Oracle Linux 7 Kernel Crypto API Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #3342

Webpage information ?

Status historical
Historical reason Moved to historical list due to dependency on certificate #3143
Validation dates 17.12.2018
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with module Oracle Linux NSS Cryptographic Module validated to FIPS 140-2 under Cert. #3143 operating in FIPS mode. The module generates random strings whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The Oracle Linux 7 Kernel Crypto API Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.
Tested configurations
  • Oracle Linux 7.3 64 bit running on Oracle Server X6-2 with Intel(R) Xeon(R) CPU E5-2699 v4 with PAA
  • Oracle Linux 7.3 64 bit running on Oracle Server X6-2 with Intel(R) Xeon(R) CPU E5-2699 v4 without PAA
  • Oracle Linux 7.3 64 bit running on Oracle Server X7-2 with Intel(R) Xeon(R) Silver 4114 with PAA
  • Oracle Linux 7.3 64 bit running on Oracle Server X7-2 with Intel(R) Xeon(R) Silver 4114 without PAA (single-user mode)
Vendor Oracle Corporation
References

This certificate's webpage directly references 1 certificates, transitively this expands into 1 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, Triple-DES, TDEA, HMAC, HMAC-SHA-512, HMAC-SHA-256, CMAC
Asymmetric Algorithms
ECDH, ECDSA, DH, DHE, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, PBKDF
Schemes
Key Exchange
Protocols
IKE, IPsec
Randomness
PRNG, DRBG, RNG
Libraries
NSS
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

Vendor
Huawei, Cisco

Security level
Level 1, level 1

Standards
FIPS 140-2, FIPS 140, FIPS PUB 140-2, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 186-4, FIPS PUB 180-4, NIST SP 800-90A, SP 800-90A, NIST SP 800-67, NIST SP 800-131A, PKCS#1, RFC3686, RFC4106

File metadata

Title: Microsoft Word - OL 7 Kernel Crypto API Security Policy1.1.docx
Creation date: D:20181207175503Z00'00'
Modification date: D:20181207175503Z00'00'
Pages: 32
Creator: Word
Producer: Mac OS X 10.13.5 Quartz PDFContext

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-2771
C M N
HIGH 7.5 6.4 24.12.2014 18:59
CVE-2013-4312
C M N
MEDIUM 6.2 3.6 08.02.2016 03:59
CVE-2013-7421
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-0207
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-2706
C M N
HIGH 7.1 6.9 14.04.2014 23:55
CVE-2014-3144
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3145
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3479
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3480
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3487
C M N
MEDIUM 4.3 2.9 09.07.2014 11:07
CVE-2014-3647
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3687
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-8559
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-9644
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-9750
C M N
MEDIUM 5.8 4.9 06.10.2015 01:59
CVE-2014-9751
C M N
MEDIUM 6.8 6.4 06.10.2015 01:59
CVE-2015-0235
C M N
HIGH 10.0 10.0 28.01.2015 19:59
CVE-2015-0239
C M N
MEDIUM 4.4 6.4 02.03.2015 11:59
CVE-2015-0253
C M N
MEDIUM 5.0 2.9 20.07.2015 23:59
CVE-2015-0272
C M N
MEDIUM 5.0 2.9 17.11.2015 15:59
CVE-2015-0275
C M N
MEDIUM 4.9 6.9 19.10.2015 10:59
CVE-2015-0564
C M N
MEDIUM 5.0 2.9 10.01.2015 02:59
CVE-2015-1351
C M N
HIGH 7.5 6.4 30.03.2015 10:59
CVE-2015-1779
C M N
HIGH 8.6 4.0 12.01.2016 19:59
CVE-2015-1819
C M N
MEDIUM 5.0 2.9 14.08.2015 18:59
CVE-2015-2188
C M N
MEDIUM 5.0 2.9 08.03.2015 02:59
CVE-2015-2189
C M N
MEDIUM 5.0 2.9 08.03.2015 02:59
CVE-2015-2328
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-3329
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-3330
C M N
MEDIUM 6.8 6.4 09.06.2015 18:59
CVE-2015-3455
C M N
LOW 2.6 2.9 18.05.2015 15:59
CVE-2015-3811
C M N
MEDIUM 5.0 2.9 26.05.2015 15:59
CVE-2015-3812
C M N
HIGH 7.8 6.9 26.05.2015 15:59
CVE-2015-4024
C M N
MEDIUM 5.0 2.9 09.06.2015 18:59
CVE-2015-4643
C M N
CRITICAL 9.8 5.9 16.05.2016 10:59
CVE-2015-4792
C M N
LOW 1.7 2.9 21.10.2015 21:59
CVE-2015-4802
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4815
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4816
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4819
C M N
HIGH 7.2 10.0 21.10.2015 21:59
CVE-2015-4836
C M N
LOW 2.8 2.9 21.10.2015 23:59
CVE-2015-4858
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4861
C M N
LOW 3.5 2.9 21.10.2015 23:59
CVE-2015-4870
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4879
C M N
MEDIUM 4.6 6.4 21.10.2015 23:59
CVE-2015-4913
C M N
LOW 3.5 2.9 22.10.2015 00:00
CVE-2015-5165
C M N
HIGH 9.3 10.0 12.08.2015 14:59
CVE-2015-6243
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6244
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6245
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6246
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-6248
C M N
MEDIUM 4.3 2.9 24.08.2015 23:59
CVE-2015-8000
C M N
MEDIUM 5.0 2.9 16.12.2015 15:59
