Red Hat Enterprise Linux 5 Libgcrypt Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #1305

Webpage information ?

Status historical
Historical reason RNG SP800-131A Revision 1 Transition
Validation dates 26.04.2010
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and when obtained, installed and initialized as assumed by the Crypto Officer role and specified in Section 8.1 of the provided Security Policy. The Security Policy specifies the precise RPM file containing this module. The integrity of the RPM is automatically verified during the installation and the Crypto officer shall not install the module if the RPM tool indicates an integrity error. Any deviation from the specified verification, installation and initialization procedures will result in a non FIPS 140-2 compliant module.
Description The libgcrypt FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the libgcrypt library version 1.4.4 delivered with RHEL 5.4.
Tested configurations
  • Red Hat Enterprise Linux 5.4 (single-user mode)
Vendor Red Hat®, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES128, AES192, AES256, DES, Triple-DES, 3DES, TDES, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD5
Schemes
MAC
Protocols
SSH, TLS
Randomness
RNG
Libraries
libgcrypt
Block cipher modes
ECB, CBC, CTR, CFB, OFB, CCM

Trusted Execution Environments
SE

Security level
level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 197, FIPS 180-3, FIPS 198-1, FIPS 186-3, PKCS #1, PKCS#1

File metadata

Title: FIPS 140-2 Security Policy
Subject: Red Hat Enterprise Linux 5 Libgcrypt Cryptographic Module
Creation date: D:20100414142102-05'00'
Pages: 22
Creator: Writer
Producer: OpenOffice.org 3.1

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0002
C M N
HIGH 10.0 10.0 12.10.1998 04:00
CVE-1999-0009
C M N
HIGH 10.0 10.0 08.04.1998 04:00
CVE-1999-0010
C M N
MEDIUM 5.0 2.9 08.04.1998 04:00
CVE-1999-0011
C M N
HIGH 10.0 10.0 08.04.1998 04:00
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0192
C M N
HIGH 10.0 10.0 18.10.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0368
C M N
HIGH 10.0 10.0 09.02.1999 05:00
CVE-1999-0390
C M N
HIGH 7.2 10.0 04.01.1999 05:00
CVE-1999-0433
C M N
MEDIUM 4.6 6.4 21.03.1999 05:00
CVE-1999-0434
C M N
HIGH 7.5 6.4 30.03.1999 05:00
CVE-1999-0704
C M N
HIGH 9.3 10.0 16.09.1999 04:00
CVE-1999-0706
C M N
HIGH 7.5 6.4 27.04.2000 04:00
CVE-1999-0710
C M N
HIGH 7.5 6.4 25.07.1999 04:00
CVE-1999-0740
C M N
MEDIUM 6.4 4.9 19.08.1999 04:00
CVE-1999-0769
C M N
HIGH 7.2 10.0 25.08.1999 04:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0872
C M N
HIGH 7.2 10.0 25.08.1999 04:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-0997
C M N
HIGH 7.5 6.4 20.12.1999 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-1999-1327
C M N
HIGH 7.2 10.0 31.12.1999 05:00
CVE-1999-1328
C M N
HIGH 7.2 10.0 31.12.1999 05:00
CVE-1999-1329
C M N
HIGH 7.2 10.0 31.12.1999 05:00
CVE-1999-1332
C M N
LOW 2.1 2.9 31.12.1999 05:00
CVE-1999-1333
C M N
HIGH 7.5 6.4 31.12.1999 05:00
CVE-1999-1346
C M N
HIGH 7.5 6.4 07.10.1999 04:00
CVE-1999-1347
C M N
MEDIUM 4.6 6.4 07.10.1999 04:00
CVE-1999-1348
C M N
LOW 2.1 2.9 30.06.1999 04:00
CVE-1999-1406
C M N
LOW 2.1 2.9 29.07.1998 04:00
CVE-1999-1407
C M N
LOW 2.1 2.9 09.03.1998 05:00
CVE-1999-1490
C M N
HIGH 7.2 10.0 28.05.1998 04:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0118
C M N
HIGH 7.2 10.0 09.06.1999 04:00
CVE-2000-0170
C M N
HIGH 7.2 10.0 26.02.2000 05:00
CVE-2000-0186
C M N
HIGH 7.2 10.0 28.02.2000 05:00
CVE-2000-0606
C M N
HIGH 7.2 10.0 21.06.2000 04:00
CVE-2000-0607
C M N
HIGH 7.2 10.0 21.06.2000 04:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-0844
C M N
HIGH 10.0 10.0 14.11.2000 05:00
CVE-2000-0867
C M N
HIGH 7.2 10.0 14.11.2000 05:00
CVE-2000-0934
C M N
HIGH 7.2 10.0 19.12.2000 05:00
CVE-2000-1010
C M N
HIGH 10.0 10.0 11.12.2000 05:00
CVE-2000-1134
C M N
HIGH 7.2 10.0 09.01.2001 05:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2000-1220
C M N
HIGH 10.0 10.0 08.01.2000 05:00
CVE-2000-1221
C M N
HIGH 10.0 10.0 08.01.2000 05:00
CVE-2001-0473
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0641
C M N
MEDIUM 4.6 6.4 20.09.2001 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0736
C M N
LOW 2.1 2.9 18.10.2001 04:00
CVE-2001-0886
C M N
MEDIUM 4.6 6.4 21.12.2001 05:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2001-1028
C M N
HIGH 7.2 10.0 28.05.2001 04:00
CVE-2005-4890
C M N
HIGH 7.8 5.9 04.11.2019 19:15
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2007-5494
C M N
MEDIUM 4.9 6.9 30.11.2007 02:46
CVE-2007-5964
C M N
MEDIUM 6.9 10.0 13.12.2007 18:46
CVE-2007-6283
C M N
MEDIUM 4.9 6.9 18.12.2007 01:46
CVE-2007-6285
C M N
MEDIUM 6.2 10.0 20.12.2007 22:46
CVE-2008-0595
C M N
MEDIUM 4.6 6.4 29.02.2008 19:44
CVE-2008-0884
C M N
MEDIUM 6.9 10.0 04.04.2008 00:44
CVE-2008-1036
C M N
MEDIUM 4.3 2.9 02.06.2008 21:30
CVE-2008-1198
C M N
HIGH 7.1 6.9 06.03.2008 21:44
CVE-2008-1951
C M N
MEDIUM 4.6 6.4 25.06.2008 12:36
CVE-2008-2944
C M N
