Windows 7 Enhanced Cryptographic Provider (RSAENH)

Certificate #1330

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 18.08.2010 , 01.06.2011
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with Windows 7 Code Integrity (ci.dll) validated to FIPS 140-2 under Cert. #1327 operating in FIPS mode and Microsoft Windows 7 Kernel Mode Cryptographic Primitives Library (cng.sys) validated to FIPS 140-2 under Cert. #1328 operating in FIPS mode
Description RSAENH encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible via the Microsoft CryptoAPI. Developers dynamically link the Microsoft RSAENH module into their applications to provide FIPS 140-2 compliant cryptographic support.
Tested configurations
  • Microsoft Windows 7 Ultimate Edition (x64 version)
  • Microsoft Windows 7 Ultimate Edition (x86 Version)
  • Microsoft Windows 7 Ultimate Edition SP1 (x64 version) (single-user mode)
  • Microsoft Windows 7 Ultimate Edition SP1 (x86 version)
Vendor Microsoft Corporation
References

This certificate's webpage directly references 2 certificates, transitively this expands into 4 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, RC4, RC2, DES, Triple-DES, TDEA, HMAC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, MD4, MD5
Schemes
MAC, Key Exchange
Protocols
SSL 2.0, SSL 3.0, TLS 1.0, TLS
Randomness
PRNG, DRBG
Block cipher modes
ECB

Vendor
Microsoft Corporation, Microsoft

Security level
Level 1

Standards
FIPS PUB 140-2, FIPS 140-2, SP 800-90

File metadata

Title Microsoft Word - Windows 7 RSAENH security policy.doc
Author noltinge
Creation date D:20110510092036-04'00'
Modification date D:20110510092036-04'00'
Pages 21
Creator PScript5.dll Version 5.2
Producer Acrobat Distiller 8.1.0 (Windows)

References

Outgoing
  • 1327 - historical - Windows 7 Code Integrity (ci.dll)
  • 1328 - historical - Microsoft Windows 7 Kernel Mode Cryptographic Primitives Library (cng.sys)
Incoming
  • 1087 - historical - Lenel OnGuard FIPS Key Generator
  • 2073 - historical - GoldKey Security Token Cryptographic Module
  • 1683 - historical - Lenel OnGuard Communication Server
  • 2005 - historical - Lenel OnGuard Communication Server
  • 2009 - historical - Wi-Q Communication Server Cryptographic Module

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 1330.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2010-08-18', 'validation_type': 'Initial', 'lab': 'SAIC-VA'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2011-06-01', 'validation_type': 'Update', 'lab': 'SAIC-VA'}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt1330.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The description property was set to RSAENH encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible via the Microsoft CryptoAPI. Developers dynamically link the Microsoft RSAENH module into their applications to provide FIPS 140-2 compliant cryptographic support..
    • The mentioned_certs property was updated, with the {'1327': 1, '1328': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 162414, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/CreationDate': "D:20110510092036-04'00'", '/Author': 'noltinge', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': "D:20110510092036-04'00'", '/Title': 'Microsoft Word - Windows 7 RSAENH security policy.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['1327', '1328']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['1327', '1328']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['2009', '2073', '2005', '1087', '1683']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2009', '2073', '2005', '1087', '1683']}, 'directly_referencing': {'_type': 'Set', 'elements': ['1327', '1328']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1327', '1319', '1326', '1328']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['2073', '2005', '1087', '1683', '2162']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2073', '2005', '1087', '1683', '2162', '1086']}, 'directly_referencing': {'_type': 'Set', 'elements': ['1327', '1328']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1327', '1319', '1326', '1328']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['AES#1168', 'RSA#557', 'DRBG#23', 'Triple-DES#846', 'SHS#1081', 'HMAC#673', 'RSA#559']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '83f992ca0c1847c1ac3f4901696f18f5f5142ed4592dbffa85ca1d015ae7a47a', 'policy_txt_hash': '24486d80348f0e3ffe0ebb63af1a0cb8f924969345685fa1cbbe61afab5f4be6'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'#846': 1, '#557': 1, '#559': 1} values inserted.
