Red Hat Enterprise Linux 7 OpenSSH Server Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #3891

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 12.04.2021
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with module Red Hat Enterprise Linux 7 OpenSSL Module validated to FIPS 140-2 under Cert. #3867 operating in FIPS mode
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description The OpenSSH Server cryptographic module provides the server-side component for an SSH protocol version 2 protected communication channel. OpenSSH is the standard SSH implementation and shipped with RHEL 7. Its cryptographic mechanisms use the OpenSSL library in FIPS 140-2 mode.
Tested configurations
  • Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 with PAA
  • Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 without PAA (single-user mode)
Vendor Red Hat®, Inc.
References

This certificate's webpage directly references 1 certificates, transitively this expands into 1 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, DES, Triple-DES, TDES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-384, P-521, P-256
Block cipher modes
CBC, CTR, OFB, GCM

Security level
Level 1

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS180-4, FIPS186-4, FIPS197, FIPS198-1, SP 800-135, PKCS#1, RFC4252

File metadata

Title: FIPS 140-2 Non-Proprietary Security Policy
Keywords: FIPS 140-2
Author: Alejandro Fabio Masino
Creation date: D:20210329213106-05'00'
Pages: 22
Creator: Writer
Producer: LibreOffice 7.0

References

Heuristics ?

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-0816
C M N
LOW 2.1 2.9 06.10.2000 04:00
CVE-2000-0917
C M N
HIGH 10.0 10.0 19.12.2000 05:00
CVE-2000-0963
C M N
HIGH 7.2 10.0 19.12.2000 05:00
CVE-2000-1095
C M N
HIGH 7.2 10.0 09.01.2001 05:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2000-1208
C M N
HIGH 7.2 10.0 12.08.2002 04:00
CVE-2000-1213
C M N
HIGH 7.5 6.4 18.10.2000 04:00
CVE-2000-1214
C M N
MEDIUM 4.6 6.4 18.10.2000 04:00
CVE-2001-0116
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0117
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0118
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0119
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0120
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0128
C M N
HIGH 7.2 10.0 12.03.2001 05:00
CVE-2001-0138
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0139
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0140
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0142
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0143
C M N
LOW 1.2 2.9 12.03.2001 05:00
CVE-2001-0197
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0233
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0439
C M N
HIGH 7.5 6.4 02.07.2001 04:00
CVE-2001-0441
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0473
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0635
C M N
MEDIUM 4.6 6.4 14.08.2001 04:00
CVE-2001-0641
C M N
MEDIUM 4.6 6.4 20.09.2001 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0736
C M N
LOW 2.1 2.9 18.10.2001 04:00
CVE-2001-0787
C M N
MEDIUM 4.6 6.4 18.10.2001 04:00
CVE-2001-0852
C M N
MEDIUM 5.0 2.9 06.12.2001 05:00
CVE-2001-0859
C M N
MEDIUM 5.0 2.9 06.12.2001 05:00
CVE-2001-0869
C M N
HIGH 7.5 6.4 21.12.2001 05:00
CVE-2001-0872
C M N
HIGH 7.2 10.0 21.12.2001 05:00
CVE-2001-0886
C M N
MEDIUM 4.6 6.4 21.12.2001 05:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2001-0946
C M N
LOW 3.6 4.9 04.12.2001 05:00
CVE-2001-0977
C M N
MEDIUM 5.0 2.9 16.07.2001 04:00
CVE-2001-1002
C M N
HIGH 7.5 6.4 31.08.2001 04:00
CVE-2001-1013
C M N
MEDIUM 5.0 2.9 12.09.2001 04:00
CVE-2001-1030
C M N
HIGH 7.5 6.4 18.07.2001 04:00
CVE-2001-1374
C M N
HIGH 7.2 10.0 19.07.2001 04:00
CVE-2001-1375
C M N
MEDIUM 4.6 6.4 19.07.2001 04:00
CVE-2001-1383
C M N
MEDIUM 6.2 10.0 26.09.2001 04:00
CVE-2002-0002
C M N
HIGH 7.5 6.4 31.01.2002 05:00
CVE-2002-0044
C M N
LOW 3.6 4.9 31.01.2002 05:00
CVE-2002-0045
C M N
HIGH 7.5 6.4 31.01.2002 05:00
CVE-2002-0080
C M N
LOW 2.1 2.9 15.03.2002 05:00
CVE-2002-0083
C M N
HIGH 10.0 10.0 15.03.2002 05:00
CVE-2002-0638
C M N
MEDIUM 6.2 10.0 12.08.2002 04:00
CVE-2002-0836
C M N
HIGH 7.5 6.4 28.10.2002 05:00
CVE-2002-1155
C M N
HIGH 7.2 10.0 16.06.2003 04:00
CVE-2002-1160
C M N
HIGH 7.2 10.0 19.02.2003 05:00
CVE-2002-1232
C M N
MEDIUM 5.0 2.9 04.11.2002 05:00
CVE-2002-1509
C M N
LOW 3.6 4.9 03.03.2003 05:00
CVE-2003-0188
C M N
HIGH 7.2 10.0 09.06.2003 04:00
CVE-2003-0194
C M N
MEDIUM 4.6 6.4 09.06.2003 04:00
CVE-2003-0247
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0248
C M N
HIGH 10.0 10.0 16.06.2003 04:00
CVE-2003-0354
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0364
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0370
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0434
C M N
HIGH 7.5 6.4 24.07.2003 04:00
CVE-2003-0461
C M N
LOW 2.1 2.9 27.08.2003 04:00
CVE-2003-0464
C M N
MEDIUM 4.6 6.4 27.08.2003 04:00
CVE-2004-0079
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0081
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0112
C M N
MEDIUM 5.0 2.9 23.11.2004 05:00
CVE-2004-0902
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0903
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0904
C M N
HIGH 10.0 10.0 31.12.2004 05:00
CVE-2004-0905
C M N
MEDIUM 4.6 6.4 14.09.2004 04:00
CVE-2004-1025
C M N
HIGH 10.0 10.0 10.01.2005 05:00
CVE-2004-1026
C M N
HIGH 10.0 10.0 10.01.2005 05:00
CVE-2004-1333
C M N
LOW 2.1 2.9 15.12.2004 05:00
CVE-2004-1334
C M N
LOW 2.1 2.9 15.12.2004 05:00
CVE-2004-1335
C M N
LOW 2.1 2.9 15.12.2004 05:00
CVE-2004-1613
C M N
MEDIUM 5.0 2.9 18.10.2004 04:00
CVE-2005-0750
C M N
HIGH 7.2 10.0 27.03.2005 05:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2011-2767
C M N
CRITICAL 9.8 5.9 26.08.2018 16:29
CVE-2013-5704
C M N
MEDIUM 5.0 2.9 15.04.2014 10:55
CVE-2014-0384
C M N
MEDIUM 4.0 2.9 16.04.2014 00:55
CVE-2014-2419
C M N
MEDIUM 4.0 2.9 16.04.2014 02:55
CVE-2014-2430
C M N
LOW 3.5 2.9 16.04.2014 02:55
CVE-2014-2431
C M N
LOW 2.6 2.9 16.04.2014 02:55
CVE-2014-2432
C M N
LOW 2.8 2.9 16.04.2014 02:55
CVE-2014-2436
C M N
MEDIUM 6.5 6.4 16.04.2014 02:55
CVE-2014-2440
C M N
MEDIUM 5.1 6.4 16.04.2014 02:55
CVE-2014-2497
C M N
MEDIUM 4.3 2.9 21.03.2014 14:55
CVE-2014-3467
C M N
MEDIUM 5.0 2.9 05.06.2014 20:55
CVE-2014-3468
C M N
HIGH 7.5 6.4 05.06.2014 20:55
CVE-2014-3469
C M N
MEDIUM 5.0 2.9 05.06.2014 20:55
CVE-2014-3581
C M N
MEDIUM 5.0 2.9 10.10.2014 10:55
CVE-2014-3615
C M N
LOW 2.1 2.9 01.11.2014 23:55
CVE-2014-5353
C M N
LOW 3.5 2.9 16.12.2014 23:59
CVE-2014-6568
C M N
LOW 3.5 2.9 21.01.2015 15:28
CVE-2014-7844
C M N
HIGH 7.8 5.9 14.01.2020 17:15
CVE-2014-8139
C M N
HIGH 7.8 5.9 31.01.2020 22:15
CVE-2014-8140
C M N
HIGH 7.8 5.9 31.01.2020 22:15
CVE-2014-8141
C M N
HIGH 7.8 5.9 31.01.2020 23:15
CVE-2014-8160
C M N
MEDIUM 5.0 2.9 02.03.2015 11:59
CVE-2014-8964
C M N
MEDIUM 5.0 2.9 16.12.2014 18:59
CVE-2014-9529
C M N
MEDIUM 6.9 10.0 09.01.2015 21:59
CVE-2014-9584
C M N
LOW 2.1 2.9 09.01.2015 21:59
CVE-2014-9585
C M N
LOW 2.1 2.9 09.01.2015 21:59
CVE-2015-0374
C M N
LOW 3.5 2.9 21.01.2015 18:59
CVE-2015-0391
C M N
MEDIUM 4.0 2.9 21.01.2015 18:59
CVE-2015-0433
C M N
