Oracle Linux 7 OpenSSL Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #4170

Webpage information ?

Status active
Validation dates 04.03.2022 , 01.07.2022 , 06.01.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 3
Description Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2 approved cryptographic algorithms for general use by vendors.
Tested configurations
  • Oracle Linux 7.8 64 bit running on Marvell Liquid IO II with Marvell OCTEON III (single-user mode)
  • Oracle Linux 7.8 64 bit running on Oracle Server A1-2C with Ampere(R) Altra(R) Neoverse-N1 with PAA
  • Oracle Linux 7.8 64 bit running on Oracle Server A1-2C with Ampere(R) Altra(R) Neoverse-N1 without PAA
  • Oracle Linux 7.8 64 bit running on Oracle Server E1-2C with AMD EPYC(TM) 7551 with PAA
  • Oracle Linux 7.8 64 bit running on Oracle Server E1-2C with AMD EPYC(TM) 7551 without PAA
  • Oracle Linux 7.8 64 bit running on Oracle Server X7-2C with Intel(R) Xeon(R) Platinum 8167M with PAA
  • Oracle Linux 7.8 64 bit running on Oracle Server X7-2C with Intel(R) Xeon(R) Platinum 8167M without PAA
Vendor Oracle Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, CAST, CAST5, RC2, RC4, RC5, DES, Triple-DES, TDEA, IDEA, Blowfish, Camellia, SEED, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-1, SHA1, SHA-224, SHA-256, SHA-384, SHA-512, MD4, MD5, RIPEMD, PBKDF
Schemes
MAC, Key Exchange, Key Agreement, Key agreement
Protocols
SSH, TLS, TLS 1.2, TLSv1.2, IKE, IKEv2
Randomness
PRNG, DRBG, RNG
Libraries
OpenSSL, GnuTLS, NSS
Elliptic Curves
P-256, P-384, P-521, P-192, curve P-192, P-224
Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM, XTS

Security level
Level 1, level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 140, FIPS PUB 140-2, FIPS 186-4, FIPS186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 186-4, FIPS PUB 180-4, NIST SP 800-90A, NIST SP 800-135, NIST SP 800-90B, SP 800-90A, SP 800-90B, NIST SP 800-133, SP 800-135, SP 800-57, SP 800-131A, SP 800-38E, SP 800-67, NIST SP 800-67, PKCS #5, PKCS #7, PKCS #11, PKCS #12, PKCS 1, PKCS#1, RFC 7919, RFC 3526, RFC7919, RFC3526, RFC 5288, RFC 5246, X.509

File metadata

Author: chris brych
Creation date: D:20221222212911+00'00'
Modification date: D:20221222212911+00'00'
Pages: 40
Creator: Microsoft Word

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-2771
C M N
HIGH 7.5 6.4 24.12.2014 18:59
CVE-2013-4312
C M N
MEDIUM 6.2 3.6 08.02.2016 03:59
CVE-2013-7421
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-0207
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-2706
C M N
HIGH 7.1 6.9 14.04.2014 23:55
CVE-2014-3144
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3145
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3479
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3480
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3487
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3647
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3687
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-8559
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-9644
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-9750
C M N
MEDIUM 5.8 4.9 06.10.2015 01:59
CVE-2014-9751
C M N
MEDIUM 6.8 6.4 06.10.2015 01:59
CVE-2015-0235
C M N
HIGH 10.0 10.0 28.01.2015 19:59
CVE-2015-0239
C M N
MEDIUM 4.4 6.4 02.03.2015 11:59
CVE-2015-0253
C M N
MEDIUM 5.0 2.9 20.07.2015 23:59
CVE-2015-0272
C M N
MEDIUM 5.0 2.9 17.11.2015 15:59
CVE-2015-0275
C M N
MEDIUM 4.9 6.9 19.10.2015 10:59
CVE-2015-0564
C M N
MEDIUM 5.0 2.9 10.01.2015 02:59
CVE-2015-1351
C M N
HIGH 7.5 6.4 30.03.2015 10:59
CVE-2015-1779
C M N
HIGH 8.6 4.0 12.01.2016 19:59
CVE-2015-1819
C M N
MEDIUM 5.0 2.9 14.08.2015 18:59
CVE-2015-2188
C M N
MEDIUM 5.0 2.9 08.03.2015 02:59
CVE-2015-2189
C M N
MEDIUM 5.0 2.9 08.03.2015 02:59
CVE-2015-2328
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-3329
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-3330
C M N
MEDIUM 6.8 6.4 09.06.2015 18:59
CVE-2015-3455
C M N
LOW 2.6 2.9 18.05.2015 15:59
CVE-2015-3811
C M N
MEDIUM 5.0 2.9 26.05.2015 15:59
CVE-2015-3812
C M N
HIGH 7.8 6.9 26.05.2015 15:59
CVE-2015-4024
C M N
MEDIUM 5.0 2.9 09.06.2015 18:59
CVE-2015-4643
C M N
CRITICAL 9.8 5.9 16.05.2016 10:59
CVE-2015-4792
C M N
LOW 1.7 2.9 21.10.2015 21:59
CVE-2015-4802
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4815
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4816
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4819
C M N
HIGH 7.2 10.0 21.10.2015 21:59
CVE-2015-4836
C M N
LOW 2.8 2.9 21.10.2015 23:59
CVE-2015-4858
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4861
C M N
LOW 3.5 2.9 21.10.2015 23:59
CVE-2015-4870
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4879
C M N
MEDIUM 4.6 6.4 21.10.2015 23:59
CVE-2015-4913
C M N
LOW 3.5 2.9 22.10.2015 00:00
CVE-2015-5165
C M N
HIGH 9.3 10.0 12.08.2015 14:59
CVE-2015-6243
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6244
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6245
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6246
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6248
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-8000
C M N
MEDIUM 5.0 2.9 16.12.2015 15:59
CVE-2015-8126
C M N
HIGH 7.5 6.4 13.11.2015 03:59
CVE-2015-8385
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-8386
C M N
CRITICAL 9.8 5.9 02.12.2015 01:59
CVE-2015-8388
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-8391
C M N
CRITICAL 9.8 5.9 02.12.2015 01:59
CVE-2015-8629
C M N
MEDIUM 5.3 3.6 13.02.2016 02:59
CVE-2015-8631
C M N
MEDIUM 6.5 3.6 13.02.2016 02:59
CVE-2015-8896
C M N
MEDIUM 6.5 3.6 15.03.2017 19:59
CVE-2015-8922
C M N
MEDIUM 5.5 3.6 20.09.2016 14:15
CVE-2016-0505
C M N
MEDIUM 6.8 6.9 21.01.2016 03:00
CVE-2016-0546
C M N
HIGH 7.2 10.0 21.01.2016 03:01
CVE-2016-0596
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0597
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0598
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0600
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0606
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0608
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0609
C M N
LOW 1.7 2.9 21.01.2016 03:02
CVE-2016-0616
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0640
C M N
MEDIUM 6.1 4.2 21.04.2016 10:59
CVE-2016-0641
C M N
MEDIUM 5.1 4.2 21.04.2016 10:59
CVE-2016-0644
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0646
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0647
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0648
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0649
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0650
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0666
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0695
C M N
MEDIUM 5.9 3.6 21.04.2016 10:59
CVE-2016-0777
C M N
MEDIUM 6.5 3.6 14.01.2016 22:59
CVE-2016-0778
C M N
HIGH 8.1 5.9 14.01.2016 22:59
CVE-2016-1714
C M N
HIGH 8.1 6.0 07.04.2016 19:59
CVE-2016-1908
C M N
CRITICAL 9.8 5.9 11.04.2017 18:59
CVE-2016-1930
C M N
CRITICAL 9.8 5.9 31.01.2016 18:59
CVE-2016-1935
C M N
HIGH 8.8 5.9 31.01.2016 18:59
CVE-2016-1950
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1952
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1954
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1957
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1958
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1960
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1961
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1962
C M N
CRITICAL 9.8 5.9 13.03.2016 18:59
CVE-2016-1964
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1965
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1966
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1973
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1974
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1977
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2047
C M N
MEDIUM 5.9 3.6 27.01.2016 20:59
CVE-2016-2177
C M N
CRITICAL 9.8 5.9 20.06.2016 01:59
CVE-2016-2178
C M N
MEDIUM 5.5 3.6 20.06.2016 01:59
CVE-2016-2179