MEDIUM 4.9 6.9 30.06.2008 21:41
CVE-2008-3270
C M N
LOW 2.6 2.9 18.08.2008 17:41
CVE-2010-0727
C M N
MEDIUM 4.9 6.9 16.03.2010 19:30
CVE-2010-4657
C M N
HIGH 7.5 3.6 13.11.2019 21:15
CVE-2011-1145
C M N
HIGH 7.8 5.9 14.11.2019 02:15
CVE-2011-1182
C M N
LOW 3.6 4.9 01.03.2013 12:37
CVE-2011-1593
C M N
MEDIUM 4.9 6.9 03.05.2011 20:55
CVE-2011-1745
C M N
MEDIUM 6.9 10.0 09.05.2011 19:55
CVE-2011-1746
C M N
MEDIUM 6.9 10.0 09.05.2011 19:55
CVE-2011-2022
C M N
MEDIUM 6.9 10.0 09.05.2011 19:55
CVE-2011-2517
C M N
HIGH 7.2 10.0 24.05.2012 23:55
CVE-2011-2717
C M N
CRITICAL 9.8 5.9 27.11.2019 21:15
CVE-2011-2726
C M N
HIGH 7.5 3.6 15.11.2019 17:15
CVE-2011-2897
C M N
CRITICAL 9.8 5.9 12.11.2019 14:15
CVE-2011-2942
C M N
MEDIUM 6.8 6.4 08.06.2013 13:05
CVE-2011-3045
C M N
MEDIUM 6.8 6.4 22.03.2012 16:55
CVE-2011-3346
C M N
MEDIUM 4.0 6.9 01.04.2014 06:35
CVE-2011-3585
C M N
MEDIUM 4.7 3.6 31.12.2019 20:15
CVE-2011-3630
C M N
HIGH 8.8 5.9 26.11.2019 04:15
CVE-2011-3631
C M N
HIGH 8.8 5.9 26.11.2019 04:15
CVE-2011-3632
C M N
HIGH 7.1 5.2 26.11.2019 04:15
CVE-2011-4967
C M N
HIGH 7.5 3.6 19.11.2019 16:15
CVE-2012-0041
C M N
MEDIUM 4.3 2.9 11.04.2012 10:39
CVE-2012-0042
C M N
LOW 2.9 2.9 11.04.2012 10:39
CVE-2012-0066
C M N
MEDIUM 4.3 2.9 11.04.2012 10:39
CVE-2012-0067
C M N
MEDIUM 4.3 2.9 11.04.2012 10:39
CVE-2012-0867
C M N
MEDIUM 4.3 2.9 18.07.2012 23:55
CVE-2012-0877
C M N
HIGH 7.5 3.6 22.11.2019 17:15
CVE-2012-1149
C M N
HIGH 7.5 6.4 21.06.2012 15:55
CVE-2012-1568
C M N
LOW 1.9 2.9 01.03.2013 05:40
CVE-2012-2124
C M N
MEDIUM 5.0 2.9 18.01.2013 11:48
CVE-2012-2142
C M N
HIGH 7.8 5.9 09.01.2020 21:15
CVE-2012-2697
C M N
MEDIUM 4.9 6.9 24.02.2013 21:55
CVE-2012-3359
C M N
LOW 3.7 6.4 31.03.2014 14:58
CVE-2012-3406
C M N
MEDIUM 6.8 6.4 10.02.2014 18:15
CVE-2012-3440
C M N
MEDIUM 5.6 9.2 08.08.2012 10:26
CVE-2012-4285
C M N
LOW 3.3 2.9 16.08.2012 10:38
CVE-2012-4289
C M N
LOW 3.3 2.9 16.08.2012 10:38
CVE-2012-4290
C M N
LOW 3.3 2.9 16.08.2012 10:38
CVE-2012-4291
C M N
LOW 3.3 2.9 16.08.2012 10:38
CVE-2012-5521
C M N
MEDIUM 6.5 3.6 25.11.2019 14:15
CVE-2012-5630
C M N
MEDIUM 6.3 5.2 25.11.2019 14:15
CVE-2012-5644
C M N
MEDIUM 5.5 3.6 25.11.2019 15:15
CVE-2012-6537
C M N
LOW 1.9 2.9 15.03.2013 20:55
CVE-2012-6542
C M N
LOW 1.9 2.9 15.03.2013 20:55
CVE-2012-6544
C M N
LOW 1.9 2.9 15.03.2013 20:55
CVE-2012-6545
C M N
LOW 1.9 2.9 15.03.2013 20:55
CVE-2012-6546
C M N
LOW 1.9 2.9 15.03.2013 20:55
CVE-2013-0219
C M N
LOW 3.7 6.4 24.02.2013 19:55
CVE-2013-1824
C M N
MEDIUM 4.3 2.9 16.09.2013 13:02
CVE-2013-1861
C M N
MEDIUM 5.0 2.9 28.03.2013 23:55
CVE-2013-1913
C M N
MEDIUM 6.8 6.4 12.12.2013 18:55
CVE-2013-1943
C M N
HIGH 7.8 5.9 16.07.2013 14:08
CVE-2013-1976
C M N
MEDIUM 6.9 10.0 09.07.2013 17:55
CVE-2013-1978
C M N
MEDIUM 6.8 6.4 12.12.2013 18:55
CVE-2013-2015
C M N
MEDIUM 4.7 6.9 29.04.2013 14:55
CVE-2013-2133
C M N
MEDIUM 5.5 4.9 06.12.2013 17:55
CVE-2013-2164
C M N
LOW 2.1 2.9 04.07.2013 21:55
CVE-2013-2174
C M N
MEDIUM 6.8 6.4 31.07.2013 13:20
CVE-2013-2217
C M N
LOW 1.2 2.9 23.09.2013 20:55
CVE-2013-3718
C M N
MEDIUM 5.5 3.6 01.11.2019 13:15
CVE-2013-4124
C M N
MEDIUM 5.0 2.9 06.08.2013 02:56
CVE-2013-4235
C M N
MEDIUM 4.7 3.6 03.12.2019 15:15
CVE-2013-4248
C M N
MEDIUM 4.3 2.9 18.08.2013 02:52
CVE-2013-4282
C M N
MEDIUM 5.0 2.9 02.11.2013 19:55
CVE-2013-4332
C M N
MEDIUM 4.3 2.9 09.10.2013 22:55
CVE-2013-4342
C M N
HIGH 7.6 10.0 10.10.2013 00:55
CVE-2013-4345
C M N
MEDIUM 5.8 4.9 10.10.2013 10:55
CVE-2013-4566
C M N
MEDIUM 4.0 4.9 12.12.2013 18:55
CVE-2013-4854
C M N
HIGH 7.8 6.9 29.07.2013 13:59
CVE-2013-7347
C M N
LOW 3.7 6.4 31.03.2014 14:58
CVE-2014-0001
C M N
HIGH 7.5 6.4 31.01.2014 23:55
CVE-2014-0221
C M N
MEDIUM 4.3 2.9 05.06.2014 21:55
CVE-2014-0224
C M N
HIGH 7.4 5.2 05.06.2014 21:55
CVE-2014-0249
C M N
LOW 3.3 4.9 11.06.2014 14:55
CVE-2014-2483
C M N
HIGH 9.3 10.0 17.07.2014 05:10
CVE-2014-3470
C M N
MEDIUM 4.3 2.9 05.06.2014 21:55
CVE-2014-3566
C M N
LOW 3.4 1.4 15.10.2014 00:55
CVE-2014-3611
C M N
MEDIUM 4.7 3.6 10.11.2014 11:55
CVE-2014-3646
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-3647
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-3660
C M N
MEDIUM 5.0 2.9 04.11.2014 16:55
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3690
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-3917
C M N
LOW 3.3 4.9 05.06.2014 17:55
CVE-2014-4650
C M N
CRITICAL 9.8 5.9 20.02.2020 17:15
CVE-2014-6601
C M N
HIGH 10.0 10.0 21.01.2015 18:59
CVE-2014-8867
C M N
MEDIUM 4.9 6.9 01.12.2014 15:59
CVE-2015-0240
C M N
HIGH 10.0 10.0 24.02.2015 01:59
CVE-2015-0294
C M N
HIGH 7.5 3.6 27.01.2020 16:15
CVE-2015-0383
C M N
MEDIUM 5.4 7.8 21.01.2015 18:59
CVE-2015-0395
C M N
HIGH 9.3 10.0 21.01.2015 18:59
CVE-2015-0407
C M N
MEDIUM 5.0 2.9 21.01.2015 18:59
CVE-2015-0408
C M N
HIGH 10.0 10.0 21.01.2015 18:59
CVE-2015-0410
C M N
MEDIUM 5.0 2.9 21.01.2015 18:59
CVE-2015-0412
C M N
HIGH 7.2 10.0 21.01.2015 19:59
CVE-2015-0831
C M N
MEDIUM 6.8 6.4 25.02.2015 11:59
CVE-2015-1350
C M N
MEDIUM 5.5 3.6 02.05.2016 10:59
CVE-2015-1819