MEDIUM 4.0 2.9 16.04.2015 16:59
CVE-2015-0441
C M N
MEDIUM 4.0 2.9 16.04.2015 16:59
CVE-2015-0499
C M N
LOW 3.5 2.9 16.04.2015 16:59
CVE-2015-0501
C M N
MEDIUM 5.7 6.9 16.04.2015 16:59
CVE-2015-0505
C M N
LOW 3.5 2.9 16.04.2015 16:59
CVE-2015-0797
C M N
MEDIUM 6.8 6.4 14.05.2015 10:59
CVE-2015-1779
C M N
HIGH 8.6 4.0 12.01.2016 19:59
CVE-2015-2568
C M N
MEDIUM 5.0 2.9 16.04.2015 17:00
CVE-2015-2571
C M N
MEDIUM 4.0 2.9 16.04.2015 17:00
CVE-2015-2573
C M N
MEDIUM 4.0 2.9 16.04.2015 17:00
CVE-2015-2643
C M N
MEDIUM 4.0 2.9 16.07.2015 11:00
CVE-2015-2648
C M N
MEDIUM 4.0 2.9 16.07.2015 11:00
CVE-2015-2808
C M N
MEDIUM 5.0 2.9 01.04.2015 02:00
CVE-2015-3147
C M N
MEDIUM 6.5 3.6 14.01.2020 18:15
CVE-2015-3152
C M N
MEDIUM 5.9 3.6 16.05.2016 10:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-3214
C M N
MEDIUM 6.9 10.0 31.08.2015 10:59
CVE-2015-4752
C M N
MEDIUM 4.0 2.9 16.07.2015 11:00
CVE-2015-4757
C M N
LOW 3.5 2.9 16.07.2015 11:00
CVE-2015-4792
C M N
LOW 1.7 2.9 21.10.2015 21:59
CVE-2015-4802
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4815
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4816
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4826
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4830
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-4836
C M N
LOW 2.8 2.9 21.10.2015 23:59
CVE-2015-4858
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4861
C M N
LOW 3.5 2.9 21.10.2015 23:59
CVE-2015-4864
C M N
LOW 3.5 2.9 21.10.2015 23:59
CVE-2015-4870
C M N
MEDIUM 4.0 2.9 21.10.2015 23:59
CVE-2015-4879
C M N
MEDIUM 4.6 6.4 21.10.2015 23:59
CVE-2015-4913
C M N
LOW 3.5 2.9 22.10.2015 00:00
CVE-2015-5165
C M N
HIGH 9.3 10.0 12.08.2015 14:59
CVE-2015-5229
C M N
HIGH 7.5 3.6 08.04.2016 15:59
CVE-2015-7529
C M N
HIGH 7.8 5.9 06.11.2017 17:29
CVE-2015-7691
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7692
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7701
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7702
C M N
MEDIUM 6.5 3.6 07.08.2017 20:29
CVE-2015-7703
C M N
HIGH 7.5 3.6 24.07.2017 14:29
CVE-2015-7704
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7833
C M N
MEDIUM 4.9 6.9 19.10.2015 10:59
CVE-2015-7837
C M N
MEDIUM 5.5 3.6 19.09.2017 16:29
CVE-2015-7852
C M N
MEDIUM 5.9 3.6 07.08.2017 20:29
CVE-2015-8126
C M N
HIGH 7.5 6.4 13.11.2015 03:59
CVE-2015-8391
C M N
CRITICAL 9.8 5.9 02.12.2015 01:59
CVE-2015-8629
C M N
MEDIUM 5.3 3.6 13.02.2016 02:59
CVE-2015-8631
C M N
MEDIUM 6.5 3.6 13.02.2016 02:59
CVE-2015-8896
C M N
MEDIUM 6.5 3.6 15.03.2017 19:59
CVE-2016-0642
C M N
MEDIUM 4.7 4.2 21.04.2016 10:59
CVE-2016-0651
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0762
C M N
MEDIUM 5.9 3.6 10.08.2017 16:29
CVE-2016-1908
C M N
CRITICAL 9.8 5.9 11.04.2017 18:59
CVE-2016-2518
C M N
MEDIUM 5.3 1.4 30.01.2017 21:59
CVE-2016-2775
C M N
MEDIUM 5.9 3.6 19.07.2016 22:59
CVE-2016-2857
C M N
HIGH 8.4 5.8 12.04.2016 02:00
CVE-2016-3492
C M N
MEDIUM 6.5 3.6 25.10.2016 14:29
CVE-2016-3616
C M N
HIGH 8.8 5.9 13.02.2017 18:59
CVE-2016-3699
C M N
HIGH 7.4 5.9 07.10.2016 14:59
CVE-2016-3710
C M N
HIGH 8.8 6.0 11.05.2016 21:59
CVE-2016-3712
C M N
MEDIUM 5.5 3.6 11.05.2016 21:59
CVE-2016-4020
C M N
MEDIUM 6.5 4.0 25.05.2016 15:59
CVE-2016-4448
C M N
CRITICAL 9.8 5.9 09.06.2016 16:59
CVE-2016-5011
C M N
MEDIUM 4.6 3.6 11.04.2017 15:59
CVE-2016-5018
C M N
CRITICAL 9.1 5.2 10.08.2017 16:29
CVE-2016-5126
C M N
HIGH 7.8 5.9 01.06.2016 22:59
CVE-2016-5387
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5403
C M N
MEDIUM 5.5 3.6 02.08.2016 16:59
CVE-2016-5612
C M N
MEDIUM 6.5 3.6 25.10.2016 14:31
CVE-2016-5624
C M N
MEDIUM 6.5 3.6 25.10.2016 14:31
CVE-2016-5626
C M N
MEDIUM 6.5 3.6 25.10.2016 14:31
CVE-2016-5629
C M N
MEDIUM 4.9 3.6 25.10.2016 14:31
CVE-2016-6794
C M N
MEDIUM 5.3 1.4 10.08.2017 16:29
CVE-2016-6796
C M N
HIGH 7.5 3.6 11.08.2017 02:29
CVE-2016-6797
C M N
HIGH 7.5 3.6 10.08.2017 22:29
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2016-7163
C M N
HIGH 7.8 5.9 21.09.2016 14:25
CVE-2016-7426
C M N
HIGH 7.5 3.6 13.01.2017 16:59
CVE-2016-8743
C M N
HIGH 7.5 3.6 27.07.2017 21:29
CVE-2016-8864
C M N
HIGH 7.5 3.6 02.11.2016 17:59
CVE-2016-9131
C M N
HIGH 7.5 3.6 12.01.2017 06:59
CVE-2016-9401
C M N
MEDIUM 5.5 3.6 23.01.2017 21:59
CVE-2016-9446
C M N
HIGH 7.5 3.6 23.01.2017 21:59
CVE-2016-9560
C M N
HIGH 7.8 5.9 15.02.2017 19:59
CVE-2016-9675
C M N
HIGH 7.8 5.9 22.12.2016 21:59
CVE-2016-9811
C M N
MEDIUM 4.7 3.6 13.01.2017 16:59
CVE-2017-1000083
C M N
HIGH 7.8 5.9 05.09.2017 06:29
CVE-2017-1000251
C M N
HIGH 8.0 5.9 12.09.2017 17:29
CVE-2017-1000253
C M N
HIGH 7.8 5.9 05.10.2017 01:29
CVE-2017-10053
C M N
MEDIUM 5.3 1.4 08.08.2017 15:29
CVE-2017-10067
C M N
HIGH 7.5 5.9 08.08.2017 15:29
CVE-2017-10074
C M N
HIGH 8.3 6.0 08.08.2017 15:29
CVE-2017-10078
C M N
HIGH 8.1 5.2 08.08.2017 15:29
CVE-2017-10087
C M N
CRITICAL 9.6 6.0 08.08.2017 15:29
CVE-2017-10089
C M N
CRITICAL 9.6 6.0 08.08.2017 15:29
CVE-2017-10090
C M N
CRITICAL 9.6 6.0 08.08.2017 15:29
CVE-2017-10096
C M N
CRITICAL 9.6 6.0 08.08.2017 15:29
CVE-2017-10102
C M N
CRITICAL 9.0 6.0 08.08.2017 15:29
CVE-2017-10107
C M N
CRITICAL 9.6 6.0 08.08.2017 15:29
CVE-2017-10108
C M N
MEDIUM 5.3 1.4 08.08.2017 15:29
CVE-2017-10109
C M N
MEDIUM 5.3 1.4 08.08.2017 15:29
CVE-2017-10110
C M N
CRITICAL 9.6 6.0 08.08.2017 15:29
CVE-2017-10111
C M N
CRITICAL 9.6 6.0 08.08.2017 15:29
CVE-2017-10115
C M N
HIGH 7.5 3.6 08.08.2017 15:29
CVE-2017-10116
C M N
HIGH 8.3 6.0 08.08.2017 15:29
CVE-2017-10135
C M N
MEDIUM 5.9 3.6 08.08.2017 15:29
CVE-2017-10193
C M N
LOW 3.1 1.4 08.08.2017 15:29
CVE-2017-10198
C M N
MEDIUM 6.8 4.0 08.08.2017 15:29
CVE-2017-10243
C M N
MEDIUM 6.5 2.5 08.08.2017 15:29
CVE-2017-10268
C M N
MEDIUM 4.1 3.6 19.10.2017 17:29
CVE-2017-10274
C M N
MEDIUM 6.8 5.2 19.10.2017 17:29
CVE-2017-10281
C M N
MEDIUM 5.3 1.4 19.10.2017 17:29
CVE-2017-10285
C M N
CRITICAL 9.6 6.0 19.10.2017 17:29
CVE-2017-10295
C M N
MEDIUM 4.0 1.4 19.10.2017 17:29
CVE-2017-10345
C M N
LOW 3.1 1.4 19.10.2017 17:29
CVE-2017-10346
C M N
CRITICAL 9.6 6.0 19.10.2017 17:29
CVE-2017-10347
C M N
MEDIUM 5.3 1.4 19.10.2017 17:29
CVE-2017-10348
C M N
MEDIUM 5.3 1.4 19.10.2017 17:29
CVE-2017-10349
C M N
MEDIUM 5.3 1.4 19.10.2017 17:29
CVE-2017-10350
C M N
MEDIUM 5.3 1.4 19.10.2017 17:29
CVE-2017-10355
C M N
MEDIUM 5.3 1.4 19.10.2017 17:29
CVE-2017-10356
C M N
MEDIUM 6.2 3.6 19.10.2017 17:29
CVE-2017-10357
C M N
MEDIUM 5.3 1.4 19.10.2017 17:29
CVE-2017-10378
C M N
MEDIUM 6.5 3.6 19.10.2017 17:29
CVE-2017-10379
C M N
MEDIUM 6.5 3.6 19.10.2017 17:29
CVE-2017-10384
C M N
MEDIUM 6.5 3.6 19.10.2017 17:29
CVE-2017-10388
C M N
HIGH 7.5 5.9 19.10.2017 17:29
CVE-2017-10664
C M N
HIGH 7.5 3.6 02.08.2017 19:29
CVE-2017-10978
C M N
HIGH 7.5 3.6 17.07.2017 17:29
CVE-2017-12613
C M N
HIGH 7.1 5.2 24.10.2017 01:29
CVE-2017-15134
C M N
HIGH 7.5 3.6 01.03.2018 22:29
CVE-2017-15710
C M N
HIGH 7.5 3.6 26.03.2018 15:29
CVE-2017-15715
C M N
HIGH 8.1 5.9 26.03.2018 15:29
CVE-2017-15906
C M N
MEDIUM 5.3 1.4 26.10.2017 03:29
CVE-2017-16541
C M N
MEDIUM 6.5 3.6 04.11.2017 18:29
CVE-2017-18017
C M N
CRITICAL 9.8 5.9 03.01.2018 06:29
CVE-2017-3167
C M N
CRITICAL 9.8 5.9 20.06.2017 01:29
CVE-2017-3238
C M N
MEDIUM 6.5 3.6 27.01.2017 22:59