    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['2033', '1494', '1493']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['2216', '2353', '2352', '2317', '1493', '2356', '2605', '2215', '2606', '2463', '1494', '2357', '2033', '2355', '3418', '2354']}}, 'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['846', '557', '559']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['315', '1178', '261', '305', '846', '62', '224', '66', '135', '52', '1168', '310', '382', '557', '159', '102', '649', '218', '101', '1081', '299', '560', '559']}}} data.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 14.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-41045', 'CVE-2022-37992', 'CVE-2022-41048', 'CVE-2022-41047', 'CVE-2022-41044', 'CVE-2022-41039']} values added.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'#846': 1, '#557': 1, '#559': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__delete__': ['SHA1', 'SHA256', 'SHA384', 'SHA512', 'DES (Cert. #846']}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft Corporation': 3, 'Microsoft': 23}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'RC': {'__update__': {'RC2': 4}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 5}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 17}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__delete__': ['SHA256', 'SHA384', 'SHA512', 'SHA-2', 'SHA2']}}, '__delete__': ['SHA3']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__delete__': ['SSL']}, 'TLS': {'__update__': {'TLS': 4}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__delete__': ['CTR']}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'SP 800-90': 1}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['2073']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2073']}, 'directly_referencing': {'_type': 'Set', 'elements': ['1327', '1328']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1327', '1326', '1319', '1328']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['2073', '2005', '1087', '1683', '2162']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2073', '2005', '1087', '1683', '2162', '1086']}, 'directly_referencing': {'_type': 'Set', 'elements': ['1327', '1328']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1327', '1326', '1319', '1328']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 15.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-37977', 'CVE-2022-38047', 'CVE-2022-37999', 'CVE-2022-30198', 'CVE-2022-37978', 'CVE-2022-38000', 'CVE-2022-33634', 'CVE-2022-37982', 'CVE-2022-38051', 'CVE-2022-22035', 'CVE-2022-37997', 'CVE-2022-37981', 'CVE-2022-41033', 'CVE-2022-24504']} values added.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-33635', 'CVE-2022-38041', 'CVE-2022-37975', 'CVE-2022-38037', 'CVE-2022-38043', 'CVE-2022-41081', 'CVE-2022-37985', 'CVE-2022-38044', 'CVE-2022-38040', 'CVE-2022-38034', 'CVE-2022-37990', 'CVE-2022-38028', 'CVE-2022-37986', 'CVE-2022-38031', 'CVE-2022-37993', 'CVE-2022-37991', 'CVE-2022-38029', 'CVE-2022-38026', 'CVE-2022-35770', 'CVE-2022-37994', 'CVE-2022-38042', 'CVE-2022-38038', 'CVE-2022-38022', 'CVE-2022-37989', 'CVE-2022-37988', 'CVE-2022-34689', 'CVE-2022-38032', 'CVE-2022-38033', 'CVE-2022-33645', 'CVE-2022-37987', 