CVE-2015-8126
C M N
HIGH 7.5 6.4 13.11.2015 03:59
CVE-2015-8385
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-8386
C M N
CRITICAL 9.8 5.9 02.12.2015 01:59
CVE-2015-8388
C M N
HIGH 7.5 6.4 02.12.2015 01:59
CVE-2015-8391
C M N
CRITICAL 9.8 5.9 02.12.2015 01:59
CVE-2015-8629
C M N
MEDIUM 5.3 3.6 13.02.2016 02:59
CVE-2015-8631
C M N
MEDIUM 6.5 3.6 13.02.2016 02:59
CVE-2015-8896
C M N
MEDIUM 6.5 3.6 15.03.2017 19:59
CVE-2015-8922
C M N
MEDIUM 5.5 3.6 20.09.2016 14:15
CVE-2016-0505
C M N
MEDIUM 6.8 6.9 21.01.2016 03:00
CVE-2016-0546
C M N
HIGH 7.2 10.0 21.01.2016 03:01
CVE-2016-0596
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0597
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0598
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0600
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0606
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0608
C M N
LOW 3.5 2.9 21.01.2016 03:02
CVE-2016-0609
C M N
LOW 1.7 2.9 21.01.2016 03:02
CVE-2016-0616
C M N
MEDIUM 4.0 2.9 21.01.2016 03:02
CVE-2016-0640
C M N
MEDIUM 6.1 4.2 21.04.2016 10:59
CVE-2016-0641
C M N
MEDIUM 5.1 4.2 21.04.2016 10:59
CVE-2016-0644
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0646
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0647
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0648
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0649
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0650
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0666
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0695
C M N
MEDIUM 5.9 3.6 21.04.2016 10:59
CVE-2016-0777
C M N
MEDIUM 6.5 3.6 14.01.2016 22:59
CVE-2016-0778
C M N
HIGH 8.1 5.9 14.01.2016 22:59
CVE-2016-1714
C M N
HIGH 8.1 6.0 07.04.2016 19:59
CVE-2016-1908
C M N
CRITICAL 9.8 5.9 11.04.2017 18:59
CVE-2016-1930
C M N
CRITICAL 9.8 5.9 31.01.2016 18:59
CVE-2016-1935
C M N
HIGH 8.8 5.9 31.01.2016 18:59
CVE-2016-1950
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1952
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1954
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1957
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1958
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1960
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1961
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1962
C M N
CRITICAL 9.8 5.9 13.03.2016 18:59
CVE-2016-1964
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1965
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1966
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1973
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1974
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1977
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2047
C M N
MEDIUM 5.9 3.6 27.01.2016 20:59
CVE-2016-2177
C M N
CRITICAL 9.8 5.9 20.06.2016 01:59
CVE-2016-2178
C M N
MEDIUM 5.5 3.6 20.06.2016 01:59
CVE-2016-2179
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2180
C M N
HIGH 7.5 3.6 01.08.2016 02:59
CVE-2016-2181
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2182
C M N
CRITICAL 9.8 5.9 16.09.2016 05:59
CVE-2016-2518
C M N
MEDIUM 5.3 1.4 30.01.2017 21:59
CVE-2016-2776
C M N
HIGH 7.5 3.6 28.09.2016 10:59
CVE-2016-2790
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2791
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2792
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2793
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2794
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2795
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2796
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2797
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2798
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2799
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2800
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2801
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2802
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2837
C M N
MEDIUM 6.3 3.4 05.08.2016 01:59
CVE-2016-3452
C M N
LOW 3.7 1.4 21.07.2016 10:12
CVE-2016-3458
C M N
MEDIUM 4.3 1.4 21.07.2016 10:12
CVE-2016-3477
C M N
HIGH 8.1 6.0 21.07.2016 10:12
CVE-2016-3500
C M N
MEDIUM 5.3 1.4 21.07.2016 10:12
CVE-2016-3508
C M N
MEDIUM 5.3 1.4 21.07.2016 10:13
CVE-2016-3521
C M N
MEDIUM 6.5 3.6 21.07.2016 10:13
CVE-2016-3550
C M N
MEDIUM 4.3 1.4 21.07.2016 10:13
CVE-2016-3587
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3598
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3610
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3615
C M N
MEDIUM 5.3 3.6 21.07.2016 10:14
CVE-2016-3710
C M N
HIGH 8.8 6.0 11.05.2016 21:59
CVE-2016-4051
C M N
HIGH 8.8 5.9 25.04.2016 14:59
CVE-2016-4053
C M N
LOW 3.7 1.4 25.04.2016 14:59
CVE-2016-4054
C M N
HIGH 8.1 5.9 25.04.2016 14:59
CVE-2016-4448
C M N
CRITICAL 9.8 5.9 09.06.2016 16:59
CVE-2016-4470
C M N
MEDIUM 5.5 3.6 27.06.2016 10:59
CVE-2016-4553
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4554