C M N
MEDIUM 5.0 2.9 14.08.2015 18:59
CVE-2015-2877
C M N
LOW 3.3 1.4 03.03.2017 11:59
CVE-2015-3456
C M N
HIGH 7.7 10.0 13.05.2015 18:59
CVE-2015-5160
C M N
MEDIUM 5.5 3.6 20.08.2018 21:29
CVE-2015-6815
C M N
LOW 3.5 1.4 31.01.2020 22:15
CVE-2015-8553
C M N
MEDIUM 6.5 4.0 13.04.2016 15:59
CVE-2015-8980
C M N
CRITICAL 9.8 5.9 04.11.2019 21:15
CVE-2016-2183
C M N
HIGH 7.5 3.6 01.09.2016 00:59
CVE-2016-4983
C M N
LOW 3.3 1.4 05.11.2019 22:15
CVE-2016-5195
C M N
HIGH 7.8 5.9 10.11.2016 21:59
CVE-2016-5244
C M N
HIGH 7.5 3.6 27.06.2016 10:59
CVE-2016-5285
C M N
HIGH 7.5 3.6 15.11.2019 16:15
CVE-2016-5766
C M N
HIGH 8.8 5.9 07.08.2016 10:59
CVE-2016-6170
C M N
MEDIUM 6.5 3.6 06.07.2016 14:59
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2016-9079
C M N
HIGH 7.5 3.6 11.06.2018 21:29
CVE-2016-9893
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2016-9895
C M N
MEDIUM 6.1 2.7 11.06.2018 21:29
CVE-2016-9898
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2016-9899
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2016-9900
C M N
HIGH 7.5 3.6 11.06.2018 21:29
CVE-2017-1000111
C M N
HIGH 7.8 5.9 05.10.2017 01:29
CVE-2017-15102
C M N
MEDIUM 6.3 5.9 15.11.2017 21:29
CVE-2017-5376
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5378
C M N
HIGH 7.5 3.6 11.06.2018 21:29
CVE-2017-5380
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5383
C M N
MEDIUM 5.3 1.4 11.06.2018 21:29
CVE-2017-5386
C M N
HIGH 7.3 3.4 11.06.2018 21:29
CVE-2017-5390
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5396
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5401
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5402
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5404
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5405
C M N
MEDIUM 5.3 1.4 11.06.2018 21:29
CVE-2017-5407
C M N
MEDIUM 6.5 3.6 11.06.2018 21:29
CVE-2017-5408
C M N
MEDIUM 5.3 1.4 11.06.2018 21:29
CVE-2017-5410
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7784
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7785
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7786
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7787
C M N
HIGH 7.5 3.6 11.06.2018 21:29
CVE-2017-7791
C M N
MEDIUM 5.3 1.4 11.06.2018 21:29
CVE-2017-7792
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7793
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2018-14667
C M N
CRITICAL 9.8 5.9 06.11.2018 22:29
CVE-2018-19214
C M N
HIGH 7.8 5.9 12.11.2018 19:29
CVE-2018-19215
C M N
HIGH 7.8 5.9 12.11.2018 19:29
CVE-2019-10216
C M N
HIGH 7.8 5.9 27.11.2019 13:15
CVE-2019-11477
C M N
HIGH 7.5 3.6 19.06.2019 00:15
CVE-2019-11478
C M N
HIGH 7.5 3.6 19.06.2019 00:15
CVE-2019-14814
C M N
HIGH 7.8 5.9 20.09.2019 19:15
CVE-2019-14816
C M N
HIGH 7.8 5.9 20.09.2019 19:15
CVE-2019-19906
C M N
HIGH 7.5 3.6 19.12.2019 18:15
CVE-2019-3459
C M N
MEDIUM 6.5 3.6 11.04.2019 16:29
CVE-2019-3838
C M N
MEDIUM 5.5 3.6 25.03.2019 19:29
CVE-2019-3839
C M N
HIGH 7.8 5.9 16.05.2019 19:29
CVE-2020-12826
C M N
MEDIUM 5.3 3.4 12.05.2020 19:15
CVE-2020-14394
C M N
LOW 3.2 1.4 17.08.2022 21:15
CVE-2020-25639
C M N
MEDIUM 4.4 3.6 04.03.2021 22:15
CVE-2020-25692
C M N
HIGH 7.5 3.6 08.12.2020 01:15
CVE-2020-25710
C M N
HIGH 7.5 3.6 28.05.2021 11:15
CVE-2020-27765
C M N
LOW 3.3 1.4 04.12.2020 15:15
CVE-2020-27767
C M N
LOW 3.3 1.4 04.12.2020 15:15
CVE-2020-27771
C M N
LOW 3.3 1.4 04.12.2020 15:15
CVE-2020-27772
C M N
LOW 3.3 1.4 04.12.2020 22:15
CVE-2020-27773
C M N
LOW 3.3 1.4 04.12.2020 22:15
CVE-2020-27774
C M N
LOW 3.3 1.4 04.12.2020 21:15
CVE-2020-27775
C M N
LOW 3.3 1.4 04.12.2020 21:15
CVE-2020-27776
C M N
LOW 3.3 1.4 04.12.2020 21:15
CVE-2020-27777
C M N
MEDIUM 6.7 5.9 15.12.2020 17:15
CVE-2021-20239
C M N
LOW 3.3 1.4 28.05.2021 11:15
CVE-2021-3596
C M N
MEDIUM 6.5 3.6 24.02.2022 19:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-1288', 'CVE-1999-1346', 'CVE-1999-1332', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2001-0889', 'CVE-1999-1348', 'CVE-1999-0894', 'CVE-1999-1329', 'CVE-1999-1347', 'CVE-2015-1819', 'CVE-1999-0037', 'CVE-1999-1333', 'CVE-2016-7091', 'CVE-1999-0297', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-2000-0701']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-1288', 'CVE-1999-1346', 'CVE-1999-1332', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2001-0889', 'CVE-1999-1348', 'CVE-1999-0894', 'CVE-1999-1329', 'CVE-1999-1347', 'CVE-2015-1819', 'CVE-1999-0037', 'CVE-1999-1333', 'CVE-2016-7091', 'CVE-1999-0297', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-2000-0701']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 1305.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2010-04-26', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.redhat.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt1305.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The description property was set to The libgcrypt FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the libgcrypt library version 1.4.4 delivered with RHEL 5.4..