'CVE-2022-38027']} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_7:-:-:*:*:ultimate_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:starter_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_basic_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:ultimate_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_basic:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_premium:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:starter:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:-:*:-:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:starter:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_premium_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:enterprise:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_basic_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:starter:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_basic:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_basic:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_premium_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_basic_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp2:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:ultimate:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:enterprise_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_premium:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:enterprise_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:x64:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:starter_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:starter_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:ultimate_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:starter_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:professional_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:ultimate:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:enterprise_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_premium_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_premium_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:x32:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:professional_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_basic_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:enterprise:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:professional:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:professional_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:starter_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_basic:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_basic_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:*:x64:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:beta:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:starter_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:x86:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_basic_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:*:x86:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_basic_n:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:enterprise_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:professional_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:starter:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:x32:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_basic_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:starter_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:professional:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:ultimate_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:-:*:*:professional_kn:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:starter_n:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium_kn:*:x64:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate:*:x86:*', 'cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise_n:*:x64:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2017-0296', 'CVE-2020-0666', 'CVE-2022-21880', 'CVE-2011-1881', 'CVE-2017-0277', 'CVE-2019-0690', 'CVE-2020-0645', 'CVE-2017-8720', 'CVE-2020-0791', 'CVE-2011-1873', 'CVE-2021-43883', 'CVE-2015-6113', 'CVE-2022-22048', 'CVE-2016-0051', 'CVE-2022-30149', 'CVE-2013-3907', 'CVE-2022-30223', 'CVE-2015-0062', 'CVE-2017-8462', 'CVE-2017-8678', 'CVE-2017-11765', 'CVE-2011-3414', 'CVE-2022-35837', 'CVE-2018-8308', 'CVE-2013-3173', 'CVE-2016-3371', 'CVE-2018-8333', 'CVE-2016-0042', 'CVE-2019-1108', 'CVE-2021-43234', 'CVE-2018-1003', 'CVE-2021-28309', 'CVE-2018-0887', 'CVE-2019-1168', 'CVE-2016-3305', 'CVE-2020-1008', 'CVE-2017-0085', 'CVE-2020-0721', 'CVE-2017-8554', 'CVE-2019-1344', 'CVE-2019-0580', 'CVE-2014-0300', 'CVE-2018-0750', 'CVE-2022-35767', 'CVE-2022-21834', 'CVE-2012-0181', 'CVE-2017-0289', 'CVE-2019-0549', 'CVE-2019-1267', 'CVE-2015-0084', 'CVE-2018-8622', 'CVE-2022-26903', 'CVE-2015-0094', 'CVE-2011-1888', 'CVE-2022-30138', 'CVE-2014-0296', 'CVE-2017-0284', 'CVE-2020-16972', 'CVE-2011-0033', 'CVE-2020-17044', 'CVE-2021-28445', 'CVE-2019-1216', 'CVE-2013-1294', 'CVE-2011-1875', 'CVE-2021-26869', 'CVE-2015-2461', 'CVE-2016-7214', 'CVE-2020-0772', 'CVE-2018-8127', 'CVE-2017-0109', 'CVE-2019-1187', 'CVE-2017-0004', 'CVE-2018-0741', 'CVE-2019-1155', 'CVE-2020-1543', 'CVE-2017-11816', 'CVE-2017-11771', 'CVE-2014-2780', 'CVE-2022-21835', 'CVE-2021-28338', 'CVE-2020-1519', 'CVE-2015-1635', 'CVE-2022-21899', 'CVE-2017-8552', 'CVE-2018-17612', 'CVE-2022-30170', 'CVE-2022-29141', 'CVE-2020-1067', 'CVE-2021-34483', 'CVE-2013-1287', 'CVE-2019-0603', 'CVE-2021-38636', 'CVE-2022-34713', 'CVE-2010-3940', 'CVE-2011-2009', 'CVE-2020-1051', 'CVE-2022-34702', 'CVE-2019-0621', 'CVE-2022-21843', 'CVE-2017-8710', 'CVE-2020-0964', 'CVE-2015-1722', 'CVE-2014-4064', 'CVE-2013-1345', 'CVE-2020-1557', 'CVE-2019-1293', 'CVE-2022-21833', 'CVE-2020-1376', 'CVE-2019-1381', 'CVE-2022-26831', 'CVE-2017-0047', 'CVE-2022-30220', 'CVE-2022-30205', 'CVE-2015-2365', 'CVE-2021-43217', 'CVE-2018-0976', 'CVE-2019-1073', 'CVE-2022-21983', 'CVE-2022-24493', 'CVE-2015-1680', 'CVE-2011-1985', 'CVE-2020-17045', 'CVE-2020-1160', 'CVE-2021-27096', 'CVE-2020-1551', 'CVE-2011-1242', 'CVE-2013-3862', 'CVE-2015-2553', 'CVE-2013-1343', 'CVE-2019-1453', 'CVE-2019-1411', 'CVE-2020-0857', 'CVE-2020-0675', 'CVE-2010-3227', 'CVE-2017-0245', 'CVE-2022-29105', 'CVE-2012-2551', 'CVE-2021-31184', 'CVE-2019-1148', 'CVE-2020-1509', 'CVE-2020-0686', 'CVE-2022-35803', 'CVE-2011-1878', 'CVE-2021-43245', 'CVE-2017-0062', 'CVE-2022-30221', 'CVE-2021-28437', 'CVE-2022-29104', 'CVE-2020-0744', 'CVE-2020-1579', 'CVE-2019-0977', 'CVE-2011-1874', 'CVE-2021-34507', 'CVE-2022-29129', 'CVE-2020-0668', 'CVE-2019-1219', 'CVE-2014-1819', 'CVE-2022-38004', 'CVE-2011-1265', 'CVE-2015-0073', 'CVE-2018-8341', 'CVE-2015-0080', 'CVE-2014-2781', 'CVE-2017-0001', 'CVE-2022-26810', 'CVE-2020-0860', 'CVE-2013-0011', 'CVE-2022-29112', 'CVE-2019-0849', 'CVE-2019-0758', 'CVE-2022-37956', 'CVE-2017-0193', 'CVE-2022-26802', 'CVE-2019-0704', 'CVE-2014-4114', 'CVE-2013-3865', 'CVE-2021-33782', 'CVE-2019-0536', 'CVE-2018-8415', 'CVE-2014-6355', 'CVE-2019-0890', 'CVE-2017-11847', 'CVE-2010-1893', 'CVE-2011-0089', 'CVE-2018-8342', 'CVE-2022-22014', 'CVE-2020-1593', 'CVE-2019-0961', 'CVE-2018-8596', 'CVE-2020-1112', 'CVE-2022-30202', 'CVE-2013-1254', 'CVE-2018-8450', 'CVE-2020-1517', 'CVE-2016-7185', 'CVE-2022-30163', 'CVE-2012-5362', 'CVE-2015-0098', 'CVE-2019-1181', 'CVE-2019-1481', 'CVE-2017-0063', 'CVE-2021-1673', 'CVE-2019-1342', 'CVE-2013-1271', 'CVE-2022-22050', 'CVE-2011-2018', 'CVE-2022-22043', 'CVE-2022-22022', 'CVE-2020-1589', 'CVE-2022-21890', 'CVE-2020-1013', 'CVE-2019-1468', 'CVE-2022-21908', 'CVE-2011-2004', 