Red Hat Enterprise Linux libgcrypt Cryptographic Module v4.0 [1] and Red Hat Enterprise Linux libgcrypt Cryptographic Module v5.0 [2]

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #2657

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 13.06.2016 , 28.07.2017
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode
Exceptions
  • Physical Security: N/A
Description The libgcrypt FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the libgcrypt library delivered with RHEL 7.1 [1] and RHEL 7.4 [2].
Tested configurations
  • Red Hat Enterprise Linux 7.1 running on IBM Power8 Little Endian 8286-41A [1]
  • Red Hat Enterprise Linux 7.1 running on IBM z13 with CP Assist for Cryptographic Functions [1]
  • Red Hat Enterprise Linux 7.1 running on ProLiant DL380p Gen8 with AES-NI [1]
  • Red Hat Enterprise Linux 7.1 running on ProLiant DL380p Gen8 without AES-NI [1]
  • Red Hat Enterprise Linux 7.4 running on Dell PowerEdge R630 [2] (single-user mode)
Vendor Red Hat®, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, Twofish, Serpent, RC2, DES, Triple-DES, TDES, TDEA, IDEA, Blowfish, Camellia, SEED, HMAC, HMAC-SHA-256, CMAC
Asymmetric Algorithms
ECC, DSA
Hash functions
SHA-1, SHA1, SHA-224, SHA-256, SHA-384, SHA-512, SHA224, SHA256, SHA384, SHA512, MD4, MD5, RIPEMD
Schemes
MAC
Protocols
SSH
Randomness
DRBG, RNG
Libraries
libgcrypt
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Security level
Level 1, level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 186-4, FIPS180-4, FIPS186-4, FIPS197, FIPS198-1, SP 800-90A, PKCS#1, RFC4880, RFC 2268, RFC3394, RFC5649

File metadata

Title: FIPS 140-2 Non-Proprietary Security Policy
Keywords: FIPS 140-2
Author: Alejandro Fabio Masino
Creation date: D:20170713093806-05'00'
Pages: 28
Creator: Writer
Producer: LibreOffice 5.2

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0002
C M N
HIGH 10.0 10.0 12.10.1998 04:00
CVE-1999-0009
C M N
HIGH 10.0 10.0 08.04.1998 04:00
CVE-1999-0010
C M N
MEDIUM 5.0 2.9 08.04.1998 04:00
CVE-1999-0011
C M N
HIGH 10.0 10.0 08.04.1998 04:00
CVE-1999-0034
C M N
HIGH 7.2 10.0 29.05.1997 04:00
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0041
C M N
HIGH 7.5 6.4 13.02.1997 05:00
CVE-1999-0042
C M N
HIGH 10.0 10.0 07.04.1997 04:00
CVE-1999-0043
C M N
HIGH 10.0 10.0 04.12.1996 05:00
CVE-1999-0130
C M N
HIGH 7.2 10.0 16.11.1996 05:00
CVE-1999-0192
C M N
HIGH 10.0 10.0 18.10.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0368
C M N
HIGH 10.0 10.0 09.02.1999 05:00
CVE-1999-0390
C M N
HIGH 7.2 10.0 04.01.1999 05:00
CVE-1999-0704
C M N
HIGH 9.3 10.0 16.09.1999 04:00
CVE-1999-0706
C M N
HIGH 7.5 6.4 27.04.2000 04:00
CVE-1999-0769
C M N
HIGH 7.2 10.0 25.08.1999 04:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0868
C M N
HIGH 7.2 10.0 20.02.1997 05:00
CVE-1999-0872
C M N
HIGH 7.2 10.0 25.08.1999 04:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1182
C M N
HIGH 7.2 10.0 17.07.1997 04:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-1999-1299
C M N
HIGH 10.0 10.0 03.02.1997 05:00
CVE-1999-1329
C M N
HIGH 7.2 10.0 31.12.1999 05:00
CVE-1999-1332
C M N
LOW 2.1 2.9 31.12.1999 05:00
CVE-1999-1333
C M N
HIGH 7.5 6.4 31.12.1999 05:00
CVE-1999-1335
C M N
MEDIUM 6.4 4.9 31.12.1999 05:00
CVE-1999-1346
C M N
HIGH 7.5 6.4 07.10.1999 04:00
CVE-1999-1347
C M N
MEDIUM 4.6 6.4 07.10.1999 04:00
CVE-1999-1348
C M N
LOW 2.1 2.9 30.06.1999 04:00
CVE-1999-1407
C M N
LOW 2.1 2.9 09.03.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0118
C M N
HIGH 7.2 10.0 09.06.1999 04:00
CVE-2000-0170
C M N
HIGH 7.2 10.0 26.02.2000 05:00
CVE-2000-0606
C M N
HIGH 7.2 10.0 21.06.2000 04:00
CVE-2000-0607
C M N
HIGH 7.2 10.0 21.06.2000 04:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-0844
C M N
HIGH 10.0 10.0 14.11.2000 05:00
CVE-2000-1010
C M N
HIGH 10.0 10.0 11.12.2000 05:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2000-1220
C M N
HIGH 10.0 10.0 08.01.2000 05:00
CVE-2000-1221
C M N
HIGH 10.0 10.0 08.01.2000 05:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0886
C M N
MEDIUM 4.6 6.4 21.12.2001 05:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2001-1028
C M N
HIGH 7.2 10.0 28.05.2001 04:00
CVE-2005-0087
C M N
MEDIUM 4.6 6.4 27.04.2005 04:00
CVE-2005-2492
C M N
LOW 3.6 4.9 14.09.2005 19:03
CVE-2006-5170
C M N
HIGH 7.5 6.4 10.10.2006 04:06
CVE-2007-2030
C M N
MEDIUM 4.9 6.9 16.04.2007 20:19
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2007-5079
C M N
MEDIUM 6.0 6.4 25.09.2007 01:17
CVE-2007-5494
C M N
MEDIUM 4.9 6.9 30.11.2007 02:46
CVE-2007-5964
C M N
MEDIUM 6.9 10.0 13.12.2007 18:46
CVE-2007-6283
C M N
MEDIUM 4.9 6.9 18.12.2007 01:46
CVE-2007-6285
C M N
MEDIUM 6.2 10.0 20.12.2007 22:46
CVE-2008-0595
C M N
MEDIUM 4.6 6.4 29.02.2008 19:44
CVE-2008-0884
C M N
MEDIUM 6.9 10.0 04.04.2008 00:44
CVE-2008-1198
C M N
HIGH 7.1 6.9 06.03.2008 21:44
CVE-2008-2944
C M N
MEDIUM 4.9 6.9 30.06.2008 21:41
CVE-2008-3270
C M N
LOW 2.6 2.9 18.08.2008 17:41
CVE-2009-4067
C M N
MEDIUM 6.8 5.9 11.02.2020 19:15
CVE-2010-0727
C M N
MEDIUM 4.9 6.9 16.03.2010 19:30
CVE-2010-4251
C M N
HIGH 7.5 3.6 26.05.2011 16:55
CVE-2010-4657
C M N
HIGH 7.5 3.6 13.11.2019 21:15
CVE-2010-4805
C M N
HIGH 7.5 3.6 26.05.2011 16:55
CVE-2011-1145
C M N
HIGH 7.8 5.9 14.11.2019 02:15
CVE-2011-1182
C M N
LOW 3.6 4.9 01.03.2013 12:37
CVE-2011-1593
C M N
MEDIUM 4.9 6.9 03.05.2011 20:55
CVE-2011-1745
C M N
MEDIUM 6.9 10.0 09.05.2011 19:55
CVE-2011-1746
C M N
MEDIUM 6.9 10.0 09.05.2011 19:55
CVE-2011-2022
C M N
MEDIUM 6.9 10.0 09.05.2011 19:55
CVE-2011-2517
C M N
HIGH 7.2 10.0 24.05.2012 23:55
CVE-2011-2525
C M N
HIGH 7.8 5.9 02.02.2012 04:09
CVE-2011-2699
C M N
HIGH 7.5 3.6 24.05.2012 23:55
CVE-2011-2717
C M N
CRITICAL 9.8 5.9 27.11.2019 21:15
CVE-2011-2726
C M N
HIGH 7.5 3.6 15.11.2019 17:15
CVE-2011-2897
C M N
CRITICAL 9.8 5.9 12.11.2019 14:15
CVE-2011-3045
C M N
MEDIUM 6.8 6.4 22.03.2012 16:55
CVE-2011-3188
C M N
CRITICAL 9.1 5.2 24.05.2012 23:55
CVE-2011-3191
C M N
HIGH 8.8 5.9 24.05.2012 23:55
CVE-2011-3363
C M N
MEDIUM 6.5 3.6 24.05.2012 23:55
CVE-2011-3585
C M N
MEDIUM 4.7 3.6 31.12.2019 20:15
CVE-2011-3630
C M N
HIGH 8.8 5.9 26.11.2019 04:15
CVE-2011-3631
C M N
HIGH 8.8 5.9 26.11.2019 04:15
CVE-2011-3632
C M N
HIGH 7.1 5.2 26.11.2019 04:15
CVE-2011-4967
C M N
HIGH 7.5 3.6 19.11.2019 16:15
CVE-2012-0867
C M N
MEDIUM 4.3 2.9 18.07.2012 23:55
CVE-2012-0877
C M N
HIGH 7.5 3.6 22.11.2019 17:15
CVE-2012-1097
C M N
HIGH 7.8 5.9 17.05.2012 11:00
CVE-2012-1149
C M N
HIGH 7.5 6.4 21.06.2012 15:55
CVE-2012-2142
C M N
HIGH 7.8 5.9 09.01.2020 21:15
CVE-2012-5521
C M N
MEDIUM 6.5 3.6 25.11.2019 14:15
CVE-2012-5630
C M N
MEDIUM 6.3 5.2 25.11.2019 14:15
CVE-2012-5644
C M N
MEDIUM 5.5 3.6 25.11.2019 15:15
CVE-2013-1913
C M N
MEDIUM 6.8 6.4 12.12.2013 18:55
CVE-2013-1943
C M N
HIGH 7.8 5.9 16.07.2013 14:08
CVE-2013-1978
C M N
MEDIUM 6.8 6.4 12.12.2013 18:55
CVE-2013-2164
C M N
LOW 2.1 2.9 04.07.2013 21:55
CVE-2013-3718
C M N
MEDIUM 5.5 3.6 01.11.2019 13:15
CVE-2014-3611
C M N
MEDIUM 4.7 3.6 10.11.2014 11:55
CVE-2014-3646
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-3647
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-3660
C M N
MEDIUM 5.0 2.9 04.11.2014 16:55
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3690
C M N
MEDIUM 5.5 3.6 10.11.2014 11:55
CVE-2014-4650
C M N
CRITICAL 9.8 5.9 20.02.2020 17:15
CVE-2014-6601
C M N
HIGH 10.0 10.0 21.01.2015 18:59
CVE-2014-8867
C M N
MEDIUM 4.9 6.9 01.12.2014 15:59
CVE-2015-0294
C M N
HIGH 7.5 3.6 27.01.2020 16:15
CVE-2015-0408
C M N
HIGH 10.0 10.0 21.01.2015 18:59
CVE-2015-0410
C M N
MEDIUM 5.0 2.9 21.01.2015 18:59
CVE-2015-0412
C M N
HIGH 7.2 10.0 21.01.2015 19:59
CVE-2015-1350
C M N
MEDIUM 5.5 3.6 02.05.2016 10:59
CVE-2015-1819
C M N
MEDIUM 5.0 2.9 14.08.2015 18:59
CVE-2015-2877
C M N
LOW 3.3 1.4 03.03.2017 11:59
CVE-2015-6815
C M N
LOW 3.5 1.4 31.01.2020 22:15
CVE-2015-8980
C M N
CRITICAL 9.8 5.9 04.11.2019 21:15
CVE-2016-2183
C M N
HIGH 7.5 3.6 01.09.2016 00:59
CVE-2016-4983
C M N
LOW 3.3 1.4 05.11.2019 22:15
