Microsoft Windows Vista Cryptographic Primitives Library (bcrypt.dll)

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #1001

Webpage information ?

Status historical
Historical reason RNG SP800-131A Revision 1 Transition
Validation dates 15.08.2008 , 24.07.2009 , 06.09.2012
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with Code Integrity (ci.dll) validated to FIPS 140-2 under Cert. #980 operating in FIPS mode
Description BCRYPT.DLL provides cryptographic services, through its documented interfaces, to Windows Vista components and applications running on Windows Vista. The cryptographic module, BCRYPT.DLL, encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible via the Microsoft CNG (Cryptography, Next Generation) API. It can be dynamically linked into applications by software developers to permit the use of general-purpose FIPS 140-2 compliant cryptography.
Tested configurations
  • Microsoft Windows Vista Ultimate Edition SP1 (x64 version) (single-user mode)
  • Microsoft Windows Vista Ultimate Edition SP1 (x86 Version)
Vendor Microsoft Corporation
References

This certificate's webpage directly references 1 certificates, transitively this expands into 3 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES-128, AES-192, AES-256, AES, RC2, RC4, DES, Triple-DES, TDES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA384, MD4, MD5, bcrypt
Protocols
TLS, TLS v1.0, IKEv1, IKE, IPsec
Randomness
PRNG, DRBG, RNG
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
ECB, CBC, CFB, GCM, CCM

Vendor
Microsoft, Microsoft Corporation

Security level
Level 1

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 186-2

File metadata

Title: Microsoft Word - 140sp1001 _August 28 2012_.docx
Author: noltinge
Creation date: D:20120831161449-04'00'
Modification date: D:20120831161449-04'00'
Pages: 22
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 8.1.0 (Windows)

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2007-6753
C M N
MEDIUM 6.2 10.0 28.03.2012 19:55
CVE-2009-2510
C M N
MEDIUM 6.8 6.4 14.10.2009 10:30
CVE-2009-2511
C M N
HIGH 7.5 6.4 14.10.2009 10:30
CVE-2009-2524
C M N
HIGH 7.8 6.9 14.10.2009 10:30
CVE-2009-3676
C M N
HIGH 7.1 6.9 13.11.2009 15:30
CVE-2009-3678
C M N
HIGH 9.3 10.0 14.05.2010 19:30
CVE-2010-0017
C M N
HIGH 9.3 10.0 10.02.2010 18:30
CVE-2010-0018
C M N
HIGH 9.3 10.0 13.01.2010 19:30
CVE-2010-0020
C M N
HIGH 9.0 10.0 10.02.2010 18:30
CVE-2010-0021
C M N
HIGH 7.1 6.9 10.02.2010 18:30
CVE-2010-0022
C M N
HIGH 7.8 6.9 10.02.2010 18:30
CVE-2010-0231
C M N
HIGH 10.0 10.0 10.02.2010 18:30
CVE-2010-0232
C M N
HIGH 7.2 10.0 21.01.2010 19:30
CVE-2010-0250
C M N
HIGH 9.3 10.0 10.02.2010 18:30
CVE-2010-0252
C M N
HIGH 9.3 10.0 10.02.2010 18:30
CVE-2010-0269
C M N
HIGH 10.0 10.0 14.04.2010 16:00
CVE-2010-0270
C M N
HIGH 10.0 10.0 14.04.2010 16:00
CVE-2010-0476
C M N
HIGH 10.0 10.0 14.04.2010 16:00
CVE-2010-0477
C M N
HIGH 10.0 10.0 14.04.2010 16:00
CVE-2010-0481
C M N
MEDIUM 4.7 6.9 14.04.2010 16:00
CVE-2010-0482
C M N
MEDIUM 4.7 6.9 14.04.2010 16:00
CVE-2010-0485
C M N
MEDIUM 6.8 10.0 08.06.2010 22:30
CVE-2010-0486
C M N
HIGH 9.3 10.0 14.04.2010 16:00
CVE-2010-0487
C M N
HIGH 9.3 10.0 14.04.2010 16:00
CVE-2010-0719
C M N
MEDIUM 4.7 6.9 26.02.2010 19:30
CVE-2010-0811
C M N
HIGH 9.3 10.0 08.06.2010 22:30
CVE-2010-0819
C M N
HIGH 7.2 10.0 08.06.2010 20:30
CVE-2010-0820
C M N
HIGH 9.0 10.0 15.09.2010 19:00
CVE-2010-1255
C M N
MEDIUM 6.8 10.0 08.06.2010 22:30
CVE-2010-1256
C M N
HIGH 8.5 10.0 08.06.2010 20:30
CVE-2010-1883
C M N
HIGH 9.3 10.0 13.10.2010 19:00
CVE-2010-1886
C M N
MEDIUM 6.8 10.0 16.08.2010 18:39
CVE-2010-1887
C M N
MEDIUM 4.4 6.9 11.08.2010 18:47
CVE-2010-1890
C M N
MEDIUM 4.6 6.9 11.08.2010 18:47
CVE-2010-1892
C M N
HIGH 7.8 6.9 11.08.2010 18:47
CVE-2010-1893
C M N
MEDIUM 6.8 10.0 11.08.2010 18:47
CVE-2010-1897
C M N
HIGH 7.2 10.0 11.08.2010 18:47
CVE-2010-2550
C M N
HIGH 10.0 10.0 11.08.2010 18:47
CVE-2010-2551
C M N
HIGH 7.8 6.9 11.08.2010 18:47
CVE-2010-2552
C M N
HIGH 7.8 6.9 11.08.2010 18:47
CVE-2010-2553
C M N
HIGH 9.3 10.0 11.08.2010 18:47
CVE-2010-2554
C M N
MEDIUM 6.8 10.0 11.08.2010 18:47
CVE-2010-2555
C M N
MEDIUM 6.8 10.0 11.08.2010 18:47
CVE-2010-2568
C M N
HIGH 9.3 10.0 22.07.2010 05:43
CVE-2010-2729
C M N
HIGH 9.3 10.0 15.09.2010 19:00
CVE-2010-2739
C M N
HIGH 7.2 10.0 07.09.2010 18:00
CVE-2010-2743
C M N
HIGH 7.2 10.0 20.01.2011 21:00
CVE-2010-2744
C M N
HIGH 7.2 10.0 13.10.2010 19:00
CVE-2010-2746
C M N
HIGH 7.6 10.0 13.10.2010 19:00
CVE-2010-3225
C M N
HIGH 7.6 10.0 13.10.2010 19:00
CVE-2010-3227
C M N
HIGH 9.3 10.0 26.10.2010 22:00
CVE-2010-3229
C M N
HIGH 7.1 6.9 13.10.2010 19:00
CVE-2010-3338
C M N
HIGH 7.2 10.0 16.12.2010 19:33
CVE-2010-3939
C M N
HIGH 7.2 10.0 16.12.2010 19:33
CVE-2010-3940
C M N
HIGH 7.2 10.0 16.12.2010 19:33
CVE-2010-3941
C M N
HIGH 7.2 10.0 16.12.2010 19:33
CVE-2010-3942
C M N
HIGH 7.2 10.0 16.12.2010 19:33
CVE-2010-3943
C M N
HIGH 7.2 10.0 16.12.2010 19:33
CVE-2010-3944
C M N
HIGH 7.2 10.0 16.12.2010 19:33
CVE-2010-3956
C M N
HIGH 9.3 10.0 16.12.2010 19:33
CVE-2010-3957
C M N
MEDIUM 6.9 10.0 16.12.2010 19:33
CVE-2010-3959
C M N
MEDIUM 6.9 10.0 16.12.2010 19:33
CVE-2010-3961
C M N
HIGH 7.2 10.0 16.12.2010 19:33
CVE-2010-3966
C M N
HIGH 9.3 10.0 16.12.2010 19:33
CVE-2010-3974
C M N
HIGH 7.6 10.0 13.04.2011 18:55
CVE-2010-4182
C M N
HIGH 9.3 10.0 04.11.2010 19:00
CVE-2010-4398
C M N
HIGH 7.2 10.0 06.12.2010 13:44
CVE-2010-4562
C M N
MEDIUM 4.3 2.9 02.02.2012 17:55
CVE-2010-4669
C M N
HIGH 7.8 6.9 07.01.2011 12:00
CVE-2011-0031
C M N
MEDIUM 4.3 2.9 09.02.2011 01:00
CVE-2011-0032
C M N
HIGH 9.3 10.0 09.03.2011 23:00
CVE-2011-0033
C M N
HIGH 9.3 10.0 10.02.2011 16:00
CVE-2011-0034
C M N
HIGH 9.3 10.0 13.04.2011 18:55
CVE-2011-0042
C M N
HIGH 9.3 10.0 09.03.2011 23:00
CVE-2011-0086
C M N
HIGH 7.2 10.0 09.02.2011 01:00
CVE-2011-0088
C M N
HIGH 7.2 10.0 09.02.2011 01:00
CVE-2011-0089
C M N
HIGH 7.2 10.0 09.02.2011 01:00
CVE-2011-0090
C M N
HIGH 7.2 10.0 09.02.2011 01:00
CVE-2011-0091
C M N
MEDIUM 6.4 4.9 10.02.2011 16:00
CVE-2011-0096
C M N
MEDIUM 4.3 2.9 31.01.2011 20:00
CVE-2011-0657
C M N
HIGH 7.5 6.4 13.04.2011 18:55
CVE-2011-0660
C M N
HIGH 9.3 10.0 13.04.2011 18:55
CVE-2011-0661
C M N
HIGH 10.0 10.0 13.04.2011 18:55
CVE-2011-0662
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0665
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0666
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0667
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0670
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0671
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0672
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0674
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0675
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0676
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0677
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1225
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1226
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1227
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1228
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1229
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1230
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1231
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1232
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1233
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1234
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1235
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1236
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1237
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1238
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1239
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1240
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1241
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1242
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1247
C M N
HIGH 9.3 10.0 12.10.2011 02:52
CVE-2011-1267
C M N
HIGH 7.8 6.9 16.06.2011 20:55
CVE-2011-1268
C M N
HIGH 10.0 10.0 16.06.2011 20:55
CVE-2011-1281
C M N
HIGH 7.2 10.0 13.07.2011 22:55
CVE-2011-1282
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1284
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1652
C M N
MEDIUM 5.0 2.9 06.04.2011 17:55
CVE-2011-1869
C M N
HIGH 7.8 6.9 16.06.2011 20:55
CVE-2011-1871
C M N
HIGH 7.8 6.9 10.08.2011 21:55
CVE-2011-1873
C M N
HIGH 9.3 10.0 16.06.2011 20:55
CVE-2011-1874
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1875
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1876
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1877
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1878
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1879
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1880
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1881
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1882
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1883
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1884
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1885
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1887
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1888
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1894
C M N
MEDIUM 4.3 2.9 16.06.2011 20:55
CVE-2011-1965
C M N
HIGH 7.1 6.9 10.08.2011 21:55
CVE-2011-1967
C M N
HIGH 7.2 10.0 10.08.2011 21:55
CVE-2011-1971
C M N
MEDIUM 4.7 6.9 10.08.2011 21:55
CVE-2011-1975
C M N
HIGH 9.3 10.0 10.08.2011 21:55
CVE-2011-1985
C M N
HIGH 7.2 10.0 12.10.2011 02:52
CVE-2011-1991
C M N
HIGH 9.3 10.0 15.09.2011 12:26
CVE-2011-2002
C M N
MEDIUM 4.7 6.9 12.10.2011 02:52
CVE-2011-2003
C M N
HIGH 9.3 10.0 12.10.2011 02:52
CVE-2011-2004
C M N
HIGH 7.1 6.9 08.11.2011 21:55
CVE-2011-2009
C M N
HIGH 9.3 10.0 12.10.2011 02:52
CVE-2011-2011
C M N
HIGH 7.2 10.0 12.10.2011 02:52
CVE-2011-2013
C M N
HIGH 10.0 10.0 08.11.2011 21:55
CVE-2011-2014
C M N
HIGH 9.0 10.0 08.11.2011 21:55
CVE-2011-2016
C M N
HIGH 9.3 10.0 08.11.2011 21:55
CVE-2011-2018
C M N
HIGH 7.2 10.0 14.12.2011 00:55
CVE-2011-3401
C M N
HIGH 9.3 10.0 14.12.2011 00:55
CVE-2011-3406
C M N
HIGH 9.0 10.0 14.12.2011 00:55
CVE-2011-3408
C M N
HIGH 7.2 10.0 14.12.2011 00:55
CVE-2011-3414
C M N
HIGH 7.8 6.9 30.12.2011 01:55
CVE-2011-3415
C M N
MEDIUM 6.8 6.4 30.12.2011 01:55
CVE-2011-3416
C M N
HIGH 8.5 10.0 30.12.2011 01:55
CVE-2011-3417
C M N
HIGH 9.3 10.0 30.12.2011 01:55
CVE-2011-4434
C M N
LOW 3.6 4.9 11.11.2011 21:55
CVE-2012-0001
C M N
HIGH 9.3 10.0 10.01.2012 21:55
CVE-2012-0003
C M N
HIGH 9.3 10.0 10.01.2012 21:55
CVE-2012-0004
C M N
HIGH 9.3 10.0 10.01.2012 21:55
CVE-2012-0013
C M N
HIGH 9.3 10.0 10.01.2012 21:55
CVE-2012-0159
C M N
HIGH 9.3 10.0 09.05.2012 00:55
CVE-2012-0174
C M N
LOW 1.7 2.9 09.05.2012 00:55
CVE-2012-0175
C M N
HIGH 9.3 10.0 10.07.2012 21:55
CVE-2012-0178
C M N
HIGH 7.2 10.0 09.05.2012 00:55
CVE-2012-0179
C M N
HIGH 7.2 10.0 09.05.2012 00:55
CVE-2012-0181
C M N
HIGH 7.2 10.0 09.05.2012 00:55
CVE-2012-1864
C M N
HIGH 7.2 10.0 12.06.2012 22:55
CVE-2012-1865
C M N
HIGH 7.2 10.0 12.06.2012 22:55
CVE-2012-1866
C M N
HIGH 7.2 10.0 12.06.2012 22:55
CVE-2012-1867
C M N
HIGH 7.2 10.0 12.06.2012 22:55
CVE-2012-1870
C M N
MEDIUM 4.3 2.9 10.07.2012 21:55
CVE-2012-2530
C M N
HIGH 7.2 10.0 14.11.2012 00:55
CVE-2012-2531
C M N
LOW 2.1 2.9 14.11.2012 00:55
CVE-2012-2532
C M N
MEDIUM 5.0 2.9 14.11.2012 00:55
CVE-2012-2553
C M N
HIGH 7.2 10.0 14.11.2012 00:55
CVE-2012-2556
C M N
HIGH 9.3 10.0 12.12.2012 00:55
CVE-2012-5362
C M N
HIGH 7.5 3.6 20.02.2020 15:15
CVE-2012-5364
C M N
HIGH 7.5 3.6 20.02.2020 15:15
CVE-2013-1285
C M N
HIGH 7.2 10.0 13.03.2013 00:55
CVE-2013-1286
C M N
HIGH 7.2 10.0 13.03.2013 00:55
CVE-2013-1287
C M N
HIGH 7.2 10.0 13.03.2013 00:55
CVE-2013-2553
C M N
HIGH 7.2 10.0 11.03.2013 10:55
CVE-2013-2554
C M N
HIGH 7.5 6.4 11.03.2013 10:55
CVE-2013-3869
C M N
MEDIUM 5.0 2.9 13.11.2013 00:55
CVE-2013-3876
C M N
HIGH 7.1 6.9 18.11.2013 03:55
CVE-2013-3918
C M N
HIGH 9.3 10.0 12.11.2013 14:35
CVE-2013-3940
C M N
HIGH 9.3 10.0 13.11.2013 00:55
CVE-2013-5056
C M N
HIGH 9.3 10.0 11.12.2013 00:55
CVE-2013-5058
C M N
MEDIUM 6.9 10.0 11.12.2013 00:55
CVE-2013-7332
C M N
MEDIUM 5.0 2.9 26.02.2014 14:55
CVE-2014-0263
C M N
HIGH 9.3 10.0 12.02.2014 04:50
CVE-2014-0266
C M N
HIGH 7.1 6.9 12.02.2014 04:50
CVE-2014-0296
C M N
MEDIUM 5.1 6.4 11.06.2014 04:56
CVE-2014-0300
C M N
HIGH 7.2 10.0 12.03.2014 05:15
CVE-2014-0301
C M N
HIGH 9.3 10.0 12.03.2014 05:15
CVE-2014-0315
C M N
MEDIUM 6.9 10.0 08.04.2014 23:55
CVE-2014-0316
C M N
HIGH 7.5 6.4 12.08.2014 21:55
