-2001-0120",
        "CVE-2018-1002200",
        "CVE-2004-0905",
        "CVE-2001-1002",
        "CVE-2017-15710",
        "CVE-2004-0904",
        "CVE-2018-14645",
        "CVE-2018-16866",
        "CVE-2018-18311",
        "CVE-2000-0917",
        "CVE-2004-1613",
        "CVE-2002-0836",
        "CVE-2019-9636",
        "CVE-2018-17456",
        "CVE-2018-12372",
        "CVE-2001-0859",
        "CVE-2001-1013",
        "CVE-2000-0816",
        "CVE-2015-7837",
        "CVE-2018-14618",
        "CVE-2016-3616",
        "CVE-2003-0434",
        "CVE-2018-3760"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 15
          },
          "DSA": {
            "DSA": 33
          }
        },
        "RSA": {
          "RSA 1024": 1,
          "RSA 2048": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 49
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 16,
            "TLS v1.0": 1,
            "TLS v1.1": 1,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 10,
          "P-521": 14
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#11": 9
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128, 192 and 256": 2,
          "Certificate RSA": 1,
          "DSA 2048": 2,
          "HMAC-SHA- 384": 2,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-512": 2,
          "PKCS #11": 16,
          "PKCS#1": 2,
          "RSA 1024": 1,
          "RSA 2048": 4,
          "RSA PKCS#1": 2,
          "SHA- 1": 4,
          "SHA- 224": 6,
          "SHA- 256": 2,
          "SHA- 384": 4,
          "SHA- 512": 1,
          "SHA-1": 7,
          "SHA-224": 9,
          "SHA-256": 17,
          "SHA-384": 8,
          "SHA-512": 11
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "PBKDF": {
          "PBKDF": 11,
          "PBKDF1": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-224": 9,
            "SHA-256": 17,
            "SHA-384": 8,
            "SHA-512": 11
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 22
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attacks": 2,
          "Timing attack": 1,
          "Timing attacks": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 51,
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS186-4": 2
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #11": 8,
          "PKCS#1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 17
          },
          "RC": {
            "RC2": 7,
            "RC4": 6,
            "RC5": 7
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 19
          },
          "DES": {
            "DES": 9
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 17,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-512": 1
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 7
          },
          "SEED": {
            "SEED": 7
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Alejandro Fabio Masino",
      "/CreationDate": "D:20210323144724-05\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 5.3",
      "/Subject": "Red Hat Enterprise Linux NSS Cryptographic Module",
      "/Title": "FIPS 140-2 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 382952,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.daemonology.net/papers/htt.pdf",
          "http://csrc.nist.gov/publications/PubsFIPS.html",
          "http://csrc.nist.gov/groups/STM/cmvp/standards.html",
          "http://www.cryptography.com/timingattack/",
          "http://crypto.stanford.edu/~dabo/abstracts/ssl-timing.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 37
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "c1f3da18130a786fefa0e016c0b54be98cf4ba577cf2a33c773e76dee9b736aa",
    "policy_txt_hash": "f8f62df4d74042a3ae95d9d4b9cbaff2362d4f0733509d83ae9ad02509fcdb5e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2021_010421_0724_signed.pdf",
    "date_sunset": null,
    "description": "Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Physical Security: N/A",
      "Design Assurance: Level 2"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition - replaced by certificate #4498",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Red Hat Enterprise Linux 7 NSS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "rhel7.20190606",
    "tested_conf": [
      "Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 with PAA",
      "Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2021-03-24",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Red Hat\u00ae, Inc.",
    "vendor_url": "http://www.redhat.com"
  }
}