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2180
C M N
HIGH 7.5 3.6 01.08.2016 02:59
CVE-2016-2181
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2182
C M N
CRITICAL 9.8 5.9 16.09.2016 05:59
CVE-2016-2518
C M N
MEDIUM 5.3 1.4 30.01.2017 21:59
CVE-2016-2776
C M N
HIGH 7.5 3.6 28.09.2016 10:59
CVE-2016-2790
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2791
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2792
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2793
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2794
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2795
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2796
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2797
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2798
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2799
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2800
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2801
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2802
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2837
C M N
MEDIUM 6.3 3.4 05.08.2016 01:59
CVE-2016-3452
C M N
LOW 3.7 1.4 21.07.2016 10:12
CVE-2016-3458
C M N
MEDIUM 4.3 1.4 21.07.2016 10:12
CVE-2016-3477
C M N
HIGH 8.1 6.0 21.07.2016 10:12
CVE-2016-3500
C M N
MEDIUM 5.3 1.4 21.07.2016 10:12
CVE-2016-3508
C M N
MEDIUM 5.3 1.4 21.07.2016 10:13
CVE-2016-3521
C M N
MEDIUM 6.5 3.6 21.07.2016 10:13
CVE-2016-3550
C M N
MEDIUM 4.3 1.4 21.07.2016 10:13
CVE-2016-3587
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3598
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3610
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3615
C M N
MEDIUM 5.3 3.6 21.07.2016 10:14
CVE-2016-3710
C M N
HIGH 8.8 6.0 11.05.2016 21:59
CVE-2016-4051
C M N
HIGH 8.8 5.9 25.04.2016 14:59
CVE-2016-4053
C M N
LOW 3.7 1.4 25.04.2016 14:59
CVE-2016-4054
C M N
HIGH 8.1 5.9 25.04.2016 14:59
CVE-2016-4448
C M N
CRITICAL 9.8 5.9 09.06.2016 16:59
CVE-2016-4470
C M N
MEDIUM 5.5 3.6 27.06.2016 10:59
CVE-2016-4553
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4554
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4555
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4556
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4809
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-4997
C M N
HIGH 7.8 5.9 03.07.2016 21:59
CVE-2016-4998
C M N
HIGH 7.1 5.2 03.07.2016 21:59
CVE-2016-5118
C M N
CRITICAL 9.8 5.9 10.06.2016 15:59
CVE-2016-5126
C M N
HIGH 7.8 5.9 01.06.2016 22:59
CVE-2016-5252
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5254
C M N
CRITICAL 9.8 5.9 05.08.2016 01:59
CVE-2016-5258
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5259
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5262
C M N
MEDIUM 6.1 2.7 05.08.2016 01:59
CVE-2016-5263
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5264
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5265
C M N
MEDIUM 5.5 4.0 05.08.2016 01:59
CVE-2016-5385
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5386
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5387
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5388
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5403
C M N
MEDIUM 5.5 3.6 02.08.2016 16:59
CVE-2016-5404
C M N
MEDIUM 6.5 3.6 07.09.2016 20:59
CVE-2016-5418
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-5440
C M N
MEDIUM 4.9 3.6 21.07.2016 10:14
CVE-2016-5444
C M N
LOW 3.7 1.4 21.07.2016 10:14
CVE-2016-5844
C M N
MEDIUM 6.5 3.6 21.09.2016 14:25
CVE-2016-6250
C M N
HIGH 8.6 4.7 21.09.2016 14:25
CVE-2016-6302
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-7039
C M N
HIGH 7.5 3.6 16.10.2016 21:59
CVE-2016-7166
C M N
MEDIUM 5.5 3.6 21.09.2016 14:25
CVE-2018-17962
C M N
HIGH 7.5 3.6 09.10.2018 22:29
CVE-2021-2464
C M N
HIGH 7.8 5.9 24.09.2021 19:15
CVE-2022-21499
C M N
MEDIUM 6.7 5.9 09.06.2022 21:15
CVE-2022-21504
C M N
MEDIUM 5.5 3.6 14.06.2022 18:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-4809', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values added.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-4809', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-4809', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-4809', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values discarded.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-4809', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values discarded.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-4809', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4170.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-03-04', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-07-01', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2023-01-06', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.oracle.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2022_010422_0648_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The tested_conf property was updated, with the [[0, 'Oracle Linux 7.8 64 bit running on Marvell Liquid IO II with Marvell OCTEON III (single-user mode)'], [2, 'Oracle Linux 7.8 64 bit running on Oracle Server A1-2C with Ampere(R) Altra(R) Neoverse-N1 without PAA']] values inserted.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 658998, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 40, '/Author': 'chris brych', '/Creator': 'Microsoft Word', '/CreationDate': "D:20221222212911+00'00'", '/ModDate': "D:20221222212911+00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=33931', 'https://tools.ietf.org/html/rfc5288', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14897', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13705', 'https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/x86_64/getPackage/dracut-fips-033-572.0.5.el7.x86_64.rpm', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13700', 'https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/aarch64/getPackage/dracut-fips-033-572.0.5.el7.aarch64.rpm', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13709', 'https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/aarch64/getPackage/dracut-fips-aesni-033-572.0.5.el7.aarch64.rpm', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13707', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13698', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13696', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14901', 'http://www.oracle.com/', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13697', 'http://csrc.nist.gov/groups/STM/cmvp/index.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13694', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13695', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13708', 'https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/aarch64/getPackage/openssl-1.0.2k-21.0.1.el7_9.aarch64.rpm', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14899', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14898', 'https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/x86_64/getPackage/dracut-fips-aesni-033-572.0.5.el7.x86_64.rpm', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13710', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13706', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14896', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14902', 'http://yum.oracle.com/oracle-linux-7.