CVE-2014-0318
C M N
HIGH 7.2 10.0 12.08.2014 21:55
CVE-2014-0323
C M N
MEDIUM 6.6 9.2 12.03.2014 05:15
CVE-2014-1767
C M N
HIGH 7.2 10.0 08.07.2014 22:55
CVE-2014-1807
C M N
HIGH 7.2 10.0 14.05.2014 11:13
CVE-2014-1811
C M N
MEDIUM 5.0 2.9 11.06.2014 04:56
CVE-2014-1812
C M N
HIGH 9.0 10.0 14.05.2014 11:13
CVE-2014-1814
C M N
HIGH 7.2 10.0 12.08.2014 21:55
CVE-2014-1817
C M N
HIGH 9.3 10.0 11.06.2014 04:56
CVE-2014-1818
C M N
HIGH 9.3 10.0 11.06.2014 04:56
CVE-2014-1819
C M N
HIGH 7.2 10.0 12.08.2014 21:55
CVE-2014-1824
C M N
HIGH 9.3 10.0 08.07.2014 22:55
CVE-2014-2780
C M N
MEDIUM 6.9 10.0 08.07.2014 22:55
CVE-2014-2781
C M N
HIGH 7.6 10.0 08.07.2014 22:55
CVE-2014-4064
C M N
MEDIUM 4.9 6.9 12.08.2014 21:55
CVE-2014-4074
C M N
HIGH 7.2 10.0 10.09.2014 01:55
CVE-2014-4113
C M N
HIGH 7.2 10.0 15.10.2014 10:55
CVE-2014-4114
C M N
HIGH 9.3 10.0 15.10.2014 10:55
CVE-2014-4118
C M N
HIGH 9.3 10.0 11.11.2014 22:55
CVE-2014-4148
C M N
HIGH 9.3 10.0 15.10.2014 10:55
CVE-2014-6317
C M N
HIGH 7.1 6.9 11.11.2014 22:55
CVE-2014-6318
C M N
MEDIUM 4.3 2.9 11.11.2014 22:55
CVE-2014-6321
C M N
HIGH 10.0 10.0 11.11.2014 22:55
CVE-2014-6322
C M N
MEDIUM 4.3 2.9 11.11.2014 22:55
CVE-2014-6324
C M N
HIGH 9.0 10.0 18.11.2014 23:59
CVE-2014-6332
C M N
HIGH 9.3 10.0 11.11.2014 22:55
CVE-2014-6352
C M N
HIGH 9.3 10.0 22.10.2014 14:55
CVE-2014-6355
C M N
MEDIUM 5.0 2.9 11.12.2014 00:59
CVE-2015-0001
C M N
LOW 1.9 2.9 13.01.2015 22:59
CVE-2015-0002
C M N
HIGH 7.2 10.0 13.01.2015 22:59
CVE-2015-0003
C M N
MEDIUM 6.9 10.0 11.02.2015 03:00
CVE-2015-0004
C M N
HIGH 7.2 10.0 13.01.2015 22:59
CVE-2015-0006
C M N
MEDIUM 6.1 6.9 13.01.2015 22:59
CVE-2015-0008
C M N
HIGH 8.3 10.0 11.02.2015 03:00
CVE-2015-0009
C M N
LOW 3.3 2.9 11.02.2015 03:00
CVE-2015-0010
C M N
LOW 1.9 2.9 11.02.2015 03:00
CVE-2015-0011
C M N
MEDIUM 4.7 6.9 13.01.2015 22:59
CVE-2015-0014
C M N
HIGH 10.0 10.0 13.01.2015 22:59
CVE-2015-0016
C M N
HIGH 9.3 10.0 13.01.2015 22:59
CVE-2015-0057
C M N
HIGH 7.2 10.0 11.02.2015 03:01
CVE-2015-0059
C M N
MEDIUM 6.9 10.0 11.02.2015 03:01
CVE-2015-0060
C M N
MEDIUM 4.7 6.9 11.02.2015 03:01
CVE-2015-0061
C M N
MEDIUM 4.3 2.9 11.02.2015 03:01
CVE-2015-0062
C M N
HIGH 7.2 10.0 11.02.2015 03:01
CVE-2015-0073
C M N
HIGH 7.2 10.0 11.03.2015 10:59
CVE-2015-0074
C M N
MEDIUM 4.3 2.9 11.03.2015 10:59
CVE-2015-0076
C M N
MEDIUM 4.3 2.9 11.03.2015 10:59
CVE-2015-0077
C M N
LOW 2.1 2.9 11.03.2015 10:59
CVE-2015-0078
C M N
HIGH 7.2 10.0 11.03.2015 10:59
CVE-2015-0079
C M N
HIGH 7.8 6.9 11.03.2015 10:59
CVE-2015-0080
C M N
MEDIUM 4.3 2.9 11.03.2015 10:59
CVE-2015-0081
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0084
C M N
LOW 2.1 2.9 11.03.2015 10:59
CVE-2015-0087
C M N
MEDIUM 5.0 2.9 11.03.2015 10:59
CVE-2015-0088
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0089
C M N
MEDIUM 5.0 2.9 11.03.2015 10:59
CVE-2015-0090
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0091
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0092
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0093
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0094
C M N
LOW 2.1 2.9 11.03.2015 10:59
CVE-2015-0095
C M N
MEDIUM 5.6 7.8 11.03.2015 10:59
CVE-2015-0096
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-1635
C M N
HIGH 10.0 10.0 14.04.2015 20:59
CVE-2015-1637
C M N
MEDIUM 4.3 2.9 06.03.2015 17:59
CVE-2015-1643
C M N
HIGH 7.2 10.0 14.04.2015 20:59
CVE-2015-1644
C M N
HIGH 7.2 10.0 14.04.2015 20:59
CVE-2015-1674
C M N
MEDIUM 4.6 6.4 13.05.2015 10:59
CVE-2015-1675
C M N
HIGH 9.3 10.0 13.05.2015 10:59
CVE-2015-1676
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1677
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1678
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1679
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1680
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1681
C M N
LOW 1.9 2.9 13.05.2015 10:59
CVE-2015-1695
C M N
HIGH 9.3 10.0 13.05.2015 10:59
CVE-2015-1696
C M N
HIGH 9.3 10.0 13.05.2015 10:59
CVE-2015-1697
C M N
HIGH 9.3 10.0 13.05.2015 10:59
CVE-2015-1698
C M N
HIGH 9.3 10.0 13.05.2015 10:59
CVE-2015-1699
C M N
HIGH 9.3 10.0 13.05.2015 10:59
CVE-2015-1702
C M N
MEDIUM 6.9 10.0 13.05.2015 10:59
CVE-2015-1716
C M N
MEDIUM 5.0 2.9 13.05.2015 10:59
CVE-2015-1719
C M N
LOW 2.1 2.9 10.06.2015 01:59
CVE-2015-1720
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1721
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1722
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1723
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1724
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1725
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1726
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1727
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1756
C M N
HIGH 9.3 10.0 10.06.2015 01:59
CVE-2015-1769
C M N
HIGH 7.2 10.0 15.08.2015 00:59
CVE-2015-2360
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-2363
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2364
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2365
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2366
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2367
C M N
LOW 2.1 2.9 14.07.2015 22:59
CVE-2015-2370
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2371
C M N
MEDIUM 6.9 10.0 14.07.2015 22:59
CVE-2015-2373
C M N
HIGH 10.0 10.0 14.07.2015 21:59
CVE-2015-2381
C M N
LOW 2.1 2.9 14.07.2015 22:59
CVE-2015-2382
C M N
LOW 2.1 2.9 14.07.2015 22:59
CVE-2015-2387
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2416
C M N
MEDIUM 5.0 2.9 14.07.2015 22:59
CVE-2015-2417
C M N
MEDIUM 5.0 2.9 14.07.2015 22:59
CVE-2015-2423
C M N
MEDIUM 4.3 2.9 15.08.2015 00:59
CVE-2015-2426
C M N
HIGH 9.3 10.0 20.07.2015 18:59
CVE-2015-2428
C M N
LOW 2.1 2.9 15.08.2015 00:59
CVE-2015-2429
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2430
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2432
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2433
C M N
LOW 2.1 2.9 15.08.2015 00:59
CVE-2015-2435
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2453
C M N
MEDIUM 4.7 6.9 15.08.2015 00:59
CVE-2015-2454
C M N
LOW 2.1 2.9 15.08.2015 00:59
CVE-2015-2455
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2456
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2458
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2459
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2461
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2462
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2463
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2464
C M N
HIGH 9.3 10.0 15.08.2015 00:59
CVE-2015-2465
C M N
LOW 2.1 2.9 15.08.2015 00:59
CVE-2015-2472
C M N
MEDIUM 4.3 2.9 15.08.2015 00:59
CVE-2015-2476
C M N
LOW 2.6 2.9 15.08.2015 00:59
CVE-2015-2478
C M N
HIGH 7.2 10.0 11.11.2015 11:59
CVE-2015-2506
C M N
HIGH 9.3 10.0 09.09.2015 00:59
CVE-2015-2507
C M N
HIGH 7.2 10.0 09.09.2015 00:59
CVE-2015-2509
C M N
HIGH 9.3 10.0 09.09.2015 00:59
CVE-2015-2511
C M N
MEDIUM 6.9 10.0 09.09.2015 00:59
CVE-2015-2512
C M N
HIGH 7.2 10.0 09.09.2015 00:59
CVE-2015-2513
C M N
HIGH 9.3 10.0 09.09.2015 00:59
CVE-2015-2514
C M N
HIGH 9.3 10.0 09.09.2015 00:59
CVE-2015-2515
C M N
HIGH 9.3 10.0 14.10.2015 01:59
CVE-2015-2516
C M N
MEDIUM 4.3 2.9 09.09.2015 00:59
CVE-2015-2517
C M N
MEDIUM 6.9 10.0 09.09.2015 00:59
CVE-2015-2518
C M N
MEDIUM 6.9 10.0 09.09.2015 00:59
CVE-2015-2519
C M N
HIGH 9.3 10.0 09.09.2015 00:59
CVE-2015-2524
C M N
HIGH 7.2 10.0 09.09.2015 00:59
CVE-2015-2525
C M N
HIGH 7.2 10.0 09.09.2015 00:59
CVE-2015-2527
C M N
HIGH 7.2 10.0 09.09.2015 00:59
CVE-2015-2528
C M N
HIGH 7.2 10.0 09.09.2015 00:59
CVE-2015-2530
C M N
HIGH 9.3 10.0 09.09.2015 00:59
CVE-2015-2546
C M N
MEDIUM 6.9 10.0 09.09.2015 00:59
CVE-2015-2549
C M N
HIGH 7.2 10.0 14.10.2015 01:59
CVE-2015-2550
C M N
HIGH 7.2 10.0 14.10.2015 01:59
CVE-2015-2552
C M N
HIGH 7.2 10.0 14.10.2015 01:59
CVE-2015-2553
C M N
HIGH 7.2 10.0 14.10.2015 01:59
CVE-2015-2554
C M N
HIGH 7.2 10.0 14.10.2015 01:59
CVE-2015-6095
C M N
MEDIUM 4.9 6.9 11.11.2015 12:59
CVE-2015-6100
C M N
MEDIUM 6.9 10.0 11.11.2015 12:59
CVE-2015-6101
C M N
MEDIUM 6.9 10.0 11.11.2015 12:59
CVE-2015-6102
C M N
LOW 2.1 2.9 11.11.2015 12:59
CVE-2015-6103
C M N
HIGH 9.3 10.0 11.11.2015 12:59
CVE-2015-6104
C M N
HIGH 9.3 10.0 11.11.2015 12:59
CVE-2015-6107
C M N
HIGH 9.3 10.0 09.12.2015 11:59
CVE-2015-6108
C M N
HIGH 9.3 10.0 09.12.2015 11:59
CVE-2015-6111
C M N
MEDIUM 6.8 6.9 11.11.2015 12:59
CVE-2015-6112
C M N
MEDIUM 5.8 4.9 11.11.2015 12:59
CVE-2015-6113
C M N
LOW 2.1 2.9 11.11.2015 12:59
CVE-2015-6126
C M N
HIGH 7.2 10.0 09.12.2015 11:59
CVE-2015-6127
C M N
MEDIUM 4.3 2.9 09.12.2015 11:59
CVE-2015-6131
C M N
HIGH 9.3 10.0 09.12.2015 11:59
CVE-2015-6132
C M N
HIGH 7.2 10.0 09.12.2015 11:59
CVE-2015-6133
C M N
HIGH 7.2 10.0 09.12.2015 11:59
CVE-2015-6171
C M N
HIGH 7.2 10.0 09.12.2015 11:59
CVE-2015-6173
C M N
HIGH 7.2 10.0 09.12.2015 11:59
CVE-2015-6174
C M N
HIGH 7.2 10.0 09.12.2015 11:59
CVE-2016-0006
C M N
HIGH 7.3 5.9 13.01.2016 05:59
CVE-2016-0007
C M N
HIGH 7.8 5.9 13.01.2016 05:59
CVE-2016-0008
C M N
MEDIUM 4.3 1.4 13.01.2016 05:59
CVE-2016-0014
C M N
HIGH 7.8 5.9 13.01.2016 05:59
CVE-2016-0015
C M N
HIGH 7.8 5.9 13.01.2016 05:59
CVE-2016-0016
C M N
HIGH 7.8 5.9 13.01.2016 05:59
CVE-2016-0018
C M N
HIGH 7.3 5.9 13.01.2016 05:59
CVE-2016-3216
C M N
MEDIUM 4.3 1.4 16.06.2016 01:59
CVE-2016-3230
C M N
MEDIUM 5.0 3.6 16.06.2016 01:59
CVE-2017-0050
C M N
HIGH 7.8 5.9 17.03.2017 00:59
CVE-2017-0175
C M N
MEDIUM 4.7 3.6 12.05.2017 14:29
CVE-2017-0191
C M N
MEDIUM 5.8 4.0 12.04.2017 14:59
CVE-2017-0242
C M N
MEDIUM 5.5 3.6 12.05.2017 14:29
CVE-2018-0887
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-0960
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-0968
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-0969
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-0970
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-0971
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-0972
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-0973
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-0974
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-0975
C M N
MEDIUM 5.5 3.6 12.04.2018 01:29
CVE-2018-6947
C M N
HIGH 7.8 5.9 28.02.2018 22:29
CVE-2018-7249
C M N
HIGH 7.0 5.9 26.02.2018 20:29
CVE-2018-7250
C M N
MEDIUM 5.5 3.6 26.02.2018 20:29
CVE-2018-8563
C M N
MEDIUM 5.5 3.6 14.11.2018 01:29
CVE-2019-1465
C M N
MEDIUM 6.5 3.6 10.12.2019 22:15
CVE-2019-1466
C M N
MEDIUM 6.5 3.6 10.12.2019 22:15
CVE-2019-1467
C M N
MEDIUM 6.5 3.6 10.12.2019 22:15
CVE-2019-1474
C M N
MEDIUM 5.5 3.6 10.12.2019 22:15
CVE-2019-5921
C M N
HIGH 7.8 5.9 12.03.2019 22:29
CVE-2020-17087
C M N
HIGH 7.8 5.9 11.11.2020 07:15
CVE-2022-21893
C M N
HIGH 8.0 5.9 11.01.2022 21:15
CVE-2022-21897
C M N
HIGH 7.8 5.9 11.01.2022 21:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2010-2739', 'CVE-2010-4562', 'CVE-2018-7249', 'CVE-2017-0191', 'CVE-2012-0179', 'CVE-2018-6947', 'CVE-2007-6753', 'CVE-2018-7250', 'CVE-2013-7332', 'CVE-2009-3676', 'CVE-2010-4669', 'CVE-2012-0181', 'CVE-2010-1256', 'CVE-2010-4398', 'CVE-2012-2532', 'CVE-2014-1767', 'CVE-2011-1652', 'CVE-2014-1824', 'CVE-2017-0175', 'CVE-2010-0719', 'CVE-2012-2531']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2010-4398', 'CVE-2018-7250', 'CVE-2010-2739', 'CVE-2013-7332', 'CVE-2009-3676', 'CVE-2010-4562', 'CVE-2018-7249', 'CVE-2017-0191', 'CVE-2012-0179', 'CVE-2017-0175', 'CVE-2014-1767', 'CVE-2010-4669', 'CVE-2010-0719', 'CVE-2011-1652', 'CVE-2018-6947', 'CVE-2012-0181', 'CVE-2007-6753', 'CVE-2014-1824']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 1001.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2008-08-15', 'validation_type': 'Initial', 'lab': 'SAIC-VA'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2009-07-24', 'validation_type': 'Update', 'lab': ''}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2012-09-06', 'validation_type': 'Update', 'lab': 'SAIC-VA'}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt1001.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The description property was set to BCRYPT.DLL provides cryptographic services, through its documented interfaces, to Windows Vista components and applications running on Windows Vista. The cryptographic module, BCRYPT.DLL, encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible via the Microsoft CNG (Cryptography, Next Generation) API. It can be dynamically linked into applications by software developers to permit the use of general-purpose FIPS 140-2 compliant cryptography..