CVE-2017-3243
C M N
MEDIUM 4.4 3.6 27.01.2017 22:59
CVE-2017-3244
C M N
MEDIUM 6.5 3.6 27.01.2017 22:59
CVE-2017-3258
C M N
MEDIUM 6.5 3.6 27.01.2017 22:59
CVE-2017-3265
C M N
MEDIUM 5.6 5.2 27.01.2017 22:59
CVE-2017-3291
C M N
MEDIUM 6.3 5.9 27.01.2017 22:59
CVE-2017-3308
C M N
HIGH 7.7 4.0 24.04.2017 19:59
CVE-2017-3309
C M N
HIGH 7.7 4.0 24.04.2017 19:59
CVE-2017-3317
C M N
MEDIUM 4.0 3.6 27.01.2017 22:59
CVE-2017-3318
C M N
MEDIUM 4.0 3.6 27.01.2017 22:59
CVE-2017-3453
C M N
MEDIUM 6.5 3.6 24.04.2017 19:59
CVE-2017-3456
C M N
MEDIUM 4.9 3.6 24.04.2017 19:59
CVE-2017-3651
C M N
MEDIUM 4.3 1.4 08.08.2017 15:29
CVE-2017-3653
C M N
LOW 3.1 1.4 08.08.2017 15:29
CVE-2017-5332
C M N
HIGH 7.8 5.9 04.11.2019 21:15
CVE-2017-5333
C M N
HIGH 7.8 5.9 04.11.2019 21:15
CVE-2017-5645
C M N
CRITICAL 9.8 5.9 17.04.2017 21:59
CVE-2017-5848
C M N
HIGH 7.5 3.6 09.02.2017 15:59
CVE-2017-7668
C M N
HIGH 7.5 3.6 20.06.2017 01:29
CVE-2017-9287
C M N
MEDIUM 6.5 3.6 29.05.2017 16:29
CVE-2018-1000199
C M N
MEDIUM 5.5 3.6 24.05.2018 13:29
CVE-2018-1002200
C M N
MEDIUM 5.5 3.6 25.07.2018 17:29
CVE-2018-10184
C M N
HIGH 7.5 3.6 09.05.2018 07:29
CVE-2018-10194
C M N
HIGH 7.8 5.9 18.04.2018 21:29
CVE-2018-1054
C M N
HIGH 7.5 3.6 07.03.2018 13:29
CVE-2018-1079
C M N
MEDIUM 6.5 3.6 12.04.2018 17:29
CVE-2018-1111
C M N
HIGH 7.5 5.9 17.05.2018 16:29
CVE-2018-1124
C M N
HIGH 7.8 5.9 23.05.2018 13:29
CVE-2018-1126
C M N
CRITICAL 9.8 5.9 23.05.2018 13:29
CVE-2018-11763
C M N
MEDIUM 5.9 3.6 25.09.2018 21:29
CVE-2018-11784
C M N
MEDIUM 4.3 1.4 04.10.2018 13:29
CVE-2018-11806
C M N
HIGH 8.2 6.0 13.06.2018 16:29
CVE-2018-12207
C M N
MEDIUM 6.5 4.0 14.11.2019 20:15
CVE-2018-12372
C M N
MEDIUM 6.5 3.6 18.10.2018 13:29
CVE-2018-12373
C M N
MEDIUM 6.5 3.6 18.10.2018 13:29
CVE-2018-12374
C M N
MEDIUM 4.3 1.4 18.10.2018 13:29
CVE-2018-1283
C M N
MEDIUM 5.3 3.6 26.03.2018 15:29
CVE-2018-1301
C M N
MEDIUM 5.9 3.6 26.03.2018 15:29
CVE-2018-1311
C M N
HIGH 8.1 5.9 18.12.2019 20:15
CVE-2018-14354
C M N
CRITICAL 9.8 5.9 17.07.2018 17:29
CVE-2018-14357
C M N
CRITICAL 9.8 5.9 17.07.2018 17:29
CVE-2018-14362
C M N
CRITICAL 9.8 5.9 17.07.2018 17:29
CVE-2018-14618
C M N
CRITICAL 9.8 5.9 05.09.2018 19:29
CVE-2018-14645
C M N
HIGH 7.5 3.6 21.09.2018 13:29
CVE-2018-16395
C M N
CRITICAL 9.8 5.9 16.11.2018 18:29
CVE-2018-16396
C M N
HIGH 8.1 5.9 16.11.2018 18:29
CVE-2018-16540
C M N
HIGH 7.8 5.9 05.09.2018 18:29
CVE-2018-16850
C M N
CRITICAL 9.8 5.9 13.11.2018 15:29
CVE-2018-16864
C M N
HIGH 7.8 5.9 11.01.2019 20:29
CVE-2018-16866
C M N
LOW 3.3 1.4 11.01.2019 19:29
CVE-2018-17456
C M N
CRITICAL 9.8 5.9 06.10.2018 14:29
CVE-2018-17972
C M N
MEDIUM 5.5 3.6 03.10.2018 22:29
CVE-2018-18311
C M N
CRITICAL 9.8 5.9 07.12.2018 21:29
CVE-2018-18312
C M N
CRITICAL 9.8 5.9 05.12.2018 22:29
CVE-2018-18313
C M N
CRITICAL 9.1 5.2 07.12.2018 21:29
CVE-2018-18314
C M N
CRITICAL 9.8 5.9 07.12.2018 21:29
CVE-2018-18445
C M N
HIGH 7.8 5.9 17.10.2018 19:29
CVE-2018-19475
C M N
HIGH 7.8 5.9 23.11.2018 05:29
CVE-2018-19476
C M N
HIGH 7.8 5.9 23.11.2018 05:29
CVE-2018-19477
C M N
HIGH 7.8 5.9 23.11.2018 05:29
CVE-2018-20615
C M N
HIGH 7.5 3.6 21.03.2019 16:00
CVE-2018-2562
C M N
HIGH 7.1 4.2 18.01.2018 02:29
CVE-2018-2622
C M N
MEDIUM 6.5 3.6 18.01.2018 02:29
CVE-2018-2640
C M N
MEDIUM 6.5 3.6 18.01.2018 02:29
CVE-2018-2665
C M N
MEDIUM 6.5 3.6 18.01.2018 02:29
CVE-2018-2668
C M N
MEDIUM 6.5 3.6 18.01.2018 02:29
CVE-2018-2755
C M N
HIGH 7.7 6.0 19.04.2018 02:29
CVE-2018-2761
C M N
MEDIUM 5.9 3.6 19.04.2018 02:29
CVE-2018-2767
C M N
LOW 3.1 1.4 18.07.2018 13:29
CVE-2018-2771
C M N
MEDIUM 4.4 3.6 19.04.2018 02:29
CVE-2018-2781
C M N
MEDIUM 4.9 3.6 19.04.2018 02:29
CVE-2018-2817
C M N
MEDIUM 6.5 3.6 19.04.2018 02:29
CVE-2018-2819
C M N
MEDIUM 6.5 3.6 19.04.2018 02:29
CVE-2018-2952
C M N
LOW 3.7 1.4 18.07.2018 13:29
CVE-2018-3639
C M N
MEDIUM 5.5 3.6 22.05.2018 12:29
CVE-2018-3760
C M N
HIGH 7.5 3.6 26.06.2018 19:29
CVE-2018-5407
C M N
MEDIUM 4.7 3.6 15.11.2018 21:29
CVE-2018-5683
C M N
MEDIUM 6.0 4.0 23.01.2018 18:29
CVE-2018-6797
C M N
CRITICAL 9.8 5.9 17.04.2018 20:29
CVE-2018-6798
C M N
HIGH 7.5 3.6 17.04.2018 20:29
CVE-2018-6914
C M N
HIGH 7.5 3.6 03.04.2018 22:29
CVE-2018-7550
C M N
HIGH 8.8 6.0 01.03.2018 17:29
CVE-2018-8088
C M N
CRITICAL 9.8 5.9 20.03.2018 16:29
CVE-2018-8777
C M N
HIGH 7.5 3.6 03.04.2018 22:29
CVE-2018-8778
C M N
HIGH 7.5 3.6 03.04.2018 22:29
CVE-2019-10086
C M N
HIGH 7.3 3.4 20.08.2019 21:15
CVE-2019-1010238
C M N
CRITICAL 9.8 5.9 19.07.2019 17:15
CVE-2019-10126
C M N
CRITICAL 9.8 5.9 14.06.2019 14:29
CVE-2019-10216
C M N
HIGH 7.8 5.9 27.11.2019 13:15
CVE-2019-11135
C M N
MEDIUM 6.5 4.0 14.11.2019 19:15
CVE-2019-1125
C M N
MEDIUM 5.5 3.6 03.09.2019 18:15
CVE-2019-12384
C M N
MEDIUM 5.9 3.6 24.06.2019 16:15
CVE-2019-13616
C M N
HIGH 8.1 5.2 16.07.2019 17:15
CVE-2019-13734
C M N
HIGH 8.8 5.9 10.12.2019 22:15
CVE-2019-14287
C M N
HIGH 8.8 5.9 17.10.2019 18:15
CVE-2019-14813
C M N
CRITICAL 9.8 5.9 06.09.2019 14:15
CVE-2019-14821
C M N
HIGH 8.8 6.0 19.09.2019 18:15
CVE-2019-14835
C M N
HIGH 7.8 5.9 17.09.2019 16:15
CVE-2019-15605
C M N
CRITICAL 9.8 5.9 07.02.2020 15:15
CVE-2019-17016
C M N
MEDIUM 6.1 2.7 08.01.2020 22:15
CVE-2019-17017
C M N
HIGH 8.8 5.9 08.01.2020 22:15
CVE-2019-17022
C M N
MEDIUM 6.1 2.7 08.01.2020 22:15
CVE-2019-17024
C M N
HIGH 8.8 5.9 08.01.2020 22:15
CVE-2019-2422
C M N
LOW 3.1 1.4 16.01.2019 19:30
CVE-2019-2945
C M N
LOW 3.1 1.4 16.10.2019 18:15
CVE-2019-2962
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2964
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2973
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2978
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2981
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2983
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2988
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2992
C M N
LOW 3.7 1.4 16.10.2019 18:15
CVE-2019-2999
C M N
MEDIUM 4.7 2.7 16.10.2019 18:15
CVE-2019-5544
C M N
CRITICAL 9.8 5.9 06.12.2019 16:15
CVE-2019-9506
C M N
HIGH 8.1 5.2 14.08.2019 17:15
CVE-2019-9636
C M N
CRITICAL 9.8 5.9 08.03.2019 21:29
CVE-2020-14372
C M N
HIGH 7.5 6.0 03.03.2021 17:15
CVE-2020-25632
C M N
HIGH 8.2 6.0 03.03.2021 17:15
CVE-2020-25647
C M N
HIGH 7.6 6.0 03.03.2021 17:15
CVE-2020-2583
C M N
LOW 3.7 1.4 15.01.2020 17:15
CVE-2020-2593
C M N
MEDIUM 4.8 2.5 15.01.2020 17:15
CVE-2020-2601
C M N
MEDIUM 6.8 4.0 15.01.2020 17:15
CVE-2020-2604
C M N
HIGH 8.1 5.9 15.01.2020 17:15
CVE-2020-2654
C M N
LOW 3.7 1.4 15.01.2020 17:15
CVE-2020-2659
C M N
LOW 3.7 1.4 15.01.2020 17:15
CVE-2020-27749
C M N
MEDIUM 6.7 5.9 03.03.2021 17:15
CVE-2020-27779
C M N
HIGH 7.5 6.0 03.03.2021 17:15
CVE-2020-6851
C M N
HIGH 7.5 3.6 13.01.2020 06:15
CVE-2021-20225
C M N
MEDIUM 6.7 5.9 03.03.2021 17:15
CVE-2021-20233
C M N
HIGH 8.2 6.0 03.03.2021 17:15
CVE-2021-3656
C M N
HIGH 8.8 6.0 04.03.2022 19:15
CVE-2021-3672
C M N
MEDIUM 5.6 3.4 23.11.2021 19:15
CVE-2021-4034
C M N
HIGH 7.8 5.9 28.01.2022 20:15
CVE-2022-0330
C M N
HIGH 7.8 5.9 25.03.2022 19:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2004-1334', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2001-0889']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2000-0017']} values discarded.