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13702', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13704', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13711', 'https://www.oracle.com/linux/', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13701', 'https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/x86_64/getPackage/openssl-libs-1.0.2k-21.0.1.el7_9.x86_64.rpm', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13703', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13699', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14900']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['4176', '4206', '4266']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['4176', '4206', '4266']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['4176', '4206', '4266']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['4176', '4206', '4266']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-2793', 'CVE-2016-0609', 'CVE-2013-4312', 'CVE-2016-5387', 'CVE-2016-2182', 'CVE-2016-2179', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-0641', 'CVE-2016-2800', 'CVE-2014-3647', 'CVE-2016-3521', 'CVE-2015-4870', 'CVE-2016-1962', 'CVE-2016-2799', 'CVE-2016-0608', 'CVE-2015-8391', 'CVE-2016-4554', 'CVE-2016-2792', 'CVE-2016-5418', 'CVE-2016-4470', 'CVE-2016-3477', 'CVE-2014-3479', 'CVE-2016-5388', 'CVE-2016-5252', 'CVE-2016-5262', 'CVE-2016-1952', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2022-21504', 'CVE-2015-8385', 'CVE-2016-5126', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-4861', 'CVE-2021-2464', 'CVE-2015-8000', 'CVE-2016-5385', 'CVE-2016-3550', 'CVE-2015-3455', 'CVE-2016-1977', 'CVE-2015-4815', 'CVE-2016-3610', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2015-4913', 'CVE-2016-3598', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-1954', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2016-1965', 'CVE-2016-2802', 'CVE-2015-0272', 'CVE-2015-3329', 'CVE-2016-5403', 'CVE-2015-6246', 'CVE-2016-1964', 'CVE-2016-2181', 'CVE-2016-2801', 'CVE-2014-9751', 'CVE-2014-3687', 'CVE-2016-1930', 'CVE-2015-2188', 'CVE-2016-5259', 'CVE-2016-0597', 'CVE-2013-7421', 'CVE-2016-1966', 'CVE-2015-2328', 'CVE-2016-1961', 'CVE-2014-9750', 'CVE-2016-7166', 'CVE-2016-1974', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2015-3195', 'CVE-2016-0616', 'CVE-2016-0666', 'CVE-2016-2794', 'CVE-2015-4643', 'CVE-2015-4879', 'CVE-2016-0644', 'CVE-2016-3710', 'CVE-2016-6302', 'CVE-2014-3480', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4448', 'CVE-2015-8896', 'CVE-2016-0695', 'CVE-2016-1935', 'CVE-2016-2518', 'CVE-2016-4556', 'CVE-2015-1779', 'CVE-2014-3144', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-3452', 'CVE-2016-5264', 'CVE-2018-17962', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-4792', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2014-3487', 'CVE-2015-6243', 'CVE-2014-2706', 'CVE-2016-5258', 'CVE-2016-2776', 'CVE-2015-8922', 'CVE-2016-2790', 'CVE-2015-4802', 'CVE-2015-8631', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2015-4816', 'CVE-2016-0650', 'CVE-2016-5263', 'CVE-2016-1960', 'CVE-2014-3673', 'CVE-2015-8126', 'CVE-2016-5440', 'CVE-2014-9644', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2014-8559', 'CVE-2015-0239', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2016-2837', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3500', 'CVE-2015-4836', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-2797', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-2798', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-3508', 'CVE-2016-4553', 'CVE-2016-1958', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2016-2791', 'CVE-2015-6248', 'CVE-2022-21499', 'CVE-2014-0207', 'CVE-2016-1950', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-1908', 'CVE-2015-0235', 'CVE-2016-1957', 'CVE-2016-0596', 'CVE-2015-4819', 'CVE-2016-0649', 'CVE-2014-3145', 'CVE-2015-4858', 'CVE-2015-8629', 'CVE-2016-5254', 'CVE-2016-0606', 'CVE-2015-5165', 'CVE-2016-1973', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']}, 'indirect_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-2793', 'CVE-2016-0609', 'CVE-2013-4312', 'CVE-2016-5387', 'CVE-2016-2182', 'CVE-2016-2179', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-0641', 'CVE-2016-2800', 'CVE-2014-3647', 'CVE-2016-3521', 'CVE-2015-4870', 'CVE-2016-1962', 'CVE-2016-2799', 'CVE-2016-0608', 'CVE-2015-8391', 'CVE-2016-4554', 'CVE-2016-2792', 'CVE-2016-5418', 'CVE-2016-4470', 'CVE-2016-3477', 'CVE-2014-3479', 'CVE-2016-5388', 'CVE-2016-5252', 'CVE-2016-5262', 'CVE-2016-1952', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2022-21504', 'CVE-2015-8385', 'CVE-2016-5126', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-4861', 'CVE-2021-2464', 'CVE-2015-8000', 'CVE-2016-5385', 'CVE-2016-3550', 'CVE-2015-3455', 'CVE-2016-1977', 'CVE-2015-4815', 'CVE-2016-3610', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2015-4913', 'CVE-2016-3598', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-1954', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2016-1965', 'CVE-2016-2802', 'CVE-2015-0272', 'CVE-2015-3329', 'CVE-2016-5403', 'CVE-2015-6246', 'CVE-2016-1964', 'CVE-2016-2181', 'CVE-2016-2801', 'CVE-2014-9751', 'CVE-2014-3687', 'CVE-2016-1930', 'CVE-2015-2188', 'CVE-2016-5259', 'CVE-2016-0597', 'CVE-2013-7421', 'CVE-2016-1966', 'CVE-2015-2328', 'CVE-2016-1961', 'CVE-2014-9750', 'CVE-2016-7166', 'CVE-2016-1974', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2015-3195', 'CVE-2016-0616', 'CVE-2016-0666', 'CVE-2016-2794', 'CVE-2015-4643', 'CVE-2015-4879', 'CVE-2016-0644', 'CVE-2016-3710', 'CVE-2016-6302', 'CVE-2014-3480', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4448', 'CVE-2015-8896', 'CVE-2016-0695', 'CVE-2016-1935', 'CVE-2016-2518', 'CVE-2016-4556', 'CVE-2015-1779', 'CVE-2014-3144', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-3452', 'CVE-2016-5264', 'CVE-2018-17962', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-4792', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2014-3487', 'CVE-2015-6243', 'CVE-2014-2706', 'CVE-2016-5258', 'CVE-2016-2776', 'CVE-2015-8922', 'CVE-2016-2790', 'CVE-2015-4802', 'CVE-2015-8631', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2015-4816', 'CVE-2016-0650', 'CVE-2016-5263', 'CVE-2016-1960', 'CVE-2014-3673', 'CVE-2015-8126', 'CVE-2016-5440', 'CVE-2014-9644', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2014-8559', 'CVE-2015-0239', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2016-2837', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3500', 'CVE-2015-4836', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-2797', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-2798', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-3508', 'CVE-2016-4553', 'CVE-2016-1958', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2016-2791', 'CVE-2015-6248', 'CVE-2022-21499', 'CVE-2014-0207', 'CVE-2016-1950', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-1908', 'CVE-2015-0235', 'CVE-2016-1957', 'CVE-2016-0596', 'CVE-2015-4819', 'CVE-2016-0649', 'CVE-2014-3145', 'CVE-2015-4858', 'CVE-2015-8629', 'CVE-2016-5254', 'CVE-2016-0606', 'CVE-2015-5165', 'CVE-2016-1973', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']}}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['KAS-SSC#A1226', 'DRBG#A2394', 'AES#A2396', 'Triple-DES#A1206', 'AES#A1211', 'DRBG#A1209', 'AES#A1209', 'AES#A1210', 'AES#A1218', 'AES#A2397', 'AES#A1212', 'SHS#A1225', 'KAS#A1226', 'ECDSA#A1227', 'DSA#A1224', 'CVL#A1227', 'DRBG#A2397', 'KAS#A1227', 'AES#A2400', 'SHS#A1226', 'SHS#A1227', 'DSA#A1225', 'KAS#A1225', 'CVL#A1225', 'KAS-SSC#A1227', 'RSA#A1227', 'AES#A1208', 'RSA#A1226', 'DRBG#A1228', 'DSA#A1226', 'SHS#A2395', 'SHS#A1224', 'DRBG#A2396', 'DRBG#A1207', 'KTS#A1224', 'AES#A2399', 'KAS-SSC#A1225', 'KAS-SSC#A1224', 'AES#A1213', 'DRBG#A1208', 'CVL#A1224', 'HMAC#A1225', 'CVL#A1226', 'KTS#A1227', 'AES#A1214', 'AES#A1216', 'KAS#A1224', 'KTS#A1206', 'AES#A1217', 'RSA#A1225', 'KTS#A2395', 'AES#A2394', 'ECDSA#A1224', 'HMAC#A1226', 'AES#A2398', 'ECDSA#A1225', 'RSA#A1224', 'HMAC#A2395', 'HMAC#A1227', 'KAS#A1322', 'AES#A1215', 'HMAC#A1224', 'DSA#A1227', 'KAS-SSC#A1322', 'KTS#A1225', 'AES#A1207', 'ECDSA#A1226']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '700d4ceda3cdfbce9185c555eda6e61ee15d03b6805154d570bddb94a717c987', 'policy_txt_hash': '87f3e2be3014e06c466b90a15e2e0b0d5684decb2b033856d46403844a02c80e'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 23.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['4266']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['4266']}}} data.