    • The mentioned_certs property was updated, with the {'980': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 208958, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/CreationDate': "D:20120831161449-04'00'", '/Author': 'noltinge', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': "D:20120831161449-04'00'", '/Title': 'Microsoft Word - 140sp1001 _August 28 2012_.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['980']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['980']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['1053']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['1053']}, 'directly_referencing': {'_type': 'Set', 'elements': ['980']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['980', '978', '979']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['1053']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['1053']}, 'directly_referencing': {'_type': 'Set', 'elements': ['980']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['980', '978', '979']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['SHS#753', 'DSA#283', 'RNG#435', 'AES#756', 'RSA#353', 'AES#739', 'HMAC#412', 'Triple-DES#656', 'RSA#357', 'ECDSA#82']}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-6102', 'CVE-2015-0001', 'CVE-2015-6133', 'CVE-2015-0080', 'CVE-2014-1818', 'CVE-2015-0078', 'CVE-2015-0088', 'CVE-2015-2428', 'CVE-2016-0007', 'CVE-2015-2514', 'CVE-2015-2524', 'CVE-2015-0074', 'CVE-2015-2549', 'CVE-2014-0300', 'CVE-2015-0096', 'CVE-2015-2478', 'CVE-2015-2476', 'CVE-2015-1721', 'CVE-2013-3940', 'CVE-2015-0006', 'CVE-2015-2432', 'CVE-2016-0014', 'CVE-2015-0003', 'CVE-2015-0081', 'CVE-2015-2512', 'CVE-2015-1679', 'CVE-2015-6104', 'CVE-2015-2365', 'CVE-2013-3876', 'CVE-2015-6113', 'CVE-2015-2382', 'CVE-2015-1698', 'CVE-2016-0018', 'CVE-2015-1675', 'CVE-2015-2554', 'CVE-2014-4074', 'CVE-2015-0016', 'CVE-2015-2528', 'CVE-2015-0087', 'CVE-2015-1769', 'CVE-2015-0089', 'CVE-2015-1716', 'CVE-2015-0014', 'CVE-2015-1722', 'CVE-2015-0011', 'CVE-2015-0090', 'CVE-2015-6171', 'CVE-2015-1680', 'CVE-2015-2527', 'CVE-2015-1719', 'CVE-2015-2363', 'CVE-2015-1676', 'CVE-2015-2373', 'CVE-2015-2423', 'CVE-2015-1644', 'CVE-2015-2371', 'CVE-2015-6174', 'CVE-2015-1637', 'CVE-2014-1819', 'CVE-2014-6317', 'CVE-2015-0073', 'CVE-2015-2364', 'CVE-2015-2465', 'CVE-2015-0008', 'CVE-2015-2550', 'CVE-2015-0079', 'CVE-2015-6107', 'CVE-2015-0057', 'CVE-2014-0263', 'CVE-2014-6355', 'CVE-2015-0004', 'CVE-2015-6173', 'CVE-2015-2530', 'CVE-2014-1814', 'CVE-2014-1767', 'CVE-2014-2781', 'CVE-2016-0016', 'CVE-2015-1678', 'CVE-2015-2516', 'CVE-2015-2387', 'CVE-2015-1635', 'CVE-2015-1677', 'CVE-2014-1812', 'CVE-2015-6100', 'CVE-2015-2454', 'CVE-2015-0061', 'CVE-2015-2426', 'CVE-2015-2417', 'CVE-2013-3869', 'CVE-2015-2458', 'CVE-2015-2453', 'CVE-2015-1697', 'CVE-2014-4148', 'CVE-2015-2430', 'CVE-2015-6111', 'CVE-2015-0091', 'CVE-2015-2506', 'CVE-2015-0009', 'CVE-2014-2780', 'CVE-2013-5056', 'CVE-2015-0059', 'CVE-2014-6322', 'CVE-2015-2370', 'CVE-2016-0008', 'CVE-2014-6352', 'CVE-2014-1807', 'CVE-2015-1720', 'CVE-2015-6103', 'CVE-2014-6321', 'CVE-2015-2515', 'CVE-2015-1695', 'CVE-2013-7332', 'CVE-2015-1756', 'CVE-2016-0015', 'CVE-2014-4064', 'CVE-2014-4118', 'CVE-2015-0093', 'CVE-2015-1674', 'CVE-2015-2518', 'CVE-2015-2511', 'CVE-2014-6332', 'CVE-2015-2381', 'CVE-2015-2360', 'CVE-2015-1643', 'CVE-2015-2513', 'CVE-2014-0323', 'CVE-2014-6318', 'CVE-2013-5058', 'CVE-2015-2416', 'CVE-2015-2367', 'CVE-2015-2459', 'CVE-2015-1726', 'CVE-2015-0077', 'CVE-2015-2366', 'CVE-2014-1811', 'CVE-2015-0094', 'CVE-2016-0006', 'CVE-2015-2429', 'CVE-2015-0092', 'CVE-2014-4114', 'CVE-2014-0316', 'CVE-2015-0095', 'CVE-2015-0060', 'CVE-2015-0010', 'CVE-2015-6095', 'CVE-2015-2509', 'CVE-2014-4113', 'CVE-2015-2507', 'CVE-2015-1724', 'CVE-2015-6112', 'CVE-2015-0062', 'CVE-2015-2546', 'CVE-2014-0266', 'CVE-2015-6108', 'CVE-2015-2461', 'CVE-2015-2433', 'CVE-2015-1699', 'CVE-2014-0296', 'CVE-2015-6131', 'CVE-2015-2519', 'CVE-2014-0301', 'CVE-2015-6101', 'CVE-2015-1696', 'CVE-2015-0076', 'CVE-2015-6127', 'CVE-2015-2552', 'CVE-2015-1725', 'CVE-2015-1702', 'CVE-2015-6132', 'CVE-2014-0318', 'CVE-2015-6126', 'CVE-2014-1824', 'CVE-2014-1817', 'CVE-2013-3918', 'CVE-2015-2553', 'CVE-2015-1681', 'CVE-2015-1727', 'CVE-2015-2525', 'CVE-2015-2517', 'CVE-2014-0315', 'CVE-2015-1723', 'CVE-2015-0084', 'CVE-2015-0002', 'CVE-2015-2472']} values added.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '37ed969ffe8bd4a0b9f22040c8fbb5b6552a4da68c17712a03dc73e7eea76062', 'policy_txt_hash': '022c1ec1919e8c656e333b90aa6bc3b932068b6b240d3a27c766cb0456230a8f'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'#753': 1, '#656': 1, '#739': 1, '#756': 1, '#357': 1, '#353': 1, '#435': 1} values inserted.
    • The st_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['3171', '3413', '2457', '1219', '2932', '3486', '2571', '3981', '1574', '2191', '2936', '1551', '3346', '3143', '3548', '2190', '2934', '3168', '2185', '3348', '2188', '2189', '1247', '2187', '2938', '2104', '2086', '2186', '3099', '2464', '1568', '2193', '2937', '2192', '1552', '2134', '2319', '2981', '2477', '3342', '1601', '1581', '2935']}}, 'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['739', '357', '353', '753', '435', '756', '656']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['739', '357', '353', '354', '435', '756', '656', '753']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'#753': 1, '#656': 1, '#739': 1, '#756': 1, '#357': 1, '#353': 1, '#82': 1, '#435': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 3, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}, '__delete__': ['SHA1', 'SHA256', 'SHA512', 'PKCS1', 'DES (2']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 3}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 10}}}}}, '__delete__': ['miscellaneous']}, 'asymmetric_crypto': {'__update__': {'ECC': {'__delete__': ['ECC']}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 9}}, 'DSA': {'__update__': {'DSA': 14}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}, '__delete__': ['SHA256', 'SHA512', 'SHA-2', 'SHA2']}}, '__delete__': ['SHA3']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 1}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 1}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RBG']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__delete__': ['FIPS186']}}, '__delete__': ['PKCS']}, 'javacard_api_const': {}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['1053']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['1053']}, 'directly_referencing': {'_type': 'Set', 'elements': ['980']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['980', '979', '978']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['1053']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['1053']}, 'directly_referencing': {'_type': 'Set', 'elements': ['980']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['980', '979', '978']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-1886', 'CVE-2018-0887', 'CVE-2012-0004', 'CVE-2012-0013', 'CVE-2011-1234', 'CVE-2011-0671', 'CVE-2010-4562', 'CVE-2010-2746', 'CVE-2010-0476', 'CVE-2022-21893', 'CVE-2011-1882', 'CVE-2011-1239', 'CVE-2010-0021', 'CVE-2011-1888', 'CVE-2011-0665', 'CVE-2018-7250', 'CVE-2011-1232', 'CVE-2018-8563', 'CVE-2010-3974', 'CVE-2010-0017', 'CVE-2010-2729', 'CVE-2010-0252', 'CVE-2009-2511', 'CVE-2012-1866', 'CVE-2010-0022', 'CVE-2011-3416', 'CVE-2011-0031', 'CVE-2011-1885', 'CVE-2010-0811', 'CVE-2011-1880', 'CVE-2011-3415', 'CVE-2011-1240', 'CVE-2019-5921', 'CVE-2013-1287', 'CVE-2010-2551', 'CVE-2010-3939', 'CVE-2011-0666', 'CVE-2011-1871', 'CVE-2012-0159', 'CVE-2011-0667', 'CVE-2012-1870', 'CVE-2010-0232', 'CVE-2011-0661', 'CVE-2010-0819', 'CVE-2011-1875', 'CVE-2011-1237', 'CVE-2010-0018', 'CVE-2011-3401', 'CVE-2012-5362', 'CVE-2011-0676', 'CVE-2010-1897', 'CVE-2011-1884', 'CVE-2011-0662', 'CVE-2018-0973', 'CVE-2011-1231', 'CVE-2011-1887', 'CVE-2018-0969', 'CVE-2010-1892', 'CVE-2010-0231', 'CVE-2010-1893', 'CVE-2011-1247', 'CVE-2010-3225', 'CVE-2018-0971', 'CVE-2010-0482', 'CVE-2018-0974', 'CVE-2011-1971', 'CVE-2009-3676', 'CVE-2012-0001', 'CVE-2010-0477', 'CVE-2010-2554', 'CVE-2011-0033', 'CVE-2011-1235', 'CVE-2010-3959', 'CVE-2011-1230', 'CVE-2011-0086', 'CVE-2011-1894', 'CVE-2010-3957', 'CVE-2010-4669', 'CVE-2015-2463', 'CVE-2011-1241', 'CVE-2011-2014', 'CVE-2011-4434', 'CVE-2011-3406', 'CVE-2010-3940', 'CVE-2010-0250', 'CVE-2011-2004', 'CVE-2018-0960', 'CVE-2018-0972', 'CVE-2012-1867', 'CVE-2015-2464', 'CVE-2011-1284', 'CVE-2022-21897', 'CVE-2011-1652', 'CVE-2010-2550', 'CVE-2011-1874', 'CVE-2011-1282', 'CVE-2019-1465', 'CVE-2010-3943', 'CVE-2012-2556', 'CVE-2013-2554', 'CVE-2011-1226', 'CVE-2011-1877', 'CVE-2011-1238', 'CVE-2011-2003', 'CVE-2011-0034', 'CVE-2010-3229', 'CVE-2011-0090', 'CVE-2018-0970', 'CVE-2015-2456', 'CVE-2012-1864', 'CVE-2011-0672', 'CVE-2010-3227', 'CVE-2011-1227', 'CVE-2010-2739', 'CVE-2010-0481', 'CVE-2011-0042', 'CVE-2012-0178', 'CVE-2012-0179', 'CVE-2011-1985', 'CVE-2016-3216', 'CVE-2011-2002', 'CVE-2015-2455', 'CVE-2010-3944', 'CVE-2011-1967', 'CVE-2011-0088', 'CVE-2010-1883', 'CVE-2011-1881', 'CVE-2011-3414', 'CVE-2011-1869', 'CVE-2020-17087', 'CVE-2010-3941', 'CVE-2010-4182', 'CVE-2015-2462', 'CVE-2010-0020', 'CVE-2011-1991', 'CVE-2011-1873', 'CVE-2010-0487', 'CVE-2010-2552', 'CVE-2010-2743', 'CVE-2011-0032', 'CVE-2018-0975', 'CVE-2011-1233', 'CVE-2011-0091', 'CVE-2019-1467', 'CVE-2011-0660', 'CVE-2010-3942', 'CVE-2011-1229', 'CVE-2012-0003', 'CVE-2011-2016', 'CVE-2010-3966', 'CVE-2017-0050', 'CVE-2011-2009', 'CVE-2011-2018', 'CVE-2010-2744', 'CVE-2011-1225', 'CVE-2010-0269', 'CVE-2011-1883', 'CVE-2010-3956', 'CVE-2019-1466', 'CVE-2010-2568', 'CVE-2013-1285', 'CVE-2011-1878', 'CVE-2010-3961', 'CVE-2011-3417', 'CVE-2011-3408', 'CVE-2012-2553', 'CVE-2011-0675', 'CVE-2012-1865', 'CVE-2018-7249', 'CVE-2011-1281', 'CVE-2017-0191', 'CVE-2010-2553', 'CVE-2011-1267', 'CVE-2018-6947', 'CVE-2012-2530', 'CVE-2011-1268', 'CVE-2018-0968', 'CVE-2012-0174', 'CVE-2007-6753', 'CVE-2011-0096', 'CVE-2011-2013', 'CVE-2010-1890', 'CVE-2011-2011', 'CVE-2010-1255', 'CVE-2011-1975', 'CVE-2016-3230', 'CVE-2011-1876', 'CVE-2012-0181', 'CVE-2014-6324', 'CVE-2013-2553', 'CVE-2010-4398', 'CVE-2011-0657', 'CVE-2011-0674', 'CVE-2011-1965', 'CVE-2009-3678', 'CVE-2011-0677', 'CVE-2010-0485', 'CVE-2011-1879', 'CVE-2019-1474', 'CVE-2009-2510', 'CVE-2010-1887', 'CVE-2010-3338', 'CVE-2010-0270', 'CVE-2015-2435', 'CVE-2011-1228', 'CVE-2017-0242', 'CVE-2013-1286', 'CVE-2011-1236', 'CVE-2010-2555', 'CVE-2010-0486', 'CVE-2012-5364', 'CVE-2012-0175', 'CVE-2017-0175', 'CVE-2011-0089', 'CVE-2010-0719', 'CVE-2011-1242', 'CVE-2011-0670', 'CVE-2010-0820', 'CVE-2009-2524']}.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*', 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2011-0638', 'CVE-2021-36958', 'CVE-2018-0598', 'CVE-2010-3143', 'CVE-2011-3389', 'CVE-2008-6194', 'CVE-2010-3139', 'CVE-2010-3888', 'CVE-2018-0599', 'CVE-2010-3889']}.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-34733', 'CVE-2022-34719', 'CVE-2022-35803', 'CVE-2022-35831', 'CVE-2022-34731', 'CVE-2022-35832', 'CVE-2022-34734', 'CVE-2022-34728', 'CVE-2022-34718', 'CVE-2022-34729', 'CVE-2022-34732', 'CVE-2022-34730']} values added.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-30200', 'CVE-2022-34720', 'CVE-2021-26414', 'CVE-2022-34725', 'CVE-2022-34721', 'CVE-2022-34727', 'CVE-2022-30170', 'CVE-2022-34722', 'CVE-2022-34726']} values added.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-34691', 'CVE-2022-30144', 'CVE-2022-34301', 'CVE-2022-30194', 'CVE-2022-34303', 'CVE-2022-34702', 'CVE-2022-34302', 'CVE-2022-34708', 'CVE-2022-33670', 'CVE-2022-30133', 'CVE-2022-34690', 'CVE-2022-34706', 'CVE-2022-34707', 'CVE-2022-34701']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-2497', 'CVE-2010-0490', 'CVE-2017-0293', 'CVE-2009-2764', 'CVE-2012-2897', 'CVE-2010-3147', 'CVE-2011-0029', 'CVE-2013-3154', 'CVE-2009-2531', 'CVE-2009-3671', 'CVE-2010-0494', 'CVE-2013-0006', 'CVE-2013-0007', 'CVE-2005-0356', 'CVE-2009-2530', 'CVE-2009-3674', 'CVE-2009-1547', 'CVE-2009-3673', 'CVE-2010-0492', 'CVE-2009-0091', 'CVE-2019-1236', 'CVE-2009-0090', 'CVE-2009-2529', 'CVE-2010-0027']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22038']} values added.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#980': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#357', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#283', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#353', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#753', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#412', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#756', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#656', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#435', 'algorithm_type': 'RNG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#739', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#82', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0825', 'CVE-2003-0995', 'CVE-2003-1448', 'CVE-2003-0001', 'CVE-2003-0662', 'CVE-2003-0003', 'CVE-2003-0605', 'CVE-2003-0717', 'CVE-2003-0711', 'CVE-2003-0661', 'CVE-2003-0528', 'CVE-2003-0349', 'CVE-2003-0345', 'CVE-2003-0112', 'CVE-2003-0660', 'CVE-2003-0659', 'CVE-2003-0111', 'CVE-2003-0910', 'CVE-2003-0227', 'CVE-2003-0352', 'CVE-2003-0813', 'CVE-2003-0496', 'CVE-2003-0663', 'CVE-2003-0812', 'CVE-2003-0715', 'CVE-2003-0350', 'CVE-2003-0010', 'CVE-2003-0109', 'CVE-2003-0469', 'CVE-2003-0908', 'CVE-2003-0807', 'CVE-2003-0818']} values added.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0825', 'CVE-2003-0995', 'CVE-2003-1448', 'CVE-2003-0001', 'CVE-2003-0003', 'CVE-2003-0662', 'CVE-2003-0605', 'CVE-2003-0717', 'CVE-2003-0711', 'CVE-2003-0661', 'CVE-2003-0528', 'CVE-2003-0349', 'CVE-2003-0345', 'CVE-2003-0112', 'CVE-2003-0660', 'CVE-2003-0659', 'CVE-2003-0111', 'CVE-2003-0910', 'CVE-2003-0227', 'CVE-2003-0352', 'CVE-2003-0813', 'CVE-2003-0496', 'CVE-2003-0663', 'CVE-2003-0812', 'CVE-2003-0715', 'CVE-2003-0350', 'CVE-2003-0109', 'CVE-2003-0010', 'CVE-2003-0469', 'CVE-2003-0908', 'CVE-2003-0807', 'CVE-2003-0818']} values discarded.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-30142', 'CVE-2022-30166', 'CVE-2022-30161', 'CVE-2022-30147']} values added.