CVE-2016-5285
C M N
HIGH 7.5 3.6 15.11.2019 16:15
CVE-2016-6170
C M N
MEDIUM 6.5 3.6 06.07.2016 14:59
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2016-9079
C M N
HIGH 7.5 3.6 11.06.2018 21:29
CVE-2016-9893
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2016-9895
C M N
MEDIUM 6.1 2.7 11.06.2018 21:29
CVE-2016-9898
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2016-9899
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2016-9900
C M N
HIGH 7.5 3.6 11.06.2018 21:29
CVE-2017-1000111
C M N
HIGH 7.8 5.9 05.10.2017 01:29
CVE-2017-15102
C M N
MEDIUM 6.3 5.9 15.11.2017 21:29
CVE-2017-5376
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5378
C M N
HIGH 7.5 3.6 11.06.2018 21:29
CVE-2017-5380
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5383
C M N
MEDIUM 5.3 1.4 11.06.2018 21:29
CVE-2017-5386
C M N
HIGH 7.3 3.4 11.06.2018 21:29
CVE-2017-5390
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5396
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5401
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5402
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5404
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-5405
C M N
MEDIUM 5.3 1.4 11.06.2018 21:29
CVE-2017-5407
C M N
MEDIUM 6.5 3.6 11.06.2018 21:29
CVE-2017-5408
C M N
MEDIUM 5.3 1.4 11.06.2018 21:29
CVE-2017-5410
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7784
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7785
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7786
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7787
C M N
HIGH 7.5 3.6 11.06.2018 21:29
CVE-2017-7791
C M N
MEDIUM 5.3 1.4 11.06.2018 21:29
CVE-2017-7792
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2017-7793
C M N
CRITICAL 9.8 5.9 11.06.2018 21:29
CVE-2018-14667
C M N
CRITICAL 9.8 5.9 06.11.2018 22:29
CVE-2018-19214
C M N
HIGH 7.8 5.9 12.11.2018 19:29
CVE-2018-19215
C M N
HIGH 7.8 5.9 12.11.2018 19:29
CVE-2019-10216
C M N
HIGH 7.8 5.9 27.11.2019 13:15
CVE-2019-11477
C M N
HIGH 7.5 3.6 19.06.2019 00:15
CVE-2019-11478
C M N
HIGH 7.5 3.6 19.06.2019 00:15
CVE-2019-14814
C M N
HIGH 7.8 5.9 20.09.2019 19:15
CVE-2019-14816
C M N
HIGH 7.8 5.9 20.09.2019 19:15
CVE-2019-19906
C M N
HIGH 7.5 3.6 19.12.2019 18:15
CVE-2019-3459
C M N
MEDIUM 6.5 3.6 11.04.2019 16:29
CVE-2019-3838
C M N
MEDIUM 5.5 3.6 25.03.2019 19:29
CVE-2019-3839
C M N
HIGH 7.8 5.9 16.05.2019 19:29
CVE-2020-12826
C M N
MEDIUM 5.3 3.4 12.05.2020 19:15
CVE-2020-14394
C M N
LOW 3.2 1.4 17.08.2022 21:15
CVE-2020-25639
C M N
MEDIUM 4.4 3.6 04.03.2021 22:15
CVE-2020-25692
C M N
HIGH 7.5 3.6 08.12.2020 01:15
CVE-2020-25710
C M N
HIGH 7.5 3.6 28.05.2021 11:15
CVE-2020-27765
C M N
LOW 3.3 1.4 04.12.2020 15:15
CVE-2020-27767
C M N
LOW 3.3 1.4 04.12.2020 15:15
CVE-2020-27771
C M N
LOW 3.3 1.4 04.12.2020 15:15
CVE-2020-27772
C M N
LOW 3.3 1.4 04.12.2020 22:15
CVE-2020-27773
C M N
LOW 3.3 1.4 04.12.2020 22:15
CVE-2020-27774
C M N
LOW 3.3 1.4 04.12.2020 21:15
CVE-2020-27775
C M N
LOW 3.3 1.4 04.12.2020 21:15
CVE-2020-27776
C M N
LOW 3.3 1.4 04.12.2020 21:15
CVE-2020-27777
C M N
MEDIUM 6.7 5.9 15.12.2020 17:15
CVE-2021-20239
C M N
LOW 3.3 1.4 28.05.2021 11:15
CVE-2021-3596
C M N
MEDIUM 6.5 3.6 24.02.2022 19:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-1335', 'CVE-1999-1288', 'CVE-1999-1346', 'CVE-1999-1332', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2001-0889', 'CVE-1999-1348', 'CVE-1999-0894', 'CVE-1999-1329', 'CVE-1999-1347', 'CVE-2015-1819', 'CVE-1999-0037', 'CVE-1999-1333', 'CVE-2016-7091', 'CVE-1999-0297', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-2000-0701']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-1335', 'CVE-1999-1288', 'CVE-1999-1346', 'CVE-1999-1332', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2001-0889', 'CVE-1999-1348', 'CVE-1999-0894', 'CVE-1999-1329', 'CVE-1999-1347', 'CVE-2015-1819', 'CVE-1999-0037', 'CVE-1999-1333', 'CVE-2016-7091', 'CVE-1999-0297', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-2000-0701']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 2657.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2016-06-13', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2017-07-28', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.redhat.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertJune2016.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 226011, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 28, '/Title': 'FIPS 140-2 Non-Proprietary Security Policy', '/Author': 'Alejandro Fabio Masino', '/Keywords': 'FIPS 140-2', '/Creator': 'Writer', '/Producer': 'LibreOffice 5.2', '/CreationDate': "D:20170713093806-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.atsec.com/']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3007', '2915']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3007', '2915']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['SHS#3063', 'DRBG#975', 'DSA#1019', 'DSA#1215', 'AES#3645', 'SHS#3062', 'DRBG#979', 'DSA#1021', 'RSA#2498', 'AES#3643', 'HMAC#2399', 'HMAC#2398', 'DRBG#978', 'DSA#1017', 'DRBG#1527', 'DSA#1018', 'RSA#1883', 'RSA#1881', 'DRBG#977', 'SHS#3064', 'AES#3644', 'Triple-DES#2032', 'DSA#1020', 'HMAC#2396', 'HMAC#3030', 'DRBG#974', 'Triple-DES#2031', 'DSA#1214', 'AES#4580', 'RSA#1882', 'AES#3646', 'DRBG#973', 'AES#3647', 'DRBG#976', 'SHS#3066', 'HMAC#2397', 'DRBG#972', 'RSA#1880', 'DRBG#980', 'Triple-DES#2033', 'SHS#3065', 'DRBG#1528', 'HMAC#2395', 'SHS#3756', 'AES#3648', 'AES#3649', 'HMAC#3031', 'Triple-DES#2434', 'RSA#2499', 'Triple-DES#2034', 'SHS#3757', 'AES#4581', 'Triple-DES#2030', 'RSA#1879', 'Triple-DES#2433']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'cb38f510f915e3cb6ee1cefd648cfc09a2a3e15f352d4a60b20d80a3a9374dec', 'policy_txt_hash': '65bb86354e3500fb0c96b7b640d927937c60800887cd3b3144481c5c69f8594f'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was set to {'#2395': 1, '#2396': 1, '#2397': 1, '#2398': 1, '#2399': 1, '#1879': 1, '#1880': 1, '#1881': 1, '#1882': 1, '#1883': 1, '#2498': 1, '#2499': 1, '#1019': 1, '#1020': 1, '#1214': 1, '#1215': 1, '#979': 1}.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['2397', '1881', '1883', '2395', '2499', '1019', '1879', '979', '1020', '1882', '2396', '2399', '1214', '1215', '1880', '2398', '2498']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1176', '374', '1051', '774', '757', '277', '320', '2066', '126', '103', '933', '2137', '631', '784', '359', '594', '240', '537', '683', '783', '629', '212', '1446', '716', '399', '2499', '1727', '475', '739', '965', '743', '651', '2142', '309', '1278', '47', '2399', '373', '1726', '2498', '327', '1881', '843', '786', '185', '1879', '978', '293', '187', '1286', '482', '1207', '101', '215', '1432', '688', '358', '441', '249', '175', '368', '972', '263', '164', '680', '937', '788', '2070', '610', '713', '1087', '1761', '239', '1518', '882', '1140', '2397', '962', '298', '1282', '452', '357', '184', '2396', '787', '950', '542', '1883', '1880', '1671', '352', '1528', '877', '775', '444', '205', '64', '1882', '600', '801', '672', '758', '1647', '411', '2071', '679', '351', '326', '2398', '167', '1269', '1178', '102', '84', '420', '186', '967', '356', '350', '299', '430', '177', '171', '68', '767', '451', '954', '558', '275', '360', '1020', '1657', '1720', '328', '1214', '237', '343', '456', '563', '515', '365', '539', '353', '75', '470', '104', '1734', '431', '121', '1198', '474', '785', '115', '747', '73', '296', '134', '1669', '1649', '413', '2322', '478', '274', '257', '613', '1648', '1015', '1075', '276', '345', '260', '90', '551', '354', '234', '273', '339', '335', '1179', '1412', '231', '625', '89', '88', '91', '340', '564', '694', '598', '236', '935', '92', '132', '1215', '336', '1118', '2068', '684', '69', '1119', '641', '601', '86', '979', '124', '1672', '2395', '300', '650', '1019', '1517', '955', '1201', '217', '969', '294', '93', '934', '1180', '76']}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was set to {'#3062': 1, '#3063': 