  • 22.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['4266']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['4266']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1216', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2398', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1208', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2394', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1217', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1208', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2397', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1209', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2400', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1212', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2397', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1211', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1210', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2396', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1207', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1211', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1215', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2398', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1216', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2396', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1217', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1213', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1322', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1207', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2396', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1218', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1228', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1209', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1206', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1206', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1215', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2394', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1207', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1214', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1212', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2399', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2400', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2395', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1210', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1213', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2397', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2395', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1218', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2399', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1208', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1214', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2395', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1322', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2394', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1209', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 30.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-3487', 'CVE-2014-3479', 'CVE-2014-3480']} values added.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#1': 1}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 32, 'SHA-224': 30, 'SHA-256': 49, 'SHA-384': 38, 'SHA-512': 43, 'PKCS#1': 8}, '__delete__': ['RSA PKCS#1', 'Cert # SHA', '#1 RSA']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 64}, '__delete__': ['AES-']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}, '__delete__': ['DEA']}, '3DES': {'__delete__': ['TDES']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 31}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__delete__': ['ECC']}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 49, 'DH': 1}}, 'DSA': {'__update__': {'DSA': 29}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 32}}, 'SHA2': {'__update__': {'SHA-224': 30, 'SHA-256': 49, 'SHA-384': 38, 'SHA-512': 43}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}, 'PBKDF': {'__update__': {'PBKDF': 3}}}, '__delete__': ['bcrypt']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 9}}, 'KA': {'__delete__': ['KA']}}, '__delete__': ['PKE', 'PAKE']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 2}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 31}, '__delete__': ['TLS1.0', 'TLSv1.0']}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 24}}, 'RNG': {'__update__': {'RNG': 1}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 10}}, 'CTR': {'__update__': {'CTR': 7}}, 'GCM': {'__update__': {'GCM': 32}}, 'CCM': {'__update__': {'CCM': 8}}, 'XTS': {'__update__': {'XTS': 14}}}, '__delete__': ['CFB']}, 'ecc_curve': {'__update__': {'NIST': {'__delete__': ['P-204', 'P-307', 'P-409', 'P-614', 'P-819']}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 66}}, 'NSS': {'__update__': {'NSS': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 30, 'FIPS PUB 140-2': 11, 'FIPS 186-4': 2}, '__delete__': ['FIPS 186', 'FIPS140-2']}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-135': 1, 'NIST SP 800-90B': 1, 'SP 800-90A': 9, 'SP 800-90B': 1, 'NIST SP 800-133': 1, 'SP 800-135': 2, 'SP 800-57': 1, 'SP 800-131A': 1, 'SP 800-38E': 1, 'SP 800-67': 2, 'NIST SP 800-67': 1}, 'PKCS': {'__update__': {'PKCS#1': 4}}, 'RFC': {'RFC 7919': 3, 'RFC 3526': 2, 'RFC7919': 1, 'RFC3526': 1, 'RFC 5288': 2, 'RFC 5246': 2}}}, 'javacard_api_const': {}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1225', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2398', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 2395', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2397', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2395', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1206', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 1224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1226', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1218', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1227', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 1226', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2394', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2399', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 1226', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2400', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 1227', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2396', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 1225', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1225', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2398', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 2395', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2397', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2395', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1206', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 1224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1226', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1218', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1227', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 1226', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2394', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2399', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 1226', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2400', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 1227', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 2396', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\nA 1225', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['4176', '4206', '4266']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['4176', '4206', '4266']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['4176', '4206', '4266']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['4176', '4206', '4266']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-17962', 'CVE-2016-4448', 'CVE-2015-5165', 'CVE-2015-4643', 'CVE-2015-0235']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-0207']} values added.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 08.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 05.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2016-1908', 'CVE-2005-3438']} values added.