  • 26.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-30160', 'CVE-2022-30164', 'CVE-2022-30162', 'CVE-2022-30135']} values added.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.0': {'__update__': {'count': 1}}}}}}, 'rules_security_assurance_components': {'__update__': {'ATE(?:_[A-Z]{3,4}){1,2}(?:\\.[0-9]|\\.[0-9]\\.[0-9]|)': {'__update__': {'ATE_BLOB': {'__update__': {'count': 1}}}, '__delete__': ['ATE_KEY_BLOB']}}}, 'rules_cc_claims': {'__update__': {'T\\.[\\._\\-A-Z]+?': {'__update__': {'T.DLL': {'__update__': {'count': 1}}}}}}, 'rules_javacard_api_consts': {'__update__': {'PAD_[A-Z_0-9]+': {'__delete__': ['PAD_NONE', 'PAD_OAEP']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384']}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{3})(?!\\d)', '(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{2})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.0': {'__update__': {'count': 1}}}}}}, 'rules_security_assurance_components': {'__update__': {'ATE(?:_[A-Z]{3,4}){1,2}(?:\\.[0-9]|\\.[0-9]\\.[0-9]|)': {'__update__': {'ATE_BLOB': {'__update__': {'count': 1}}}, '__delete__': ['ATE_KEY_BLOB']}}}, 'rules_cc_claims': {'__update__': {'T\\.[\\._\\-A-Z]+?': {'__update__': {'T.DLL': {'__update__': {'count': 1}}}}}}, 'rules_javacard_api_consts': {'__update__': {'PAD_[A-Z_0-9]+': {'__delete__': ['PAD_NONE', 'PAD_OAEP']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384']}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 05.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-30190']} values added.
  • 02.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-30138']} values added.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_2000:-:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_98:-:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_95:-:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:-:*', 'cpe:2.3:o:microsoft:windows_8.0:-:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2012-0013', 'CVE-2004-0214', 'CVE-2019-0602', 'CVE-2019-0584', 'CVE-2020-0676', 'CVE-2017-0284', 'CVE-2018-8563', 'CVE-2019-0603', 'CVE-2022-24499', 'CVE-2015-2476', 'CVE-2021-31974', 'CVE-2005-0416', 'CVE-2001-0502', 'CVE-1999-0716', 'CVE-2010-0022', 'CVE-2019-1365', 'CVE-2020-0680', 'CVE-2020-1085', 'CVE-2022-21889', 'CVE-2015-2512', 'CVE-2018-8443', 'CVE-2017-8554', 'CVE-2021-1668', 'CVE-2020-15705', 'CVE-2016-7221', 'CVE-2018-8544', 'CVE-2020-1390', 'CVE-2008-0088', 'CVE-2020-1152', 'CVE-2022-26917', 'CVE-2004-0124', 'CVE-2011-3401', 'CVE-2019-0601', 'CVE-2016-3309', 'CVE-2022-26792', 'CVE-2019-0907', 'CVE-2022-21973', 'CVE-2017-0271', 'CVE-2011-1230', 'CVE-2018-8410', 'CVE-2016-3299', 'CVE-2021-34537', 'CVE-2022-21880', 'CVE-2017-0076', 'CVE-2018-8256', 'CVE-2017-8491', 'CVE-2018-0957', 'CVE-2016-0016', 'CVE-2019-1019', 'CVE-2001-1519', 'CVE-2017-0060', 'CVE-2019-1339', 'CVE-2018-8335', 'CVE-2019-0663', 'CVE-2020-0936', 'CVE-2010-3943', 'CVE-2016-0041', 'CVE-2004-1649', 'CVE-2015-2430', 'CVE-2018-8438', 'CVE-2018-0813', 'CVE-2011-2003', 'CVE-2020-1564', 'CVE-2018-8622', 'CVE-2016-3342', 'CVE-1999-1358', 'CVE-2002-0020', 'CVE-2010-2739', 'CVE-2006-0010', 'CVE-2016-7182', 'CVE-2015-0059', 'CVE-2017-0038', 'CVE-2003-0605', 'CVE-2003-0003', 'CVE-2021-27072', 'CVE-2022-23283', 'CVE-2010-3944', 'CVE-2017-0097', 'CVE-2020-0993', 'CVE-2020-17087', 'CVE-2020-17041', 'CVE-2010-3941', 'CVE-2015-2381', 'CVE-2021-40476', 'CVE-2021-34500', 'CVE-2005-2388', 'CVE-2010-3942', 'CVE-2016-0185', 'CVE-2000-1227', 'CVE-2020-0738', 'CVE-2015-2459', 'CVE-2001-0015', 'CVE-2001-0543', 'CVE-2001-0241', 'CVE-2016-7212', 'CVE-2015-0094', 'CVE-2020-0625', 'CVE-2010-3961', 'CVE-2016-3343', 'CVE-2020-0797', 'CVE-2017-8470', 'CVE-2019-1151', 'CVE-2015-0060', 'CVE-2022-24547', 'CVE-2018-7249', 'CVE-2006-0988', 'CVE-2020-17097', 'CVE-2019-1285', 'CVE-2010-3147', 'CVE-2017-8580', 'CVE-2017-8689', 'CVE-2022-21885', 'CVE-2010-1890', 'CVE-2019-1393', 'CVE-2014-0301', 'CVE-2020-1484', 'CVE-2019-1333', 'CVE-2019-1108', 'CVE-2022-26918', 'CVE-2020-0785', 'CVE-2016-3252', 'CVE-2013-2553', 'CVE-2015-6101', 'CVE-2020-17032', 'CVE-2019-1164', 'CVE-2009-3674', 'CVE-2021-28331', 'CVE-2019-0787', 'CVE-2009-2510', 'CVE-2010-3338', 'CVE-2019-1006', 'CVE-2017-8463', 'CVE-2019-0889', 'CVE-2005-1218', 'CVE-2015-1681', 'CVE-2021-38633', 'CVE-2018-8553', 'CVE-1999-0387', 'CVE-2020-1251', 'CVE-2016-0142', 'CVE-2018-0846', 'CVE-2018-0754', 'CVE-2017-0047', 'CVE-2022-24540', 'CVE-2019-0630', 'CVE-2019-1458', 'CVE-2018-0844', 'CVE-2016-0042', 'CVE-2017-0178', 'CVE-2022-26796', 'CVE-2021-1708', 'CVE-2006-2370', 'CVE-2017-8687', 'CVE-2018-0817', 'CVE-2000-0129', 'CVE-2020-0614', 'CVE-2021-36964', 'CVE-2020-1038', 'CVE-2012-5362', 'CVE-2009-0090', 'CVE-2020-0907', 'CVE-2021-34447', 'CVE-2000-0155', 'CVE-2017-8719', 'CVE-2020-0882', 'CVE-2020-17025', 'CVE-2022-26801', 'CVE-2021-1660', 'CVE-2021-1673', 'CVE-2020-1194', 'CVE-2020-0859', 'CVE-2011-1235', 'CVE-2015-2463', 'CVE-2019-1212', 'CVE-2020-1007', 'CVE-2016-7223', 'CVE-2017-0174', 'CVE-2019-1078', 'CVE-2021-31953', 'CVE-2016-3249', 'CVE-2021-34481', 'CVE-2017-8476', 'CVE-2017-0250', 'CVE-2000-0790', 'CVE-2021-1734', 'CVE-2014-2781', 'CVE-2000-0612', 'CVE-2018-1036', 'CVE-2019-0846', 'CVE-2020-0691', 'CVE-2019-0734', 'CVE-2019-1420', 'CVE-2020-0994', 'CVE-2019-1046', 'CVE-2017-0022', 'CVE-2020-1034', 'CVE-2021-1640', 'CVE-2003-0818', 'CVE-2011-0042', 'CVE-2020-1464', 'CVE-2020-0729', 'CVE-2018-8304', 'CVE-2020-0780', 'CVE-2016-0008', 'CVE-2020-0769', 'CVE-2016-0015', 'CVE-2022-21924', 'CVE-2016-3258', 'CVE-2010-0487', 'CVE-2004-0209', 'CVE-2019-0887', 'CVE-2017-8676', 'CVE-2021-31975', 'CVE-2017-11851', 'CVE-2020-1468', 'CVE-2018-0976', 'CVE-2020-0613', 'CVE-2016-0151', 'CVE-2021-31959', 'CVE-2010-2744', 'CVE-2010-3956', 'CVE-2022-29139', 'CVE-2015-2368', 'CVE-2019-1407', 'CVE-2012-2553', 'CVE-2020-0722', 'CVE-2020-0756', 'CVE-2005-1206', 'CVE-2010-2553', 'CVE-2022-26903', 'CVE-2015-0010', 'CVE-2019-0754', 'CVE-2018-1015', 'CVE-2003-0711', 'CVE-2002-0597', 'CVE-2007-1692', 'CVE-2015-2461', 'CVE-2016-7185', 'CVE-2016-3237', 'CVE-2015-2433', 'CVE-2020-0821', 'CVE-2020-24588', 'CVE-2003-0111', 'CVE-2015-0076', 'CVE-2015-6127', 'CVE-2021-36960', 'CVE-2019-1474', 'CVE-2016-3319', 'CVE-2021-36959', 'CVE-2017-0170', 'CVE-2002-1712', 'CVE-2019-1244', 'CVE-1999-1593', 'CVE-2013-1286', 'CVE-2005-3644', 'CVE-1999-0444', 'CVE-2001-0659', 'CVE-2021-1637', 'CVE-2021-43217', 'CVE-2021-28309', 'CVE-2020-0627', 'CVE-2020-1529', 'CVE-2021-38638', 'CVE-2015-2472', 'CVE-2010-1886', 'CVE-2011-1234', 'CVE-2010-2746', 'CVE-2018-8550', 'CVE-2010-1735', 'CVE-2011-1882', 'CVE-2019-1125', 'CVE-2018-0926', 'CVE-2003-0661', 'CVE-1999-0505', 'CVE-2022-24544', 'CVE-2021-28349', 'CVE-2017-11762', 'CVE-2019-1381', 'CVE-2022-26919', 'CVE-2014-0300', 'CVE-2017-8475', 'CVE-2020-1004', 'CVE-2021-34497', 'CVE-2010-2729', 'CVE-2002-0725', 'CVE-2022-24527', 'CVE-2015-1721', 'CVE-2017-0294', 'CVE-2001-0238', 'CVE-2021-1664', 'CVE-2004-0571', 'CVE-2019-0879', 'CVE-2021-33742', 'CVE-2017-8681', 'CVE-2015-6104', 'CVE-2017-0078', 'CVE-2018-8393', 'CVE-2020-0952', 'CVE-2004-1080', 'CVE-2019-0636', 'CVE-2020-0879', 'CVE-2014-4074', 'CVE-2019-1341', 'CVE-2021-28329', 'CVE-2019-0579', 'CVE-2017-0056', 'CVE-2021-38629', 'CVE-1999-0874', 'CVE-2020-1074', 'CVE-2005-0545', 'CVE-2002-1256', 'CVE-2021-36937', 'CVE-2015-0090', 'CVE-2021-28355', 'CVE-2021-1678', 'CVE-2019-0716', 'CVE-2017-8482', 'CVE-2021-1657', 'CVE-2018-0753', 'CVE-2000-0851', 'CVE-2022-24550', 'CVE-2020-1541', 'CVE-2018-8349', 'CVE-2021-1655', 'CVE-2021-1702', 'CVE-2020-1256', 'CVE-2010-0482', 'CVE-2018-8167', 'CVE-2016-3203', 'CVE-2021-1696', 'CVE-2018-0751', 'CVE-2019-1017', 'CVE-2021-1679', 'CVE-2022-26803', 'CVE-2004-0206', 'CVE-2019-0735', 'CVE-2020-1577', 'CVE-2017-8493', 'CVE-2014-1819', 'CVE-2018-8423', 'CVE-2021-34441', 'CVE-2010-4669', 'CVE-2018-8169', 'CVE-2015-2361', 'CVE-2018-8444', 'CVE-2016-0133', 'CVE-2017-11842', 'CVE-2015-6173', 'CVE-2021-28446', 'CVE-2020-0915', 'CVE-2019-1359', 'CVE-1999-0612', 'CVE-2018-0970', 'CVE-2015-0091', 'CVE-2021-34535', 'CVE-2020-1492', 'CVE-2015-2455', 'CVE-2014-6322', 'CVE-2022-21836', 'CVE-2005-1981', 'CVE-2017-8462', 'CVE-2019-1177', 'CVE-2021-1675', 'CVE-2020-1208', 'CVE-2017-0075', 'CVE-2010-0020', 'CVE-2020-0628', 'CVE-2021-38639', 'CVE-2018-0830', 'CVE-2020-17001', 'CVE-2011-1229', 'CVE-2021-1684', 'CVE-2017-8624', 'CVE-2020-16916', 'CVE-2016-3305', 'CVE-2000-0544', 'CVE-2021-34459', 'CVE-2020-16923', 'CVE-2020-1519', 'CVE-2019-1432', 'CVE-2021-25195', 'CVE-2017-8460', 'CVE-2018-8472', 'CVE-2019-1318', 'CVE-2021-43224', 'CVE-2017-8495', 'CVE-2021-26887', 'CVE-2017-8680', 'CVE-2018-8439', 'CVE-2020-17069', 'CVE-2018-0832', 'CVE-2020-0689', 'CVE-2011-0096', 'CVE-2007-6753', 'CVE-2020-0724', 'CVE-2021-28325', 'CVE-2019-0621', 'CVE-2011-1975', 'CVE-2005-1983', 'CVE-2019-0803', 'CVE-2021-33765', 'CVE-2020-1067', 'CVE-2014-6324', 'CVE-2001-1288', 'CVE-2020-1534', 'CVE-2017-0190', 'CVE-2018-8547', 'CVE-2014-1817', 'CVE-2016-0049', 'CVE-2019-0948', 'CVE-2020-1083', 'CVE-2022-24542', 'CVE-2021-26433', 'CVE-2019-0688', 'CVE-1999-1105', 'CVE-2016-0179', 'CVE-2016-0171', 'CVE-2015-0084', 'CVE-2020-1542', 'CVE-2021-41331', 'CVE-2019-1391', 'CVE-2018-1040', 'CVE-2021-40465', 'CVE-2020-1245', 'CVE-2019-0664', 'CVE-2020-0845', 'CVE-2001-0509', 'CVE-2019-1415', 'CVE-2020-1365', 'CVE-2020-0774', 'CVE-2021-28336', 'CVE-2020-1558', 'CVE-2017-8464', 'CVE-2022-24494', 'CVE-2021-28443', 'CVE-2017-8484', 'CVE-2019-1219', 'CVE-2019-1380', 'CVE-2013-3940', 'CVE-2005-1982', 'CVE-2000-0305', 'CVE-2019-0662', 'CVE-2015-0081', 'CVE-2021-28317', 'CVE-2005-0047', 'CVE-2018-8485', 'CVE-2020-0960', 'CVE-2004-1306', 'CVE-2020-1094', 'CVE-2021-41367', 'CVE-2021-38666', 'CVE-2017-0081', 'CVE-2020-1401', 'CVE-2021-1695', 'CVE-2021-1700', 'CVE-2002-1932', 'CVE-2017-11814', 'CVE-2021-1722', 'CVE-2005-0044', 'CVE-2017-8668', 'CVE-2003-0807', 'CVE-2017-11927', 'CVE-2015-1680', 'CVE-2015-2527', 'CVE-2021-28447', 'CVE-2020-0962', 'CVE-2022-24502', 'CVE-2015-6174', 'CVE-2019-1095', 'CVE-2020-0737', 'CVE-2015-0008', 'CVE-2004-1305', 'CVE-2004-0540', 'CVE-2021-27093', 'CVE-2019-1456', 'CVE-2020-0684', 'CVE-2016-3355', 'CVE-2020-1546', 'CVE-2020-0735', 'CVE-2017-0193', 'CVE-2016-0096', 'CVE-2015-6100', 'CVE-2016-3270', 'CVE-2020-1383', 'CVE-2019-1465', 'CVE-2020-0777', 'CVE-2019-0941', 'CVE-2012-2556', 'CVE-2011-1877', 'CVE-2022-23284', 'CVE-2020-1579', 'CVE-2020-0660', 'CVE-2020-1179', 'CVE-2020-0881', 'CVE-2001-0324', 'CVE-2011-1985', 'CVE-2003-0001', 'CVE-2020-1399', 'CVE-2018-8207', 'CVE-2010-1883', 'CVE-2017-0023', 'CVE-2017-11817', 'CVE-2019-1245', 'CVE-2017-11772', 'CVE-2009-1547', 'CVE-2004-0568', 'CVE-2019-1435', 'CVE-2015-2513', 'CVE-1999-0391', 'CVE-2016-3220', 'CVE-2020-1176', 'CVE-2011-2018', 'CVE-2003-0010', 'CVE-2019-0936', 'CVE-2018-8477', 'CVE-2020-16892', 'CVE-2011-3408', 'CVE-2018-8453', 'CVE-2017-0191', 'CVE-2019-0756', 'CVE-2019-0853', 'CVE-2015-6112', 'CVE-2016-3225', 'CVE-2017-0180', 'CVE-2019-1469', 'CVE-2019-0703', 'CVE-2017-11785', 'CVE-2019-1488', 'CVE-2003-0345', 'CVE-2021-28339', 'CVE-2020-16997', 'CVE-2018-8313', 'CVE-2018-0878', 'CVE-2018-8330', 'CVE-2016-3266', 'CVE-2009-3678', 'CVE-2022-26807', 'CVE-2011-0674', 'CVE-2021-36947', 'CVE-2021-28434', 'CVE-2001-0147', 'CVE-2001-0373', 'CVE-2021-41379', 'CVE-2010-0270', 'CVE-2011-1228', 'CVE-2014-1824', 'CVE-2020-0959', 'CVE-2021-26862', 'CVE-2021-1674', 