'CVE-2021-28350', 'CVE-2019-1286', 'CVE-2020-0992', 'CVE-2021-34504', 'CVE-2019-1150', 'CVE-2020-0630', 'CVE-2013-1252', 'CVE-2015-2512', 'CVE-2018-0761', 'CVE-2022-26935', 'CVE-2015-1758', 'CVE-2021-33765', 'CVE-2020-16961', 'CVE-2022-34731', 'CVE-2013-3136', 'CVE-2020-1207', 'CVE-2013-1292', 'CVE-2022-23299', 'CVE-2019-1102', 'CVE-2022-26904', 'CVE-2016-0120', 'CVE-2021-26872', 'CVE-2017-8708', 'CVE-2016-7184', 'CVE-2022-23297', 'CVE-2014-6318', 'CVE-2021-1678', 'CVE-2020-1435', 'CVE-2018-8494', 'CVE-2013-1249', 'CVE-2020-1419', 'CVE-2015-0081', 'CVE-2020-1176', 'CVE-2012-4774', 'CVE-2011-1971', 'CVE-2021-38667', 'CVE-2020-1153', 'CVE-2021-43223', 'CVE-2020-0662', 'CVE-2019-1334', 'CVE-2013-1278', 'CVE-2018-1012', 'CVE-2015-2463', 'CVE-2022-24459', 'CVE-2016-3252', 'CVE-2019-0839', 'CVE-2013-3198', 'CVE-2015-1699', 'CVE-2020-1236', 'CVE-2019-1291', 'CVE-2022-21916', 'CVE-2011-1268', 'CVE-2015-2509', 'CVE-2019-0618', 'CVE-2010-2743', 'CVE-2019-1228', 'CVE-2021-28439', 'CVE-2021-1702', 'CVE-2015-2478', 'CVE-2015-2387', 'CVE-2015-0061', 'CVE-2017-8628', 'CVE-2017-0113', 'CVE-2014-1767', 'CVE-2016-7259', 'CVE-2019-1252', 'CVE-2020-16964', 'CVE-2010-1897', 'CVE-2017-11780', 'CVE-2017-0246', 'CVE-2010-2744', 'CVE-2018-1008', 'CVE-2015-2435', 'CVE-2018-8411', 'CVE-2016-0185', 'CVE-2020-0631', 'CVE-2010-0232', 'CVE-2022-35769', 'CVE-2017-8578', 'CVE-2019-1338', 'CVE-2020-1407', 'CVE-2017-11819', 'CVE-2013-3894', 'CVE-2020-1354', 'CVE-2018-8413', 'CVE-2011-1225', 'CVE-2017-0285', 'CVE-2020-16962', 'CVE-2021-38639', 'CVE-2020-1552', 'CVE-2019-0793', 'CVE-2021-28476', 'CVE-2019-0702', 'CVE-2013-1272', 'CVE-2019-0887', 'CVE-2021-34481', 'CVE-2018-0825', 'CVE-2017-8557', 'CVE-2021-1727', 'CVE-2019-0838', 'CVE-2014-6324', 'CVE-2019-1245', 'CVE-2019-0877', 'CVE-2017-8696', 'CVE-2017-0299', 'CVE-2019-0941', 'CVE-2015-1695', 'CVE-2022-30161', 'CVE-2010-2746', 'CVE-2020-1475', 'CVE-2020-1143', 'CVE-2017-8668', 'CVE-2020-0777', 'CVE-2016-3332', 'CVE-2011-3417', 'CVE-2022-23283', 'CVE-2017-8709', 'CVE-2021-1726', 'CVE-2016-3304', 'CVE-2019-1146', 'CVE-2020-16923', 'CVE-2020-0880', 'CVE-2019-1434', 'CVE-2018-8349', 'CVE-2018-8410', 'CVE-2019-1009', 'CVE-2022-21851', 'CVE-2017-0111', 'CVE-2021-28315', 'CVE-2017-0128', 'CVE-2019-1405', 'CVE-2020-1402', 'CVE-2021-43207', 'CVE-2017-11762', 'CVE-2011-1880', 'CVE-2021-41331', 'CVE-2017-8573', 'CVE-2016-0048', 'CVE-2018-1015', 'CVE-2019-1315', 'CVE-2020-16963', 'CVE-2021-34484', 'CVE-2018-8304', 'CVE-2013-3167', 'CVE-2011-3415', 'CVE-2012-0151', 'CVE-2021-28353', 'CVE-2021-1661', 'CVE-2019-1158', 'CVE-2020-16920', 'CVE-2020-0963', 'CVE-2020-0681', 'CVE-2021-26861', 'CVE-2010-2551', 'CVE-2020-0995', 'CVE-2020-1526', 'CVE-2021-31958', 'CVE-2015-2548', 'CVE-2019-1043', 'CVE-2015-2416', 'CVE-2022-30226', 'CVE-2012-4786', 'CVE-2022-35840', 'CVE-2020-1485', 'CVE-2020-1409', 'CVE-2017-0294', 'CVE-2020-0723', 'CVE-2016-0096', 'CVE-2022-21900', 'CVE-2020-1083', 'CVE-2017-0058', 'CVE-2019-0543', 'CVE-2016-7210', 'CVE-2021-1640', 'CVE-2021-38663', 'CVE-2013-3881', 'CVE-2018-8477', 'CVE-2018-0883', 'CVE-2016-3333', 'CVE-2020-0677', 'CVE-2019-1169', 'CVE-2019-0617', 'CVE-2021-34516', 'CVE-2012-1865', 'CVE-2016-7257', 'CVE-2017-8463', 'CVE-2016-0133', 'CVE-2020-1377', 'CVE-2020-1291', 'CVE-2017-8577', 'CVE-2015-2519', 'CVE-2021-36964', 'CVE-2016-3237', 'CVE-2015-0011', 'CVE-2019-1097', 'CVE-2022-21889', 'CVE-2021-34511', 'CVE-2022-21857', 'CVE-2022-37969', 'CVE-2022-21836', 'CVE-2020-1269', 'CVE-2017-11814', 'CVE-2020-1427', 'CVE-2022-35760', 'CVE-2013-3887', 'CVE-2020-0724', 'CVE-2018-0959', 'CVE-2020-1014', 'CVE-2015-2472', 'CVE-2021-28328', 