  • 10.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 05.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-8391']} values added.
  • 20.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1216', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2398', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1208', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2394', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1217', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1208', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2397', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1209', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2400', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1212', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2397', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1211', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1210', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2396', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1207', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1211', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1215', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2398', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1216', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2396', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1217', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1213', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1322', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1207', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2396', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1218', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1228', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1209', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1206', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1225', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1206', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1215', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2394', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1207', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1214', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1212', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2399', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2400', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2395', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1210', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1227', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1224', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1213', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2397', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2395', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1218', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2399', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1208', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1214', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2395', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1322', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1226', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2394', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1209', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 13.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 11.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 08.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The date_validation property was updated, with the [[1, '2022-07-01']] values inserted.
    • The algorithms property was updated.
    • The tested_conf property was set to ['Oracle Linux 7.8 64 bit running on Oracle Server A1-2C with Ampere(R) Altra(R) Neoverse-N1 with PAA', 'Oracle Linux 7.8 64 bit running on Oracle Server A1-2C with Ampere(R) Altra(R) Neoverse-N1 without PAA (single-user mode)', 'Oracle Linux 7.8 64 bit running on Oracle Server E1-2C with AMD EPYC(TM) 7551 with PAA', 'Oracle Linux 7.8 64 bit running on Oracle Server E1-2C with AMD EPYC(TM) 7551 without PAA', 'Oracle Linux 7.8 64 bit running on Oracle Server X7-2C with Intel(R) Xeon(R) Platinum 8167M with PAA', 'Oracle Linux 7.8 64 bit running on Oracle Server X7-2C with Intel(R) Xeon(R) Platinum 8167M without PAA'].

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_fips_algorithms': {'__insert__': {'(?:#|cert\\.?|sample|Cert\\.?|Certificate)[\\s#]*?(\\d+)?\\s*?(?:AES|SHS|SHA|RSA|HMAC|Diffie-Hellman|DRBG|DES|CVL)': {'Cert #SHA': {'count': 2}}}, '__update__': {'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:[\\s#]*and[\\s#]*\\d+)?': {'__update__': {'HMAC-SHA-256': {'__update__': {'count': 10}}}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'__update__': {'SHA-256': {'__update__': {'count': 50}}}}, 'AES[-– ]*((?: |;|\\/|bit|key|128|192|256|CBC)*(?: |\\/|;|[Dd]ecrypt|[Ee]ncrypt|KAT|CMAC|CTR|GCM|IV|CBC)*?[,\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?[\\s#]*?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?(\\d+))?': {'__update__': {'AES-128': {'__update__': {'count': 7}}, 'AES-192': {'__update__': {'count': 7}}, 'AES-256': {'__update__': {'count': 7}}}}}}, 'rules_to_remove': {'__insert__': {'#\\d+, ?#\\d+': {'#2398, #2399': {'count': 1}}}, '__update__': {'#?\\d+ and #?\\d+': {'__update__': {'128 and 256': {'__update__': {'count': 12}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_fips_algorithms': {'__insert__': {'(?:#|cert\\.?|sample|Cert\\.?|Certificate)[\\s#]*?(\\d+)?\\s*?(?:AES|SHS|SHA|RSA|HMAC|Diffie-Hellman|DRBG|DES|CVL)': {'Cert #SHA': {'count': 2}}}, '__update__': {'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:[\\s#]*and[\\s#]*\\d+)?': {'__update__': {'HMAC-SHA-256': {'__update__': {'count': 10}}}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'__update__': {'SHA-256': {'__update__': {'count': 50}}}}, 'AES[-– ]*((?: |;|\\/|bit|key|128|192|256|CBC)*(?: |\\/|;|[Dd]ecrypt|[Ee]ncrypt|KAT|CMAC|CTR|GCM|IV|CBC)*?[,\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?[\\s#]*?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?(\\d+))?': {'__update__': {'AES-128': {'__update__': {'count': 7}}, 'AES-192': {'__update__': {'count': 7}}, 'AES-256': {'__update__': {'count': 7}}}}}}, 'rules_to_remove': {'__insert__': {'#\\d+, ?#\\d+': {'#2398, #2399': {'count': 1}}}, '__update__': {'#?\\d+ and #?\\d+': {'__update__': {'128 and 256': {'__update__': {'count': 12}}}}}}} data.