'CVE-2021-40441', 'CVE-2019-1346', 'CVE-2017-8589', 'CVE-2015-2517', 'CVE-2016-0173', 'CVE-2020-17027', 'CVE-2021-31188', 'CVE-2017-8592', 'CVE-2020-1359', 'CVE-2019-1394', 'CVE-2015-2524', 'CVE-2015-2549', 'CVE-2017-8737', 'CVE-2004-0118', 'CVE-1999-0726', 'CVE-2019-0618', 'CVE-2018-0814', 'CVE-2020-0677', 'CVE-2019-1157', 'CVE-2015-0096', 'CVE-2011-0031', 'CVE-2019-0614', 'CVE-2021-31184', 'CVE-2015-0003', 'CVE-2020-0880', 'CVE-2021-24094', 'CVE-2003-0812', 'CVE-2015-2382', 'CVE-2015-1698', 'CVE-2015-2554', 'CVE-2020-1115', 'CVE-2021-28316', 'CVE-2018-0749', 'CVE-2021-26869', 'CVE-1999-0700', 'CVE-2011-0676', 'CVE-2021-28315', 'CVE-2015-6171', 'CVE-2020-0631', 'CVE-2019-1484', 'CVE-2021-27077', 'CVE-2020-1360', 'CVE-2021-33782', 'CVE-2016-7214', 'CVE-2020-1314', 'CVE-2017-8727', 'CVE-2022-21961', 'CVE-2021-28338', 'CVE-2020-1079', 'CVE-2022-24521', 'CVE-2002-1325', 'CVE-2016-3320', 'CVE-2015-2465', 'CVE-2018-8225', 'CVE-2021-34496', 'CVE-2021-42275', 'CVE-2021-28350', 'CVE-1999-0755', 'CVE-2021-27095', 'CVE-2017-8543', 'CVE-2015-0058', 'CVE-2019-0582', 'CVE-2017-0185', 'CVE-2021-1726', 'CVE-2022-21897', 'CVE-2020-0632', 'CVE-2021-34480', 'CVE-2020-0887', 'CVE-2017-0276', 'CVE-2020-1300', 'CVE-2020-0956', 'CVE-2020-1039', 'CVE-2002-2328', 'CVE-2021-28479', 'CVE-2012-1864', 'CVE-2019-0704', 'CVE-2010-3227', 'CVE-2017-0162', 'CVE-2016-3333', 'CVE-2018-8343', 'CVE-2000-0232', 'CVE-2019-1153', 'CVE-2020-17036', 'CVE-2019-1143', 'CVE-2018-0881', 'CVE-2020-1517', 'CVE-2000-0771', 'CVE-2021-36933', 'CVE-2017-8707', 'CVE-2019-1424', 'CVE-2001-1347', 'CVE-2019-1286', 'CVE-2011-0032', 'CVE-2015-1643', 'CVE-2000-0487', 'CVE-2019-0792', 'CVE-2020-0865', 'CVE-2017-0050', 'CVE-2020-0745', 'CVE-2022-26831', 'CVE-2004-0901', 'CVE-2020-0771', 'CVE-2019-1028', 'CVE-2020-0965', 'CVE-2010-0269', 'CVE-2020-17044', 'CVE-2018-0894', 'CVE-2014-4114', 'CVE-2016-0169', 'CVE-2021-41340', 'CVE-2019-0615', 'CVE-1999-0511', 'CVE-2011-1281', 'CVE-2016-0196', 'CVE-2020-17162', 'CVE-2018-6947', 'CVE-2016-3349', 'CVE-2015-2546', 'CVE-2005-1214', 'CVE-2015-0062', 'CVE-2017-11771', 'CVE-2022-29141', 'CVE-2016-3215', 'CVE-2015-2519', 'CVE-2021-1661', 'CVE-2021-31968', 'CVE-2009-2530', 'CVE-2021-31186', 'CVE-2019-0772', 'CVE-2015-2552', 'CVE-2020-1516', 'CVE-2022-21983', 'CVE-2021-34498', 'CVE-2021-41366', 'CVE-2016-3262', 'CVE-2005-0045', 'CVE-2017-8620', 'CVE-2016-0120', 'CVE-2016-3332', 'CVE-2020-1400', 'CVE-2018-8127', 'CVE-2017-8465', 'CVE-2004-0120', 'CVE-2017-0182', 'CVE-2021-31962', 'CVE-2019-1087', 'CVE-2015-6102', 'CVE-2004-1361', 'CVE-2019-1243', 'CVE-2015-0001', 'CVE-2010-4562', 'CVE-1999-0723', 'CVE-2020-17014', 'CVE-2022-29129', 'CVE-2019-0848', 'CVE-2020-1016', 'CVE-2014-1818', 'CVE-2021-36965', 'CVE-2001-0351', 'CVE-2019-1039', 'CVE-2017-0057', 'CVE-2021-34448', 'CVE-2020-0655', 'CVE-2007-0026', 'CVE-2019-1187', 'CVE-2018-8136', 'CVE-2016-0014', 'CVE-2018-8411', 'CVE-2021-26881', 'CVE-2019-5921', 'CVE-2005-2122', 'CVE-2006-3880', 'CVE-2020-16940', 'CVE-2003-0813', 'CVE-2020-1346', 'CVE-2021-24088', 'CVE-2001-0348', 'CVE-2018-8251', 'CVE-2013-3876', 'CVE-2017-11824', 'CVE-2000-0420', 'CVE-2016-0174', 'CVE-2021-33756', 'CVE-2020-0874', 'CVE-2015-0089', 'CVE-2001-0048', 'CVE-2019-1422', 'CVE-2022-21962', 'CVE-2019-1156', 'CVE-2010-0027', 'CVE-2020-0945', 'CVE-2016-0075', 'CVE-2019-0842', 'CVE-2002-0864', 'CVE-2020-1515', 'CVE-2020-1428', 'CVE-2020-16902', 'CVE-2021-24079', 'CVE-2020-0982', 'CVE-2019-1408', 'CVE-2012-0001', 'CVE-2020-1584', 'CVE-2021-26882', 'CVE-2011-0086', 'CVE-2020-15706', 'CVE-2002-0694', 'CVE-2020-1554', 'CVE-2011-3406', 'CVE-2019-0570', 'CVE-2000-1079', 'CVE-2020-0682', 'CVE-2018-8562', 'CVE-2022-24459', 'CVE-2020-1247', 'CVE-2020-0843', 'CVE-2017-0109', 'CVE-2022-23296', 'CVE-2021-43226', 'CVE-2015-1635', 'CVE-2022-26794', 'CVE-2021-28440', 'CVE-2017-0165', 'CVE-2020-0999', 'CVE-2016-0190', 'CVE-2020-0643', 'CVE-2018-8333', 'CVE-2019-1089', 'CVE-2020-0860', 'CVE-2020-17026', 'CVE-2018-8549', 'CVE-2018-0824', 'CVE-2021-24103', 'CVE-2020-0883', 'CVE-2020-1376', 'CVE-2020-17024', 'CVE-2020-1530', 'CVE-2017-0273', 'CVE-2015-2456', 'CVE-2019-1053', 'CVE-2018-8348', 'CVE-2017-8713', 'CVE-2016-0178', 'CVE-2019-0600', 'CVE-2018-8413', 'CVE-2005-1184', 'CVE-2015-2515', 'CVE-2005-3945', 'CVE-2018-1012', 'CVE-2016-0026', 'CVE-2021-36969', 'CVE-2011-3414', 'CVE-2017-8573', 'CVE-2000-0416', 'CVE-2014-4064', 'CVE-2018-8486', 'CVE-2020-1488', 'CVE-2017-0211', 'CVE-2017-11815', 'CVE-2020-0877', 'CVE-2005-0356', 'CVE-2016-3310', 'CVE-2015-2360', 'CVE-2000-0580', 'CVE-2016-3374', 'CVE-2017-0292', 'CVE-2021-33773', 'CVE-2021-1648', 'CVE-2020-17068', 'CVE-2018-0752', 'CVE-2021-40449', 'CVE-2017-8678', 'CVE-2019-0575', 'CVE-2021-28345', 'CVE-2016-0006', 'CVE-2022-21883', 'CVE-2019-1166', 'CVE-2017-8682', 'CVE-2015-2429', 'CVE-2020-1544', 'CVE-2017-0118', 'CVE-2015-0095', 'CVE-2019-0891', 'CVE-2021-28348', 'CVE-2019-1439', 'CVE-2020-1540', 'CVE-2019-1149', 'CVE-2017-0213', 'CVE-2020-0666', 'CVE-2017-8492', 'CVE-2017-8666', 'CVE-2002-0724', 'CVE-2022-26808', 'CVE-2019-0552', 'CVE-2019-0595', 'CVE-2020-17056', 'CVE-2010-4398', 'CVE-2011-1965', 'CVE-2018-8392', 'CVE-2001-1518', 'CVE-2015-1702', 'CVE-2019-0847', 'CVE-2010-1887', 'CVE-2019-1060', 'CVE-2018-8164', 'CVE-2001-0046', 'CVE-2020-1154', 'CVE-2021-36974', 'CVE-2021-28337', 'CVE-2015-1727', 'CVE-2020-1097', 'CVE-2020-0720', 'CVE-2017-0156', 'CVE-2019-1057', 'CVE-2015-0002', 'CVE-2010-0820', 'CVE-2020-0707', 'CVE-2013-3900', 'CVE-2021-40489', 'CVE-2020-0681', 'CVE-2020-17096', 'CVE-2015-2428', 'CVE-2015-2514', 'CVE-1999-0256', 'CVE-2019-0784', 'CVE-2017-0285', 'CVE-2001-0003', 'CVE-2020-0938', 'CVE-2020-0871', 'CVE-2020-16887', 'CVE-2021-41377', 'CVE-2020-1547', 'CVE-2011-3415', 'CVE-2019-0895', 'CVE-2015-1679', 'CVE-2019-1311', 'CVE-2020-1091', 'CVE-2019-1093', 'CVE-2021-1654', 'CVE-2016-0018', 'CVE-2020-1239', 'CVE-2018-8471', 'CVE-2016-0036', 'CVE-2017-0279', 'CVE-2022-24492', 'CVE-2018-8282', 'CVE-2019-0894', 'CVE-2015-1719', 'CVE-2018-0969', 'CVE-2016-7295', 'CVE-2015-2371', 'CVE-2016-3371', 'CVE-2021-41342', 'CVE-2021-28445', 'CVE-2020-1478', 'CVE-2020-1010', 'CVE-2010-0477', 'CVE-2017-8480', 'CVE-2017-0275', 'CVE-2001-0014', 'CVE-2021-38628', 'CVE-2017-11816', 'CVE-2015-2453', 'CVE-2017-0288', 'CVE-2019-1071', 'CVE-2021-34476', 'CVE-2021-34507', 'CVE-2019-0543', 'CVE-2011-0672', 'CVE-2020-0665', 'CVE-2020-1373', 'CVE-2006-0034', 'CVE-2019-0732', 'CVE-2017-0282', 'CVE-2019-1334', 'CVE-2020-1407', 'CVE-2019-1214', 'CVE-2001-0347', 'CVE-2011-0088', 'CVE-2020-17004', 'CVE-2015-1695', 'CVE-2020-1384', 'CVE-2017-8531', 'CVE-2016-3213', 'CVE-2021-31183', 'CVE-2015-2462', 'CVE-2003-0227', 'CVE-2015-2511', 'CVE-2016-3396', 'CVE-2021-34454', 'CVE-2020-1354', 'CVE-2019-1467', 'CVE-2021-33771', 'CVE-2022-26827', 'CVE-2005-1212', 'CVE-2003-0663', 'CVE-2019-1183', 'CVE-2000-0581', 'CVE-2015-0077', 'CVE-2000-0404', 'CVE-2021-1665', 'CVE-2011-1225', 'CVE-2014-1811', 'CVE-2016-0094', 'CVE-2011-1878', 'CVE-2017-8581', 'CVE-2020-0844', 'CVE-2017-0188', 'CVE-2022-29128', 'CVE-2019-1235', 'CVE-2014-4113', 'CVE-2019-1178', 'CVE-2020-17040', 'CVE-2021-34484', 'CVE-2022-21959', 'CVE-2019-1395', 'CVE-2020-0658', 'CVE-2019-0707', 'CVE-2020-1587', 'CVE-2019-1438', 'CVE-2015-6131', 'CVE-2019-1150', 'CVE-2016-0092', 'CVE-2008-5232', 'CVE-2018-0888', 'CVE-2021-41332', 'CVE-1999-0595', 'CVE-2001-1560', 'CVE-2016-0165', 'CVE-1999-0519', 'CVE-2019-0863', 'CVE-2007-0843', 'CVE-2021-36962', 'CVE-2020-1539', 'CVE-2017-11847', 'CVE-2019-0758', 'CVE-2014-0318', 'CVE-2017-0077', 'CVE-2003-0715', 'CVE-2019-1045', 'CVE-2022-21895', 'CVE-2020-1078', 'CVE-2013-3918', 'CVE-2005-0060', 'CVE-2011-1236', 'CVE-2019-0597', 'CVE-2018-8433', 'CVE-2001-0504', 'CVE-2020-0806', 'CVE-2010-0490', 'CVE-2018-3639', 'CVE-2017-0293', 'CVE-2002-1184', 'CVE-1999-0535', 'CVE-2021-38636', 'CVE-2016-0058', 'CVE-2016-3254', 'CVE-2018-8493', 'CVE-2017-8483', 'CVE-2017-0267', 'CVE-2017-8471', 'CVE-2019-1040', 'CVE-2019-0885', 'CVE-2021-1667', 'CVE-2002-1214', 'CVE-2009-2511', 'CVE-2015-2432', 'CVE-2001-0860', 'CVE-2020-1015', 'CVE-2022-26786', 'CVE-2020-0783', 'CVE-2017-11763', 'CVE-2021-34457', 'CVE-2017-0084', 'CVE-2016-7292', 'CVE-2020-0687', 'CVE-2011-1875', 'CVE-2019-0619', 'CVE-2005-2150', 'CVE-2020-16911', 'CVE-2019-1396', 'CVE-2020-1562', 'CVE-2022-21960', 'CVE-2018-0820', 'CVE-2017-8679', 'CVE-2001-1517', 'CVE-2018-0811', 'CVE-2017-8528', 'CVE-2017-11880', 'CVE-2020-1486', 'CVE-2010-1892', 'CVE-2020-0678', 'CVE-2020-0963', 'CVE-2011-1247', 'CVE-2018-0747', 'CVE-2017-8556', 'CVE-2019-1468', 'CVE-2021-27089', 'CVE-2009-3676', 'CVE-2005-0061', 'CVE-2020-0715', 'CVE-2017-8628', 'CVE-2019-0881', 'CVE-2016-3376', 'CVE-1999-0534', 'CVE-2020-17042', 'CVE-2019-1274', 'CVE-2019-0844', 'CVE-2020-1014', 'CVE-2019-1325', 'CVE-2022-23298', 'CVE-2020-1520', 'CVE-2018-8440', 'CVE-2000-0330', 'CVE-1999-0975', 'CVE-2020-0853', 'CVE-2020-1371', 'CVE-2021-28334', 'CVE-2015-2417', 'CVE-2017-0099', 'CVE-2022-21913', 'CVE-2011-1226', 'CVE-2017-8527', 'CVE-2020-0822', 'CVE-2018-8514', 'CVE-2022-21838', 'CVE-2020-0819', 'CVE-2018-8309', 'CVE-2019-1315', 'CVE-2017-0287', 'CVE-2020-0721', 'CVE-2020-1282', 'CVE-2018-0904', 'CVE-2018-0788', 'CVE-2021-28455', 'CVE-2015-2370', 'CVE-2002-1561', 'CVE-2021-36926', 'CVE-2016-0184', 'CVE-2017-11788', 'CVE-2014-1807', 'CVE-2014-6352', 'CVE-2004-0207', 'CVE-2022-24481', 'CVE-2000-0742', 'CVE-2020-0725', 'CVE-2015-1674', 'CVE-2022-21920', 'CVE-2003-0352', 'CVE-2020-0791', 'CVE-2011-1233', 'CVE-2010-0492', 'CVE-2021-34527', 'CVE-2020-1333', 'CVE-2014-6318', 'CVE-2016-3373', 'CVE-2015-2367', 'CVE-2018-0746', 'CVE-2016-0095', 'CVE-2021-33783', 'CVE-2021-28335', 'CVE-2002-1749', 'CVE-2019-0902', 'CVE-2011-3417', 'CVE-2014-0316', 'CVE-2022-23297', 'CVE-2015-6095', 'CVE-2021-24083', 'CVE-2020-17098', 'CVE-2018-0742', 'CVE-2017-0299', 'CVE-2019-1172', 'CVE-2018-0968', 'CVE-1999-0506', 'CVE-2000-0979', 'CVE-2016-3393', 'CVE-2020-1253', 'CVE-2018-8307', 'CVE-2014-0296', 'CVE-2018-0816', 'CVE-2019-1342', 'CVE-2017-8728', 'CVE-2020-1291', 'CVE-2020-0731', 'CVE-2020-1565', 'CVE-2020-1545', 'CVE-2017-0269', 'CVE-2021-26432', 'CVE-2018-8407', 'CVE-2005-0059', 'CVE-2022-26915', 'CVE-2017-0161', 'CVE-2019-1248', 'CVE-2020-0634', 'CVE-2017-0175', 'CVE-2002-0366', 'CVE-2020-0734', 'CVE-2019-0898', 'CVE-2019-1242', 'CVE-2019-0905', 'CVE-2002-0070', 'CVE-2020-0958', 'CVE-2016-7218', 'CVE-2020-16935', 'CVE-2011-1888', 'CVE-2021-1656', 'CVE-2019-0791', 'CVE-2011-1232', 'CVE-2019-0623', 'CVE-2019-0577', 'CVE-2012-1866', 'CVE-2020-0719', 'CVE-2011-1885', 'CVE-2016-3338', 'CVE-2019-0576', 'CVE-2017-0246', 'CVE-2019-0882', 'CVE-2020-0861', 'CVE-2015-2365', 'CVE-2017-11818', 'CVE-2020-1231', 'CVE-2011-0661', 'CVE-2010-0819', 'CVE-2020-1467', 'CVE-2020-0708', 'CVE-2000-0475', 'CVE-2022-21833', 'CVE-2020-0744', 'CVE-2002-0053', 'CVE-2000-0980', 'CVE-2020-0698', 'CVE-2021-31193', 'CVE-2022-21977', 'CVE-2017-8718', 'CVE-2022-24497', 'CVE-2010-3225', 'CVE-2016-0098', 'CVE-2004-1319', 'CVE-2010-3959', 'CVE-2018-8641', 'CVE-2022-21990', 'CVE-2002-0054', 'CVE-2011-1241', 'CVE-2020-1531', 'CVE-2010-1734', 'CVE-2015-2530', 'CVE-2016-7205', 'CVE-2010-0250', 'CVE-2016-0038', 'CVE-2018-0960', 'CVE-2021-1653', 'CVE-1999-0384', 'CVE-2015-2387', 'CVE-2014-1812', 'CVE-2017-0167', 'CVE-2003-0350', 'CVE-2013-3869', 'CVE-2020-17000', 'CVE-2005-2827', 'CVE-2013-2554', 'CVE-2016-0048', 'CVE-2014-4148', 'CVE-2018-8419', 