  • 26.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-9675']} values added.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3891.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2021-04-12', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.redhat.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/April 2021_030521_0757_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The mentioned_certs property was updated, with the {'3867': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 242543, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Title': 'FIPS 140-2 Non-Proprietary Security Policy', '/Author': 'Alejandro Fabio Masino', '/Keywords': 'FIPS 140-2', '/Creator': 'Writer', '/Producer': 'LibreOffice 7.0', '/CreationDate': "D:20210329213106-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:hmac-sha2-256-etm@openssh.com', 'mailto:hmac-sha2-512-etm@openssh.com', 'mailto:rijndael-cbc@lysator.liu.se', 'http://www.atsec.com/', 'mailto:hmac-sha1-etm@openssh.com']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['3867']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['3867']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3867']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3867']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3867']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3867']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#C1386', 'RSA#C1379', 'AES#C1379', 'CVL#C1378', 'HMAC#C1419', 'Triple-DES#C1379', 'RSA#C1378', 'DRBG#C1380', 'SHS#C1380', 'DRBG#C1378', 'HMAC#C1384', 'ECDSA#C1386', 'DRBG#C1384', 'HMAC#C1383', 'Triple-DES#C1385', 'SHS#C1381', 'ECDSA#C1379', 'HMAC#C1378', 'AES#C1419', 'DRBG#C1385', 'RSA#C1385', 'SHS#C1385', 'AES#C1384', 'AES#C1382', 'SHS#C1382', 'HMAC#C1379', 'AES#C1380', 'SHS#C1384', 'HMAC#C1380', 'CVL#C1385', 'HMAC#C1386', 'Triple-DES#C1378', 'DRBG#C1381', 'ECDSA#C1378', 'SHS#C1379', 'DRBG#C1382', 'AES#C1386', 'CVL#C1423', 'SHS#C1386', 'AES#C1385', 'DRBG#C1379', 'CVL#C1379', 'CVL#C1386', 'Triple-DES#C1386', 'DRBG#C1383', 'HMAC#C1385', 'HMAC#C1382', 'ECDSA#C1385', 'HMAC#C1381', 'AES#C1381', 'AES#C1378', 'DRBG#C1386', 'SHS#C1378', 'SHS#C1383', 'DRBG#C1419', 'SHS#C1419', 'AES#C1383']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '16f28758b057be7cfa6bf97b567739a138a46273691c40bf1d70cfef97ec6873', 'policy_txt_hash': '8ab60967f5b63d70ccf0c9972b34e9d5cbfc70b9f2957a6e2187f4cd7cde73fe'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 30.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-2771']} values added.
  • 18.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-15605']} values added.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1423', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 29.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-3243']} values added.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#1']}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-256': 1}, '__delete__': ['SHA-1/224', 'DES 168']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-']}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 11}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 7}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 19}}}, '__delete__': ['TLS']}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 1}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 4}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 2}, '__delete__': ['P-224', 'P-800']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 11}}, 'NIST': {'SP 800-135': 9}, 'RFC': {'RFC4252': 1}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '630', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1423', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '25', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '630', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1423', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '25', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-10274']} values added.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['3867']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3867']}} data.
    • The web_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['3867']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3867']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.5:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-2981', 'CVE-2002-1509', 'CVE-2017-12613', 'CVE-2018-18311', 'CVE-2015-0441', 'CVE-2018-1079', 'CVE-2016-5011', 'CVE-2017-5645', 'CVE-2016-9401', 'CVE-2016-5624', 'CVE-2017-10350', 'CVE-2015-7701', 'CVE-2018-20615', 'CVE-2018-1000199', 'CVE-2017-10345', 'CVE-2019-14835', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2017-3244', 'CVE-2015-2808', 'CVE-2014-2497', 'CVE-2001-1002', 'CVE-2015-4815', 'CVE-2017-10109', 'CVE-2002-0045', 'CVE-2020-25632', 'CVE-2018-2819', 'CVE-2019-13616', 'CVE-2015-7704', 'CVE-2016-8864', 'CVE-2002-0080', 'CVE-2016-3492', 'CVE-2018-1126', 'CVE-2018-1111', 'CVE-2018-6797', 'CVE-2003-0370', 'CVE-2018-14357', 'CVE-2017-10357', 'CVE-2018-2622', 'CVE-2018-19475', 'CVE-2017-1000251', 'CVE-2000-1208', 'CVE-2017-10096', 'CVE-2014-5353', 'CVE-2016-0642', 'CVE-2018-1311', 'CVE-2020-27779', 'CVE-2019-14813', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2000-1213', 'CVE-2001-0635', 'CVE-2015-0374', 'CVE-2015-8896', 'CVE-2014-6568', 'CVE-2017-3309', 'CVE-2016-2857', 'CVE-2004-0903', 'CVE-2017-10356', 'CVE-2018-16540', 'CVE-2016-3616', 'CVE-2017-10090', 'CVE-2016-3712', 'CVE-2002-0002', 'CVE-2015-8631', 'CVE-2020-6851', 'CVE-2018-1054', 'CVE-2015-4816', 'CVE-2016-2775', 'CVE-2018-14354', 'CVE-2017-10388', 'CVE-2000-1214', 'CVE-2017-10243', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2014-8139', 'CVE-2017-10285', 'CVE-2018-16864', 'CVE-2001-0119', 'CVE-2016-6794', 'CVE-2016-9446', 'CVE-2017-3456', 'CVE-2017-3291', 'CVE-2001-1375', 'CVE-2003-0188', 'CVE-2001-0118', 'CVE-2014-3467', 'CVE-2014-8160', 'CVE-2017-5333', 'CVE-2016-1908', 'CVE-2016-3699', 'CVE-2001-0138', 'CVE-2017-3265', 'CVE-2014-2432', 'CVE-2017-15906', 'CVE-2015-4858', 'CVE-2018-17972', 'CVE-2002-0083', 'CVE-2017-3651', 'CVE-2018-16395', 'CVE-2017-15710', 'CVE-2019-14287', 'CVE-2017-3167', 'CVE-2017-10078', 'CVE-2014-2440', 'CVE-2019-1010238', 'CVE-2018-12207', 'CVE-2020-2659', 'CVE-2018-12372', 'CVE-2017-10268', 'CVE-2004-1025', 'CVE-2017-10087', 'CVE-2018-2781', 'CVE-2018-2755', 'CVE-2015-4861', 'CVE-2004-0905', 'CVE-2015-7702', 'CVE-2018-14362', 'CVE-2016-5612', 'CVE-2014-9585', 'CVE-2018-18314', 'CVE-2019-2999', 'CVE-2017-3317', 'CVE-2019-2962', 'CVE-2016-6796', 'CVE-2017-1000253', 'CVE-2017-10281', 'CVE-2015-7691', 'CVE-2015-4864', 'CVE-2015-0433', 'CVE-2018-6798', 'CVE-2020-14372', 'CVE-2016-5629', 'CVE-2019-17016', 'CVE-2017-3318', 'CVE-2015-4830', 'CVE-2019-5544', 'CVE-2005-0750', 'CVE-2018-5407', 'CVE-2015-4752', 'CVE-2001-0128', 'CVE-2016-2518', 'CVE-2015-7703', 'CVE-2002-0044', 'CVE-2015-4757', 'CVE-2018-1301', 'CVE-2001-0117', 'CVE-2000-0963', 'CVE-2016-9131', 'CVE-2015-0499', 'CVE-2020-27749', 'CVE-2018-14645', 'CVE-2000-1095', 'CVE-2018-2665', 'CVE-2017-9287', 'CVE-2003-0461', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2003-0364', 'CVE-2018-8777', 'CVE-2017-10978', 'CVE-2014-8964', 'CVE-2016-9560', 'CVE-2020-2601', 'CVE-2017-10116', 'CVE-2001-0197', 'CVE-2017-10110', 'CVE-2017-10074', 'CVE-2016-0651', 'CVE-2016-9811', 'CVE-2016-7163', 'CVE-2018-6914', 'CVE-2018-16866', 'CVE-2017-16541', 'CVE-2019-1125', 'CVE-2018-2640', 'CVE-2014-3469', 'CVE-2001-1374', 'CVE-2015-2643', 'CVE-2018-18313', 'CVE-2018-11806', 'CVE-2001-0946', 'CVE-2019-11135', 'CVE-2015-2571', 'CVE-2017-10053', 'CVE-2016-8743', 'CVE-2004-0902', 'CVE-2019-2992', 'CVE-2018-12374', 'CVE-2003-0247', 'CVE-2018-18445', 'CVE-2019-2988', 'CVE-2018-19477', 'CVE-2018-2952', 'CVE-2014-2436', 'CVE-2015-4913', 'CVE-2014-3615', 'CVE-2017-10193', 'CVE-2015-0797', 'CVE-2013-5704', 'CVE-2001-1030', 'CVE-2001-1383', 'CVE-2018-2668', 'CVE-2016-5403', 'CVE-2016-5626', 'CVE-2017-5332', 'CVE-2014-2419', 'CVE-2001-0142', 'CVE-2017-10378', 'CVE-2020-2593', 'CVE-2018-7550', 'CVE-2015-4879', 'CVE-2014-2431', 'CVE-2004-0112', 'CVE-2017-10664', 'CVE-2016-4448', 'CVE-2017-18017', 'CVE-2019-10086', 'CVE-2018-11784', 'CVE-2014-7844', 'CVE-2014-3581', 'CVE-2017-1000083', 'CVE-2000-0816', 'CVE-2015-2568', 'CVE-2017-10102', 'CVE-2015-4802', 'CVE-2016-6797', 'CVE-2019-10126', 'CVE-2004-0079', 'CVE-2015-8126', 'CVE-2020-25647', 'CVE-2017-3453', 'CVE-2017-10295', 'CVE-2017-10135', 'CVE-2011-2767', 'CVE-2020-2654', 'CVE-2015-4826', 'CVE-2014-9529', 'CVE-2017-10346', 'CVE-2015-0505', 'CVE-2015-2573', 'CVE-2017-15134', 'CVE-2014-3468', 'CVE-2019-14821', 'CVE-2004-1026', 'CVE-2002-0638', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2017-15715', 'CVE-2019-2983', 'CVE-2015-5165', 'CVE-2016-0762', 'CVE-2018-2817', 'CVE-2019-13734', 'CVE-2021-3656', 'CVE-2018-2562', 'CVE-2018-3639', 'CVE-2019-2964', 'CVE-2017-3258', 'CVE-2018-8088', 