1, '#3064': 1, '#3065': 1, '#3066': 1, '#3756': 1, '#3757': 1, '#2395': 1, '#2396': 1, '#2397': 1, '#2398': 1, '#2399': 1, '#3030': 1, '#3031': 1, '#1879': 1, '#1880': 1, '#1881': 1, '#1882': 1, '#1883': 1, '#2498': 1, '#2499': 1, '#1017': 1, '#1018': 1, '#1019': 1, '#1020': 1, '#1021': 1, '#1214': 1, '#1215': 1, '#979': 1, '#980': 1}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2395', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2397', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3031', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3065', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2033', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2032', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3757', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#980', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#973', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1882', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#974', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1020', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2030', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1017', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3030', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3063', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1215', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2433', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2034', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3648', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#972', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4581', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3643', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1021', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#978', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1883', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#975', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#979', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2399', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2434', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2396', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3644', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2398', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1879', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4580', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2031', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1214', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3646', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3645', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1881', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2498', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1018', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3649', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3647', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3066', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3756', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#977', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1019', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2499', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1527', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3062', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#976', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1880', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1528', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3064', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#1': 1}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 3, 'SHA-256': 6}, '__delete__': ['SHA- 224', 'SHA- 384', 'SHA- 1/256', 'DES 168', 'PKCS #1']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-']}, 'RC': {'__delete__': ['RC4']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 6}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 14}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 7}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3}}, 'SHA2': {'__update__': {'SHA-256': 6}, '__delete__': ['SHA-2', 'SHA2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__delete__': ['PGP']}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 19}, '__delete__': ['PRNG']}, 'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CTR': {'__update__': {'CTR': 4}}, 'CFB': {'__update__': {'CFB': 1}}}, '__delete__': ['XEX']}, 'ecc_curve': {}, 'crypto_library': {'__update__': {'libgcrypt': {'__update__': {'libgcrypt': 28}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 36}}, 'NIST': {'SP 800-90A': 10}, 'PKCS': {'__delete__': ['PKCS #1']}, 'RFC': {'RFC4880': 1, 'RFC 2268': 1, 'RFC3394': 1, 'RFC5649': 1}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2640', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '94', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '380', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2012', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 34', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3644', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2433', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4581', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3643', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2034', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 28147', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#974', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2033', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#977', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3649', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '390', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#973', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8286', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3645', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4880', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C 2268', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1528', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2031', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4580', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3648', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3646', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '630', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2434', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#976', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#978', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2600', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#975', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2032', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2030', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1527', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '86', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3647', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#972', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 41', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2640', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '94', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '380', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2012', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 34', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3644', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2433', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4581', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3643', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2034', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 