'CVE-2000-0073', 'CVE-2020-1435', 'CVE-2017-8468', 'CVE-2020-1301', 'CVE-2011-0090', 'CVE-2020-1270', 'CVE-2017-11784', 'CVE-2016-3352', 'CVE-2019-0580', 'CVE-2018-8341', 'CVE-2005-2307', 'CVE-2013-5056', 'CVE-2018-0899', 'CVE-2011-2002', 'CVE-2016-0070', 'CVE-2015-1720', 'CVE-2019-1434', 'CVE-2020-1543', 'CVE-2018-1016', 'CVE-2016-7274', 'CVE-2005-1208', 'CVE-2019-0821', 'CVE-2015-0093', 'CVE-2018-8344', 'CVE-2021-34483', 'CVE-2000-0737', 'CVE-2011-0091', 'CVE-2017-0025', 'CVE-2011-0660', 'CVE-2020-0986', 'CVE-2002-2028', 'CVE-2020-0858', 'CVE-2016-3354', 'CVE-2016-3287', 'CVE-2022-24474', 'CVE-2022-24485', 'CVE-2022-24455', 'CVE-2019-1050', 'CVE-2017-8533', 'CVE-2018-1009', 'CVE-2021-28346', 'CVE-2011-1267', 'CVE-2021-31194', 'CVE-2016-3301', 'CVE-2021-38671', 'CVE-2017-8564', 'CVE-2019-0578', 'CVE-2018-8468', 'CVE-2006-3443', 'CVE-2021-40478', 'CVE-2016-7217', 'CVE-2021-1676', 'CVE-2021-26413', 'CVE-2022-21835', 'CVE-2019-0598', 'CVE-2021-28437', 'CVE-2016-0046', 'CVE-2019-1454', 'CVE-2019-1358', 'CVE-2021-1701', 'CVE-2020-1009', 'CVE-2000-0298', 'CVE-2015-2435', 'CVE-2021-1671', 'CVE-2020-1174', 'CVE-2004-0208', 'CVE-2011-1242', 'CVE-2019-1085', 'CVE-2019-0896', 'CVE-2022-26787', 'CVE-2018-0829', 'CVE-2020-1003', 'CVE-2009-2764', 'CVE-2016-0007', 'CVE-2003-0717', 'CVE-2018-8134', 'CVE-2016-3311', 'CVE-2021-26875', 'CVE-2016-7256', 'CVE-2020-0885', 'CVE-2019-1158', 'CVE-2020-1255', 'CVE-1999-1201', 'CVE-2018-0833', 'CVE-2021-28330', 'CVE-2005-3981', 'CVE-2018-8481', 'CVE-2016-0170', 'CVE-2019-0583', 'CVE-2020-0781', 'CVE-2015-0087', 'CVE-2021-41343', 'CVE-2016-7224', 'CVE-2017-0263', 'CVE-2003-0109', 'CVE-2011-1237', 'CVE-2017-8544', 'CVE-2018-8408', 'CVE-2020-1436', 'CVE-2019-1249', 'CVE-2001-0879', 'CVE-2019-0736', 'CVE-2015-1644', 'CVE-2019-0790', 'CVE-2016-3308', 'CVE-2020-17011', 'CVE-1999-0572', 'CVE-2019-1180', 'CVE-2010-2554', 'CVE-2017-8709', 'CVE-2020-0955', 'CVE-2021-27094', 'CVE-2021-1649', 'CVE-2019-0755', 'CVE-2011-2004', 'CVE-2019-1147', 'CVE-2016-3370', 'CVE-2006-6696', 'CVE-2004-2339', 'CVE-2022-29130', 'CVE-2015-0061', 'CVE-2018-8166', 'CVE-2005-0050', 'CVE-2015-2458', 'CVE-2017-8694', 'CVE-2016-0093', 'CVE-2011-0034', 'CVE-2021-1709', 'CVE-2022-24483', 'CVE-2016-7211', 'CVE-2019-0626', 'CVE-2011-1227', 'CVE-1999-0249', 'CVE-2003-1448', 'CVE-2017-0073', 'CVE-2020-0897', 'CVE-2020-1027', 'CVE-2016-3223', 'CVE-2017-8469', 'CVE-2018-0900', 'CVE-2017-0277', 'CVE-2013-7332', 'CVE-2016-0195', 'CVE-2014-6321', 'CVE-2018-8494', 'CVE-2020-1249', 'CVE-2021-38630', 'CVE-2017-8532', 'CVE-2019-1162', 'CVE-2000-0885', 'CVE-2011-1873', 'CVE-2021-31970', 'CVE-2001-0349', 'CVE-2009-3673', 'CVE-2016-0091', 'CVE-2017-0186', 'CVE-2019-0984', 'CVE-2022-29131', 'CVE-2019-0877', 'CVE-2021-33750', 'CVE-2021-24074', 'CVE-2016-3306', 'CVE-2020-0864', 'CVE-2016-0099', 'CVE-2020-1051', 'CVE-2020-0773', 'CVE-2018-1003', 'CVE-2020-0716', 'CVE-2003-0995', 'CVE-2020-0641', 'CVE-2015-1724', 'CVE-2020-1141', 'CVE-2020-0992', 'CVE-2012-0174', 'CVE-2021-26435', 'CVE-2014-0266', 'CVE-2019-1181', 'CVE-2013-3154', 'CVE-2011-2011', 'CVE-2020-1427', 'CVE-2020-1175', 'CVE-2019-1246', 'CVE-2011-1876', 'CVE-2011-0657', 'CVE-2017-0079', 'CVE-2019-1215', 'CVE-2016-3236', 'CVE-2019-0888', 'CVE-1999-0875', 'CVE-2018-8314', 'CVE-2021-31979', 'CVE-2021-26884', 'CVE-2019-1411', 'CVE-2017-11831', 'CVE-2017-0242', 'CVE-2010-0719', 'CVE-2022-26788', 'CVE-2022-26810', 'CVE-2021-38665', 'CVE-2021-34504', 'CVE-2022-24530', 'CVE-2017-8677', 'CVE-2020-1020', 'CVE-2003-0825', 'CVE-2020-1070', 'CVE-2022-21893', 'CVE-2019-1287', 'CVE-2017-8664', 'CVE-2019-1182', 'CVE-2016-7259', 'CVE-1999-0715', 'CVE-2016-3221', 'CVE-2016-0143', 'CVE-2020-0788', 'CVE-2001-0345', 'CVE-2006-0488', 'CVE-2017-8467', 'CVE-2020-1236', 'CVE-2019-0845', 'CVE-2020-0645', 'CVE-2022-29127', 'CVE-2010-2551', 'CVE-2019-0555', 'CVE-2019-1433', 'CVE-2019-0890', 'CVE-2020-0803', 'CVE-2019-0974', 'CVE-2018-8124', 'CVE-2002-1260', 'CVE-2019-1144', 'CVE-2021-33763', 'CVE-2017-0062', 'CVE-2001-0341', 'CVE-2000-0673', 'CVE-2021-40447', 'CVE-2015-1769', 'CVE-2019-0625', 'CVE-2020-0608', 'CVE-2006-0032', 'CVE-2020-0778', 'CVE-2001-0346', 'CVE-2004-0116', 'CVE-2016-3300', 'CVE-2000-1003', 'CVE-2010-0231', 'CVE-2010-1893', 'CVE-2019-1102', 'CVE-2017-0100', 'CVE-2001-0663', 'CVE-2003-0528', 'CVE-2019-0599', 'CVE-2003-0660', 'CVE-2011-1894', 'CVE-2016-0128', 'CVE-2006-2371', 'CVE-2015-2550', 'CVE-2017-0184', 'CVE-2011-2014', 'CVE-2015-6107', 'CVE-2018-8455', 'CVE-2021-41345', 'CVE-2016-0168', 'CVE-2017-0268', 'CVE-2019-1012', 'CVE-2019-1043', 'CVE-2015-1678', 'CVE-2018-8561', 'CVE-2015-2454', 'CVE-2020-1299', 'CVE-2022-26790', 'CVE-2020-0639', 'CVE-2018-8484', 'CVE-2017-8466', 'CVE-2017-8486', 'CVE-2022-21834', 'CVE-2019-0782', 'CVE-2017-11765', 'CVE-2019-1247', 'CVE-2021-34514', 'CVE-2019-0554', 'CVE-2022-21875', 'CVE-2020-0834', 'CVE-2019-0851', 'CVE-2012-0179', 'CVE-2020-1368', 'CVE-2014-2780', 'CVE-2021-33757', 'CVE-2006-0143', 'CVE-2019-1319', 'CVE-2016-7238', 'CVE-2020-1599', 'CVE-2020-0642', 'CVE-2010-0494', 'CVE-2020-1081', 'CVE-2017-8481', 'CVE-2011-1991', 'CVE-2014-6332', 'CVE-2019-0549', 'CVE-2020-0753', 'CVE-2019-0893', 'CVE-2000-0222', 'CVE-2011-2016', 'CVE-2015-2416', 'CVE-2020-16889', 'CVE-2005-0803', 'CVE-2020-0630', 'CVE-2020-1526', 'CVE-2021-34446', 'CVE-2022-21914', 'CVE-2010-2568', 'CVE-2019-1241', 'CVE-2000-1089', 'CVE-2002-2077', 'CVE-2017-0283', 'CVE-2020-1491', 'CVE-2020-1508', 'CVE-2012-1865', 'CVE-2016-3345', 'CVE-2019-1388', 'CVE-1999-0819', 'CVE-2015-6108', 'CVE-2015-6109', 'CVE-2021-34456', 'CVE-1999-1254', 'CVE-2019-0961', 'CVE-2016-3340', 'CVE-2020-16933', 'CVE-2016-3230', 'CVE-2001-1451', 'CVE-2022-26904', 'CVE-2021-34492', 'CVE-2000-1111', 'CVE-2016-0101', 'CVE-2018-8446', 'CVE-2002-0443', 'CVE-2000-0347', 'CVE-2015-1725', 'CVE-2020-1489', 'CVE-2015-6132', 'CVE-2020-15707', 'CVE-2021-28354', 'CVE-2022-24534', 'CVE-2020-1513', 'CVE-1999-0590', 'CVE-2021-26424', 'CVE-2021-33752', 'CVE-2007-1912', 'CVE-2019-0880', 'CVE-2019-1291', 'CVE-2015-2525', 'CVE-2021-28340', 'CVE-2015-2362', 'CVE-2018-0887', 'CVE-2019-1347', 'CVE-2006-1313', 'CVE-2015-6133', 'CVE-2019-0628', 'CVE-2019-1282', 'CVE-2021-26426', 'CVE-2016-7237', 'CVE-2022-22010', 'CVE-2010-0021', 'CVE-2015-0074', 'CVE-2002-0699', 'CVE-2020-16939', 'CVE-2010-3974', 'CVE-2010-0252', 'CVE-2020-17031', 'CVE-2016-3341', 'CVE-2022-21922', 'CVE-2005-2118', 'CVE-2021-40466', 'CVE-2020-0889', 'CVE-2022-21972', 'CVE-2017-8557', 'CVE-2019-1082', 'CVE-2020-1337', 'CVE-2017-0214', 'CVE-2015-2528', 'CVE-2019-1252', 'CVE-2020-1475', 'CVE-2000-0663', 'CVE-2018-0886', 'CVE-2015-0014', 'CVE-2016-3335', 'CVE-2020-0723', 'CVE-2000-0168', 'CVE-1999-1104', 'CVE-2020-0668', 'CVE-2021-28318', 'CVE-2020-0752', 'CVE-2019-1290', 'CVE-2020-1149', 'CVE-2017-8708', 'CVE-2022-24503', 'CVE-2016-3368', 'CVE-2017-11885', 'CVE-2020-0626', 'CVE-2019-1088', 'CVE-2010-3957', 'CVE-2018-8420', 'CVE-2017-0121', 'CVE-2001-0018', 'CVE-2014-1814', 'CVE-2014-1767', 'CVE-2020-1402', 'CVE-2018-8415', 'CVE-2015-2464', 'CVE-2017-8695', 'CVE-2011-1874', 'CVE-2015-2426', 'CVE-2019-1236', 'CVE-2011-1238', 'CVE-2017-8588', 'CVE-2010-3229', 'CVE-2021-36961', 'CVE-2016-3209', 'CVE-2020-1071', 'CVE-2012-0178', 'CVE-2020-1470', 'CVE-2016-3216', 'CVE-2022-21890', 'CVE-2019-1343', 'CVE-2011-0029', 'CVE-2020-1334', 'CVE-2017-0289', 'CVE-2019-1148', 'CVE-2017-8578', 'CVE-2015-6103', 'CVE-2009-2531', 'CVE-2021-38667', 'CVE-2016-7248', 'CVE-2021-1659', 'CVE-2014-4118', 'CVE-2002-1257', 'CVE-2022-24500', 'CVE-2003-0910', 'CVE-2018-0975', 'CVE-2020-1535', 'CVE-2017-0005', 'CVE-2001-1452', 'CVE-2018-0744', 'CVE-2017-0168', 'CVE-2004-0117', 'CVE-2019-0793', 'CVE-2021-26425', 'CVE-2022-26916', 'CVE-2013-1285', 'CVE-2020-17033', 'CVE-2018-8405', 'CVE-2020-1031', 'CVE-2020-0800', 'CVE-2020-0849', 'CVE-2020-0840', 'CVE-2019-1240', 'CVE-2021-1666', 'CVE-2019-0774', 'CVE-2020-1030', 'CVE-2019-1152', 'CVE-2021-38631', 'CVE-2020-1378', 'CVE-2016-0090', 'CVE-2006-0005', 'CVE-2009-3671', 'CVE-2019-1293', 'CVE-2019-0900', 'CVE-2020-1250', 'CVE-2019-1086', 'CVE-2017-0058', 'CVE-2004-0893', 'CVE-2004-0213', 'CVE-2018-8398', 'CVE-2021-1658', 'CVE-2019-1344', 'CVE-2019-0536', 'CVE-2015-6126', 'CVE-2019-1384', 'CVE-2022-24533', 'CVE-2010-0486', 'CVE-2015-2553', 'CVE-2022-24493', 'CVE-2020-1207', 'CVE-2017-0166', 'CVE-2011-0089', 'CVE-1999-0518', 'CVE-2021-34516', 'CVE-2011-0670', 'CVE-1999-0372', 'CVE-2017-0296', 'CVE-2017-0042', 'CVE-2000-1034', 'CVE-2019-1412', 'CVE-2021-1650', 'CVE-1999-0499', 'CVE-2019-1392', 'CVE-2019-1382', 'CVE-2020-1116', 'CVE-2011-0665', 'CVE-2018-7250', 'CVE-2020-1254', 'CVE-2005-0048', 'CVE-2015-2478', 'CVE-2010-0017', 'CVE-2018-8475', 'CVE-2011-3416', 'CVE-2017-0183', 'CVE-2020-1379', 'CVE-2013-1287', 'CVE-2020-0667', 'CVE-2017-0169', 'CVE-2001-0350', 'CVE-2010-3939', 'CVE-2020-0623', 'CVE-2019-0972', 'CVE-2012-0159', 'CVE-2012-1870', 'CVE-2019-0660', 'CVE-2015-6113', 'CVE-2017-0270', 'CVE-2017-0272', 'CVE-2015-1675', 'CVE-2020-0657', 'CVE-2002-0693', 'CVE-2022-26809', 'CVE-2021-1727', 'CVE-2010-0018', 'CVE-2020-16949', 'CVE-2017-0300', 'CVE-2020-1054', 'CVE-2011-1884', 'CVE-2020-17088', 'CVE-1999-0179', 'CVE-2020-0705', 'CVE-2021-33761', 'CVE-2020-1552', 'CVE-2020-0607', 'CVE-2019-1014', 'CVE-2015-1676', 'CVE-1999-0582', 'CVE-2021-28344', 'CVE-2021-1694', 'CVE-2011-1971', 'CVE-2020-1033', 'CVE-2014-6355', 'CVE-2021-41371', 'CVE-2005-0057', 'CVE-2002-1258', 'CVE-2012-1867', 'CVE-2018-0757', 'CVE-2021-28352', 'CVE-2016-0073', 'CVE-2021-31973', 'CVE-2017-0014', 'CVE-2011-1282', 'CVE-2019-1146', 'CVE-2022-23293', 'CVE-2022-26797', 'CVE-2021-31972', 'CVE-2021-34440', 'CVE-2015-6111', 'CVE-2019-1280', 'CVE-2002-1230', 'CVE-2020-1125', 'CVE-2017-0291', 'CVE-2004-0212', 'CVE-2020-0675', 'CVE-2015-0009', 'CVE-2020-1302', 'CVE-2022-21915', 'CVE-2003-0662', 'CVE-2015-1756', 'CVE-2011-1869', 'CVE-1999-0918', 'CVE-2021-28327', 'CVE-2019-0908', 'CVE-2018-0967', 'CVE-2002-0862', 'CVE-2015-2518', 'CVE-2017-8593', 'CVE-2010-3966', 'CVE-2019-0794', 'CVE-2015-1726', 'CVE-2017-8714', 'CVE-2004-1049', 'CVE-2018-8424', 'CVE-2015-2366', 'CVE-2016-0044', 'CVE-2011-1883', 'CVE-2019-0617', 'CVE-2019-0702', 'CVE-2015-0092', 'CVE-2019-0581', 'CVE-2017-0278', 'CVE-2016-0197', 'CVE-2020-1351', 'CVE-2020-1263', 'CVE-2017-8474', 'CVE-2017-8485', 'CVE-2012-2530', 'CVE-2016-0088', 'CVE-2011-1268', 'CVE-1999-0504', 'CVE-2020-1536', 'CVE-2019-1256', 'CVE-2018-8565', 'CVE-2003-0659', 'CVE-2016-3263', 'CVE-2007-6026', 'CVE-2021-28439', 'CVE-2020-0779', 'CVE-2018-1013', 'CVE-2020-0946', 'CVE-2020-1396', 'CVE-2010-0485', 'CVE-2020-17038', 'CVE-1999-1291', 'CVE-2020-1473', 'CVE-2022-26802', 'CVE-2020-1153', 'CVE-2002-0720', 'CVE-2004-0123', 'CVE-2016-3348', 'CVE-2022-29126', 'CVE-2021-27096', 'CVE-2020-0995', 'CVE-2017-8562', 'CVE-2012-0175', 'CVE-2020-1374', 'CVE-2016-7215', 'CVE-2015-1723', 'CVE-2001-0951', 'CVE-2011-4434', 'CVE-2011-1879', 'CVE-2021-28358', 'CVE-2017-8683', 'CVE-2019-0788', 'CVE-2021-33749', 'CVE-2017-8490', 'CVE-2011-0671', 'CVE-2002-0224', 'CVE-2021-28341', 'CVE-2017-8561', 'CVE-2020-1267', 'CVE-2020-1377', 'CVE-2020-0679', 'CVE-2020-0964', 'CVE-2018-1004', 'CVE-2020-17034', 'CVE-2017-8478', 'CVE-2017-11783', 'CVE-2021-34460', 'CVE-2022-23299', 'CVE-2019-0986', 'CVE-2006-1184', 'CVE-2020-0953', 'CVE-2017-8473', 'CVE-2017-8577', 'CVE-2021-28328', 'CVE-2019-1268', 'CVE-2011-0667', 'CVE-2021-31971', 'CVE-2007-6043', 'CVE-2002-1700', 