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 180888, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Title': 'FIPS 140-2 Security Policy', '/Subject': 'Red Hat Enterprise Linux 5 Libgcrypt Cryptographic Module', '/Creator': 'Writer', '/Producer': 'OpenOffice.org 3.1', '/CreationDate': "D:20100414142102-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/standards.html', 'http://webstore.ansi.org/RecordDetail.aspx?sku=ANSI+X9.52%3A1998', 'http://csrc.nist.gov/publications/PubsFIPS.html']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['SHS#1099', 'AES#1180', 'Triple-DES#851', 'SHS#1098', 'RSA#570', 'RNG#651', 'HMAC#680', 'DSA#394', 'Triple-DES#859', 'HMAC#692', 'Triple-DES#860', 'RNG#659', 'DSA#393', 'SHS#1089', 'RSA#571', 'RSA#561', 'HMAC#691', 'AES#1193', 'DSA#389', 'RNG#658', 'AES#1192']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-4129']} values discarded.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '45ea4d58f4d267e5dd9b618eafb3615020a59236751eb552b3677e3c1ab047cb', 'policy_txt_hash': '3583c105acfa4b1b2ef1b973f17ff1631f340788b77793e88d60acb15a9d2784'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['2320', '3545', '1577', '3150', '3163', '3161', '3153', '2789', '4075', '2981', '3162', '2183', '2359', '2464']}}} data.
  • 23.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['1441']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['1441']}} data.
  • 22.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#570', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1193', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#692', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#389', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#651', 'algorithm_type': 'RNG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1180', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#691', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1098', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#393', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#659', 'algorithm_type': 'RNG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1099', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1192', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#851', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#860', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#561', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1089', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#680', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#859', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#658', 'algorithm_type': 'RNG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#571', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#394', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['1441']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['1441']}} data.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#1': 2}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-224': 3, 'SHA-256': 4, 'SHA-384': 3, 'AES128': 1, 'AES192': 1, 'AES256': 1}, '__delete__': ['HMAC-SHA-1/224', 'SHA 1/224', 'SHA-1/224', 'SHA 1', 'SHA 224', 'SHA 256', 'SHA 384', 'SHA 512', 'SHA-1 (Cert #680', 'SHA-512 (Cert #680', 'DES 2']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES128': 1, 'AES192': 1, 'AES256': 1}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}}, '3DES': {'__update__': {'Triple-DES': 6, '3DES': 1}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 8}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 8}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5}}, 'SHA2': {'__update__': {'SHA-224': 3, 'SHA-256': 4, 'SHA-384': 3, 'SHA-512': 3}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['KA']}, 'cipher_mode': {'__update__': {'CFB': {'__update__': {'CFB': 3}}}}, 'crypto_library': {'__update__': {'libgcrypt': {'__update__': {'libgcrypt': 23}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 05', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 691', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 659', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 28', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '08', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2660', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 393', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '27', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '18', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 860', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '01', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 658', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#851', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#389', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 394', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 859', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 571', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 692', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '09', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 28', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1193', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '585', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '931', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1099', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1098', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#561', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#651', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 04', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '06', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#680', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 659', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1089', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 658', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 05', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 691', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 659', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 28', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '08', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2660', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 393', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '27', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '18', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 860', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '01', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 658', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#851', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#389', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 394', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 859', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 571', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 692', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '09', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 28', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A 1000', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1193', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '585', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '931', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1099', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1098', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#561', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#651', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 04', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '06', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#680', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 659', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1089', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 658', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-25692']} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:5.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:5.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.1.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-5390', 'CVE-1999-0010', 'CVE-2017-5408', 'CVE-2020-27765', 'CVE-1999-1407', 'CVE-2011-1593', 'CVE-1999-1348', 'CVE-2000-0607', 'CVE-1999-0009', 'CVE-2014-3647', 'CVE-2014-3611', 'CVE-2012-1149', 'CVE-2019-3838', 'CVE-2012-2142', 'CVE-2011-2897', 'CVE-2015-0410', 'CVE-2011-3631', 'CVE-1999-0368', 'CVE-1999-0037', 'CVE-2016-5285', 'CVE-2020-12826', 'CVE-2008-1198', 'CVE-2015-1350', 'CVE-2017-1000111', 'CVE-2016-9079', 'CVE-2011-3630', 'CVE-2007-5964', 'CVE-2012-5644', 'CVE-2018-19215', 'CVE-2017-15102', 'CVE-2015-2877', 'CVE-2017-5401', 'CVE-2017-5404', 'CVE-2019-10216', 'CVE-2014-3690', 'CVE-2021-3596', 'CVE-2000-0186', 'CVE-2018-14667', 'CVE-2017-7784', 'CVE-2017-5376', 'CVE-2013-1913', 'CVE-2014-4650', 'CVE-2000-0701', 'CVE-2017-5380', 'CVE-2011-4967', 'CVE-2008-3270', 'CVE-2017-7792', 'CVE-1999-1327', 'CVE-1999-1346', 'CVE-2015-0408', 'CVE-2017-5378', 'CVE-1999-1328', 'CVE-2001-0889', 'CVE-2020-25710', 'CVE-2019-11477', 'CVE-2020-27776', 'CVE-2015-0412', 'CVE-2020-25639', 'CVE-1999-1329', 'CVE-2013-1943', 'CVE-2021-20239', 'CVE-2001-0473', 'CVE-2015-0294', 'CVE-2019-19906', 'CVE-2008-2944', 'CVE-2000-0934', 'CVE-1999-1333', 'CVE-2020-27767', 'CVE-2017-5407', 'CVE-1999-0192', 'CVE-2019-14814', 'CVE-2016-9895', 'CVE-2013-3718', 'CVE-2017-5386', 'CVE-1999-0769', 'CVE-2011-2517', 'CVE-2016-9893', 'CVE-2008-0595', 'CVE-2020-27771', 'CVE-2014-8867', 'CVE-2012-5630', 'CVE-2019-14816', 'CVE-2007-3103', 'CVE-2017-7791', 'CVE-2020-27777', 'CVE-1999-1288', 'CVE-2017-5402', 'CVE-2008-0884', 'CVE-2000-0844', 'CVE-2016-9898', 'CVE-2012-5521', 'CVE-2017-5405', 'CVE-1999-0433', 'CVE-1999-1490', 'CVE-2011-2717', 'CVE-2014-3660', 'CVE-2014-6601', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0390', 'CVE-2000-0606', 'CVE-2000-0017', 'CVE-2020-27772', 'CVE-2020-27773', 'CVE-1999-0011', 'CVE-1999-0894', 'CVE-2011-2022', 'CVE-2010-4657', 'CVE-2016-9899', 'CVE-2017-5410', 'CVE-2000-1134', 'CVE-2001-1028', 'CVE-2000-0867', 'CVE-2017-7787', 'CVE-1999-1406', 'CVE-2014-3646', 'CVE-2015-6815', 'CVE-1999-0710', 'CVE-2007-5494', 'CVE-2019-11478', 'CVE-2012-0867', 'CVE-2016-4983', 'CVE-2011-3632', 'CVE-2020-27774', 'CVE-2011-1182', 'CVE-2014-3673', 'CVE-2001-0736', 'CVE-2020-27775', 'CVE-2007-6285', 'CVE-2017-5396', 'CVE-2010-0727', 'CVE-1999-0434', 'CVE-2011-2726', 'CVE-2000-0170', 'CVE-2011-1745', 'CVE-1999-0002', 'CVE-2019-3459', 'CVE-2016-2183', 'CVE-2019-3839', 'CVE-1999-1332', 'CVE-2011-3585', 'CVE-2017-7793', 'CVE-2013-1978', 'CVE-1999-0997', 'CVE-2011-1145', 'CVE-1999-0740', 'CVE-2017-7786', 'CVE-2000-1221', 'CVE-2012-0877', 'CVE-1999-0872', 'CVE-2007-6283', 'CVE-2017-5383', 'CVE-1999-1347', 'CVE-2016-9900', 'CVE-1999-0704', 'CVE-2001-0641', 'CVE-2020-14394', 'CVE-1999-0297', 'CVE-2017-7785', 'CVE-2001-0886', 'CVE-2011-3045', 'CVE-2016-6170', 'CVE-2000-0118', 'CVE-2000-1220', 'CVE-2011-1746', 'CVE-2015-8980', 'CVE-2018-19214', 'CVE-2001-0690', 'CVE-2000-1010', 'CVE-1999-0706']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:5.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:5.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:unknown:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.1.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.11:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-5390', 'CVE-1999-0010', 'CVE-2017-5408', 'CVE-2020-27765', 'CVE-1999-1407', 'CVE-2011-1593', 'CVE-2000-0607', 'CVE-1999-1348', 'CVE-1999-0009', 'CVE-2014-3647', 'CVE-2014-3611', 'CVE-2012-1149', 'CVE-2019-3838', 'CVE-2012-2142', 'CVE-2015-0410', 'CVE-2011-2897', 'CVE-2011-3631', 'CVE-1999-0368', 'CVE-1999-0037', 'CVE-2016-5285', 'CVE-2020-12826', 'CVE-2008-1198', 'CVE-2017-1000111', 'CVE-2015-1350', 'CVE-2016-9079', 'CVE-2011-3630', 'CVE-2007-5964', 'CVE-2012-5644', 'CVE-2018-19215', 'CVE-2017-15102', 'CVE-2015-2877', 'CVE-2017-5401', 'CVE-2017-5404', 'CVE-2014-3690', 'CVE-2019-10216', 'CVE-2021-3596', 'CVE-2000-0186', 'CVE-2018-14667', 'CVE-2017-7784', 'CVE-2017-5376', 'CVE-2008-3825', 'CVE-2013-1913', 'CVE-2014-4650', 'CVE-2000-0701', 'CVE-2017-5380', 'CVE-2011-4967', 'CVE-2008-3270', 'CVE-2017-7792', 'CVE-1999-1327', 'CVE-1999-1346', 