'CVE-2011-1894', 'CVE-2018-8433', 'CVE-2019-1057', 'CVE-2021-43248', 'CVE-2017-0101', 'CVE-2019-0577', 'CVE-2021-33750', 'CVE-2017-0025', 'CVE-2020-0946', 'CVE-2021-41377', 'CVE-2017-8470', 'CVE-2018-0813', 'CVE-2020-0648', 'CVE-2017-8534', 'CVE-2017-11772', 'CVE-2010-0811', 'CVE-2019-1214', 'CVE-2011-4695', 'CVE-2017-0155', 'CVE-2016-3393', 'CVE-2014-0315', 'CVE-2020-1038', 'CVE-2020-1016', 'CVE-2010-4182', 'CVE-2015-2433', 'CVE-2017-8479', 'CVE-2019-0722', 'CVE-2019-0663', 'CVE-2020-0643', 'CVE-2021-26414', 'CVE-2018-8562', 'CVE-2019-0899', 'CVE-2019-0713', 'CVE-2019-1095', 'CVE-2013-1332', 'CVE-2022-29137', 'CVE-2021-31182', 'CVE-2017-8717', 'CVE-2014-6321', 'CVE-2020-0911', 'CVE-2021-41342', 'CVE-2019-0734', 'CVE-2022-26827', 'CVE-2021-26882', 'CVE-2018-0969', 'CVE-2019-1407', 'CVE-2016-0094', 'CVE-2017-8485', 'CVE-2017-0076', 'CVE-2020-1542', 'CVE-2011-3401', 'CVE-2020-1491', 'CVE-2017-8489', 'CVE-2013-1277', 'CVE-2016-7238', 'CVE-2019-0795', 'CVE-2022-34720', 'CVE-2020-1516', 'CVE-2020-0802', 'CVE-2021-34533', 'CVE-2016-3230', 'CVE-2019-1358', 'CVE-2020-0657', 'CVE-2017-8719', 'CVE-2012-0004', 'CVE-2016-0175', 'CVE-2020-1577', 'CVE-2014-0323', 'CVE-2022-24530', 'CVE-2011-1884', 'CVE-2020-1508', 'CVE-2021-38662', 'CVE-2017-0097', 'CVE-2021-24083', 'CVE-2015-1645', 'CVE-2020-0734', 'CVE-2016-3308', 'CVE-2020-1587', 'CVE-2018-0820', 'CVE-2019-1424', 'CVE-2018-8167', 'CVE-2021-34480', 'CVE-2022-26915', 'CVE-2016-0167', 'CVE-2015-6100', 'CVE-2013-3183', 'CVE-2020-1558', 'CVE-2013-1251', 'CVE-2011-1887', 'CVE-2017-0287', 'CVE-2020-0628', 'CVE-2010-1883', 'CVE-2017-8679', 'CVE-2010-2554', 'CVE-2019-1246', 'CVE-2020-0778', 'CVE-2016-3239', 'CVE-2018-8468', 'CVE-2020-1072', 'CVE-2019-0898', 'CVE-2017-8556', 'CVE-2016-0196', 'CVE-2020-0698', 'CVE-2022-21903', 'CVE-2021-28434', 'CVE-2021-33749', 'CVE-2020-0957', 'CVE-2015-2432', 'CVE-2017-8482', 'CVE-2019-0703', 'CVE-2019-0662', 'CVE-2022-30194', 'CVE-2018-8345', 'CVE-2020-1299', 'CVE-2022-35836', 'CVE-2020-16974', 'CVE-2020-1141', 'CVE-2010-2555', 'CVE-2019-1010', 'CVE-2012-1893', 'CVE-2019-0578', 'CVE-2018-0842', 'CVE-2019-0767', 'CVE-2016-3272', 'CVE-2020-0788', 'CVE-2019-1125', 'CVE-2018-0896', 'CVE-2018-8475', 'CVE-2020-0881', 'CVE-2016-7260', 'CVE-2021-1734', 'CVE-2019-1268', 'CVE-2021-41340', 'CVE-2022-24454', 'CVE-2020-0667', 'CVE-2022-34725', 'CVE-2016-0020', 'CVE-2022-30147', 'CVE-2019-0708', 'CVE-2016-0143', 'CVE-2020-1031', 'CVE-2019-1389', 'CVE-2011-0042', 'CVE-2016-7205', 'CVE-2021-1704', 'CVE-2021-36965', 'CVE-2019-1250', 'CVE-2022-23293', 'CVE-2022-35833', 'CVE-2012-0156', 'CVE-2016-0040', 'CVE-2019-1480', 'CVE-2011-1230', 'CVE-2020-1530', 'CVE-2016-7182', 'CVE-2019-0683', 'CVE-2020-0680', 'CVE-2017-8480', 'CVE-2019-1177', 'CVE-2018-0898', 'CVE-2017-0156', 'CVE-2022-21850', 'CVE-2021-27093', 'CVE-2017-8484', 'CVE-2020-1489', 'CVE-2019-0936', 'CVE-2015-2455', 'CVE-2012-1870', 'CVE-2019-1144', 'CVE-2016-3311', 'CVE-2018-0899', 'CVE-2019-1393', 'CVE-2015-6107', 'CVE-2016-0036', 'CVE-2019-0598', 'CVE-2015-6103', 'CVE-2017-0112', 'CVE-2020-1285', 'CVE-2019-1243', 'CVE-2021-1679', 'CVE-2017-0126', 'CVE-2017-0192', 'CVE-2021-28335', 'CVE-2020-0632', 'CVE-2022-22026', 'CVE-2010-3961', 'CVE-2017-0088', 'CVE-2017-0269', 'CVE-2020-1468', 'CVE-2019-0848', 'CVE-2021-28337', 'CVE-2019-1025', 'CVE-2010-0250', 'CVE-2019-1412', 'CVE-2022-23298', 'CVE-2020-16973', 'CVE-2019-0891', 'CVE-2017-0127', 'CVE-2010-0477', 'CVE-2019-1235', 'CVE-2022-29115', 'CVE-2016-3286', 'CVE-2017-0283', 'CVE-2017-11824', 'CVE-2010-3225', 'CVE-2021-41335', 'CVE-2017-0114', 'CVE-2020-0738', 'CVE-2011-1229', 'CVE-2018-8251', 