'CVE-2004-0201', 'CVE-2020-1252', 'CVE-2022-21928', 'CVE-2020-1072', 'CVE-2015-1716', 'CVE-2004-0894', 'CVE-2016-0117', 'CVE-2015-0011', 'CVE-2019-0596', 'CVE-2000-0331', 'CVE-2020-16900', 'CVE-2017-0001', 'CVE-2009-2529', 'CVE-2010-1897', 'CVE-2020-16927', 'CVE-2021-26861', 'CVE-2018-0973', 'CVE-2005-0550', 'CVE-2019-1145', 'CVE-2018-0825', 'CVE-2018-0974', 'CVE-2019-0904', 'CVE-2020-0804', 'CVE-2020-1285', 'CVE-2021-28323', 'CVE-2020-1430', 'CVE-2015-0073', 'CVE-2017-0181', 'CVE-2015-0079', 'CVE-2020-1537', 'CVE-2010-3940', 'CVE-2020-1518', 'CVE-2015-0004', 'CVE-2018-8332', 'CVE-2020-1317', 'CVE-2015-2516', 'CVE-2018-8339', 'CVE-2015-1677', 'CVE-2020-0799', 'CVE-2019-0802', 'CVE-2020-1551', 'CVE-2019-0909', 'CVE-2020-0787', 'CVE-2020-1281', 'CVE-2016-3238', 'CVE-2019-0633', 'CVE-2015-1697', 'CVE-2000-0933', 'CVE-2020-1485', 'CVE-2008-4609', 'CVE-2016-0167', 'CVE-2018-17612', 'CVE-2019-1094', 'CVE-2017-0258', 'CVE-2019-1405', 'CVE-2022-21894', 'CVE-2018-8394', 'CVE-2021-26868', 'CVE-2018-8205', 'CVE-2020-0842', 'CVE-2016-3375', 'CVE-2000-1218', 'CVE-2020-0635', 'CVE-2020-17055', 'CVE-2011-1881', 'CVE-2018-1008', 'CVE-2005-0063', 'CVE-2018-8206', 'CVE-2019-1097', 'CVE-2019-0903', 'CVE-2017-8477', 'CVE-2018-8174', 'CVE-2005-0058', 'CVE-2021-31956', 'CVE-2020-1438', 'CVE-2017-0259', 'CVE-2012-0003', 'CVE-2007-2374', 'CVE-2018-0959', 'CVE-2017-8489', 'CVE-2018-0895', 'CVE-2019-1466', 'CVE-2018-0748', 'CVE-2016-7246', 'CVE-2020-17028', 'CVE-2021-1706', 'CVE-2021-34455', 'CVE-2017-11780', 'CVE-2018-8116', 'CVE-2019-1409', 'CVE-2012-2897', 'CVE-2000-1039', 'CVE-2017-8633', 'CVE-2016-0153', 'CVE-2020-0770', 'CVE-2022-29132', 'CVE-2020-0683', 'CVE-2010-1255', 'CVE-2020-16914', 'CVE-2020-1397', 'CVE-2020-16924', 'CVE-2013-0006', 'CVE-2021-26872', 'CVE-2020-0620', 'CVE-2005-0551', 'CVE-2017-0074', 'CVE-2021-28435', 'CVE-2020-1196', 'CVE-2016-0182', 'CVE-2021-26415', 'CVE-2017-8563', 'CVE-2010-2555', 'CVE-2019-0839', 'CVE-2020-17043', 'CVE-2012-5364', 'CVE-2017-11781', 'CVE-2003-0908', 'CVE-2014-0315', 'CVE-2016-3302', 'CVE-2009-2524', 'CVE-2021-26442', 'CVE-2005-0053', 'CVE-2002-2401', 'CVE-2010-0476', 'CVE-2019-0759', 'CVE-2015-0080', 'CVE-2002-0151', 'CVE-2020-1061', 'CVE-2011-1239', 'CVE-2020-0916', 'CVE-2016-0175', 'CVE-2022-21892', 'CVE-1999-0721', 'CVE-2021-41335', 'CVE-2003-0349', 'CVE-2003-0112', 'CVE-2021-1699', 'CVE-2020-16922', 'CVE-2010-0811', 'CVE-2020-0730', 'CVE-2016-3286', 'CVE-2013-0007', 'CVE-2021-1652', 'CVE-2020-0857', 'CVE-2021-40444', 'CVE-2001-1302', 'CVE-2011-0666', 'CVE-2018-0883', 'CVE-2002-0051', 'CVE-2002-0034', 'CVE-2021-40488', 'CVE-2016-0180', 'CVE-2017-8479', 'CVE-2010-0232', 'CVE-2001-1238', 'CVE-2019-0897', 'CVE-2004-0726', 'CVE-2019-1418', 'CVE-2021-31958', 'CVE-2019-1250', 'CVE-2019-0775', 'CVE-2016-7184', 'CVE-2020-0615', 'CVE-2017-8587', 'CVE-2021-36972', 'CVE-2021-28353', 'CVE-2018-0896', 'CVE-2015-2363', 'CVE-2011-1887', 'CVE-2011-1231', 'CVE-2016-0051', 'CVE-1999-0585', 'CVE-2020-0748', 'CVE-2017-8565', 'CVE-2022-23281', 'CVE-2022-24498', 'CVE-2022-26798', 'CVE-2011-0033', 'CVE-2016-7210', 'CVE-1999-0562', 'CVE-2015-2364', 'CVE-2020-0772', 'CVE-2015-0057', 'CVE-2019-0538', 'CVE-2000-0834', 'CVE-2020-1048', 'CVE-2021-28342', 'CVE-2022-21904', 'CVE-2009-0091', 'CVE-2018-0972', 'CVE-2020-1474', 'CVE-2016-7260', 'CVE-2010-2550', 'CVE-2020-1538', 'CVE-2021-28332', 'CVE-2022-21958', 'CVE-2021-31182', 'CVE-2020-17045', 'CVE-2020-1005', 'CVE-2000-0311', 'CVE-2021-26886', 'CVE-2020-17029', 'CVE-2016-7255', 'CVE-2020-0644', 'CVE-2019-0859', 'CVE-2011-1967', 'CVE-2021-24077', 'CVE-2020-0726', 'CVE-2019-1453', 'CVE-2020-1310', 'CVE-2020-1011', 'CVE-2018-8271', 'CVE-2022-24528', 'CVE-2019-0899', 'CVE-2019-1025', 'CVE-2017-11853', 'CVE-2010-2743', 'CVE-2019-1155', 'CVE-2006-2379', 'CVE-2021-33788', 'CVE-1999-0503', 'CVE-2021-24086', 'CVE-2020-1348', 'CVE-2017-0280', 'CVE-2022-21881', 'CVE-2016-0121', 'CVE-2011-2009', 'CVE-2018-1010', 'CVE-2017-8590', 'CVE-2021-36927', 'CVE-2021-34491', 'CVE-2021-1688', 'CVE-2021-38635', 'CVE-2019-0797', 'CVE-2017-0286', 'CVE-2017-11849', 'CVE-2020-0988', 'CVE-2022-21908', 'CVE-2017-0274', 'CVE-2017-0192', 'CVE-2015-2509', 'CVE-1999-0016', 'CVE-2017-8675', 'CVE-2020-0686', 'CVE-2015-1699', 'CVE-2017-8591', 'CVE-2019-0795', 'CVE-2016-7272', 'CVE-2020-17047', 'CVE-2020-1385', 'CVE-2011-0677', 'CVE-2021-1693', 'CVE-2019-0849', 'CVE-2016-3334', 'CVE-2017-0163', 'CVE-2019-1159', 'CVE-2021-40477', 'CVE-2017-8720', 'CVE-1999-0749', 'CVE-2002-0367', 'CVE-2020-1160', 'CVE-2020-1052', 'CVE-2022-23290', 'CVE-2016-7247', 'CVE-2018-8404', 'CVE-2009-2497', 'CVE-2012-0004', 'CVE-2022-24454', 'CVE-2017-8717', 'CVE-2020-1246', 'CVE-2021-24107', 'CVE-1999-0258', 'CVE-2015-0078', 'CVE-2015-0088', 'CVE-2016-3218', 'CVE-2002-0055', 'CVE-2019-1168', 'CVE-2018-0901', 'CVE-2017-8699', 'CVE-2017-11779', 'CVE-2021-1710', 'CVE-2016-7219', 'CVE-2017-8582', 'CVE-2020-0802', 'CVE-2019-0616', 'CVE-2022-24541', 'CVE-2015-0006', 'CVE-2016-3239', 'CVE-2011-1880', 'CVE-2021-28343', 'CVE-2021-26873', 'CVE-2020-1076', 'CVE-2021-34533', 'CVE-2002-0018', 'CVE-2021-28356', 'CVE-2021-28357', 'CVE-2017-0096', 'CVE-2011-1871', 'CVE-2019-0973', 'CVE-2002-0692', 'CVE-2006-1591', 'CVE-2015-0016', 'CVE-2020-0866', 'CVE-2019-1269', 'CVE-2021-31954', 'CVE-2019-1267', 'CVE-2015-1722', 'CVE-2017-0298', 'CVE-2016-0176', 'CVE-2017-0016', 'CVE-2021-36963', 'CVE-2020-17092', 'CVE-2018-8308', 'CVE-2011-0662', 'CVE-2018-0842', 'CVE-2021-36936', 'CVE-2020-16920', 'CVE-2015-2423', 'CVE-2021-36932', 'CVE-2018-0971', 'CVE-2016-0145', 'CVE-2019-0656', 'CVE-2020-0814', 'CVE-2022-21903', 'CVE-2019-1073', 'CVE-2020-0754', 'CVE-2015-1637', 'CVE-2011-1240', 'CVE-2014-6317', 'CVE-2018-8210', 'CVE-2020-1008', 'CVE-2014-0263', 'CVE-2019-1406', 'CVE-2017-0063', 'CVE-2018-8442', 'CVE-2020-0987', 'CVE-2017-0158', 'CVE-2021-28333', 'CVE-2019-1096', 'CVE-2011-1284', 'CVE-2021-41370', 'CVE-2011-1652', 'CVE-2019-1419', 'CVE-2019-0901', 'CVE-2022-23285', 'CVE-2002-1692', 'CVE-2015-2529', 'CVE-2018-0897', 'CVE-2020-1287', 'CVE-2020-0629', 'CVE-2017-8488', 'CVE-2019-1271', 'CVE-2020-1477', 'CVE-2016-3201', 'CVE-1999-0717', 'CVE-2004-0119', 'CVE-2006-0012', 'CVE-2020-0755', 'CVE-2010-0481', 'CVE-2001-0237', 'CVE-2015-2506', 'CVE-2019-0943', 'CVE-2020-1389', 'CVE-2022-23253', 'CVE-2021-36955', 'CVE-2022-24491', 'CVE-2021-31976', 'CVE-2020-1487', 'CVE-2020-1013', 'CVE-2019-0906', 'CVE-2010-4182', 'CVE-2019-0856', 'CVE-2010-2552', 'CVE-2018-0868', 'CVE-2004-0839', 'CVE-2021-1683', 'CVE-2020-1509', 'CVE-1999-0153', 'CVE-2014-0323', 'CVE-2018-8482', 'CVE-2019-0767', 'CVE-2021-24102', 'CVE-2013-5058', 'CVE-2001-0261', 'CVE-2017-0101', 'CVE-2020-1212', 'CVE-2022-23294', 'CVE-2017-8684', 'CVE-2017-11850', 'CVE-2019-1216', 'CVE-2019-0569', 'CVE-2019-1326', 'CVE-2011-0675', 'CVE-2006-7210', 'CVE-2018-0898', 'CVE-2017-0297', 'CVE-2015-2507', 'CVE-2019-0765', 'CVE-2020-1311', 'CVE-2011-2013', 'CVE-2022-29137', 'CVE-2017-0055', 'CVE-2016-0089', 'CVE-2021-40467', 'CVE-2022-21963', 'CVE-2012-0181', 'CVE-2020-0611', 'CVE-2019-1010', 'CVE-2015-1696', 'CVE-2017-0102', 'CVE-2020-1437', 'CVE-2002-0863', 'CVE-2020-17140', 'CVE-2003-0496', 'CVE-2022-21899', 'CVE-2020-1339', 'CVE-2005-1191', 'CVE-2017-0179', 'CVE-2016-3251', 'CVE-2003-0469', 'CVE-2021-26878', 'CVE-2020-1557', 'CVE-2017-8688', 'CVE-2018-8345']}.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['980']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['980']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['980']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['980']}}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*', 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*']] values inserted.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 1001,
  "dgst": "fe675fe7aaee830b",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA#82",
        "HMAC#412",
        "RNG#435",
        "AES#739",
        "SHS#753",
        "RSA#353",
        "RSA#357",
        "AES#756",
        "Triple-DES#656",
        "DSA#283"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "1053"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "980"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "1053"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "979",
          "980",
          "978"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "980"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "1053"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "980"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "1053"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "979",
          "980",
          "978"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "980"
      ]
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-1767",
        "CVE-2010-4398",
        "CVE-2018-7250",
        "CVE-2011-1885",
        "CVE-2010-3338",
        "CVE-2011-0034",
        "CVE-2015-2461",
        "CVE-2015-2527",
        "CVE-2011-1242",
        "CVE-2015-0094",
        "CVE-2015-1698",
        "CVE-2010-0022",
        "CVE-2010-0819",
        "CVE-2013-7332",
        "CVE-2013-5058",
        "CVE-2010-3225",
        "CVE-2015-2373",
        "CVE-2010-2552",
        "CVE-2016-0016",
        "CVE-2018-0970",
        "CVE-2011-1876",
        "CVE-2015-2476",
        "CVE-2019-1467",
        "CVE-2016-0008",
        "CVE-2015-0084",
        "CVE-2010-0252",
        "CVE-2015-0073",
        "CVE-2010-3956",
        "CVE-2015-1674",
        "CVE-2015-6111",
        "CVE-2011-2013",
        "CVE-2011-0657",
        "CVE-2015-0016",
        "CVE-2011-1887",
        "CVE-2010-0820",
        "CVE-2019-5921",
        "CVE-2015-0091",
        "CVE-2018-0960",
        "CVE-2015-0095",
        "CVE-2014-6332",
        "CVE-2015-2459",
        "CVE-2011-0665",
        "CVE-2010-3227",
        "CVE-2017-0175",
        "CVE-2010-3944",
        "CVE-2011-2011",
        "CVE-2015-1695",
        "CVE-2015-2518",
        "CVE-2015-1677",
        "CVE-2011-1239",
        "CVE-2015-0001",
        "CVE-2015-6101",
        "CVE-2014-0300",
        "CVE-2015-2428",
        "CVE-2011-1881",
        "CVE-2015-2453",
        "CVE-2011-0674",
        "CVE-2011-0667",
        "CVE-2011-2009",
        "CVE-2015-0011",
        "CVE-2011-1232",
        "CVE-2011-1888",
        "CVE-2015-1725",
        "CVE-2012-5362",
        "CVE-2014-4074",
        "CVE-2014-2781",
        "CVE-2015-0061",
        "CVE-2015-0062",
        "CVE-2015-0078",
        "CVE-2011-3416",
        "CVE-2011-1241",
        "CVE-2015-2514",
        "CVE-2012-2530",
        "CVE-2009-2524",
        "CVE-2018-8563",
        "CVE-2014-6317",
        "CVE-2010-2739",
        "CVE-2010-2550",
        "CVE-2010-2568",
        "CVE-2015-2387",
        "CVE-2014-4118",
        "CVE-2015-6127",
        "CVE-2014-0316",
        "CVE-2011-1234",
        "CVE-2015-2550",
        "CVE-2015-0009",
        "CVE-2014-1814",
        "CVE-2011-1235",
        "CVE-2011-0666",
        "CVE-2011-0096",
        "CVE-2011-0675",
        "CVE-2014-0315",
        "CVE-2011-1880",
        "CVE-2015-2364",
        "CVE-2015-1727",
        "CVE-2010-1892",
        "CVE-2010-3957",
        "CVE-2011-1227",
        "CVE-2013-2553",
        "CVE-2015-1724",
        "CVE-2015-1720",
        "CVE-2015-2506",
        "CVE-2015-2433",
        "CVE-2018-0973",
        "CVE-2012-0175",
        "CVE-2012-0159",
        "CVE-2011-1247",
        "CVE-2015-0010",