'CVE-2016-5387', 'CVE-2018-12373', 'CVE-2018-19476', 'CVE-2015-4870', 'CVE-2017-10067', 'CVE-2018-2767', 'CVE-2015-8391', 'CVE-2018-1002200', 'CVE-2001-0872', 'CVE-2018-2761', 'CVE-2018-14618', 'CVE-2001-0139', 'CVE-2018-5683', 'CVE-2014-8140', 'CVE-2001-0852', 'CVE-2014-8141', 'CVE-2017-10198', 'CVE-2001-0143', 'CVE-2019-10216', 'CVE-2016-5126', 'CVE-2004-1333', 'CVE-2021-20225', 'CVE-2019-17022', 'CVE-2015-3214', 'CVE-2017-10348', 'CVE-2001-0140', 'CVE-2016-7426', 'CVE-2017-3308', 'CVE-2002-1160', 'CVE-2017-10111', 'CVE-2016-5018', 'CVE-2019-9506', 'CVE-2001-0473', 'CVE-2019-9636', 'CVE-2002-1232', 'CVE-2018-11763', 'CVE-2021-4034', 'CVE-2017-10107', 'CVE-2004-0081', 'CVE-2017-3238', 'CVE-2017-10115', 'CVE-2015-3195', 'CVE-2019-17024', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2015-2648', 'CVE-2001-0869', 'CVE-2017-10384', 'CVE-2017-10347', 'CVE-2016-3710', 'CVE-2019-2422', 'CVE-2017-7668', 'CVE-2015-7852', 'CVE-2015-1779', 'CVE-2014-2430', 'CVE-2017-10089', 'CVE-2014-9584', 'CVE-2001-0116', 'CVE-2015-7692', 'CVE-2020-2604', 'CVE-2018-10194', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2015-3152', 'CVE-2015-4792', 'CVE-2015-0501', 'CVE-2019-2945', 'CVE-2017-5848', 'CVE-2015-7529', 'CVE-2015-5229', 'CVE-2021-20233', 'CVE-2018-16850', 'CVE-2015-7833', 'CVE-2001-0439', 'CVE-2019-2973', 'CVE-2015-0391', 'CVE-2001-0441', 'CVE-2001-0736', 'CVE-2019-17017', 'CVE-2017-10349', 'CVE-2014-0384', 'CVE-2001-0859', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2020-2583', 'CVE-2003-0434', 'CVE-2015-4836', 'CVE-2015-7837', 'CVE-2018-17456', 'CVE-2003-0248', 'CVE-2022-0330', 'CVE-2017-3653', 'CVE-2017-10379', 'CVE-2018-3760', 'CVE-2019-2978', 'CVE-2017-10108', 'CVE-2015-3147', 'CVE-2003-0464', 'CVE-2016-4020', 'CVE-2015-8629', 'CVE-2017-10355', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2001-1013']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-1509', 'CVE-2018-2633', 'CVE-2017-12613', 'CVE-2017-0902', 'CVE-2017-6009', 'CVE-2018-18311', 'CVE-2015-0381', 'CVE-2015-0441', 'CVE-2018-1079', 'CVE-2016-5011', 'CVE-2016-0608', 'CVE-2016-5418', 'CVE-2017-5645', 'CVE-2016-5388', 'CVE-2016-9401', 'CVE-2016-5624', 'CVE-2015-7701', 'CVE-2016-9600', 'CVE-2017-3539', 'CVE-2018-20615', 'CVE-2018-1000199', 'CVE-2017-10345', 'CVE-2019-14835', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2015-2808', 'CVE-2017-3244', 'CVE-2017-3533', 'CVE-2015-4815', 'CVE-2001-1002', 'CVE-2002-0045', 'CVE-2017-9775', 'CVE-2020-25632', 'CVE-2017-1000410', 'CVE-2018-2819', 'CVE-2019-13616', 'CVE-2015-7704', 'CVE-2018-14633', 'CVE-2016-8864', 'CVE-2002-0080', 'CVE-2017-14064', 'CVE-2016-3492', 'CVE-2018-1126', 'CVE-2018-1111', 'CVE-2018-6797', 'CVE-2016-1837', 'CVE-2003-0370', 'CVE-2018-14357', 'CVE-2016-0597', 'CVE-2018-2622', 'CVE-2016-8610', 'CVE-2018-19475', 'CVE-2017-1000251', 'CVE-2000-1208', 'CVE-2014-5353', 'CVE-2016-0642', 'CVE-2018-2663', 'CVE-2019-14816', 'CVE-2018-1311', 'CVE-2020-27779', 'CVE-2019-14813', 'CVE-2016-2108', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2000-1213', 'CVE-2001-0635', 'CVE-2015-8896', 'CVE-2018-18397', 'CVE-2014-6568', 'CVE-2017-3309', 'CVE-2016-2857', 'CVE-2004-0903', 'CVE-2015-7547', 'CVE-2018-2641', 'CVE-2016-2818', 'CVE-2017-7758', 'CVE-2015-5739', 'CVE-2018-16540', 'CVE-2016-3616', 'CVE-2016-3712', 'CVE-2002-0002', 'CVE-2015-8631', 'CVE-2020-6851', 'CVE-2018-1054', 'CVE-2016-2775', 'CVE-2015-4816', 'CVE-2018-14354', 'CVE-2000-1214', 'CVE-2017-2885', 'CVE-2016-1834', 'CVE-2018-2677', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2014-8139', 'CVE-2018-2618', 'CVE-2015-0192', 'CVE-2018-16864', 'CVE-2017-3136', 'CVE-2001-0119', 'CVE-2018-5379', 'CVE-2016-6794', 'CVE-2016-9446', 'CVE-2017-3456', 'CVE-2017-3291', 'CVE-2016-8635', 'CVE-2001-1375', 'CVE-2018-5391', 'CVE-2018-1000156', 'CVE-2003-0188', 'CVE-2001-0118', 'CVE-2014-3467', 'CVE-2014-8160', 'CVE-2016-1908', 'CVE-2017-5333', 'CVE-2016-3699', 'CVE-2001-0138', 'CVE-2017-3265', 'CVE-2016-0596', 'CVE-2018-17972', 'CVE-2017-15906', 'CVE-2015-4858', 'CVE-2018-5144', 'CVE-2016-0606', 'CVE-2002-0083', 'CVE-2017-3651', 'CVE-2016-0505', 'CVE-2018-16395', 'CVE-2017-15710', 'CVE-2016-3717', 'CVE-2019-14287', 'CVE-2017-3167', 'CVE-2016-0609', 'CVE-2017-10078', 'CVE-2014-2440', 'CVE-2019-1010238', 'CVE-2018-12207', 'CVE-2017-6010', 'CVE-2020-2659', 'CVE-2017-3135', 'CVE-2018-12372', 'CVE-2016-4470', 'CVE-2017-1000111', 'CVE-2004-1025', 'CVE-2018-2629', 'CVE-2018-2755', 'CVE-2018-2781', 'CVE-2015-4861', 'CVE-2016-2106', 'CVE-2016-1836', 'CVE-2004-0905', 'CVE-2015-7702', 'CVE-2018-1000140', 'CVE-2018-14362', 'CVE-2016-5612', 'CVE-2017-0903', 'CVE-2014-9585', 'CVE-2016-3698', 'CVE-2018-18314', 'CVE-2016-6796', 'CVE-2017-1000253', 'CVE-2015-7691', 'CVE-2015-0433', 'CVE-2018-6798', 'CVE-2020-14372', 'CVE-2019-17016', 'CVE-2016-5629', 'CVE-2015-4830', 'CVE-2016-1833', 'CVE-2017-5208', 'CVE-2016-7166', 'CVE-2016-5386', 'CVE-2016-2107', 'CVE-2018-5145', 'CVE-2017-17405', 'CVE-2019-5544', 'CVE-2005-0750', 'CVE-2018-5407', 'CVE-2015-4752', 'CVE-2001-0128', 'CVE-2016-0695', 'CVE-2017-3144', 'CVE-2016-2518', 'CVE-2015-7703', 'CVE-2002-0044', 'CVE-2016-0546', 'CVE-2015-5160', 'CVE-2016-0363', 'CVE-2018-1301', 'CVE-2017-1000115', 'CVE-2001-0117', 'CVE-2000-0963', 'CVE-2017-1000116', 'CVE-2016-9131', 'CVE-2020-27749', 'CVE-2017-9788', 'CVE-2018-2678', 'CVE-2014-2438', 'CVE-2018-14645', 'CVE-2000-1095', 'CVE-2018-2665', 'CVE-2017-9287', 'CVE-2015-3196', 'CVE-2016-4302', 'CVE-2003-0461', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2003-0364', 'CVE-2018-8777', 'CVE-2017-9462', 'CVE-2020-10711', 'CVE-2017-10978', 'CVE-2014-8964', 'CVE-2016-9560', 'CVE-2020-2601', 'CVE-2015-4819', 'CVE-2001-0197', 'CVE-2017-10110', 'CVE-2017-10074', 'CVE-2017-3137', 'CVE-2016-0651', 'CVE-2016-9811', 'CVE-2016-7163', 'CVE-2015-0382', 'CVE-2017-3142', 'CVE-2016-5844', 'CVE-2018-6914', 'CVE-2018-16866', 'CVE-2017-16541', 'CVE-2019-1125', 'CVE-2018-2602', 'CVE-2016-1840', 'CVE-2018-2640', 'CVE-2014-3469', 'CVE-2001-1374', 'CVE-2018-2603', 'CVE-2019-11811', 'CVE-2016-2109', 'CVE-2015-2643', 'CVE-2018-18313', 'CVE-2018-11806', 'CVE-2001-0946', 'CVE-2017-9776', 'CVE-2015-2571', 'CVE-2016-8743', 'CVE-2017-10053', 'CVE-2004-0902', 'CVE-2016-1838', 'CVE-2016-0600', 'CVE-2019-6454', 'CVE-2018-2634', 'CVE-2018-12374', 'CVE-2003-0247', 'CVE-2018-18445', 'CVE-2018-19477', 'CVE-2014-2436', 'CVE-2015-4913', 'CVE-2015-0797', 'CVE-2014-3615', 'CVE-2013-5704', 'CVE-2001-1030', 'CVE-2001-1383', 'CVE-2018-2668', 'CVE-2016-5403', 'CVE-2016-3068', 'CVE-2016-9583', 'CVE-2016-5626', 'CVE-2017-5332', 'CVE-2014-2419', 'CVE-2018-5146', 'CVE-2001-0142', 'CVE-2017-10378', 'CVE-2015-4643', 'CVE-2020-2593', 'CVE-2018-7550', 'CVE-2015-4879', 'CVE-2018-16871', 'CVE-2004-0112', 'CVE-2018-1049', 'CVE-2017-10664', 'CVE-2016-4448', 'CVE-2017-18017', 'CVE-2019-10086', 'CVE-2018-11784', 'CVE-2017-0900', 'CVE-2014-7844', 'CVE-2014-3581', 'CVE-2017-1000083', 'CVE-2000-0816', 'CVE-2015-2568', 'CVE-2015-4802', 'CVE-2017-3157', 'CVE-2019-10126', 'CVE-2016-6797', 'CVE-2017-3544', 'CVE-2004-0079', 'CVE-2016-3718', 'CVE-2018-16865', 'CVE-2015-8126', 'CVE-2018-5950', 'CVE-2017-1000366', 'CVE-2017-3453', 'CVE-2020-25647', 'CVE-2018-1087', 'CVE-2011-2767', 'CVE-2020-2654', 'CVE-2017-7980', 'CVE-2015-4826', 'CVE-2016-3715', 'CVE-2014-9529', 'CVE-2016-2105', 'CVE-2017-10346', 'CVE-2015-0505', 'CVE-2015-2573', 'CVE-2017-15134', 'CVE-2014-3468', 'CVE-2019-14821', 'CVE-2018-10675', 'CVE-2018-2579', 'CVE-2016-2125', 'CVE-2004-1026', 'CVE-2017-3145', 'CVE-2002-0638', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2018-2637', 'CVE-2017-15715', 'CVE-2015-5165', 'CVE-2016-0762', 'CVE-2018-2817', 'CVE-2019-13734', 'CVE-2021-3656', 'CVE-2018-2562', 'CVE-2018-3639', 'CVE-2018-8088', 'CVE-2017-3258', 'CVE-2018-12373', 'CVE-2016-5387', 'CVE-2016-0264', 'CVE-2016-4809', 'CVE-2018-19476', 'CVE-2016-7545', 'CVE-2015-4870', 'CVE-2017-10067', 'CVE-2015-8391', 'CVE-2018-1002200', 'CVE-2001-0872', 'CVE-2018-2761', 'CVE-2018-14618', 'CVE-2017-0901', 'CVE-2001-0139', 'CVE-2018-5683', 'CVE-2014-8140', 'CVE-2001-0852', 'CVE-2016-3069', 'CVE-2014-8141', 'CVE-2001-0143', 'CVE-2019-10216', 'CVE-2004-1333', 'CVE-2016-5126', 'CVE-2021-20225', 'CVE-2019-17022', 'CVE-2015-3214', 'CVE-2016-0376', 'CVE-2017-3143', 'CVE-2016-0758', 'CVE-2001-0140', 'CVE-2016-7426', 'CVE-2017-3308', 'CVE-2002-1160', 'CVE-2016-5444', 'CVE-2016-5018', 'CVE-2017-0899', 'CVE-2019-9636', 'CVE-2001-0473', 'CVE-2019-9506', 'CVE-2002-1232', 'CVE-2021-4034', 'CVE-2018-11763', 'CVE-2017-3238', 'CVE-2004-0081', 'CVE-2018-2588', 'CVE-2015-7981', 'CVE-2016-0616', 'CVE-2015-3195', 'CVE-2015-2582', 'CVE-2019-17024', 'CVE-2018-3693', 'CVE-2019-6974', 'CVE-2018-18312', 'CVE-2015-2648', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2015-5740', 'CVE-2017-10384', 'CVE-2018-6871', 'CVE-2016-3710', 'CVE-2019-2422', 'CVE-2017-10347', 'CVE-2017-7668', 'CVE-2015-7852', 'CVE-2015-1779', 'CVE-2015-5006', 'CVE-2014-2430', 'CVE-2014-9584', 'CVE-2017-10089', 'CVE-2001-0116', 'CVE-2015-7692', 'CVE-2020-2604', 'CVE-2018-5345', 'CVE-2018-10194', 'CVE-2017-7818', 'CVE-2014-8129', 'CVE-2002-0836', 'CVE-2003-0194', 'CVE-2018-10184', 'CVE-2015-3152', 'CVE-2015-0501', 'CVE-2015-4792', 'CVE-2016-0598', 'CVE-2017-5848', 'CVE-2015-7529', 'CVE-2015-5229', 'CVE-2016-4578', 'CVE-2019-0155', 'CVE-2021-20233', 'CVE-2017-18344', 'CVE-2018-16850', 'CVE-2015-7833', 'CVE-2001-0439', 'CVE-2015-0391', 'CVE-2001-0441', 'CVE-2001-0736', 'CVE-2017-6011', 'CVE-2016-5440', 'CVE-2019-17017', 'CVE-2014-0384', 'CVE-2019-0223', 'CVE-2014-8130', 'CVE-2001-0859', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2020-2583', 'CVE-2003-0434', 'CVE-2018-2599', 'CVE-2015-4836', 'CVE-2016-6662', 'CVE-2016-1762', 'CVE-2015-7837', 'CVE-2015-3281', 'CVE-2018-17456', 'CVE-2016-3716', 'CVE-2016-1839', 'CVE-2003-0248', 'CVE-2022-0330', 'CVE-2017-10379', 'CVE-2018-3760', 'CVE-2015-3147', 'CVE-2016-4300', 'CVE-2003-0464', 'CVE-2018-5390', 'CVE-2016-4020', 'CVE-2018-13405', 'CVE-2015-8629', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2001-1013']} values discarded.