'CVE-2015-0408', 'CVE-2017-5378', 'CVE-1999-1328', 'CVE-2020-25710', 'CVE-2001-0889', 'CVE-2019-11477', 'CVE-2020-27776', 'CVE-2015-0412', 'CVE-2020-25639', 'CVE-1999-1329', 'CVE-2013-1943', 'CVE-2021-20239', 'CVE-2001-0473', 'CVE-2015-0294', 'CVE-2019-19906', 'CVE-2008-2944', 'CVE-2000-0934', 'CVE-1999-1333', 'CVE-2020-27767', 'CVE-2017-5407', 'CVE-1999-0192', 'CVE-2019-14814', 'CVE-2016-9895', 'CVE-2013-3718', 'CVE-2011-2517', 'CVE-1999-0769', 'CVE-2017-5386', 'CVE-2016-9893', 'CVE-2008-0595', 'CVE-2020-27771', 'CVE-2014-8867', 'CVE-2012-5630', 'CVE-2019-14816', 'CVE-2007-3103', 'CVE-2017-7791', 'CVE-2020-27777', 'CVE-1999-1288', 'CVE-2017-5402', 'CVE-2008-0884', 'CVE-2000-0844', 'CVE-2016-9898', 'CVE-2012-5521', 'CVE-2017-5405', 'CVE-1999-0433', 'CVE-1999-1490', 'CVE-2014-3660', 'CVE-2011-2717', 'CVE-2014-6601', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-1999-0390', 'CVE-2000-0606', 'CVE-2020-27772', 'CVE-2020-27773', 'CVE-2012-2313', 'CVE-1999-0894', 'CVE-1999-0011', 'CVE-2010-4657', 'CVE-2011-2022', 'CVE-2016-9899', 'CVE-2017-5410', 'CVE-2000-1134', 'CVE-2001-1028', 'CVE-2000-0867', 'CVE-2017-7787', 'CVE-1999-1406', 'CVE-2014-3646', 'CVE-2015-6815', 'CVE-1999-0710', 'CVE-2007-5494', 'CVE-2019-11478', 'CVE-2012-0867', 'CVE-2011-3632', 'CVE-2016-4983', 'CVE-2020-27774', 'CVE-2011-1182', 'CVE-2014-3673', 'CVE-2001-0736', 'CVE-2020-27775', 'CVE-2007-6285', 'CVE-2017-1000366', 'CVE-2017-5396', 'CVE-2010-0727', 'CVE-1999-0434', 'CVE-2011-2726', 'CVE-2000-0170', 'CVE-2011-1745', 'CVE-1999-0002', 'CVE-2019-3459', 'CVE-2016-2183', 'CVE-2019-3839', 'CVE-1999-1332', 'CVE-2011-3585', 'CVE-2017-7793', 'CVE-2013-1978', 'CVE-1999-0997', 'CVE-2011-1145', 'CVE-1999-0740', 'CVE-2017-7786', 'CVE-2000-1221', 'CVE-2012-0877', 'CVE-1999-0872', 'CVE-2007-6283', 'CVE-2017-5383', 'CVE-1999-1347', 'CVE-2012-6137', 'CVE-2016-9900', 'CVE-1999-0704', 'CVE-2001-0641', 'CVE-2020-14394', 'CVE-1999-0297', 'CVE-2017-7785', 'CVE-2001-0886', 'CVE-2011-3045', 'CVE-2000-0118', 'CVE-2016-6170', 'CVE-2000-1220', 'CVE-2011-1746', 'CVE-2015-8980', 'CVE-2018-19214', 'CVE-2001-0690', 'CVE-2000-1010', 'CVE-2016-6312', 'CVE-1999-0706']} values discarded.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-14394']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0536', 'CVE-2011-1011', 'CVE-2010-4161', 'CVE-2009-3556', 'CVE-2010-0730', 'CVE-2007-5962', 'CVE-2009-4272', 'CVE-2011-1576']} values discarded.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#570', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1193', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#692', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#389', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#651', 'algorithm_type': 'RNG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1180', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#691', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1098', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#393', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#659', 'algorithm_type': 'RNG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1099', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1192', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#851', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#860', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1089', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#561', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#680', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#859', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#658', 'algorithm_type': 'RNG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#571', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#394', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 180-3', 'FIPS 198-1']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'libgcrypt': {'__update__': {'libgcrypt': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 180-3', 'FIPS 198-1']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'libgcrypt': {'__update__': {'libgcrypt': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:5.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:5.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:unknown:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.1.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.11:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-5390', 'CVE-1999-0010', 'CVE-2017-5408', 'CVE-2020-27765', 'CVE-1999-1407', 'CVE-2011-1593', 'CVE-1999-1348', 'CVE-2000-0607', 'CVE-1999-0009', 'CVE-2014-3647', 'CVE-2014-3611', 'CVE-2012-1149', 'CVE-2019-3838', 'CVE-2012-2142', 'CVE-2015-0410', 'CVE-2011-2897', 'CVE-2011-3631', 'CVE-1999-0368', 'CVE-2016-5285', 'CVE-1999-0037', 'CVE-2020-12826', 'CVE-2008-1198', 'CVE-2017-1000111', 'CVE-2015-1350', 'CVE-2016-9079', 'CVE-2011-3630', 'CVE-2007-5964', 'CVE-2012-5644', 'CVE-2018-19215', 'CVE-2017-15102', 'CVE-2015-2877', 'CVE-2017-5401', 'CVE-2017-5404', 'CVE-2019-10216', 'CVE-2014-3690', 'CVE-2021-3596', 'CVE-2018-14667', 'CVE-2000-0186', 'CVE-2017-7784', 'CVE-2017-5376', 'CVE-2008-3825', 'CVE-2013-1913', 'CVE-2014-4650', 'CVE-2000-0701', 'CVE-2017-5380', 'CVE-2011-4967', 'CVE-2017-7792', 'CVE-2008-3270', 'CVE-1999-1327', 'CVE-1999-1346', 'CVE-2015-0408', 'CVE-2017-5378', 'CVE-1999-1328', 'CVE-2001-0889', 'CVE-2020-25710', 'CVE-2019-11477', 'CVE-2020-27776', 'CVE-2015-0412', 'CVE-2020-25639', 'CVE-1999-1329', 'CVE-2013-1943', 'CVE-2021-20239', 'CVE-2001-0473', 'CVE-2000-0934', 'CVE-2019-19906', 'CVE-1999-1333', 'CVE-2008-2944', 'CVE-2015-0294', 'CVE-2017-5407', 'CVE-2020-27767', 'CVE-1999-0192', 'CVE-2019-14814', 'CVE-2016-9895', 'CVE-2013-3718', 'CVE-2017-5386', 'CVE-2011-2517', 'CVE-2007-5962', 'CVE-1999-0769', 'CVE-2016-9893', 'CVE-2008-0595', 'CVE-2020-27771', 'CVE-2014-8867', 'CVE-2012-5630', 'CVE-2019-14816', 'CVE-2007-3103', 'CVE-2017-7791', 'CVE-2020-27777', 'CVE-1999-1288', 'CVE-2017-5402', 'CVE-2008-0884', 'CVE-2000-0844', 'CVE-2016-9898', 'CVE-1999-0433', 'CVE-2017-5405', 'CVE-2012-5521', 'CVE-1999-1490', 'CVE-2014-3660', 'CVE-2011-2717', 