'CVE-2022-22036', 'CVE-2019-0731', 'CVE-2017-8593', 'CVE-2013-1275', 'CVE-2020-0625', 'CVE-2019-1433', 'CVE-2021-36927', 'CVE-2017-0268', 'CVE-2015-2363', 'CVE-2020-0611', 'CVE-2021-26435', 'CVE-2021-43229', 'CVE-2015-2518', 'CVE-2015-6128', 'CVE-2022-24544', 'CVE-2020-0907', 'CVE-2017-0279', 'CVE-2013-1263', 'CVE-2014-0262', 'CVE-2010-3944', 'CVE-2011-0034', 'CVE-2019-0635', 'CVE-2020-1085', 'CVE-2020-1247', 'CVE-2020-1515', 'CVE-2020-1547', 'CVE-2022-26918', 'CVE-2020-1564', 'CVE-2018-8116', 'CVE-2013-3196', 'CVE-2020-0982', 'CVE-2017-8687', 'CVE-2018-8407', 'CVE-2021-41371', 'CVE-2021-26881', 'CVE-2015-0003', 'CVE-2013-5056', 'CVE-2012-0159', 'CVE-2019-0985', 'CVE-2020-1531', 'CVE-2019-0846', 'CVE-2016-0165', 'CVE-2011-0672', 'CVE-2018-8348', 'CVE-2017-11763', 'CVE-2022-21859', 'CVE-2019-0716', 'CVE-2015-1678', 'CVE-2020-0999', 'CVE-2021-40467', 'CVE-2022-21897', 'CVE-2018-0760', 'CVE-2020-1054', 'CVE-2020-0755', 'CVE-2019-1271', 'CVE-2021-43238', 'CVE-2021-34441', 'CVE-2017-8483', 'CVE-2015-2370', 'CVE-2018-8423', 'CVE-2016-7292', 'CVE-2015-0096', 'CVE-2020-0965', 'CVE-2019-1156', 'CVE-2020-0683', 'CVE-2015-2528', 'CVE-2010-3956', 'CVE-2020-1408', 'CVE-2022-34701', 'CVE-2020-1061', 'CVE-2022-24502', 'CVE-2018-1004', 'CVE-2019-0821', 'CVE-2015-2429', 'CVE-2012-0002', 'CVE-2011-0658', 'CVE-2011-2002', 'CVE-2019-1454', 'CVE-2010-0270', 'CVE-2018-8404', 'CVE-2021-31193', 'CVE-2017-0096', 'CVE-2016-3355', 'CVE-2018-8225', 'CVE-2017-8588', 'CVE-2017-8592', 'CVE-2022-23253', 'CVE-2019-1274', 'CVE-2015-1727', 'CVE-2018-1010', 'CVE-2010-4398', 'CVE-2019-0736', 'CVE-2020-0958', 'CVE-2019-0909', 'CVE-2013-1264', 'CVE-2016-3396', 'CVE-2015-1726', 'CVE-2022-35768', 'CVE-2019-1478', 'CVE-2020-0771', 'CVE-2022-23290', 'CVE-2020-1383', 'CVE-2016-3249', 'CVE-2021-34457', 'CVE-2020-0634', 'CVE-2018-0846', 'CVE-2016-7295', 'CVE-2015-2454', 'CVE-2019-0960', 'CVE-2022-29128', 'CVE-2015-2369', 'CVE-2019-1333', 'CVE-2017-0214', 'CVE-2020-16933', 'CVE-2015-6132', 'CVE-2010-0252', 'CVE-2019-1149', 'CVE-2010-1890', 'CVE-2011-1228', 'CVE-2018-0974', 'CVE-2019-0897', 'CVE-2017-0083', 'CVE-2018-0817', 'CVE-2019-1215', 'CVE-2010-3943', 'CVE-2020-1339', 'CVE-2011-0088', 'CVE-2019-0790', 'CVE-2019-0538', 'CVE-2016-3368', 'CVE-2012-2553', 'CVE-2021-26415', 'CVE-2013-1260', 'CVE-2022-22027', 'CVE-2017-8677', 'CVE-2019-1094', 'CVE-2017-11849', 'CVE-2017-0124', 'CVE-2018-8346', 'CVE-2018-8422', 'CVE-2019-0615', 'CVE-2015-6108', 'CVE-2019-1153', 'CVE-2019-1182', 'CVE-2017-8682', 'CVE-2020-0994', 'CVE-2022-21973', 'CVE-2022-26790', 'CVE-2021-34500', 'CVE-2022-24481', 'CVE-2020-0770', 'CVE-2012-1527', 'CVE-2022-26787', 'CVE-2019-1093', 'CVE-2011-1267', 'CVE-2019-0905', 'CVE-2022-26797', 'CVE-2022-37958', 'CVE-2020-1194', 'CVE-2020-1478', 'CVE-2019-1071', 'CVE-2019-1488', 'CVE-2021-26426', 'CVE-2020-0748', 'CVE-2016-0182', 'CVE-2019-0879', 'CVE-2012-2527', 'CVE-2019-1469', 'CVE-2022-26919', 'CVE-2018-0973', 'CVE-2021-28349', 'CVE-2020-1251', 'CVE-2022-35793', 'CVE-2019-1244', 'CVE-2021-26873', 'CVE-2011-1232', 'CVE-2017-0045', 'CVE-2019-0805', 'CVE-2010-2568', 'CVE-2021-31194', 'CVE-2012-1864', 'CVE-2022-30224', 'CVE-2020-1078', 'CVE-2022-30166', 'CVE-2021-1708', 'CVE-2020-0703', 'CVE-2018-8336', 'CVE-2022-22019', 'CVE-2018-3639', 'CVE-2018-0816', 'CVE-2019-1396', 'CVE-2014-0316', 'CVE-2020-1416', 'CVE-2017-8684', 'CVE-2020-0708', 'CVE-2019-1045', 'CVE-2020-1270', 'CVE-2019-1397', 'CVE-2017-0119', 'CVE-2019-0582', 'CVE-2020-0790', 'CVE-2017-0084', 'CVE-2020-1250', 'CVE-2020-0787', 'CVE-2020-1317', 'CVE-2020-0691', 'CVE-2017-8464', 'CVE-2021-1693', 'CVE-2017-0099', 'CVE-2021-36936', 