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4555
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4556
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4809
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-4997
C M N
HIGH 7.8 5.9 03.07.2016 21:59
CVE-2016-4998
C M N
HIGH 7.1 5.2 03.07.2016 21:59
CVE-2016-5118
C M N
CRITICAL 9.8 5.9 10.06.2016 15:59
CVE-2016-5126
C M N
HIGH 7.8 5.9 01.06.2016 22:59
CVE-2016-5252
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5254
C M N
CRITICAL 9.8 5.9 05.08.2016 01:59
CVE-2016-5258
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5259
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5262
C M N
MEDIUM 6.1 2.7 05.08.2016 01:59
CVE-2016-5263
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5264
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5265
C M N
MEDIUM 5.5 4.0 05.08.2016 01:59
CVE-2016-5385
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5386
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5387
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5388
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5403
C M N
MEDIUM 5.5 3.6 02.08.2016 16:59
CVE-2016-5404
C M N
MEDIUM 6.5 3.6 07.09.2016 20:59
CVE-2016-5418
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-5440
C M N
MEDIUM 4.9 3.6 21.07.2016 10:14
CVE-2016-5444
C M N
LOW 3.7 1.4 21.07.2016 10:14
CVE-2016-5844
C M N
MEDIUM 6.5 3.6 21.09.2016 14:25
CVE-2016-6250
C M N
HIGH 8.6 4.7 21.09.2016 14:25
CVE-2016-6302
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-7039
C M N
HIGH 7.5 3.6 16.10.2016 21:59
CVE-2016-7166
C M N
MEDIUM 5.5 3.6 21.09.2016 14:25
CVE-2018-17962
C M N
HIGH 7.5 3.6 09.10.2018 22:29
CVE-2021-2464
C M N
HIGH 7.8 5.9 24.09.2021 19:15
CVE-2022-21499
C M N
MEDIUM 6.7 5.9 09.06.2022 21:15
CVE-2022-21504
C M N
MEDIUM 5.5 3.6 14.06.2022 18:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-4809', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2015-6244', 'CVE-2016-0609', 'CVE-2016-2182', 'CVE-2016-4809', 'CVE-2016-2179', 'CVE-2016-5404', 'CVE-2016-0641', 'CVE-2016-3521', 'CVE-2016-0608', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-3477', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2016-0777', 'CVE-2015-8385', 'CVE-2004-2771', 'CVE-2015-8388', 'CVE-2015-3455', 'CVE-2016-0778', 'CVE-2016-7039', 'CVE-2016-4997', 'CVE-2016-4053', 'CVE-2015-2189', 'CVE-2016-5444', 'CVE-2015-3330', 'CVE-2015-3329', 'CVE-2015-6246', 'CVE-2016-2181', 'CVE-2015-2188', 'CVE-2016-0597', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2016-0616', 'CVE-2016-5386', 'CVE-2015-3812', 'CVE-2016-0666', 'CVE-2016-0644', 'CVE-2016-6302', 'CVE-2015-6245', 'CVE-2015-3811', 'CVE-2016-4556', 'CVE-2016-3452', 'CVE-2016-0546', 'CVE-2016-4998', 'CVE-2016-0648', 'CVE-2015-1819', 'CVE-2015-8386', 'CVE-2016-0598', 'CVE-2015-4024', 'CVE-2015-6243', 'CVE-2015-8922', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-0650', 'CVE-2016-5440', 'CVE-2016-3587', 'CVE-2016-5118', 'CVE-2015-0564', 'CVE-2016-2178', 'CVE-2015-0275', 'CVE-2016-2180', 'CVE-2016-0640', 'CVE-2016-2047', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2016-4553', 'CVE-2015-0253', 'CVE-2016-3615', 'CVE-2015-6248', 'CVE-2016-0647', 'CVE-2016-6250', 'CVE-2016-0596', 'CVE-2016-0649', 'CVE-2016-0606', 'CVE-2016-4054', 'CVE-2016-0505', 'CVE-2016-0646', 'CVE-2016-4555']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3342.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-12-17', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.oracle.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/Dec2018Cert.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The mentioned_certs property was updated, with the {'3143': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 693275, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 32, '/Title': 'Microsoft Word - OL 7 Kernel Crypto API Security Policy1.1.docx', '/Producer': 'Mac OS X 10.13.5 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20181207175503Z00'00'", '/ModDate': "D:20181207175503Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['3143']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['3143']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3143']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3143']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3143']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3143']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['DRBG#2163', 'AES#5489', 'HMAC#3590', 'AES#5409', 'AES#5491', 'AES#5407', 'AES#5408', 'AES#5411', 'AES#5495', 'DRBG#2116', 'DRBG#2107', 'HMAC#3582', 'HMAC#3816', 'AES#5493', 'SHS#4405', 'HMAC#3077', 'SHS#4591', 'AES#5492', 'RSA#2953', 'RSA#2892', 'HMAC#3661', 'DRBG#2174', 'RSA#2891', 'DRBG#2363', 'DRBG#2175', 'SHS#4418', 'DRBG#2106', 'RSA#3072', 'DRBG#2103', 'DRBG#2105', 'HMAC#3583', 'SHS#4417', 'AES#5494', 'RSA#2954', 'HMAC#3767', 'AES#5490', 'RSA#2949', 'Triple-DES#2763', 