    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 26.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2022-21504', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2022-21499', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-4', 'FIPS186-4', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-135', 'NIST SP 800-90B']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}, '__delete__': ['PKCS #5', 'PKCS #7', 'PKCS #12']}, 'RFC[ ]*[0-9]+?': {'__update__': {'RFC 5288': {'__update__': {'count': 1}}}, '__delete__': ['RFC7919', 'RFC3526', 'RFC5246']}, 'RFC [0-9]+': {'__update__': {'RFC 5288': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384', 'P-521', 'P-192', 'curve P-192', 'P-224']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-4', 'FIPS186-4', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-135', 'NIST SP 800-90B']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}, '__delete__': ['PKCS #5', 'PKCS #7', 'PKCS #12']}, 'RFC[ ]*[0-9]+?': {'__update__': {'RFC 5288': {'__update__': {'count': 1}}}, '__delete__': ['RFC7919', 'RFC3526', 'RFC5246']}, 'RFC [0-9]+': {'__update__': {'RFC 5288': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384', 'P-521', 'P-192', 'curve P-192', 'P-224']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 08.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 03.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 30.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-4448', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2018-17962', 'CVE-2003-0727', 'CVE-2007-5511', 'CVE-2015-4643', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2005-3438', 'CVE-2015-0235', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2015-5165', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The certificate_www property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2022_010422_0648_signed.pdf.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 16.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4170,
  "dgst": "a77bd5e6de66e9e1",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA#A1224",
        "KAS-SSC#A1224",
        "HMAC#A1226",
        "KTS#A1227",
        "AES#A1215",
        "KAS-SSC#A1322",
        "KAS-SSC#A1227",
        "DRBG#A2396",
        "AES#A1217",
        "AES#A1211",
        "ECDSA#A1225",
        "KAS#A1225",
        "ECDSA#A1224",
        "CVL#A1226",
        "AES#A2394",
        "KAS#A1322",
        "AES#A1207",
        "Triple-DES#A1206",
        "RSA#A1227",
        "DRBG#A2397",
        "AES#A2398",
        "HMAC#A2395",
        "HMAC#A1225",
        "HMAC#A1224",
        "KAS-SSC#A1226",
        "DSA#A1225",
        "SHS#A2395",
        "DSA#A1227",
        "CVL#A1225",
        "AES#A1213",
        "DSA#A1226",
        "AES#A1212",
        "SHS#A1226",
        "SHS#A1227",
        "SHS#A1225",
        "KTS#A1224",
        "AES#A2397",
        "KTS#A1225",
        "DRBG#A1207",
        "AES#A2400",
        "KAS#A1224",
        "DRBG#A1209",
        "RSA#A1225",
        "DRBG#A1208",
        "AES#A1208",
        "KAS-SSC#A1225",
        "AES#A2396",
        "AES#A1218",
        "KTS#A1206",
        "DRBG#A1228",
        "AES#A1210",
        "AES#A1214",
        "DRBG#A2394",
        "DSA#A1224",
        "KAS#A1227",
        "ECDSA#A1227",
        "ECDSA#A1226",
        "HMAC#A1227",
        "CVL#A1224",
        "KTS#A2395",
        "RSA#A1226",
        "AES#A1209",
        "AES#A2399",
        "KAS#A1226",
        "CVL#A1227",
        "AES#A1216",
        "SHS#A1224"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-9751",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2015-4802",
        "CVE-2016-1930",
        "CVE-2016-3615",
        "CVE-2016-4556",
        "CVE-2016-1908",
        "CVE-2016-0649",
        "CVE-2016-1935",
        "CVE-2016-3521",
        "CVE-2015-0239",
        "CVE-2016-4997",
        "CVE-2014-8559",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-4998",
        "CVE-2016-3598",
        "CVE-2016-4054",
        "CVE-2016-3458",
        "CVE-2015-8629",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2015-4836",
        "CVE-2015-0235",
        "CVE-2016-1965",
        "CVE-2016-7039",
        "CVE-2016-0600",
        "CVE-2016-3500",
        "CVE-2016-5262",
        "CVE-2016-0666",
        "CVE-2015-4913",
        "CVE-2016-2799",
        "CVE-2015-4879",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2015-4870",
        "CVE-2016-6250",
        "CVE-2016-1966",
        "CVE-2015-6244",
        "CVE-2015-8126",
        "CVE-2016-1954",
        "CVE-2016-0609",
        "CVE-2016-0778",
        "CVE-2015-5165",
        "CVE-2015-8391",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2013-7421",
        "CVE-2016-5418",
        "CVE-2014-3647",
        "CVE-2016-3477",
        "CVE-2016-1957",
        "CVE-2016-0647",
        "CVE-2015-1819",
        "CVE-2015-8388",
        "CVE-2016-0608",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-0546",
        "CVE-2016-0616",
        "CVE-2015-4819",
        "CVE-2015-6246",
        "CVE-2016-5403",
        "CVE-2016-2798",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2015-4643",
        "CVE-2016-0644",
        "CVE-2016-1974",
        "CVE-2015-3455",
        "CVE-2016-0648",
        "CVE-2016-3610",
        "CVE-2016-4470",
        "CVE-2016-2793",
        "CVE-2014-3479",
        "CVE-2016-0640",
        "CVE-2015-3811",
        "CVE-2013-4312",
        "CVE-2016-2182",
        "CVE-2016-4555",
        "CVE-2016-0650",
        "CVE-2015-6248",
        "CVE-2022-21504",
        "CVE-2015-0275",
        "CVE-2015-0564",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2016-4051",
        "CVE-2016-0598",
        "CVE-2016-6302",
        "CVE-2016-0597",
        "CVE-2016-2795",
        "CVE-2016-5444",
        "CVE-2016-0606",
        "CVE-2014-3480",
        "CVE-2022-21499",
        "CVE-2015-6245",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2015-3812",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2016-0505",
        "CVE-2016-2047",
        "CVE-2016-2179",
        "CVE-2016-0596",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2015-0253",
        "CVE-2018-17962",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2015-4815",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2015-4792",
        "CVE-2016-2837",
        "CVE-2016-0646",
        "CVE-2016-3452",
        "CVE-2015-4858",
        "CVE-2016-5126",
        "CVE-2015-0272",
        "CVE-2021-2464",
        "CVE-2015-8922",
        "CVE-2016-5254",
        "CVE-2015-8386",
        "CVE-2016-1964",
        "CVE-2014-0207",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2015-4861",
        "CVE-2016-1952",
        "CVE-2016-1714",
        "CVE-2014-3487",
        "CVE-2016-5387",
        "CVE-2016-4809",
        "CVE-2015-1779",
        "CVE-2016-1962",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2015-2328",
        "CVE-2016-5385",
        "CVE-2016-5386",
        "CVE-2016-0641",
        "CVE-2016-5440",
        "CVE-2016-5259",
        "CVE-2015-2188",
        "CVE-2014-3687",
        "CVE-2015-2189",
        "CVE-2015-3195",
        "CVE-2016-0777",
        "CVE-2014-9750",
        "CVE-2016-2792",
        "CVE-2016-5388",
        "CVE-2015-8385",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2015-6243",
        "CVE-2015-8896",
        "CVE-2016-4553",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2015-4816",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-9751",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2015-4802",
        "CVE-2016-1930",
        "CVE-2016-3615",
        "CVE-2016-4556",
        "CVE-2016-1908",
        "CVE-2016-0649",
        "CVE-2016-1935",
        "CVE-2016-3521",
        "CVE-2015-0239",
        "CVE-2016-4997",
        "CVE-2014-8559",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-4998",
        "CVE-2016-3598",
        "CVE-2016-4054",
        "CVE-2016-3458",
        "CVE-2015-8629",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2015-4836",
        "CVE-2015-0235",
        "CVE-2016-1965",
        "CVE-2016-7039",