28147', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#974', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2033', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#977', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3649', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '390', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#973', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8286', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3645', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4880', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C 2268', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1528', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2031', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4580', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3648', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3646', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '630', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2434', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#976', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#978', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2600', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#975', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2032', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2030', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1527', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '86', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3647', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#972', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 41', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3007', '2915']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3007', '2915']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-25692']} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-4332', 'CVE-2012-0066', 'CVE-2015-0383', 'CVE-2013-2217', 'CVE-2014-0001', 'CVE-2014-3566', 'CVE-2013-4342', 'CVE-2013-1861', 'CVE-2014-2483', 'CVE-2013-4248', 'CVE-2008-1036', 'CVE-2012-3359', 'CVE-2012-4290', 'CVE-2013-4566', 'CVE-2010-0729', 'CVE-2012-6542', 'CVE-2016-4129', 'CVE-2013-1976', 'CVE-2012-4291', 'CVE-2015-5160', 'CVE-2012-0041', 'CVE-2016-5766', 'CVE-2015-3456', 'CVE-2012-4289', 'CVE-2012-1568', 'CVE-2013-4854', 'CVE-2015-0395', 'CVE-2012-2124', 'CVE-2013-1824', 'CVE-2013-7347', 'CVE-2012-3406', 'CVE-2016-5244', 'CVE-2012-6537', 'CVE-2012-6546', 'CVE-2011-2942', 'CVE-2013-2015', 'CVE-2012-6544', 'CVE-2014-0221', 'CVE-2014-3917', 'CVE-2013-4235', 'CVE-2013-4345', 'CVE-2013-0219', 'CVE-2012-2697', 'CVE-2012-3440', 'CVE-2014-0249', 'CVE-2013-4124', 'CVE-2014-0224', 'CVE-2012-6545', 'CVE-2012-4285', 'CVE-2015-0407', 'CVE-2012-0042', 'CVE-2008-1951', 'CVE-2011-3346', 'CVE-2013-2133', 'CVE-2013-2174', 'CVE-2015-0240', 'CVE-2015-8553', 'CVE-2005-4890', 'CVE-2015-0831', 'CVE-2013-4282', 'CVE-2012-0067', 'CVE-2016-5195', 'CVE-2014-3470']} values discarded.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'crypto_protocol': {'__insert__': {'PGP': {'PGP': 2}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:4:ga:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*']} values discarded.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-14394']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0536', 'CVE-2011-1011', 'CVE-2010-4161', 'CVE-2009-3556', 'CVE-2010-0730', 'CVE-2007-5962', 'CVE-2009-4272', 'CVE-2011-1576']} values discarded.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2395', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2397', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3031', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3065', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2033', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2030', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3757', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1020', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#980', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2032', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#973', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1882', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#974', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1017', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3030', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3063', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1215', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2433', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3648', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2034', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#972', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4581', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3643', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1021', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#978', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1883', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#975', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#979', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2399', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2396', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2434', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3644', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2398', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1879', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4580', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2031', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1214', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3646', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3645', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1881', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2498', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1018', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3649', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3756', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3066', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3647', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#977', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1019', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2499', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3062', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1527', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#976', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1880', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1528', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3064', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-2', 'FIPS 186-4', 'FIPS180-4', 'FIPS186-4', 'FIPS198-1']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC4880', 'RFC 2268', 'RFC3394']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'libgcrypt': {'__update__': {'libgcrypt': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-2', 'FIPS 186-4', 'FIPS180-4', 'FIPS186-4', 'FIPS198-1']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC4880', 'RFC 2268', 'RFC3394']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'libgcrypt': {'__update__': {'libgcrypt': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:4:ga:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:5:ga:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client_workstation:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:unknown:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client_workstation:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:ga:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:intel64:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:as:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-4574', 'CVE-2012-2313', 'CVE-2017-1000366', 'CVE-2007-3739', 'CVE-2008-3825', 'CVE-2012-6137']} values discarded.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-19906']} values added.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 09.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-3596']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-5170']} values added.