'DRBG#2128', 'AES#5421', 'Triple-DES#2729', 'AES#5410', 'SHS#4352', 'AES#5488', 'SHS#4341', 'RSA#2905', 'SHS#4342', 'AES#5420', 'DRBG#2166', 'AES#5422', 'DRBG#2165', 'DRBG#2104', 'HMAC#3602', 'HMAC#3662', 'RSA#2920', 'HMAC#3646', 'SHS#4363', 'DRBG#2164']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '350769d6b69be555b3fb33215598f527da5ee3d649656f678034b1a60766d6d8', 'policy_txt_hash': '513271732c347aa37bd4e34987335f1ddcf7a4bcf74c3fd4ea2d6780a88ff903'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['267', '757', '277', '980', '656', '103', '230', '618', '853', '332', '355', '359', '3077', '537', '1000', '212', '1003', '279', '1247', '739', '1001', '1366', '190', '1004', '526', '555', '1568', '978', '338', '756', '890', '101', '215', '358', '108', '589', '628', '2472', '733', '889', '452', '357', '824', '1114', '352', '256', '888', '2077', '512', '351', '189', '102', '752', '356', '350', '171', '275', '360', '819', '1115', '825', '225', '237', '515', '642', '1007', '255', '353', '75', '917', '470', '104', '79', '643', '73', '879', '172', '516', '2536', '1053', '257', '1145', '274', '2046', '276', '1008', '753', '354', '435', '90', '234', '1130', '273', '1219', '1122', '339', '502', '1054', '89', '712', '88', '188', '91', '1005', '272', '566', '446', '92', '292', '1006', '66', '979', '325', '93', '216', '95', '76']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'#4363': 1, '#4417': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3602', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3582', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5409', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5420', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2128', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5491', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3661', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2164', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5411', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3077', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2363', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4405', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5490', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5492', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5410', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5408', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2949', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2104', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5422', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2920', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4352', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2166', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2116', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2163', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5407', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3583', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2174', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3767', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4342', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2106', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2891', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3816', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5495', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2892', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3590', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5493', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2905', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5489', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4418', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4341', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2729', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2953', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4363', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2107', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3072', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4591', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5421', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4417', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5488', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2103', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3646', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2763', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3662', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2165', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5494', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2105', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2954', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2175', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 30.