        "CVE-2016-0600",
        "CVE-2016-3500",
        "CVE-2016-5262",
        "CVE-2016-0666",
        "CVE-2015-4913",
        "CVE-2016-2799",
        "CVE-2015-4879",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2015-4870",
        "CVE-2016-6250",
        "CVE-2016-1966",
        "CVE-2015-6244",
        "CVE-2015-8126",
        "CVE-2016-1954",
        "CVE-2016-0609",
        "CVE-2016-0778",
        "CVE-2015-5165",
        "CVE-2015-8391",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2013-7421",
        "CVE-2016-5418",
        "CVE-2014-3647",
        "CVE-2016-3477",
        "CVE-2016-1957",
        "CVE-2016-0647",
        "CVE-2015-1819",
        "CVE-2015-8388",
        "CVE-2016-0608",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-0546",
        "CVE-2016-0616",
        "CVE-2015-4819",
        "CVE-2015-6246",
        "CVE-2016-5403",
        "CVE-2016-2798",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2015-4643",
        "CVE-2016-0644",
        "CVE-2016-1974",
        "CVE-2015-3455",
        "CVE-2016-0648",
        "CVE-2016-3610",
        "CVE-2016-4470",
        "CVE-2016-2793",
        "CVE-2014-3479",
        "CVE-2016-0640",
        "CVE-2015-3811",
        "CVE-2013-4312",
        "CVE-2016-2182",
        "CVE-2016-4555",
        "CVE-2016-0650",
        "CVE-2015-6248",
        "CVE-2022-21504",
        "CVE-2015-0275",
        "CVE-2015-0564",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2016-4051",
        "CVE-2016-0598",
        "CVE-2016-6302",
        "CVE-2016-0597",
        "CVE-2016-2795",
        "CVE-2016-5444",
        "CVE-2016-0606",
        "CVE-2014-3480",
        "CVE-2022-21499",
        "CVE-2015-6245",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2015-3812",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2016-0505",
        "CVE-2016-2047",
        "CVE-2016-2179",
        "CVE-2016-0596",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2015-0253",
        "CVE-2018-17962",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2015-4815",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2015-4792",
        "CVE-2016-2837",
        "CVE-2016-0646",
        "CVE-2016-3452",
        "CVE-2015-4858",
        "CVE-2016-5126",
        "CVE-2015-0272",
        "CVE-2021-2464",
        "CVE-2015-8922",
        "CVE-2016-5254",
        "CVE-2015-8386",
        "CVE-2016-1964",
        "CVE-2014-0207",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2015-4861",
        "CVE-2016-1952",
        "CVE-2016-1714",
        "CVE-2014-3487",
        "CVE-2016-5387",
        "CVE-2016-4809",
        "CVE-2015-1779",
        "CVE-2016-1962",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2015-2328",
        "CVE-2016-5385",
        "CVE-2016-5386",
        "CVE-2016-0641",
        "CVE-2016-5440",
        "CVE-2016-5259",
        "CVE-2015-2188",
        "CVE-2014-3687",
        "CVE-2015-2189",
        "CVE-2015-3195",
        "CVE-2016-0777",
        "CVE-2014-9750",
        "CVE-2016-2792",
        "CVE-2016-5388",
        "CVE-2015-8385",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2015-6243",
        "CVE-2015-8896",
        "CVE-2016-4553",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2015-4816",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "4176",
          "4206",
          "4266"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "4176",
          "4206",
          "4266"
        ]
      },
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "4176",
          "4206",
          "4266"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "4176",
          "4206",
          "4266"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-9751",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2015-4802",
        "CVE-2016-1930",
        "CVE-2016-3615",
        "CVE-2016-4556",
        "CVE-2016-0649",
        "CVE-2016-1908",
        "CVE-2016-1935",
        "CVE-2016-3521",
        "CVE-2015-0239",
        "CVE-2016-4997",
        "CVE-2014-8559",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-4998",
        "CVE-2016-3598",
        "CVE-2016-3458",
        "CVE-2016-4054",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2015-8629",
        "CVE-2015-4836",
        "CVE-2015-0235",
        "CVE-2016-1965",
        "CVE-2016-0600",
        "CVE-2016-3500",
        "CVE-2016-7039",
        "CVE-2016-5262",
        "CVE-2016-0666",
        "CVE-2015-4913",
        "CVE-2016-2799",
        "CVE-2015-4879",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2015-4870",
        "CVE-2016-6250",
        "CVE-2016-1966",
        "CVE-2015-6244",
        "CVE-2016-1954",
        "CVE-2015-8126",
        "CVE-2016-0609",
        "CVE-2016-0778",
        "CVE-2015-5165",
        "CVE-2015-8391",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2016-5418",
        "CVE-2013-7421",
        "CVE-2014-3647",
        "CVE-2016-1957",
        "CVE-2016-3477",
        "CVE-2016-0647",
        "CVE-2015-1819",
        "CVE-2015-8388",
        "CVE-2016-0608",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-0546",
        "CVE-2016-0616",
        "CVE-2015-4819",
        "CVE-2015-6246",
        "CVE-2016-2798",
        "CVE-2016-5403",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2015-4643",
        "CVE-2016-0644",
        "CVE-2016-1974",
        "CVE-2015-3455",
        "CVE-2016-0648",
        "CVE-2016-3610",
        "CVE-2016-2793",
        "CVE-2016-4470",
        "CVE-2014-3479",
        "CVE-2015-3811",
        "CVE-2016-0640",
        "CVE-2013-4312",
        "CVE-2016-4555",
        "CVE-2016-2182",
        "CVE-2016-0650",
        "CVE-2015-6248",
        "CVE-2022-21504",
        "CVE-2015-0275",
        "CVE-2015-0564",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2016-4051",
        "CVE-2016-0598",
        "CVE-2016-6302",
        "CVE-2016-0597",
        "CVE-2016-5444",
        "CVE-2016-2795",
        "CVE-2016-0606",
        "CVE-2014-3480",
        "CVE-2022-21499",
        "CVE-2015-6245",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2015-3812",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2016-0505",
        "CVE-2016-2047",
        "CVE-2016-2179",
        "CVE-2016-0596",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2015-0253",
        "CVE-2018-17962",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2015-4815",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2015-4792",
        "CVE-2016-2837",
        "CVE-2016-0646",
        "CVE-2016-3452",
        "CVE-2015-4858",
        "CVE-2016-5126",
        "CVE-2015-0272",
        "CVE-2021-2464",
        "CVE-2015-8386",
        "CVE-2016-5254",
        "CVE-2015-8922",
        "CVE-2016-1964",
        "CVE-2014-0207",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2015-4861",
        "CVE-2016-1952",
        "CVE-2016-1714",
        "CVE-2014-3487",
        "CVE-2016-1962",
        "CVE-2016-4809",
        "CVE-2015-1779",
        "CVE-2016-5387",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2015-2328",
        "CVE-2016-5385",
        "CVE-2016-0641",
        "CVE-2016-5386",
        "CVE-2016-5440",
        "CVE-2016-5259",
        "CVE-2015-2188",
        "CVE-2014-3687",
        "CVE-2015-2189",
        "CVE-2014-9750",
        "CVE-2015-3195",
        "CVE-2016-0777",
        "CVE-2016-2792",
        "CVE-2016-5388",
        "CVE-2015-8385",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2015-6243",
        "CVE-2016-4553",
        "CVE-2015-8896",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2015-4816",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 23
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "DHE": 1,
            "Diffie-Hellman": 49
          },
          "DSA": {
            "DSA": 29
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        },
        "CCM": {
          "CCM": 8
        },
        "CTR": {
          "CTR": 7
        },
        "ECB": {
          "ECB": 9
        },
        "GCM": {
          "GCM": 32
        },
        "OFB": {
          "OFB": 7
        },
        "XTS": {