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-6568', 'CVE-2014-2430', 'CVE-2014-2438', 'CVE-2015-0505']} values added.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-3581', 'CVE-2015-4752', 'CVE-2015-2571', 'CVE-2016-8743', 'CVE-2015-2573', 'CVE-2015-2648', 'CVE-2016-5387', 'CVE-2015-2643']} values added.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-0382', 'CVE-2014-0384', 'CVE-2015-0381', 'CVE-2017-15906', 'CVE-2015-0441', 'CVE-2017-10089', 'CVE-2014-2419', 'CVE-2016-0642', 'CVE-2017-10110', 'CVE-2017-3651', 'CVE-2016-0651', 'CVE-2015-0433', 'CVE-2018-2781', 'CVE-2016-1908', 'CVE-2015-0391']} values added.
  • 07.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-3456']} values added.
  • 06.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-2761', 'CVE-2015-2568', 'CVE-2017-3291', 'CVE-2015-3152', 'CVE-2014-8964', 'CVE-2014-2440']} values added.
  • 03.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-3265', 'CVE-2018-2819', 'CVE-2017-3258', 'CVE-2017-3453', 'CVE-2018-2817']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-3238', 'CVE-2017-10345', 'CVE-2017-10347', 'CVE-2017-10379', 'CVE-2017-10346', 'CVE-2017-3244', 'CVE-2016-5624', 'CVE-2017-10378', 'CVE-2017-10384', 'CVE-2014-2436', 'CVE-2015-0501', 'CVE-2018-2755', 'CVE-2017-3309', 'CVE-2015-8391', 'CVE-2017-3308']} values added.
  • 20.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-2640', 'CVE-2016-3492', 'CVE-2018-2622', 'CVE-2018-2668', 'CVE-2018-2665']} values added.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#3867': 3}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1423', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1382', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1383', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1378', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1419', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1386', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1379', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1381', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1380', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1385', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1384', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0434', 'CVE-2003-0248', 'CVE-2003-0354', 'CVE-2003-0370', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0194', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0461']} values added.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0434', 'CVE-2003-0248', 'CVE-2003-0354', 'CVE-2003-0370', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0194', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0461']} values discarded.
  • 03.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-2562']} values added.
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-10078', 'CVE-2017-10067', 'CVE-2017-10074', 'CVE-2017-10053']} values added.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 15.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-9287']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-2', 'FIPS180-4', 'FIPS186-4', 'FIPS198-1']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)', '(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{1})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-2', 'FIPS180-4', 'FIPS186-4', 'FIPS198-1']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-1509', 'CVE-2017-12613', 'CVE-2018-2633', 'CVE-2017-0902', 'CVE-2017-6009', 'CVE-2018-18311', 'CVE-2018-1079', 'CVE-2016-5011', 'CVE-2016-0608', 'CVE-2016-5418', 'CVE-2017-5645', 'CVE-2016-5388', 'CVE-2016-9401', 'CVE-2015-7701', 'CVE-2016-9600', 'CVE-2017-3539', 'CVE-2018-20615', 'CVE-2018-1000199', 'CVE-2019-14835', 'CVE-2003-0354', 'CVE-2018-16396', 'CVE-2015-2808', 'CVE-2017-3533', 'CVE-2015-4815', 'CVE-2001-1002', 'CVE-2002-0045', 'CVE-2017-9775', 'CVE-2020-25632', 'CVE-2017-1000410', 'CVE-2019-13616', 'CVE-2015-7704', 'CVE-2018-14633', 'CVE-2016-8864', 'CVE-2002-0080', 'CVE-2017-14064', 'CVE-2018-1126', 'CVE-2018-1111', 'CVE-2018-6797', 'CVE-2016-1837', 'CVE-2003-0370', 'CVE-2018-14357', 'CVE-2016-0597', 'CVE-2016-8610', 'CVE-2018-19475', 'CVE-2017-1000251', 'CVE-2000-1208', 'CVE-2014-5353', 'CVE-2018-2663', 'CVE-2019-14816', 'CVE-2018-1311', 'CVE-2020-27779', 'CVE-2019-14813', 'CVE-2016-2108', 'CVE-2001-0120', 'CVE-2001-0787', 'CVE-2000-1213', 'CVE-2015-8896', 'CVE-2001-0635', 'CVE-2018-18397', 'CVE-2016-2857', 'CVE-2004-0903', 'CVE-2015-7547', 'CVE-2016-2818', 'CVE-2018-2641', 'CVE-2017-7758', 'CVE-2018-16540', 'CVE-2015-5739', 'CVE-2016-3616', 'CVE-2016-3712', 'CVE-2002-0002', 'CVE-2015-8631', 'CVE-2020-6851', 'CVE-2018-1054', 'CVE-2015-4816', 'CVE-2016-2775', 'CVE-2018-14354', 'CVE-2000-1214', 'CVE-2017-2885', 'CVE-2016-1834', 'CVE-2018-2677', 'CVE-2000-0917', 'CVE-2004-1335', 'CVE-2014-8139', 'CVE-2018-2618', 'CVE-2015-0192', 'CVE-2018-16864', 'CVE-2017-3136', 'CVE-2001-0119', 'CVE-2018-5379', 'CVE-2016-6794', 'CVE-2016-9446', 'CVE-2016-8635', 'CVE-2001-1375', 'CVE-2018-5391', 'CVE-2018-1000156', 'CVE-2003-0188', 'CVE-2001-0118', 'CVE-2014-3467', 'CVE-2014-8160', 'CVE-2017-5333', 'CVE-2016-3699', 'CVE-2001-0138', 'CVE-2016-0596', 'CVE-2018-17972', 'CVE-2015-4858', 'CVE-2018-5144', 'CVE-2016-0606', 'CVE-2002-0083', 'CVE-2016-0505', 'CVE-2018-16395', 'CVE-2017-15710', 'CVE-2016-3717', 'CVE-2019-14287', 'CVE-2017-3167', 'CVE-2016-0609', 'CVE-2019-1010238', 'CVE-2018-12207', 'CVE-2017-6010', 'CVE-2020-2659', 'CVE-2017-3135', 'CVE-2018-12372', 'CVE-2016-4470', 'CVE-2017-1000111', 'CVE-2004-1025', 'CVE-2018-2629', 'CVE-2015-4861', 'CVE-2016-2106', 'CVE-2016-1836', 'CVE-2004-0905', 'CVE-2015-7702', 'CVE-2018-1000140', 'CVE-2018-14362', 'CVE-2017-0903', 'CVE-2016-5612', 'CVE-2014-9585', 'CVE-2016-3698', 'CVE-2018-18314', 'CVE-2016-6796', 'CVE-2017-1000253', 'CVE-2015-7691', 'CVE-2018-6798', 'CVE-2020-14372', 'CVE-2019-17016', 'CVE-2016-5629', 'CVE-2015-4830', 'CVE-2016-1833', 'CVE-2017-5208', 'CVE-2018-5145', 'CVE-2016-5386', 'CVE-2016-2107', 'CVE-2016-7166', 'CVE-2016-2150', 'CVE-2017-17405', 'CVE-2019-5544', 'CVE-2005-0750', 'CVE-2018-5407', 'CVE-2001-0128', 'CVE-2016-0695', 'CVE-2017-3144', 'CVE-2016-2518', 'CVE-2002-0044', 'CVE-2015-7703', 'CVE-2016-0546', 'CVE-2015-5160', 'CVE-2016-0363', 'CVE-2018-1301', 'CVE-2017-1000115', 'CVE-2001-0117', 'CVE-2000-0963', 'CVE-2017-1000116', 'CVE-2016-9131', 'CVE-2020-27749', 'CVE-2017-9788', 'CVE-2018-2678', 'CVE-2018-14645', 'CVE-2000-1095', 'CVE-2015-3196', 'CVE-2016-4302', 'CVE-2018-1312', 'CVE-2003-0461', 'CVE-2001-0641', 'CVE-2004-1613', 'CVE-2003-0364', 'CVE-2018-8777', 'CVE-2017-9462', 'CVE-2020-10711', 'CVE-2017-10978', 'CVE-2016-9560', 'CVE-2020-2601', 'CVE-2015-4819', 'CVE-2001-0197', 'CVE-2017-3137', 'CVE-2016-9811', 'CVE-2016-7163', 'CVE-2016-5844', 'CVE-2017-3142', 'CVE-2018-6914', 'CVE-2018-16866', 'CVE-2017-16541', 'CVE-2019-1125', 'CVE-2018-2602', 'CVE-2016-1840', 'CVE-2014-3469', 'CVE-2001-1374', 'CVE-2018-2603', 'CVE-2019-11811', 'CVE-2016-2109', 'CVE-2018-18313', 'CVE-2018-11806', 'CVE-2001-0946', 'CVE-2017-9776', 'CVE-2004-0902', 'CVE-2016-1838', 'CVE-2016-0600', 'CVE-2019-6454', 'CVE-2018-2634', 'CVE-2018-12374', 'CVE-2016-0749', 'CVE-2003-0247', 'CVE-2018-18445', 'CVE-2018-19477', 'CVE-2015-4913', 'CVE-2015-0797', 'CVE-2014-3615', 'CVE-2013-5704', 'CVE-2001-1030', 'CVE-2001-1383', 'CVE-2016-5403', 'CVE-2016-3068', 'CVE-2016-9583', 'CVE-2016-5626', 'CVE-2017-5332', 'CVE-2018-5146', 'CVE-2001-0142', 'CVE-2015-4643', 'CVE-2020-2593', 'CVE-2018-7550', 'CVE-2015-4879', 'CVE-2018-16871', 'CVE-2004-0112', 'CVE-2018-1049', 'CVE-2017-10664', 'CVE-2016-4448', 'CVE-2017-18017', 'CVE-2019-10086', 'CVE-2018-11784', 'CVE-2017-0900', 'CVE-2014-7844', 'CVE-2017-1000083', 'CVE-2000-0816', 'CVE-2015-4802', 'CVE-2017-3157', 'CVE-2019-10126', 