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-3487', 'CVE-2014-3479', 'CVE-2014-3480']} values added.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#1']}}}, 'fips_security_level': {'__update__': {'Level': {'__update__': {'level 1': 3}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-512': 14, 'SHA-1': 10, 'SHA-256': 11}, '__delete__': ['SHA1', 'SHA224', 'SHA256', 'SHA384', 'SHA512', 'RSASSA-PKCS1', 'Certificate HMAC', '#1 RSA', 'PKCS1']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 14}, '__delete__': ['AES-']}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 22, 'CMAC': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 1, 'Diffie-Hellman': 1}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 10}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-512': 14, 'SHA-256': 11}, '__delete__': ['SHA224', 'SHA256', 'SHA384', 'SHA512', 'SHA-2', 'SHA2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__delete__': ['MAC', 'KA']}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 13}}, 'RNG': {'__update__': {'RNG': 4}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 10}}, 'CBC': {'__update__': {'CBC': 10}}, 'CTR': {'__update__': {'CTR': 13}}, 'GCM': {'__update__': {'GCM': 14}}, 'CCM': {'__update__': {'CCM': 3}}, 'XTS': {'__update__': {'XTS': 6}}}}, 'crypto_library': {'__update__': {'NSS': {'__update__': {'NSS': 7}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 140-2': 10}, '__delete__': ['FIPS186-4']}, 'NIST': {'NIST SP 800-90A': 3, 'SP 800-90A': 3, 'NIST SP 800-67': 1, 'NIST SP 800-131A': 1}, 'PKCS': {'__delete__': ['PKCS1']}, 'RFC': {'RFC3686': 1, 'RFC4106': 1}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5491', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5489', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5490', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '65536', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5408', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5489', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5490', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5421', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5491', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 104', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 72', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 48', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 88', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 248', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 120', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 80', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5420', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5420', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5408', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5421', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5491', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5489', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5490', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '65536', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5408', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5489', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5490', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5421', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5491', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 104', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 72', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 48', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 88', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 248', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 120', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 80', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5420', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5420', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5408', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5421', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['3143']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3143']}} data.
    • The web_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['3143']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3143']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-17962', 'CVE-2016-4448', 'CVE-2015-5165', 'CVE-2015-4643', 'CVE-2015-0235']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to Moved to historical list due to dependency on certificate #3143.

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 23}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-0207']} values added.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 08.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 05.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2016-1908', 'CVE-2005-3438']} values added.
  • 10.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 05.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-8391']} values added.