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.0', '4.0']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:5:ga:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client_workstation:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:es:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:unknown:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update4:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client_workstation:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:desktop:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update6:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update2:ws:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:es:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:ga:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update1:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update5:as:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5:ga:server:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:intel64:*', 'cpe:2.3:o:redhat:enterprise_linux:4:update3:as:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3626', 'CVE-2006-6235', 'CVE-2005-0001', 'CVE-2007-1352', 'CVE-2005-0077', 'CVE-2005-2100', 'CVE-2007-0001', 'CVE-2005-0337', 'CVE-2005-0092', 'CVE-2005-1760', 'CVE-2005-0473', 'CVE-2007-1007', 'CVE-2005-1038', 'CVE-2007-3849', 'CVE-2005-2700', 'CVE-2007-0771', 'CVE-2007-3379', 'CVE-2005-0736', 'CVE-2005-0109', 'CVE-2004-1235', 'CVE-2005-0091', 'CVE-2005-3625', 'CVE-2005-0398', 'CVE-2007-1351', 'CVE-2005-0472', 'CVE-2006-5753', 'CVE-2002-2185', 'CVE-2004-1057', 'CVE-2008-1767', 'CVE-2007-4130', 'CVE-2005-3631', 'CVE-2008-4313', 'CVE-2008-4315', 'CVE-2005-0699', 'CVE-2005-3624', 'CVE-2005-0605', 'CVE-2007-3099', 'CVE-2008-2365', 'CVE-2005-0207', 'CVE-2005-0988', 'CVE-1999-1572', 'CVE-2005-1194', 'CVE-2005-0750', 'CVE-2006-5170', 'CVE-2006-7226', 'CVE-2005-0090', 'CVE-2005-3629', 'CVE-2006-3813']} values discarded.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*'], [1, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:server:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*'], [3, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client:*:*:*:*:*'], [4, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:*:*:*:*:*:*'], [5, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client_workstation:*:*:*:*:*'], [6, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:server:*:*:*:*:*'], [7, 'cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:*'], [8, 'cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*'], [10, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client_workstation:*:*:*:*:*'], [11, 'cpe:2.3:o:redhat:enterprise_linux:5:unknown:server:*:*:*:*:*'], [12, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client:*:*:*:*:*'], [14, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:*:*:*:*:*:*'], [17, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:desktop:*:*:*:*:*'], [18, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:ws:*:*:*:*:*'], [21, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:*:*:*:*:*:*'], [22, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:ws:*:*:*:*:*'], [24, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:es:*:*:*:*:*'], [25, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:es:*:*:*:*:*'], [28, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:es:*:*:*:*:*'], [29, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:es:*:*:*:*:*'], [30, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:as:*:*:*:*:*'], [31, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:desktop:*:*:*:*:*'], [32, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:ws:*:*:*:*:*'], [33, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:as:*:*:*:*:*'], [34, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:*:*:*:*:*:*'], [35, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:es:*:*:*:*:*'], [36, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:as:*:*:*:*:*'], [37, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:ws:*:*:*:*:*'], [38, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:es:*:*:*:*:*'], [39, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:es:*:*:*:*:*'], [40, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:ws:*:*:*:*:*'], [41, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:as:*:*:*:*:*'], [42, 'cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*'], [43, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:*:*:*:*:*:*'], [45, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:desktop:*:*:*:*:*'], [46, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:*:*:*:*:*:*'], [47, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:ws:*:*:*:*:*'], [48, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:desktop:*:*:*:*:*'], [49, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:linux_kernel_2.6.9:*:*:*:*:*'], [50, 'cpe:2.3:a:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*'], [52, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*'], [56, 'cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*'], [57, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*'], [58, 'cpe:2.3:o:redhat:linux:4.0:*:desktop:*:*:*:*:*'], [59, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*'], [60, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*'], [61, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*'], [62, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*'], [63, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*'], [64, 'cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*'], [65, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop:*:*:*:*:*'], [66, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:intel64:*'], [67, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop_workstation:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[3, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop:*:*:*:*:*'], [5, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:intel64:*'], [6, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop_workstation:*:*:*:*:*'], [7, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*'], [10, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:ws:*:*:*:*:*'], [12, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:es:*:*:*:*:*'], [13, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:es:*:*:*:*:*'], [14, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:es:*:*:*:*:*'], [15, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:ws:*:*:*:*:*'], [17, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:desktop:*:*:*:*:*'], [19, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:desktop:*:*:*:*:*'], [20, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:*:*:*:*:*:*'], [21, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:ws:*:*:*:*:*'], [22, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:desktop:*:*:*:*:*'], [23, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:*:*:*:*:*:*'], [24, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:*:*:*:*:*:*'], [25, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:desktop:*:*:*:*:*'], [26, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:as:*:*:*:*:*'], [27, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:desktop:*:*:*:*:*'], [28, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:*:*:*:*:*:*'], [30, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:*:*:*:*:*:*'], [31, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:ws:*:*:*:*:*'], [32, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:ws:*:*:*:*:*'], [33, 'cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*'], [34, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:as:*:*:*:*:*'], [35, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:desktop:*:*:*:*:*'], [36, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:ws:*:*:*:*:*'], [37, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:as:*:*:*:*:*'], [39, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:as:*:*:*:*:*'], [41, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:es:*:*:*:*:*'], [42, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:es:*:*:*:*:*'], [43, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:*:*:*:*:*:*'], [46, 'cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*'], [47, 'cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*'], [50, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:server:*:*:*:*:*'], [51, 'cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*'], [52, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:server:*:*:*:*:*'], [53, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client:*:*:*:*:*'], [54, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client:*:*:*:*:*'], [55, 'cpe:2.3:o:redhat:enterprise_linux:5:unknown:server:*:*:*:*:*'], [56, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client_workstation:*:*:*:*:*'], [57, 'cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*'], [58, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*'], [59, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*'], [60, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*'], [61, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*'], [62, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*'], [63, 'cpe:2.3:o:redhat:linux:4.0:*:desktop:*:*:*:*:*'], [64, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*'], [65, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:linux_kernel_2.6.9:*:*:*:*:*'], [66, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*'], [67, 'cpe:2.3:a:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*']] values inserted.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-2944']} values added.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*'], [1, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*'], [3, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*'], [4, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*'], [5, 'cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:linux_kernel_2.6.9:*:*:*:*:*'], [7, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:redhat:linux:4.0:*:desktop:*:*:*:*:*'], [9, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*'], [10, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop_workstation:*:*:*:*:*'], [12, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*'], [13, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop:*:*:*:*:*'], [14, 'cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:intel64:*'], [16, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*'], [17, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*'], [19, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:ws:*:*:*:*:*'], [21, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:as:*:*:*:*:*'], [22, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:ws:*:*:*:*:*'], [23, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:ws:*:*:*:*:*'], [24, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:as:*:*:*:*:*'], [25, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:desktop:*:*:*:*:*'], [27, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:as:*:*:*:*:*'], [28, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:*:*:*:*:*:*'], [29, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:ws:*:*:*:*:*'], [30, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:desktop:*:*:*:*:*'], [31, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:es:*:*:*:*:*'], [32, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:es:*:*:*:*:*'], [34, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:*:*:*:*:*:*'], [35, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:*:*:*:*:*:*'], [37, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:es:*:*:*:*:*'], [38, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:ws:*:*:*:*:*'], [39, 'cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*'], [40, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:ws:*:*:*:*:*'], [41, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:*:*:*:*:*:*'], [42, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:desktop:*:*:*:*:*'], [43, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:es:*:*:*:*:*'], [46, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:es:*:*:*:*:*'], [48, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:as:*:*:*:*:*'], [50, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:as:*:*:*:*:*'], [51, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:desktop:*:*:*:*:*'], [52, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:desktop:*:*:*:*:*'], [54, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client_workstation:*:*:*:*:*'], [55, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:server:*:*:*:*:*'], [56, 'cpe:2.3:o:redhat:enterprise_linux:5:unknown:server:*:*:*:*:*'], [57, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client:*:*:*:*:*'], [58, 'cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*'], [59, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:server:*:*:*:*:*'], [60, 'cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*'], [61, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:*:*:*:*:*:*'], [62, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client_workstation:*:*:*:*:*'], [63, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client:*:*:*:*:*'], [64, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*'], [65, 'cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*'], [66, 'cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:*'], [67, 'cpe:2.3:a:red_hat:enterprise_linux:4:*:*:*:*:*:*:*'], [68, 'cpe:2.3:o:red_hat:enterprise_linux:5:*:*:*:*:*:*:*'], [69, 'cpe:2.3:o:red_hat:enterprise_linux:5:*:server:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:red_hat:enterprise_linux:4:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:red_hat:enterprise_linux:5:*:server:*:*:*:*:*'], [2, 'cpe:2.3:o:red_hat:enterprise_linux:5:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:server:*:*:*:*:*'], [4, 'cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*'], [5, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:server:*:*:*:*:*'], [6, 'cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:*'], [8, 'cpe:2.3:o:redhat:enterprise_linux:5:unknown:server:*:*:*:*:*'], [9, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client:*:*:*:*:*'], [10, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*'], [11, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client:*:*:*:*:*'], [12, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client_workstation:*:*:*:*:*'], [13, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:*:*:*:*:*:*'], [14, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client_workstation:*:*:*:*:*'], [15, 'cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*'], [16, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:desktop:*:*:*:*:*'], [17, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:ws:*:*:*:*:*'], [18, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:desktop:*:*:*:*:*'], [20, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:desktop:*:*:*:*:*'], [22, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:ws:*:*:*:*:*'], [23, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:as:*:*:*:*:*'], [24, 'cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*'], [25, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:es:*:*:*:*:*'], [28, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:as:*:*:*:*:*'], [29, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:desktop:*:*:*:*:*'], [30, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:*:*:*:*:*:*'], [32, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:as:*:*:*:*:*'], [34, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:ws:*:*:*:*:*'], [35, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:as:*:*:*:*:*'], [36, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:desktop:*:*:*:*:*'], [38, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:es:*:*:*:*:*'], [39, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:*:*:*:*:*:*'], [41, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:as:*:*:*:*:*'], [43, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:ws:*:*:*:*:*'], [44, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:*:*:*:*:*:*'], [45, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:es:*:*:*:*:*'], [46, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:*:*:*:*:*:*'], [47, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:es:*:*:*:*:*'], [48, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:es:*:*:*:*:*'], [49, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:es:*:*:*:*:*'], [50, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:desktop:*:*:*:*:*'], [51, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:as:*:*:*:*:*'], [52, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*'], [53, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*'], [54, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*'], [55, 'cpe:2.3:o:redhat:linux:4.0:*:desktop:*:*:*:*:*'], [56, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*'], [57, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:linux_kernel_2.6.9:*:*:*:*:*'], [58, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*'], [59, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*'], [60, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*'], [61, 'cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*'], [64, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*'], [67, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop:*:*:*:*:*'], [68, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*'], [69, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*']] values inserted.