'CVE-2014-6601', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0390', 'CVE-2000-0606', 'CVE-2000-0017', 'CVE-2020-27772', 'CVE-2020-27773', 'CVE-2012-2313', 'CVE-1999-0894', 'CVE-1999-0011', 'CVE-2011-2022', 'CVE-2010-4657', 'CVE-2016-9899', 'CVE-2001-1028', 'CVE-2017-5410', 'CVE-2000-1134', 'CVE-2000-0867', 'CVE-2017-7787', 'CVE-1999-1406', 'CVE-2014-3646', 'CVE-2015-6815', 'CVE-1999-0710', 'CVE-2007-5494', 'CVE-2019-11478', 'CVE-2012-0867', 'CVE-2016-4983', 'CVE-2011-3632', 'CVE-2020-27774', 'CVE-2011-1182', 'CVE-2014-3673', 'CVE-2001-0736', 'CVE-2020-27775', 'CVE-2007-6285', 'CVE-2017-1000366', 'CVE-2017-5396', 'CVE-2010-0727', 'CVE-1999-0434', 'CVE-2011-2726', 'CVE-2000-0170', 'CVE-2011-1745', 'CVE-1999-0002', 'CVE-2019-3459', 'CVE-2016-2183', 'CVE-2019-3839', 'CVE-1999-1332', 'CVE-2011-3585', 'CVE-2017-7793', 'CVE-2013-1978', 'CVE-1999-0997', 'CVE-2011-1145', 'CVE-1999-0740', 'CVE-2017-7786', 'CVE-2012-0877', 'CVE-2000-1221', 'CVE-1999-0872', 'CVE-2007-6283', 'CVE-2017-5383', 'CVE-1999-1347', 'CVE-2012-6137', 'CVE-2016-9900', 'CVE-1999-0704', 'CVE-2001-0641', 'CVE-1999-0297', 'CVE-2017-7785', 'CVE-2001-0886', 'CVE-2011-3045', 'CVE-2000-0118', 'CVE-2016-6170', 'CVE-2011-1746', 'CVE-2015-8980', 'CVE-2000-1220', 'CVE-2018-19214', 'CVE-2001-0690', 'CVE-2000-1010', 'CVE-2016-6312', 'CVE-1999-0706']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-1913', 'CVE-2013-1978']} values discarded.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 1305,
  "dgst": "c7f4f146491d27ee",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RNG#659",
        "SHS#1089",
        "RSA#570",
        "Triple-DES#860",
        "RSA#571",
        "Triple-DES#859",
        "HMAC#691",
        "Triple-DES#851",
        "RSA#561",
        "SHS#1098",
        "RNG#658",
        "SHS#1099",
        "AES#1192",
        "DSA#394",
        "RNG#651",
        "HMAC#680",
        "HMAC#692",
        "AES#1180",
        "AES#1193",
        "DSA#389",
        "DSA#393"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:5.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:5.1.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:5.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-27771",
        "CVE-1999-0997",
        "CVE-2014-3470",
        "CVE-2015-0240",
        "CVE-2010-0727",
        "CVE-2013-4566",
        "CVE-1999-1288",
        "CVE-2017-5383",
        "CVE-2020-27776",
        "CVE-1999-1332",
        "CVE-2013-2174",
        "CVE-2017-5401",
        "CVE-2020-12826",
        "CVE-2007-6285",
        "CVE-2013-2015",
        "CVE-2011-2517",
        "CVE-2016-6170",
        "CVE-2011-3585",
        "CVE-2020-27773",
        "CVE-2012-4291",
        "CVE-2016-7091",
        "CVE-1999-1329",
        "CVE-2020-25692",
        "CVE-2012-4289",
        "CVE-2000-0606",
        "CVE-2016-9900",
        "CVE-2012-5630",
        "CVE-2019-3838",
        "CVE-2017-7784",
        "CVE-2016-9893",
        "CVE-2012-3359",
        "CVE-2011-3632",
        "CVE-2014-3917",
        "CVE-2013-1861",
        "CVE-2012-0877",
        "CVE-2016-9898",
        "CVE-2017-5396",
        "CVE-2000-1134",
        "CVE-1999-0011",
        "CVE-2007-5964",
        "CVE-2014-0221",
        "CVE-2016-9895",
        "CVE-2015-5160",
        "CVE-2012-2124",
        "CVE-2014-3660",
        "CVE-2012-6542",
        "CVE-2020-14394",
        "CVE-2014-6601",
        "CVE-1999-0009",
        "CVE-2011-3045",
        "CVE-2012-3406",
        "CVE-1999-1406",
        "CVE-2011-1182",
        "CVE-2011-1745",
        "CVE-2011-2726",
        "CVE-2016-4983",
        "CVE-2018-19215",
        "CVE-2012-5521",
        "CVE-2013-1913",
        "CVE-1999-0894",
        "CVE-2014-3647",
        "CVE-2008-3270",
        "CVE-2017-7793",
        "CVE-2019-11477",
        "CVE-2013-4282",
        "CVE-2017-15102",
        "CVE-2015-1819",
        "CVE-2000-0844",
        "CVE-2000-0934",
        "CVE-2012-0066",
        "CVE-2011-2717",
        "CVE-2017-5407",
        "CVE-2017-1000111",
        "CVE-2019-11478",
        "CVE-2014-3566",
        "CVE-2015-1350",
        "CVE-2012-6544",
        "CVE-2001-0641",
        "CVE-2008-1198",
        "CVE-2000-1010",
        "CVE-2011-1593",
        "CVE-2017-5376",
        "CVE-2001-0889",
        "CVE-1999-1328",
        "CVE-2019-3459",
        "CVE-2013-4235",
        "CVE-2011-4967",
        "CVE-2013-2133",
        "CVE-2001-0886",
        "CVE-2020-25710",
        "CVE-2007-5494",
        "CVE-2016-9079",
        "CVE-1999-1346",
        "CVE-1999-0704",
        "CVE-2001-0690",
        "CVE-2015-0831",
        "CVE-1999-1327",
        "CVE-2000-0017",
        "CVE-2015-8980",
        "CVE-2013-2217",
        "CVE-2015-2877",
        "CVE-2015-0410",
        "CVE-2020-27774",
        "CVE-2013-4124",
        "CVE-2018-19214",
        "CVE-2012-2142",
        "CVE-2008-1036",
        "CVE-2012-1568",
        "CVE-2000-0867",
        "CVE-2020-27772",
        "CVE-2011-2942",
        "CVE-2017-5380",
        "CVE-2017-5405",
        "CVE-2017-5404",
        "CVE-2016-2183",
        "CVE-2014-0224",
        "CVE-2017-5410",
        "CVE-1999-0390",
        "CVE-2019-14816",
        "CVE-2000-0118",
        "CVE-1999-0192",
        "CVE-2001-1028",
        "CVE-1999-0710",
        "CVE-2019-10216",
        "CVE-2007-3103",
        "CVE-2016-5195",
        "CVE-1999-0037",
        "CVE-1999-1347",
        "CVE-2014-3673",
        "CVE-1999-1348",
        "CVE-2011-1746",
        "CVE-2011-1145",
        "CVE-2013-4345",
        "CVE-2013-1978",
        "CVE-2016-5244",
        "CVE-1999-0872",
        "CVE-1999-1407",
        "CVE-2014-2483",
        "CVE-2000-0701",
        "CVE-2017-5408",
        "CVE-2019-19906",
        "CVE-2020-27767",
        "CVE-2014-3611",
        "CVE-2012-2697",
        "CVE-2012-4285",
        "CVE-1999-0002",
        "CVE-1999-0706",
        "CVE-2019-14814",
        "CVE-1999-0297",
        "CVE-2019-3839",
        "CVE-2017-7792",
        "CVE-2015-0294",
        "CVE-1999-0010",
        "CVE-2012-1149",
        "CVE-2012-0041",
        "CVE-2014-0001",