'CVE-2016-6797', 'CVE-2017-3544', 'CVE-2004-0079', 'CVE-2016-3718', 'CVE-2018-16865', 'CVE-2017-1000366', 'CVE-2015-8126', 'CVE-2018-5950', 'CVE-2020-25647', 'CVE-2018-1087', 'CVE-2011-2767', 'CVE-2020-2654', 'CVE-2017-7980', 'CVE-2015-4826', 'CVE-2016-3715', 'CVE-2014-9529', 'CVE-2016-2105', 'CVE-2017-15134', 'CVE-2014-3468', 'CVE-2019-14821', 'CVE-2018-10675', 'CVE-2018-2579', 'CVE-2016-2125', 'CVE-2004-1026', 'CVE-2017-3145', 'CVE-2002-0638', 'CVE-2001-0233', 'CVE-2002-1155', 'CVE-2018-2637', 'CVE-2017-15715', 'CVE-2015-5165', 'CVE-2016-0762', 'CVE-2019-13734', 'CVE-2021-3656', 'CVE-2018-3639', 'CVE-2018-8088', 'CVE-2018-12373', 'CVE-2016-0264', 'CVE-2016-4809', 'CVE-2018-19476', 'CVE-2016-7545', 'CVE-2015-4870', 'CVE-2018-1002200', 'CVE-2001-0872', 'CVE-2018-14618', 'CVE-2017-0901', 'CVE-2001-0139', 'CVE-2018-5683', 'CVE-2014-8140', 'CVE-2001-0852', 'CVE-2016-3069', 'CVE-2014-8141', 'CVE-2001-0143', 'CVE-2019-10216', 'CVE-2016-5126', 'CVE-2004-1333', 'CVE-2021-20225', 'CVE-2019-17022', 'CVE-2015-3214', 'CVE-2016-0376', 'CVE-2017-3143', 'CVE-2016-0758', 'CVE-2016-7426', 'CVE-2001-0140', 'CVE-2002-1160', 'CVE-2016-5444', 'CVE-2016-5018', 'CVE-2017-0899', 'CVE-2019-9636', 'CVE-2019-9506', 'CVE-2001-0473', 'CVE-2002-1232', 'CVE-2021-4034', 'CVE-2018-11763', 'CVE-2004-0081', 'CVE-2018-2588', 'CVE-2015-7981', 'CVE-2016-0616', 'CVE-2015-3195', 'CVE-2015-2582', 'CVE-2019-17024', 'CVE-2018-3693', 'CVE-2019-6974', 'CVE-2018-18312', 'CVE-2004-0904', 'CVE-2001-0869', 'CVE-2015-5740', 'CVE-2018-6871', 'CVE-2016-3710', 'CVE-2019-2422', 'CVE-2017-7668', 'CVE-2015-7852', 'CVE-2015-1779', 'CVE-2015-5006', 'CVE-2014-9584', 'CVE-2001-0116', 'CVE-2015-7692', 'CVE-2020-2604', 'CVE-2018-10194', 'CVE-2018-5345', 'CVE-2017-7818', 'CVE-2014-8129', 'CVE-2002-0836', 'CVE-2018-10184', 'CVE-2003-0194', 'CVE-2015-4792', 'CVE-2016-0598', 'CVE-2017-5848', 'CVE-2015-7529', 'CVE-2015-5229', 'CVE-2016-4578', 'CVE-2019-0155', 'CVE-2021-20233', 'CVE-2017-18344', 'CVE-2015-7833', 'CVE-2018-16850', 'CVE-2001-0439', 'CVE-2001-0441', 'CVE-2001-0736', 'CVE-2017-6011', 'CVE-2016-5440', 'CVE-2019-17017', 'CVE-2019-0223', 'CVE-2014-8130', 'CVE-2001-0859', 'CVE-2001-0977', 'CVE-2018-1124', 'CVE-2020-2583', 'CVE-2003-0434', 'CVE-2018-2599', 'CVE-2015-4836', 'CVE-2016-6662', 'CVE-2016-1762', 'CVE-2015-7837', 'CVE-2015-3281', 'CVE-2018-17456', 'CVE-2016-3716', 'CVE-2016-1839', 'CVE-2003-0248', 'CVE-2022-0330', 'CVE-2018-3760', 'CVE-2015-3147', 'CVE-2016-4300', 'CVE-2003-0464', 'CVE-2018-5390', 'CVE-2016-4020', 'CVE-2018-13405', 'CVE-2015-8629', 'CVE-2018-1283', 'CVE-2018-8778', 'CVE-2001-1013']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3867']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3867']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3867']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3867']}}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['7']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*']] values inserted.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3891,
  "dgst": "f71cbfce4cd7b267",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "HMAC#C1378",
        "HMAC#C1385",
        "RSA#C1386",
        "AES#C1384",
        "CVL#C1385",
        "SHS#C1381",
        "DRBG#C1383",
        "AES#C1386",
        "SHS#C1378",
        "CVL#C1379",
        "AES#C1378",
        "ECDSA#C1385",
        "DRBG#C1384",
        "DRBG#C1386",
        "HMAC#C1383",
        "DRBG#C1378",
        "SHS#C1382",
        "ECDSA#C1379",
        "Triple-DES#C1378",
        "HMAC#C1380",
        "RSA#C1385",
        "AES#C1383",
        "SHS#C1419",
        "AES#C1419",
        "DRBG#C1381",
        "DRBG#C1419",
        "SHS#C1386",
        "SHS#C1385",
        "HMAC#C1386",
        "AES#C1380",
        "DRBG#C1385",
        "DRBG#C1382",
        "AES#C1379",
        "SHS#C1379",
        "HMAC#C1384",
        "CVL#C1378",
        "SHS#C1384",
        "HMAC#C1381",
        "AES#C1382",
        "CVL#C1386",
        "RSA#C1379",
        "AES#C1385",
        "Triple-DES#C1386",
        "Triple-DES#C1379",
        "HMAC#C1419",
        "AES#C1381",
        "DRBG#C1379",
        "HMAC#C1379",
        "HMAC#C1382",
        "SHS#C1380",
        "Triple-DES#C1385",
        "RSA#C1378",
        "SHS#C1383",
        "ECDSA#C1386",
        "DRBG#C1380",
        "ECDSA#C1378",
        "CVL#C1423"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server:7.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server:7.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server:7.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3867"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3867"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "3867"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3867"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3867"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "3867"
      ]
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-3581",
        "CVE-1999-1288",
        "CVE-2018-8778",
        "CVE-2017-10107",
        "CVE-2016-7091",
        "CVE-2015-2808",
        "CVE-2003-0194",
        "CVE-2017-10357",
        "CVE-2004-0902",
        "CVE-2017-10285",
        "CVE-2018-19476",
        "CVE-2017-3258",
        "CVE-2015-4879",
        "CVE-2003-0248",
        "CVE-2016-9131",
        "CVE-2018-19475",
        "CVE-2001-0139",
        "CVE-2000-1208",
        "CVE-2003-0247",
        "CVE-2014-5353",
        "CVE-2018-16864",
        "CVE-2017-10348",
        "CVE-2016-9675",
        "CVE-2017-10664",
        "CVE-2020-27779",
        "CVE-2017-9287",
        "CVE-2016-5403",
        "CVE-2017-10274",
        "CVE-2014-2430",
        "CVE-2018-2771",
        "CVE-2018-16395",
        "CVE-2016-5612",
        "CVE-2014-2419",
        "CVE-2001-0233",
        "CVE-2018-11784",
        "CVE-2020-2601",
        "CVE-2017-3291",
        "CVE-2017-10110",
        "CVE-2019-10086",
        "CVE-2018-14362",
        "CVE-2015-7691",
        "CVE-2015-2648",
        "CVE-2018-14357",
        "CVE-2001-0143",
        "CVE-2018-1111",
        "CVE-2004-0112",
        "CVE-2004-1333",
        "CVE-2019-11135",
        "CVE-2018-6798",
        "CVE-2016-5629",
        "CVE-2016-3712",
        "CVE-2014-3468",
        "CVE-2019-15605",
        "CVE-2017-10116",
        "CVE-2007-3103",
        "CVE-2004-0079",
        "CVE-2016-6796",
        "CVE-2002-0083",
        "CVE-2019-17022",
        "CVE-2015-7704",
        "CVE-1999-0297",
        "CVE-2015-0441",
        "CVE-2019-1010238",
        "CVE-2018-18445",
        "CVE-2017-10087",
        "CVE-2016-3492",
        "CVE-2001-1374",
        "CVE-2002-0638",
        "CVE-2016-5126",
        "CVE-2019-13616",
        "CVE-2017-3265",
        "CVE-2016-7426",
        "CVE-2017-3318",
        "CVE-2020-2583",
        "CVE-2017-15715",
        "CVE-2015-0505",
        "CVE-2001-1030",
        "CVE-2014-2431",
        "CVE-2015-1779",
        "CVE-2001-0128",
        "CVE-2018-2562",
        "CVE-2017-3653",
        "CVE-2017-10109",
        "CVE-2015-8896",
        "CVE-2021-3656",
        "CVE-2001-1013",
        "CVE-2015-7837",
        "CVE-2016-3616",
        "CVE-2015-0433",
        "CVE-2003-0434",
        "CVE-2015-2573",
        "CVE-2016-4448",
        "CVE-2019-2988",
        "CVE-2015-4830",
        "CVE-2015-8631",
        "CVE-2004-1025",
        "CVE-2018-1126",
        "CVE-2017-10115",
        "CVE-2017-10388",
        "CVE-2017-10281",
        "CVE-2017-5332",
        "CVE-2016-2518",
        "CVE-2017-3309",
        "CVE-2002-0045",
        "CVE-2020-2659",
        "CVE-2015-8629",
        "CVE-2017-10193",
        "CVE-2017-3651",
        "CVE-2003-0464",
        "CVE-2017-1000083",
        "CVE-2015-4836",
        "CVE-2017-10102",
        "CVE-2017-5645",
        "CVE-2013-5704",
        "CVE-2014-2436",
        "CVE-2015-4870",
        "CVE-2014-8964",
        "CVE-2017-10089",
        "CVE-2004-1334",
        "CVE-2016-0642",
        "CVE-2015-3147",
        "CVE-2014-9529",
        "CVE-2020-25632",
        "CVE-2004-0903",
        "CVE-2018-8777",
        "CVE-2017-5333",
        "CVE-2019-2973",
        "CVE-2019-2999",
        "CVE-2017-10268",
        "CVE-2018-18312",
        "CVE-2001-0886",
        "CVE-2017-10090",
        "CVE-2000-1095",
        "CVE-2018-16540",
        "CVE-2018-1311",
        "CVE-2018-7550",
        "CVE-2018-2665",
        "CVE-2020-2654",
        "CVE-2018-1124",
        "CVE-2018-3639",
        "CVE-2016-5018",
        "CVE-2019-14813",
        "CVE-2005-0750",
        "CVE-2001-0142",
        "CVE-2019-2983",
        "CVE-2017-10295",
        "CVE-2019-13734",
        "CVE-2020-6851",
        "CVE-2019-17016",
        "CVE-2018-1054",
        "CVE-2020-2593",
        "CVE-2019-2962",
        "CVE-2017-15710",
        "CVE-2018-14645",
        "CVE-2015-0501",
        "CVE-2015-7852",
        "CVE-2016-4020",