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*'], [1, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*'], [3, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*'], [4, 'cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*'], [6, 'cpe:2.3:o:redhat:linux:4.0:*:desktop:*:*:*:*:*'], [7, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*'], [8, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*'], [9, 'cpe:2.3:o:redhat:enterprise_linux:4.0:*:linux_kernel_2.6.9:*:*:*:*:*'], [10, 'cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:ws:*:*:*:*:*'], [13, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:*:*:*:*:*:*'], [14, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:as:*:*:*:*:*'], [15, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:as:*:*:*:*:*'], [16, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:*:*:*:*:*:*'], [17, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:es:*:*:*:*:*'], [18, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:ws:*:*:*:*:*'], [20, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:*:*:*:*:*:*'], [22, 'cpe:2.3:o:redhat:enterprise_linux:4:update2:es:*:*:*:*:*'], [24, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:as:*:*:*:*:*'], [25, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:*:*:*:*:*:*'], [27, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:es:*:*:*:*:*'], [28, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:desktop:*:*:*:*:*'], [29, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:desktop:*:*:*:*:*'], [30, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:desktop:*:*:*:*:*'], [32, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:desktop:*:*:*:*:*'], [33, 'cpe:2.3:o:redhat:enterprise_linux:4:ga:ws:*:*:*:*:*'], [34, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:es:*:*:*:*:*'], [35, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:es:*:*:*:*:*'], [36, 'cpe:2.3:o:redhat:enterprise_linux:4:update4:ws:*:*:*:*:*'], [39, 'cpe:2.3:o:redhat:enterprise_linux:4:update6:as:*:*:*:*:*'], [40, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:ws:*:*:*:*:*'], [42, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:as:*:*:*:*:*'], [43, 'cpe:2.3:o:redhat:enterprise_linux:4:update1:*:*:*:*:*:*'], [44, 'cpe:2.3:o:redhat:enterprise_linux:4:update5:*:*:*:*:*:*'], [45, 'cpe:2.3:o:redhat:enterprise_linux:4:update3:as:*:*:*:*:*'], [47, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:*:*:*:*:*:*'], [49, 'cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*'], [50, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client_workstation:*:*:*:*:*'], [51, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:*:*:*:*:*:*'], [52, 'cpe:2.3:o:redhat:enterprise_linux:5:ga:client:*:*:*:*:*'], [54, 'cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*'], [56, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:client_workstation:*:*:*:*:*'], [58, 'cpe:2.3:o:redhat:enterprise_linux:5:update1:server:*:*:*:*:*'], [59, 'cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*'], [60, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop:*:*:*:*:*'], [61, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*'], [62, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:intel64:*'], [63, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop_workstation:*:*:*:*:*'], [64, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*'], [65, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*'], [66, 'cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*'], [67, 'cpe:2.3:o:red_hat:enterprise_linux:5:*:*:*:*:*:*:*'], [68, 'cpe:2.3:o:red_hat:enterprise_linux:5:*:server:*:*:*:*:*'], [69, 'cpe:2.3:a:red_hat:enterprise_linux:4:*:*:*:*:*:*:*']] values inserted.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 2657,
  "dgst": "fc6f7f1344545374",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#3066",
        "Triple-DES#2433",
        "RSA#2499",
        "Triple-DES#2032",
        "HMAC#2397",
        "AES#3649",
        "AES#4580",
        "DRBG#1528",
        "DSA#1214",
        "DRBG#1527",
        "HMAC#2398",
        "HMAC#2399",
        "RSA#1879",
        "Triple-DES#2034",
        "Triple-DES#2434",
        "AES#4581",
        "RSA#2498",
        "DRBG#973",
        "DRBG#980",
        "RSA#1883",
        "SHS#3064",
        "DSA#1021",
        "AES#3648",
        "AES#3643",
        "DRBG#972",
        "RSA#1880",
        "Triple-DES#2033",
        "DRBG#979",
        "Triple-DES#2031",
        "DRBG#976",
        "AES#3647",
        "HMAC#3031",
        "Triple-DES#2030",
        "DSA#1019",
        "DRBG#977",
        "RSA#1882",
        "DSA#1017",
        "AES#3644",
        "DRBG#978",
        "DRBG#975",
        "AES#3645",
        "SHS#3757",
        "SHS#3062",
        "RSA#1881",
        "AES#3646",
        "HMAC#2395",
        "HMAC#2396",
        "DSA#1215",
        "HMAC#3030",
        "DSA#1018",
        "SHS#3065",
        "DRBG#974",
        "SHS#3063",
        "SHS#3756",
        "DSA#1020"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.0",
        "4.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2915",
          "3007"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2915",
          "3007"
        ]
      },
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-27771",
        "CVE-2010-0727",
        "CVE-1999-1288",
        "CVE-2017-5383",
        "CVE-2011-2699",
        "CVE-2020-27776",
        "CVE-1999-1332",
        "CVE-2017-5401",
        "CVE-2007-6285",
        "CVE-2020-12826",
        "CVE-2011-2517",
        "CVE-2016-6170",
        "CVE-1999-0043",
        "CVE-2011-3585",
        "CVE-2020-27773",
        "CVE-2016-7091",
        "CVE-1999-1329",
        "CVE-2020-25692",
        "CVE-2000-0606",
        "CVE-2016-9900",
        "CVE-2012-5630",
        "CVE-2019-3838",
        "CVE-2017-7784",
        "CVE-2016-9893",
        "CVE-2011-3632",
        "CVE-1999-0130",
        "CVE-2012-0877",
        "CVE-2016-9898",
        "CVE-2017-5396",
        "CVE-1999-0042",
        "CVE-1999-0011",
        "CVE-2007-5964",
        "CVE-2007-5079",
        "CVE-2016-9895",
        "CVE-1999-1182",
        "CVE-2014-3660",
        "CVE-1999-1335",
        "CVE-2020-14394",
        "CVE-2014-6601",
        "CVE-1999-0009",
        "CVE-2011-3045",
        "CVE-1999-1299",
        "CVE-2011-3363",
        "CVE-2011-1182",
        "CVE-2011-1745",
        "CVE-2011-2726",
        "CVE-2016-4983",
        "CVE-2018-19215",
        "CVE-2012-5521",
        "CVE-2013-1913",
        "CVE-1999-0894",
        "CVE-2014-3647",
        "CVE-2008-3270",
        "CVE-2017-15102",
        "CVE-2017-7793",
        "CVE-2019-11477",
        "CVE-2015-1819",
        "CVE-2000-0844",
        "CVE-2011-2717",
        "CVE-2017-5407",
        "CVE-2017-1000111",
        "CVE-1999-0868",
        "CVE-2019-11478",
        "CVE-2015-1350",
        "CVE-2008-1198",
        "CVE-2010-4805",
        "CVE-2000-1010",
        "CVE-2017-5376",
        "CVE-2001-0889",
        "CVE-2019-3459",
        "CVE-2011-4967",
        "CVE-2001-0886",
        "CVE-2020-25710",
        "CVE-2007-5494",
        "CVE-2009-4067",
        "CVE-2016-9079",
        "CVE-1999-1346",
        "CVE-2012-1097",
        "CVE-1999-0704",
        "CVE-2001-0690",
        "CVE-2000-0017",