        "CVE-2010-3966",
        "CVE-2014-1824",
        "CVE-2012-2531",
        "CVE-2012-0178",
        "CVE-2010-2555",
        "CVE-2018-0971",
        "CVE-2015-0087",
        "CVE-2013-2554",
        "CVE-2015-1696",
        "CVE-2015-2554",
        "CVE-2014-0318",
        "CVE-2009-3676",
        "CVE-2011-0676",
        "CVE-2010-0270",
        "CVE-2013-5056",
        "CVE-2011-1240",
        "CVE-2011-1874",
        "CVE-2015-1721",
        "CVE-2017-0242",
        "CVE-2017-0050",
        "CVE-2015-0002",
        "CVE-2014-4064",
        "CVE-2015-1681",
        "CVE-2014-2780",
        "CVE-2014-6352",
        "CVE-2013-3940",
        "CVE-2015-6100",
        "CVE-2015-0014",
        "CVE-2014-1807",
        "CVE-2012-1867",
        "CVE-2011-1238",
        "CVE-2009-2511",
        "CVE-2015-6102",
        "CVE-2010-3942",
        "CVE-2011-1229",
        "CVE-2016-3216",
        "CVE-2015-1680",
        "CVE-2015-2478",
        "CVE-2011-0089",
        "CVE-2015-1676",
        "CVE-2015-6103",
        "CVE-2018-0974",
        "CVE-2015-2365",
        "CVE-2012-5364",
        "CVE-2015-2370",
        "CVE-2013-3918",
        "CVE-2014-4148",
        "CVE-2011-1225",
        "CVE-2015-2360",
        "CVE-2015-6174",
        "CVE-2015-0093",
        "CVE-2011-1878",
        "CVE-2011-1233",
        "CVE-2015-1678",
        "CVE-2015-6171",
        "CVE-2015-1637",
        "CVE-2014-0323",
        "CVE-2010-0231",
        "CVE-2011-1871",
        "CVE-2010-2554",
        "CVE-2011-1967",
        "CVE-2011-1975",
        "CVE-2012-0181",
        "CVE-2010-3974",
        "CVE-2015-2371",
        "CVE-2010-2729",
        "CVE-2015-2426",
        "CVE-2017-0191",
        "CVE-2011-0661",
        "CVE-2022-21893",
        "CVE-2015-2455",
        "CVE-2015-2435",
        "CVE-2015-1723",
        "CVE-2015-0003",
        "CVE-2011-1236",
        "CVE-2018-0972",
        "CVE-2015-1726",
        "CVE-2015-2530",
        "CVE-2012-2532",
        "CVE-2007-6753",
        "CVE-2013-1287",
        "CVE-2014-6355",
        "CVE-2010-0232",
        "CVE-2010-1887",
        "CVE-2012-0001",
        "CVE-2015-2512",
        "CVE-2015-2524",
        "CVE-2016-0014",
        "CVE-2010-3229",
        "CVE-2015-0076",
        "CVE-2015-0096",
        "CVE-2011-0042",
        "CVE-2011-1879",
        "CVE-2015-2366",
        "CVE-2011-1873",
        "CVE-2011-1226",
        "CVE-2015-2472",
        "CVE-2015-2382",
        "CVE-2015-0079",
        "CVE-2015-2417",
        "CVE-2010-3959",
        "CVE-2010-0021",
        "CVE-2010-1897",
        "CVE-2014-1812",
        "CVE-2012-1864",
        "CVE-2010-0018",
        "CVE-2015-2429",
        "CVE-2010-0487",
        "CVE-2011-1991",
        "CVE-2011-0677",
        "CVE-2015-1702",
        "CVE-2015-2463",
        "CVE-2010-0269",
        "CVE-2015-0057",
        "CVE-2015-6126",
        "CVE-2018-7249",
        "CVE-2011-0670",
        "CVE-2012-0004",
        "CVE-2010-0719",
        "CVE-2015-6112",
        "CVE-2011-1985",
        "CVE-2015-2553",
        "CVE-2016-0018",
        "CVE-2012-2556",
        "CVE-2012-0179",
        "CVE-2010-1893",
        "CVE-2011-2002",
        "CVE-2015-1722",
        "CVE-2011-0086",
        "CVE-2015-2423",
        "CVE-2013-1286",
        "CVE-2015-2549",
        "CVE-2009-2510",
        "CVE-2014-0301",
        "CVE-2014-0296",
        "CVE-2011-3417",
        "CVE-2011-1228",
        "CVE-2015-0080",
        "CVE-2015-1675",
        "CVE-2015-2454",
        "CVE-2018-0887",
        "CVE-2015-6095",
        "CVE-2019-1466",
        "CVE-2011-3401",
        "CVE-2019-1474",
        "CVE-2015-0059",
        "CVE-2015-1644",
        "CVE-2011-1267",
        "CVE-2018-0968",
        "CVE-2015-2546",
        "CVE-2015-6131",
        "CVE-2015-2528",
        "CVE-2012-2553",
        "CVE-2010-1256",
        "CVE-2015-2465",
        "CVE-2015-2456",
        "CVE-2011-1971",
        "CVE-2013-3876",
        "CVE-2015-6173",
        "CVE-2011-2004",
        "CVE-2015-2525",
        "CVE-2011-1230",
        "CVE-2015-2432",
        "CVE-2011-0671",
        "CVE-2012-1865",
        "CVE-2015-0089",
        "CVE-2011-1884",
        "CVE-2012-1870",
        "CVE-2011-1883",
        "CVE-2010-0481",
        "CVE-2011-1281",
        "CVE-2010-1883",
        "CVE-2011-0660",
        "CVE-2015-0081",
        "CVE-2019-1465",
        "CVE-2010-2744",
        "CVE-2015-1643",
        "CVE-2015-2552",
        "CVE-2011-2003",
        "CVE-2014-6324",
        "CVE-2015-2367",
        "CVE-2016-0015",
        "CVE-2015-6107",
        "CVE-2015-0008",
        "CVE-2010-3943",
        "CVE-2010-3940",
        "CVE-2014-6322",
        "CVE-2015-2515",
        "CVE-2011-3414",
        "CVE-2022-21897",
        "CVE-2012-1866",
        "CVE-2015-2509",
        "CVE-2011-0031",
        "CVE-2015-1719",
        "CVE-2011-3406",
        "CVE-2015-0060",
        "CVE-2015-2513",
        "CVE-2011-2014",
        "CVE-2014-0266",
        "CVE-2015-2363",
        "CVE-2014-0263",
        "CVE-2011-0090",
        "CVE-2011-0662",
        "CVE-2015-2511",
        "CVE-2018-6947",
        "CVE-2015-2430",
        "CVE-2010-3939",
        "CVE-2015-6104",
        "CVE-2015-2458",
        "CVE-2010-1886",
        "CVE-2015-2517",
        "CVE-2015-6133",
        "CVE-2015-2416",
        "CVE-2015-0074",
        "CVE-2011-1231",
        "CVE-2013-1285",
        "CVE-2011-0091",
        "CVE-2015-2462",
        "CVE-2011-1965",
        "CVE-2010-2743",
        "CVE-2014-4114",
        "CVE-2014-6321",
        "CVE-2015-1697",
        "CVE-2013-3869",
        "CVE-2011-1882",
        "CVE-2010-0020",
        "CVE-2010-3961",
        "CVE-2015-0077",
        "CVE-2015-6132",
        "CVE-2015-1769",
        "CVE-2010-0482",
        "CVE-2010-0486",
        "CVE-2011-1652",
        "CVE-2012-0003",
        "CVE-2010-0476",
        "CVE-2010-3941",
        "CVE-2011-0033",
        "CVE-2015-2519",
        "CVE-2011-1237",
        "CVE-2015-1699",
        "CVE-2010-2553",
        "CVE-2018-0969",
        "CVE-2010-2551",
        "CVE-2014-1818",
        "CVE-2011-4434",
        "CVE-2015-6113",
        "CVE-2010-1255",
        "CVE-2011-3408",
        "CVE-2010-2746",
        "CVE-2015-0092",
        "CVE-2011-0032",
        "CVE-2015-2507",
        "CVE-2014-6318",
        "CVE-2015-1635",
        "CVE-2016-0007",
        "CVE-2010-0811",
        "CVE-2010-1890",
        "CVE-2011-1282",
        "CVE-2012-0174",
        "CVE-2015-0004",
        "CVE-2011-3415",
        "CVE-2011-2016",
        "CVE-2010-4562",
        "CVE-2014-1811",
        "CVE-2015-0088",
        "CVE-2015-0090",
        "CVE-2016-0006",
        "CVE-2010-0250",
        "CVE-2011-0672",
        "CVE-2011-1869",
        "CVE-2016-3230",
        "CVE-2012-0013",
        "CVE-2011-2018",
        "CVE-2015-2381",
        "CVE-2014-1819",
        "CVE-2014-4113",
        "CVE-2010-4669",
        "CVE-2015-0006",
        "CVE-2015-6108",
        "CVE-2015-1716",
        "CVE-2011-1894",
        "CVE-2015-1679",
        "CVE-2015-2464",
        "CVE-2011-1284",
        "CVE-2010-0485",
        "CVE-2010-0477",
        "CVE-2020-17087",
        "CVE-2010-4182",
        "CVE-2014-1817",
        "CVE-2018-0975",
        "CVE-2011-1875",
        "CVE-2011-1268",
        "CVE-2011-0088",
        "CVE-2009-3678",
        "CVE-2010-0017",
        "CVE-2015-2516",
        "CVE-2015-1756",
        "CVE-2011-1877"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 10
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 14
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 2
        },
        "CFB": {
          "CFB": 4
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv1": 1
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1,
            "TLS v1.0": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#283": 1,
          "#353": 1,
          "#357": 1,
          "#412": 1,
          "#435": 1,
          "#656": 1,
          "#739": 1,
          "#753": 1,
          "#756": 1,
          "#82": 1,
          "#980": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES-128": 10,
          "AES-192": 10,
          "AES-256": 13,
          "DSA (Cert. #283": 1,
          "HMAC (Cert. #412": 1,
          "HMAC 5": 2,
          "HMAC- SHA384": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 2,
          "HMAC-SHA1": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA512": 2,
          "RSASSA-PKCS1-v1_5": 1,
          "SHA-1": 3,
          "SHA-256": 2,
          "SHA-384": 2,
          "SHA-512": 2,
          "SHA384": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 1
          },
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA384": 1
          }
        },
        "bcrypt": {
          "bcrypt": 2
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2,
          "PRNG": 2
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 10,
          "FIPS 186-2": 3,
          "FIPS PUB 140-2": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-128": 10,
            "AES-192": 10,
            "AES-256": 13
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 18,
          "Microsoft Corporation": 3
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "noltinge",
      "/CreationDate": "D:20120831161449-04\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20120831161449-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.1.0 (Windows)",
      "/Title": "Microsoft Word - 140sp1001 _August 28 2012_.docx",
      "pdf_file_size_bytes": 208958,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "37ed969ffe8bd4a0b9f22040c8fbb5b6552a4da68c17712a03dc73e7eea76062",
    "policy_txt_hash": "022c1ec1919e8c656e333b90aa6bc3b932068b6b240d3a27c766cb0456230a8f"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with Code Integrity (ci.dll) validated to FIPS 140-2 under Cert. #980 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt1001.pdf",
    "date_sunset": null,
    "description": "BCRYPT.DLL provides cryptographic services, through its documented interfaces, to Windows Vista components and applications running on Windows Vista. The cryptographic module, BCRYPT.DLL, encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible via the Microsoft CNG (Cryptography, Next Generation) API. It can be dynamically linked into applications by software developers to permit the use of general-purpose FIPS 140-2 compliant cryptography.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": null,
    "fw_versions": null,
    "historical_reason": "RNG SP800-131A Revision 1 Transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "980": 1
    },
    "module_name": "Microsoft Windows Vista Cryptographic Primitives Library (bcrypt.dll)",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "6.0.6001.22202, 6.0.6002.18005 and 6.0.6002.22872",
    "tested_conf": [
      "Microsoft Windows Vista Ultimate Edition SP1 (x64 version) (single-user mode)",
      "Microsoft Windows Vista Ultimate Edition SP1 (x86 Version)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2008-08-15",
        "lab": "SAIC-VA",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2009-07-24",
        "lab": "",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2012-09-06",
        "lab": "SAIC-VA",
        "validation_type": "Update"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}