  • 20.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#3143': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3602', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3582', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5420', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5409', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2128', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5491', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3661', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2164', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5411', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3077', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2363', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4405', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5490', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5492', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5408', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5410', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2949', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2104', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2920', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5422', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4352', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2166', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2163', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2116', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5407', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3583', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2174', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3767', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4342', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2106', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2891', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3816', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5495', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3590', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2892', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5493', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4418', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5489', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2905', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4341', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2729', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2953', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4363', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2107', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3072', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4591', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5421', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4417', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3646', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5488', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3662', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2103', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2165', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2763', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5494', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2105', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2954', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2175', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 13.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 11.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 08.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 26.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2022-21504', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2022-21499', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC3686']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC3686']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 08.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 03.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 30.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-4448', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2018-17962', 'CVE-2003-0727', 'CVE-2007-5511', 'CVE-2015-4643', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2005-3438', 'CVE-2015-0235', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2015-5165', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 16.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3143']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3143']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3143']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3143']}}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 24.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['7']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 06.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3342,
  "dgst": "cc0ff843d1c33686",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#4417",
        "SHS#4363",
        "AES#5408",
        "AES#5421",
        "HMAC#3661",
        "DRBG#2166",
        "DRBG#2103",
        "AES#5409",
        "RSA#2954",
        "AES#5488",
        "HMAC#3583",
        "DRBG#2116",
        "DRBG#2107",
        "HMAC#3602",
        "RSA#3072",
        "RSA#2949",
        "RSA#2891",
        "AES#5493",
        "RSA#2905",
        "SHS#4342",
        "Triple-DES#2763",
        "AES#5420",
        "DRBG#2163",
        "SHS#4341",
        "DRBG#2165",
        "DRBG#2106",
        "Triple-DES#2729",
        "DRBG#2104",
        "AES#5495",
        "HMAC#3662",
        "AES#5422",
        "DRBG#2164",
        "DRBG#2105",
        "SHS#4352",
        "AES#5490",
        "AES#5410",
        "SHS#4405",
        "RSA#2892",
        "AES#5491",
        "SHS#4418",
        "DRBG#2363",
        "HMAC#3582",
        "HMAC#3816",
        "AES#5489",
        "AES#5494",
        "DRBG#2128",
        "DRBG#2174",
        "HMAC#3767",
        "AES#5407",
        "RSA#2953",
        "DRBG#2175",
        "HMAC#3646",
        "HMAC#3590",
        "AES#5411",
        "AES#5492",
        "SHS#4591",
        "HMAC#3077",
        "RSA#2920"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3143"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3143"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "3143"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3143"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3143"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "3143"
      ]
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-9751",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2015-4802",
        "CVE-2016-1930",
        "CVE-2016-3615",
        "CVE-2016-4556",
        "CVE-2016-0649",
        "CVE-2016-1908",
        "CVE-2016-1935",
        "CVE-2016-3521",
        "CVE-2015-0239",
        "CVE-2016-4997",
        "CVE-2014-8559",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-4998",
        "CVE-2016-3598",
        "CVE-2016-3458",
        "CVE-2016-4054",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2015-8629",
        "CVE-2015-4836",
        "CVE-2015-0235",