        "CVE-2014-4650",
        "CVE-2015-8553",
        "CVE-2000-0186",
        "CVE-2000-1207",
        "CVE-2015-0412",
        "CVE-2012-6546",
        "CVE-2012-3440",
        "CVE-2013-2164",
        "CVE-2013-7347",
        "CVE-2008-0884",
        "CVE-2012-6537",
        "CVE-2015-0383",
        "CVE-2001-0473",
        "CVE-2017-7787",
        "CVE-2014-0249",
        "CVE-2021-20239",
        "CVE-2007-6283",
        "CVE-2013-1976",
        "CVE-2017-5390",
        "CVE-2014-3646",
        "CVE-2013-0219",
        "CVE-1999-0798",
        "CVE-2001-0736",
        "CVE-2012-5644",
        "CVE-1999-0769",
        "CVE-2008-0595",
        "CVE-2012-0042",
        "CVE-2000-0170",
        "CVE-2013-1943",
        "CVE-2015-0408",
        "CVE-2008-1951",
        "CVE-2020-27777",
        "CVE-2011-3346",
        "CVE-2011-2022",
        "CVE-2020-27765",
        "CVE-2011-3631",
        "CVE-2013-4332",
        "CVE-2017-5386",
        "CVE-2018-14667",
        "CVE-2015-0395",
        "CVE-2015-6815",
        "CVE-2013-1824",
        "CVE-2017-7791",
        "CVE-2021-3596",
        "CVE-1999-0740",
        "CVE-2015-0407",
        "CVE-2012-4290",
        "CVE-2013-4854",
        "CVE-2017-7785",
        "CVE-2012-0867",
        "CVE-2017-5402",
        "CVE-1999-0368",
        "CVE-2016-5766",
        "CVE-2020-27775",
        "CVE-2013-3718",
        "CVE-2000-0607",
        "CVE-2014-8867",
        "CVE-2017-7786",
        "CVE-2013-4342",
        "CVE-2016-5285",
        "CVE-2012-6545",
        "CVE-2000-1221",
        "CVE-2020-25639",
        "CVE-2012-0067",
        "CVE-2013-4248",
        "CVE-2016-9899",
        "CVE-1999-1490",
        "CVE-2017-5378",
        "CVE-2011-2897",
        "CVE-2010-4657",
        "CVE-1999-1333",
        "CVE-2000-1220",
        "CVE-1999-0434",
        "CVE-2011-3630",
        "CVE-2008-2944",
        "CVE-2014-3690",
        "CVE-1999-0433",
        "CVE-2015-3456",
        "CVE-2005-4890"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 8
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 1
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 7
        },
        "ECB": {
          "ECB": 10
        },
        "OFB": {
          "OFB": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "libgcrypt": {
          "libgcrypt": 23
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 22
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1": 2,
          "#1089": 5,
          "#1180": 3,
          "#389": 1,
          "#561": 1,
          "#651": 4,
          "#680": 5,
          "#851": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128": 2,
          "AES 128/192/256": 1,
          "AES 192": 1,
          "AES 256": 1,
          "AES128": 1,
          "AES192": 1,
          "AES256": 1,
          "HMAC SHA-1": 1,
          "HMAC SHA-224": 1,
          "HMAC SHA-256": 2,
          "HMAC SHA-384": 1,
          "HMAC SHA-512": 1,
          "HMAC-SHA-1": 1,
          "HMAC-SHA-1 (Cert #680": 1,
          "HMAC-SHA-224": 1,
          "HMAC-SHA-224 (Cert #680": 1,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-384": 1,
          "HMAC-SHA-384 (Cert #680": 1,
          "HMAC-SHA-512": 1,
          "HMAC-SHA-512 (Cert #680": 1,
          "PKCS #1": 4,
          "PKCS#1": 4,
          "SHA-1": 4,
          "SHA-1 (Cert #1089": 1,
          "SHA-224": 3,
          "SHA-256": 4,
          "SHA-384": 3,
          "SHA-512": 2,
          "SHA-512 (Cert #1089": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 3,
            "SHA-256": 4,
            "SHA-384": 3,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 9
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 32,
          "FIPS 180-3": 1,
          "FIPS 186-3": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS#1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES128": 1,
            "AES192": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDES": 2,
            "Triple-DES": 6
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20100414142102-05\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "OpenOffice.org 3.1",
      "/Subject": "Red Hat Enterprise Linux 5 Libgcrypt Cryptographic Module",
      "/Title": "FIPS 140-2 Security Policy",
      "pdf_file_size_bytes": 180888,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://webstore.ansi.org/RecordDetail.aspx?sku=ANSI+X9.52%3A1998",
          "http://csrc.nist.gov/groups/STM/cmvp/standards.html",
          "http://csrc.nist.gov/publications/PubsFIPS.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "45ea4d58f4d267e5dd9b618eafb3615020a59236751eb552b3677e3c1ab047cb",
    "policy_txt_hash": "3583c105acfa4b1b2ef1b973f17ff1631f340788b77793e88d60acb15a9d2784"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and when obtained, installed and initialized as assumed by the Crypto Officer role and specified in Section 8.1 of the provided Security Policy. The Security Policy specifies the precise RPM file containing this module. The integrity of the RPM is automatically verified during the installation and the Crypto officer shall not install the module if the RPM tool indicates an integrity error. Any deviation from the specified verification, installation and initialization procedures will result in a non FIPS 140-2 compliant module.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt1305.pdf",
    "date_sunset": null,
    "description": "The libgcrypt FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the libgcrypt library version 1.4.4 delivered with RHEL 5.4.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": null,
    "fw_versions": null,
    "historical_reason": "RNG SP800-131A Revision 1 Transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Red Hat Enterprise Linux 5 Libgcrypt Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "1.0",
    "tested_conf": [
      "Red Hat Enterprise Linux 5.4 (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2010-04-26",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Red Hat\u00ae, Inc.",
    "vendor_url": "http://www.redhat.com"
  }
}