          "XTS": 14
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "GnuTLS": {
          "GnuTLS": 1
        },
        "NSS": {
          "NSS": 1
        },
        "OpenSSL": {
          "OpenSSL": 66
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv2": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 31,
            "TLS 1.2": 6,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 4,
          "Key agreement": 4
        },
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 9
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 10,
          "P-224": 2,
          "P-256": 14,
          "P-384": 18,
          "P-521": 18,
          "curve P-192": 4
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1": 1,
          "#11": 1,
          "#12": 1,
          "#2398": 1,
          "#2399": 1,
          "#2400": 1,
          "#5": 1,
          "#7": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES-128": 7,
          "AES-192": 7,
          "AES-256": 7,
          "HMAC SHA-256": 1,
          "HMAC- SHA-256": 2,
          "HMAC-SHA-1": 16,
          "HMAC-SHA-224": 16,
          "HMAC-SHA-256": 20,
          "HMAC-SHA-384": 16,
          "HMAC-SHA-512": 16,
          "PKCS #11": 2,
          "PKCS #12": 2,
          "PKCS #5": 2,
          "PKCS #7": 2,
          "PKCS 1": 24,
          "PKCS#1": 8,
          "SHA (1": 1,
          "SHA 256": 4,
          "SHA- 224": 5,
          "SHA- 256": 2,
          "SHA- 384": 5,
          "SHA-1": 32,
          "SHA-224": 30,
          "SHA-256": 49,
          "SHA-384": 38,
          "SHA-512": 43,
          "SHA1": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 3
          }
        },
        "PBKDF": {
          "PBKDF": 3
        },
        "RIPEMD": {
          "RIPEMD": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 32,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-224": 30,
            "SHA-256": 49,
            "SHA-384": 38,
            "SHA-512": 43
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 24,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 3,
          "FIPS 140-2": 30,
          "FIPS 186-4": 2,
          "FIPS PUB 140-2": 11,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS186-4": 1
        },
        "NIST": {
          "NIST SP 800-133": 1,
          "NIST SP 800-135": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 3,
          "NIST SP 800-90B": 1,
          "SP 800-131A": 1,
          "SP 800-135": 2,
          "SP 800-38E": 1,
          "SP 800-57": 1,
          "SP 800-67": 2,
          "SP 800-90A": 9,
          "SP 800-90B": 1
        },
        "PKCS": {
          "PKCS #11": 1,
          "PKCS #12": 1,
          "PKCS #5": 1,
          "PKCS #7": 1,
          "PKCS 1": 12,
          "PKCS#1": 4
        },
        "RFC": {
          "RFC 3526": 2,
          "RFC 5246": 2,
          "RFC 5288": 2,
          "RFC 7919": 3,
          "RFC3526": 1,
          "RFC7919": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 64,
            "AES-128": 7,
            "AES-192": 7,
            "AES-256": 7
          },
          "CAST": {
            "CAST": 2,
            "CAST5": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2,
            "RC5": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 24
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 14,
            "HMAC": 31,
            "HMAC-SHA-224": 8,
            "HMAC-SHA-256": 10,
            "HMAC-SHA-384": 8,
            "HMAC-SHA-512": 8
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          },
          "Camellia": {
            "Camellia": 2
          },
          "IDEA": {
            "IDEA": 2
          },
          "SEED": {
            "SEED": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20221222212911+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20221222212911+00\u002700\u0027",
      "pdf_file_size_bytes": 658998,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14898",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13707",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13696",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13708",
          "https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/aarch64/getPackage/dracut-fips-aesni-033-572.0.5.el7.aarch64.rpm",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13711",
          "https://tools.ietf.org/html/rfc5288",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14896",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=33931",
          "http://yum.oracle.com/oracle-linux-7.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13709",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13705",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13698",
          "https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/aarch64/getPackage/openssl-1.0.2k-21.0.1.el7_9.aarch64.rpm",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13697",
          "http://www.oracle.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13702",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13700",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14899",
          "https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/aarch64/getPackage/dracut-fips-033-572.0.5.el7.aarch64.rpm",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14901",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13694",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13704",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14902",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13703",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13710",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14897",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13701",
          "https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/x86_64/getPackage/dracut-fips-033-572.0.5.el7.x86_64.rpm",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14900",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13706",
          "https://www.oracle.com/linux/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13695",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13699",
          "https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/x86_64/getPackage/dracut-fips-aesni-033-572.0.5.el7.x86_64.rpm",
          "https://yum.oracle.com/repo/OracleLinux/OL7/8/security/validation/x86_64/getPackage/openssl-libs-1.0.2k-21.0.1.el7_9.x86_64.rpm",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "700d4ceda3cdfbce9185c555eda6e61ee15d03b6805154d570bddb94a717c987",
    "policy_txt_hash": "87f3e2be3014e06c466b90a15e2e0b0d5684decb2b033856d46403844a02c80e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2022_010422_0648_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2 approved cryptographic algorithms for general use by vendors.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 3"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Oracle Linux 7 OpenSSL Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "R7-7.8.0",
    "tested_conf": [
      "Oracle Linux 7.8 64 bit running on Marvell Liquid IO II with Marvell OCTEON III (single-user mode)",
      "Oracle Linux 7.8 64 bit running on Oracle Server A1-2C with Ampere(R) Altra(R) Neoverse-N1 with PAA",
      "Oracle Linux 7.8 64 bit running on Oracle Server A1-2C with Ampere(R) Altra(R) Neoverse-N1 without PAA",
      "Oracle Linux 7.8 64 bit running on Oracle Server E1-2C with AMD EPYC(TM) 7551 with PAA",
      "Oracle Linux 7.8 64 bit running on Oracle Server E1-2C with AMD EPYC(TM) 7551 without PAA",
      "Oracle Linux 7.8 64 bit running on Oracle Server X7-2C with Intel(R) Xeon(R) Platinum 8167M with PAA",
      "Oracle Linux 7.8 64 bit running on Oracle Server X7-2C with Intel(R) Xeon(R) Platinum 8167M without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-03-04",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-07-01",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-01-06",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      }
    ],
    "vendor": "Oracle Corporation",
    "vendor_url": "http://www.oracle.com"
  }
}