        "CVE-2017-10347",
        "CVE-2000-0917",
        "CVE-2002-0836",
        "CVE-2020-14372",
        "CVE-2017-10096",
        "CVE-2019-14287",
        "CVE-2018-12372",
        "CVE-2018-10194",
        "CVE-2016-9446",
        "CVE-2017-10111",
        "CVE-2021-20225",
        "CVE-2019-2981",
        "CVE-2002-1155",
        "CVE-2017-10074",
        "CVE-2014-7844",
        "CVE-2018-6797",
        "CVE-2015-0797",
        "CVE-2002-1509",
        "CVE-2017-3167",
        "CVE-2015-0391",
        "CVE-2001-0441",
        "CVE-2018-16850",
        "CVE-2018-2761",
        "CVE-2003-0364",
        "CVE-2016-2857",
        "CVE-2016-3699",
        "CVE-2019-17017",
        "CVE-2015-8126",
        "CVE-2002-0044",
        "CVE-2018-12373",
        "CVE-2015-5165",
        "CVE-2014-6568",
        "CVE-2014-9584",
        "CVE-2018-5407",
        "CVE-2004-1335",
        "CVE-2017-10978",
        "CVE-2015-2568",
        "CVE-2018-1079",
        "CVE-2017-10349",
        "CVE-2016-5626",
        "CVE-2018-6914",
        "CVE-2015-7703",
        "CVE-2001-0119",
        "CVE-2015-3214",
        "CVE-2015-7701",
        "CVE-2001-0641",
        "CVE-2019-10126",
        "CVE-2014-8141",
        "CVE-2001-0889",
        "CVE-2015-2571",
        "CVE-2001-0946",
        "CVE-2016-8743",
        "CVE-2001-0138",
        "CVE-2018-18313",
        "CVE-2021-4034",
        "CVE-2019-9506",
        "CVE-2004-0081",
        "CVE-2015-7702",
        "CVE-2017-10108",
        "CVE-2017-1000253",
        "CVE-2018-2755",
        "CVE-2019-1125",
        "CVE-2021-20233",
        "CVE-2019-10216",
        "CVE-2016-0651",
        "CVE-2021-3672",
        "CVE-2017-12613",
        "CVE-2000-0963",
        "CVE-2016-5011",
        "CVE-2016-6794",
        "CVE-2019-2978",
        "CVE-2015-7529",
        "CVE-2001-0977",
        "CVE-2017-3308",
        "CVE-2001-0635",
        "CVE-2014-3467",
        "CVE-2014-2497",
        "CVE-2014-8140",
        "CVE-2000-1207",
        "CVE-2015-4815",
        "CVE-2017-10346",
        "CVE-2017-10198",
        "CVE-2018-19477",
        "CVE-2018-2640",
        "CVE-2001-0473",
        "CVE-2018-2781",
        "CVE-1999-0798",
        "CVE-2018-2622",
        "CVE-2001-0787",
        "CVE-2016-5624",
        "CVE-2019-5544",
        "CVE-2020-25647",
        "CVE-2015-4826",
        "CVE-2018-1283",
        "CVE-2015-2643",
        "CVE-2016-5387",
        "CVE-2004-1026",
        "CVE-2017-5848",
        "CVE-2018-12207",
        "CVE-2018-1002200",
        "CVE-2017-1000251",
        "CVE-2001-1002",
        "CVE-2014-2440",
        "CVE-2004-0904",
        "CVE-2015-4757",
        "CVE-2015-3195",
        "CVE-2016-9811",
        "CVE-2018-18311",
        "CVE-2018-17456",
        "CVE-2016-6797",
        "CVE-2018-5683",
        "CVE-2000-0816",
        "CVE-2018-14618",
        "CVE-2018-2819",
        "CVE-2014-2432",
        "CVE-2015-4816",
        "CVE-2018-16396",
        "CVE-2000-1213",
        "CVE-2018-3760",
        "CVE-2017-10078",
        "CVE-2001-0872",
        "CVE-2017-10135",
        "CVE-2015-4802",
        "CVE-2018-1301",
        "CVE-2017-3456",
        "CVE-2015-3152",
        "CVE-2019-2964",
        "CVE-2016-1908",
        "CVE-2018-18314",
        "CVE-2015-7833",
        "CVE-2017-10379",
        "CVE-2001-0869",
        "CVE-2017-3238",
        "CVE-2014-3615",
        "CVE-2015-7692",
        "CVE-2001-0852",
        "CVE-2015-0499",
        "CVE-2015-4864",
        "CVE-2018-2952",
        "CVE-2015-0374",
        "CVE-2017-18017",
        "CVE-2011-2767",
        "CVE-2015-4913",
        "CVE-2001-0117",
        "CVE-2014-8160",
        "CVE-2018-1000199",
        "CVE-2017-10350",
        "CVE-2001-0116",
        "CVE-2017-10345",
        "CVE-2002-1232",
        "CVE-2017-7668",
        "CVE-2017-3243",
        "CVE-2015-8391",
        "CVE-1999-0894",
        "CVE-2001-0439",
        "CVE-2018-17972",
        "CVE-2022-0330",
        "CVE-2016-8864",
        "CVE-2018-12374",
        "CVE-2016-2775",
        "CVE-2002-0080",
        "CVE-2020-2604",
        "CVE-2001-0140",
        "CVE-2019-17024",
        "CVE-2016-7163",
        "CVE-2018-11806",
        "CVE-2018-11763",
        "CVE-2001-0690",
        "CVE-2000-0017",
        "CVE-2017-10356",
        "CVE-2003-0354",
        "CVE-2018-14354",
        "CVE-2000-1214",
        "CVE-2001-0197",
        "CVE-2017-15134",
        "CVE-2017-10243",
        "CVE-2017-10067",
        "CVE-2019-14835",
        "CVE-2015-5229",
        "CVE-2017-15906",
        "CVE-2018-2817",
        "CVE-2017-3317",
        "CVE-2014-9585",
        "CVE-1999-0037",
        "CVE-2001-1375",
        "CVE-2001-1383",
        "CVE-2017-10053",
        "CVE-2018-2767",
        "CVE-2000-0701",
        "CVE-2001-0118",
        "CVE-2015-4752",
        "CVE-2003-0188",
        "CVE-2002-0002",
        "CVE-2018-2668",
        "CVE-2014-8139",
        "CVE-2019-2422",
        "CVE-2017-16541",
        "CVE-2020-27749",
        "CVE-2002-1160",
        "CVE-2016-9560",
        "CVE-2003-0461",
        "CVE-2015-4792",
        "CVE-2015-4858",
        "CVE-2001-0736",
        "CVE-2018-20615",
        "CVE-2018-10184",
        "CVE-2015-4861",
        "CVE-2017-3453",
        "CVE-2019-12384",
        "CVE-2019-14821",
        "CVE-2003-0370",
        "CVE-2017-10355",
        "CVE-2016-9401",
        "CVE-2001-0120",
        "CVE-2004-0905",
        "CVE-2018-8088",
        "CVE-2019-2992",
        "CVE-2017-10378",
        "CVE-2018-16866",
        "CVE-2019-2945",
        "CVE-2017-3244",
        "CVE-2004-1613",
        "CVE-2014-0384",
        "CVE-2019-9636",
        "CVE-2014-3469",
        "CVE-2016-3710",
        "CVE-2016-0762",
        "CVE-2001-0859",
        "CVE-2017-10384"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 5
          },
          "DSA": {
            "DSA": 7
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 4
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 22
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 19
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2,
          "P-521": 4
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 24
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#3867": 3
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128/192/25": 1,
          "HMAC-SHA-256": 20,
          "PKCS#1": 2,
          "SHA-1": 1,
          "SHA-256": 1,
          "SHA-384": 1,
          "SHA-512": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 5
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 11,
          "FIPS PUB 140-2": 1,
          "FIPS180-4": 1,
          "FIPS186-4": 1,
          "FIPS197": 1,
          "FIPS198-1": 1
        },
        "NIST": {
          "SP 800-135": 9
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC4252": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 2
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11,
            "HMAC-SHA-256": 10
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Alejandro Fabio Masino",
      "/CreationDate": "D:20210329213106-05\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "FIPS 140-2",
      "/Producer": "LibreOffice 7.0",
      "/Title": "FIPS 140-2 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 242543,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:hmac-sha2-512-etm@openssh.com",
          "mailto:hmac-sha2-256-etm@openssh.com",
          "http://www.atsec.com/",
          "mailto:rijndael-cbc@lysator.liu.se",
          "mailto:hmac-sha1-etm@openssh.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "16f28758b057be7cfa6bf97b567739a138a46273691c40bf1d70cfef97ec6873",
    "policy_txt_hash": "8ab60967f5b63d70ccf0c9972b34e9d5cbfc70b9f2957a6e2187f4cd7cde73fe"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with module Red Hat Enterprise Linux 7 OpenSSL Module validated to FIPS 140-2 under Cert. #3867 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/April 2021_030521_0757_signed.pdf",
    "date_sunset": null,
    "description": "The OpenSSH Server cryptographic module provides the server-side component for an SSH protocol version 2 protected communication channel. OpenSSH is the standard SSH implementation and shipped with RHEL 7. Its cryptographic mechanisms use the OpenSSL library in FIPS 140-2 mode.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "3867": 1
    },
    "module_name": "Red Hat Enterprise Linux 7 OpenSSH Server Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "rhel7.20190626",
    "tested_conf": [
      "Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 with PAA",
      "Red Hat Enterprise Linux 7 running on Dell PowerEdge R630 with an Intel(R) Xeon(R) E5 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2021-04-12",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Red Hat\u00ae, Inc.",
    "vendor_url": "http://www.redhat.com"
  }
}