        "CVE-2016-1965",
        "CVE-2016-0600",
        "CVE-2016-3500",
        "CVE-2016-7039",
        "CVE-2016-5262",
        "CVE-2016-0666",
        "CVE-2015-4913",
        "CVE-2016-2799",
        "CVE-2015-4879",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2015-4870",
        "CVE-2016-6250",
        "CVE-2016-1966",
        "CVE-2015-6244",
        "CVE-2016-1954",
        "CVE-2015-8126",
        "CVE-2016-0609",
        "CVE-2016-0778",
        "CVE-2015-5165",
        "CVE-2015-8391",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2016-5418",
        "CVE-2013-7421",
        "CVE-2014-3647",
        "CVE-2016-1957",
        "CVE-2016-3477",
        "CVE-2016-0647",
        "CVE-2015-1819",
        "CVE-2015-8388",
        "CVE-2016-0608",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-0546",
        "CVE-2016-0616",
        "CVE-2015-4819",
        "CVE-2015-6246",
        "CVE-2016-2798",
        "CVE-2016-5403",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2015-4643",
        "CVE-2016-0644",
        "CVE-2016-1974",
        "CVE-2015-3455",
        "CVE-2016-0648",
        "CVE-2016-3610",
        "CVE-2016-2793",
        "CVE-2016-4470",
        "CVE-2014-3479",
        "CVE-2015-3811",
        "CVE-2016-0640",
        "CVE-2013-4312",
        "CVE-2016-4555",
        "CVE-2016-2182",
        "CVE-2016-0650",
        "CVE-2015-6248",
        "CVE-2022-21504",
        "CVE-2015-0275",
        "CVE-2015-0564",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2016-4051",
        "CVE-2016-0598",
        "CVE-2016-6302",
        "CVE-2016-0597",
        "CVE-2016-5444",
        "CVE-2016-2795",
        "CVE-2016-0606",
        "CVE-2014-3480",
        "CVE-2022-21499",
        "CVE-2015-6245",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2015-3812",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2016-0505",
        "CVE-2016-2047",
        "CVE-2016-2179",
        "CVE-2016-0596",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2015-0253",
        "CVE-2018-17962",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2015-4815",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2015-4792",
        "CVE-2016-2837",
        "CVE-2016-0646",
        "CVE-2016-3452",
        "CVE-2015-4858",
        "CVE-2016-5126",
        "CVE-2015-0272",
        "CVE-2021-2464",
        "CVE-2015-8386",
        "CVE-2016-5254",
        "CVE-2015-8922",
        "CVE-2016-1964",
        "CVE-2014-0207",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2015-4861",
        "CVE-2016-1952",
        "CVE-2016-1714",
        "CVE-2014-3487",
        "CVE-2016-1962",
        "CVE-2016-4809",
        "CVE-2015-1779",
        "CVE-2016-5387",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2015-2328",
        "CVE-2016-5385",
        "CVE-2016-0641",
        "CVE-2016-5386",
        "CVE-2016-5440",
        "CVE-2016-5259",
        "CVE-2015-2188",
        "CVE-2014-3687",
        "CVE-2015-2189",
        "CVE-2014-9750",
        "CVE-2015-3195",
        "CVE-2016-0777",
        "CVE-2016-2792",
        "CVE-2016-5388",
        "CVE-2015-8385",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2015-6243",
        "CVE-2016-4553",
        "CVE-2015-8896",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2015-4816",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "DHE": 1,
            "Diffie-Hellman": 1
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        },
        "CCM": {
          "CCM": 3
        },
        "CTR": {
          "CTR": 13
        },
        "ECB": {
          "ECB": 10
        },
        "GCM": {
          "GCM": 14
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 7
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 3
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#3143": 1,
          "#4363": 1,
          "#4417": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES-128": 3,
          "AES-128,192": 6,
          "AES-192": 3,
          "AES-256": 3,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-512": 10,
          "HMAC-SHA1": 6,
          "HMAC-SHA224": 6,
          "HMAC-SHA256": 8,
          "HMAC-SHA384": 6,
          "HMAC-SHA512": 10,
          "PKCS#1": 4,
          "SHA (1": 6,
          "SHA (256": 2,
          "SHA- 1": 1,
          "SHA- 256": 2,
          "SHA-1": 10,
          "SHA-224": 3,
          "SHA-256": 11,
          "SHA-384": 9,
          "SHA-512": 14
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 3,
          "level 1": 3
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-224": 3,
            "SHA-256": 11,
            "SHA-384": 9,
            "SHA-512": 14
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 13,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 3,
          "FIPS 140-2": 27,
          "FIPS PUB 140-2": 10,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 3,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC3686": 1,
          "RFC4106": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-128": 9,
            "AES-192": 3,
            "AES-256": 3
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 7
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 22,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-512": 5
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 23
        },
        "Huawei": {
          "Huawei": 7
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20181207175503Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20181207175503Z00\u002700\u0027",
      "/Producer": "Mac OS X 10.13.5 Quartz PDFContext",
      "/Title": "Microsoft Word - OL 7 Kernel Crypto API Security Policy1.1.docx",
      "pdf_file_size_bytes": 693275,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 32
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "350769d6b69be555b3fb33215598f527da5ee3d649656f678034b1a60766d6d8",
    "policy_txt_hash": "513271732c347aa37bd4e34987335f1ddcf7a4bcf74c3fd4ea2d6780a88ff903"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with module Oracle Linux NSS Cryptographic Module validated to FIPS 140-2 under Cert. #3143 operating in FIPS mode. The module generates random strings whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/Dec2018Cert.pdf",
    "date_sunset": null,
    "description": "The Oracle Linux 7 Kernel Crypto API Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to dependency on certificate #3143",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "3143": 1
    },
    "module_name": "Oracle Linux 7 Kernel Crypto API Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "R7-2.0.0",
    "tested_conf": [
      "Oracle Linux 7.3 64 bit running on Oracle Server X6-2 with Intel(R) Xeon(R) CPU E5-2699 v4 with PAA",
      "Oracle Linux 7.3 64 bit running on Oracle Server X6-2 with Intel(R) Xeon(R) CPU E5-2699 v4 without PAA",
      "Oracle Linux 7.3 64 bit running on Oracle Server X7-2 with Intel(R) Xeon(R) Silver 4114 with PAA",
      "Oracle Linux 7.3 64 bit running on Oracle Server X7-2 with Intel(R) Xeon(R) Silver 4114 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-12-17",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Oracle Corporation",
    "vendor_url": "http://www.oracle.com"
  }
}