        "CVE-2015-8980",
        "CVE-2015-2877",
        "CVE-2015-0410",
        "CVE-2020-27774",
        "CVE-2018-19214",
        "CVE-2012-2142",
        "CVE-2020-27772",
        "CVE-2017-5380",
        "CVE-2017-5405",
        "CVE-2017-5404",
        "CVE-2016-2183",
        "CVE-2017-5410",
        "CVE-1999-0390",
        "CVE-2019-14816",
        "CVE-2000-0118",
        "CVE-1999-0192",
        "CVE-2001-1028",
        "CVE-2019-10216",
        "CVE-2007-3103",
        "CVE-1999-0037",
        "CVE-1999-1347",
        "CVE-2014-3673",
        "CVE-1999-1348",
        "CVE-2011-1145",
        "CVE-2011-3191",
        "CVE-2011-1746",
        "CVE-2013-1978",
        "CVE-2011-3188",
        "CVE-1999-0872",
        "CVE-1999-1407",
        "CVE-2017-5408",
        "CVE-2000-0701",
        "CVE-2019-19906",
        "CVE-2020-27767",
        "CVE-2005-2492",
        "CVE-2014-3611",
        "CVE-1999-0002",
        "CVE-2019-14814",
        "CVE-1999-0297",
        "CVE-2019-3839",
        "CVE-2017-7792",
        "CVE-2015-0294",
        "CVE-1999-0010",
        "CVE-2007-2030",
        "CVE-2012-1149",
        "CVE-2014-4650",
        "CVE-2005-0087",
        "CVE-2000-1207",
        "CVE-2015-0412",
        "CVE-2013-2164",
        "CVE-2008-0884",
        "CVE-2017-7787",
        "CVE-2021-20239",
        "CVE-2007-6283",
        "CVE-2017-5390",
        "CVE-2014-3646",
        "CVE-1999-0798",
        "CVE-2012-5644",
        "CVE-2008-0595",
        "CVE-1999-0769",
        "CVE-2013-1943",
        "CVE-2000-0170",
        "CVE-2015-0408",
        "CVE-2006-5170",
        "CVE-2020-27777",
        "CVE-2011-2022",
        "CVE-2020-27765",
        "CVE-2011-3631",
        "CVE-2017-5386",
        "CVE-2018-14667",
        "CVE-2015-6815",
        "CVE-2017-7791",
        "CVE-2021-3596",
        "CVE-2010-4251",
        "CVE-2017-7785",
        "CVE-2012-0867",
        "CVE-2017-5402",
        "CVE-1999-0368",
        "CVE-1999-0041",
        "CVE-2020-27775",
        "CVE-2013-3718",
        "CVE-2000-0607",
        "CVE-2014-8867",
        "CVE-2017-7786",
        "CVE-2016-5285",
        "CVE-2000-1221",
        "CVE-1999-0034",
        "CVE-2020-25639",
        "CVE-2011-2897",
        "CVE-2016-9899",
        "CVE-2017-5378",
        "CVE-2010-4657",
        "CVE-1999-1333",
        "CVE-2000-1220",
        "CVE-2011-2525",
        "CVE-2011-3630",
        "CVE-2008-2944",
        "CVE-2014-3690",
        "CVE-2011-1593",
        "CVE-1999-0706"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        },
        "FF": {
          "DSA": {
            "DSA": 7
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 2
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 2
        },
        "OFB": {
          "OFB": 3
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "libgcrypt": {
          "libgcrypt": 28
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 30
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1": 1,
          "#1017": 1,
          "#1018": 1,
          "#1019": 1,
          "#1020": 1,
          "#1021": 1,
          "#1214": 1,
          "#1215": 1,
          "#1527": 2,
          "#1528": 2,
          "#1879": 1,
          "#1880": 1,
          "#1881": 1,
          "#1882": 1,
          "#1883": 1,
          "#2030": 1,
          "#2031": 1,
          "#2032": 1,
          "#2033": 1,
          "#2034": 1,
          "#2395": 1,
          "#2396": 1,
          "#2397": 1,
          "#2398": 1,
          "#2399": 1,
          "#2433": 1,
          "#2434": 1,
          "#2498": 1,
          "#2499": 1,
          "#3030": 1,
          "#3031": 1,
          "#3062": 1,
          "#3063": 1,
          "#3064": 1,
          "#3065": 1,
          "#3066": 1,
          "#3643": 1,
          "#3644": 1,
          "#3645": 1,
          "#3646": 1,
          "#3647": 1,
          "#3648": 1,
          "#3649": 1,
          "#3756": 1,
          "#3757": 1,
          "#4580": 1,
          "#4581": 1,
          "#972": 1,
          "#973": 1,
          "#974": 1,
          "#975": 1,
          "#976": 2,
          "#977": 2,
          "#978": 2,
          "#979": 1,
          "#980": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128": 1,
          "AES 128, 192 and 256": 1,
          "AES 128/192/256": 1,
          "AES 192": 1,
          "AES 256": 1,
          "HMAC SHA-1": 1,
          "HMAC SHA-224": 1,
          "HMAC SHA-256": 2,
          "HMAC SHA-384": 1,
          "HMAC SHA-512": 1,
          "HMAC- SHA-256": 1,
          "HMAC- SHA-512": 1,
          "HMAC-SHA- 224": 2,
          "HMAC-SHA- 384": 2,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-256": 2,
          "PKCS#1": 2,
          "RSASSA-PKCS #1": 1,
          "SHA-1": 3,
          "SHA-224": 3,
          "SHA-256": 6,
          "SHA-384": 3,
          "SHA-512": 4,
          "SHA1": 1,
          "SHA224": 1,
          "SHA256": 1,
          "SHA384": 1,
          "SHA512": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 3,
          "level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 1
          },
          "MD5": {
            "MD5": 1
          }
        },
        "RIPEMD": {
          "RIPEMD": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-224": 3,
            "SHA-256": 6,
            "SHA-384": 3,
            "SHA-512": 4,
            "SHA224": 1,
            "SHA256": 1,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 19
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 36,
          "FIPS 186-4": 2,
          "FIPS PUB 140-2": 1,
          "FIPS180-4": 1,
          "FIPS186-4": 1,
          "FIPS197": 1,
          "FIPS198-1": 1
        },
        "NIST": {
          "SP 800-90A": 10
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2268": 1,
          "RFC3394": 1,
          "RFC4880": 1,
          "RFC5649": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          },
          "RC": {
            "RC2": 1
          },
          "Serpent": {
            "Serpent": 1
          },
          "Twofish": {
            "Twofish": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 1,
            "Triple-DES": 8
          },
          "DES": {
            "DES": 6
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 14,
            "HMAC-SHA-256": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          },
          "Camellia": {
            "Camellia": 1
          },
          "IDEA": {
            "IDEA": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Alejandro Fabio Masino",
      "/CreationDate": "D:20170713093806-05\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "FIPS 140-2",
      "/Producer": "LibreOffice 5.2",
      "/Title": "FIPS 140-2 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 226011,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.atsec.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "cb38f510f915e3cb6ee1cefd648cfc09a2a3e15f352d4a60b20d80a3a9374dec",
    "policy_txt_hash": "65bb86354e3500fb0c96b7b640d927937c60800887cd3b3144481c5c69f8594f"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertJune2016.pdf",
    "date_sunset": null,
    "description": "The libgcrypt FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the libgcrypt library delivered with RHEL 7.1 [1] and RHEL 7.4 [2].",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Red Hat Enterprise Linux libgcrypt Cryptographic Module v4.0 [1] and Red Hat Enterprise Linux libgcrypt Cryptographic Module v5.0 [2]",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "4.0 [1], 5.0 [2]",
    "tested_conf": [
      "Red Hat Enterprise Linux 7.1 running on IBM Power8 Little Endian 8286-41A [1]",
      "Red Hat Enterprise Linux 7.1 running on IBM z13 with CP Assist for Cryptographic Functions [1]",
      "Red Hat Enterprise Linux 7.1 running on ProLiant DL380p Gen8 with AES-NI [1]",
      "Red Hat Enterprise Linux 7.1 running on ProLiant DL380p Gen8 without AES-NI [1]",
      "Red Hat Enterprise Linux 7.4 running on Dell PowerEdge R630 [2] (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2016-06-13",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2017-07-28",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      }
    ],
    "vendor": "Red Hat\u00ae, Inc.",
    "vendor_url": "http://www.redhat.com"
  }
}