'CVE-2011-0661', 'CVE-2017-8544', 'CVE-2021-28317', 'CVE-2020-1174', 'CVE-2022-30211', 'CVE-2015-2511', 'CVE-2018-8166', 'CVE-2015-1637', 'CVE-2020-0780', 'CVE-2019-0630', 'CVE-2017-8527', 'CVE-2020-0665', 'CVE-2022-34727', 'CVE-2009-3676', 'CVE-2019-1016', 'CVE-2010-0231', 'CVE-2020-1301', 'CVE-2022-26917', 'CVE-2021-34496', 'CVE-2021-40489', 'CVE-2016-3218', 'CVE-2019-0595', 'CVE-2020-1255', 'CVE-2019-0784', 'CVE-2017-0117', 'CVE-2021-28330', 'CVE-2013-3661', 'CVE-2021-40447', 'CVE-2015-6102', 'CVE-2014-4148', 'CVE-2011-1877', 'CVE-2020-0845', 'CVE-2015-0004', 'CVE-2020-1239', 'CVE-2022-30225', 'CVE-2020-0952', 'CVE-2021-33783', 'CVE-2022-30140', 'CVE-2019-0754', 'CVE-2016-0128', 'CVE-2015-6104', 'CVE-2020-1371', 'CVE-2014-0318', 'CVE-2019-1415', 'CVE-2017-8543', 'CVE-2021-40443', 'CVE-2011-0660', 'CVE-2017-8532', 'CVE-2021-43224', 'CVE-2018-8565', 'CVE-2017-8477', 'CVE-2021-24103', 'CVE-2012-0175', 'CVE-2015-1677', 'CVE-2020-0684', 'CVE-2021-33752', 'CVE-2020-0626', 'CVE-2020-0687', 'CVE-2011-1876', 'CVE-2020-1565', 'CVE-2016-0038', 'CVE-2019-1419', 'CVE-2017-8474', 'CVE-2020-1009', 'CVE-2018-8434', 'CVE-2019-0901', 'CVE-2015-2417', 'CVE-2020-1333', 'CVE-2013-3195', 'CVE-2020-1150', 'CVE-2010-0485', 'CVE-2017-8589', 'CVE-2021-43893', 'CVE-2018-0904', 'CVE-2016-3262', 'CVE-2020-0783', 'CVE-2016-3266', 'CVE-2015-1756', 'CVE-2022-22011', 'CVE-2016-3254', 'CVE-2013-3197', 'CVE-2019-0735', 'CVE-2020-1534', 'CVE-2022-26931', 'CVE-2021-36970', 'CVE-2012-1528', 'CVE-2017-0092', 'CVE-2021-28443', 'CVE-2022-26926', 'CVE-2020-1390', 'CVE-2022-26807', 'CVE-2022-30200', 'CVE-2017-8718', 'CVE-2015-2514', 'CVE-2021-36932', 'CVE-2018-1036', 'CVE-2019-1339', 'CVE-2017-0102', 'CVE-2021-24088', 'CVE-2011-1234', 'CVE-2019-1341', 'CVE-2016-0195', 'CVE-2019-0599', 'CVE-2018-8343', 'CVE-2016-3334', 'CVE-2019-1157', 'CVE-2022-34728', 'CVE-2015-2426', 'CVE-2015-0002', 'CVE-2016-7211', 'CVE-2019-1325', 'CVE-2015-0009', 'CVE-2017-0175', 'CVE-2020-0642', 'CVE-2017-0115', 'CVE-2022-34708', 'CVE-2019-1012', 'CVE-2012-0152', 'CVE-2016-3220', 'CVE-2021-38629', 'CVE-2019-1040', 'CVE-2018-0814', 'CVE-2016-3354', 'CVE-2015-2554', 'CVE-2022-26792', 'CVE-2010-0481', 'CVE-2015-2462', 'CVE-2017-0125', 'CVE-2019-1249', 'CVE-2019-1164', 'CVE-2020-0754', 'CVE-2019-0720', 'CVE-2020-0814', 'CVE-2016-0101', 'CVE-2022-30153', 'CVE-2021-1665', 'CVE-2010-2739', 'CVE-2020-0635', 'CVE-2010-3966', 'CVE-2021-26425', 'CVE-2011-5046', 'CVE-2022-23285', 'CVE-2020-1010', 'CVE-2019-0796', 'CVE-2018-0926', 'CVE-2015-0088', 'CVE-2021-34537', 'CVE-2016-0170', 'CVE-2022-34721', 'CVE-2017-0123', 'CVE-2020-16940', 'CVE-2019-1408', 'CVE-2011-1965', 'CVE-2010-2550', 'CVE-2015-0090', 'CVE-2020-1384', 'CVE-2020-0871', 'CVE-2018-0824', 'CVE-2018-0747', 'CVE-2022-30152', 'CVE-2017-8476', 'CVE-2020-17088', 'CVE-2020-1359', 'CVE-2021-41332', 'CVE-2012-0179', 'CVE-2021-33756', 'CVE-2021-1706', 'CVE-2015-2453', 'CVE-2019-1283', 'CVE-2015-2530', 'CVE-2018-8453', 'CVE-2019-1346', 'CVE-2021-41333', 'CVE-2019-0792', 'CVE-2022-26798', 'CVE-2015-0075', 'CVE-2019-1047', 'CVE-2022-22040', 'CVE-2021-1652', 'CVE-2011-1281', 'CVE-2022-26809', 'CVE-2022-24492', 'CVE-2021-28355', 'CVE-2010-1892', 'CVE-2013-1257', 'CVE-2011-0657', 'CVE-2017-0250', 'CVE-2019-1088', 'CVE-2010-0482', 'CVE-2016-3299', 'CVE-2020-1539', 'CVE-2020-0676', 'CVE-2016-0153', 'CVE-2017-0072', 'CVE-2020-1348', 'CVE-2015-2428', 'CVE-2022-30133', 'CVE-2013-3172', 'CVE-2021-26424', 'CVE-2015-2464', 'CVE-2011-1885', 'CVE-2019-1006', 'CVE-2022-22024', 'CVE-2020-0623', 'CVE-2022-21862', 'CVE-2020-16911', 'CVE-2021-34456', 'CVE-2017-8481', 'CVE-2018-0844', 'CVE-2010-3338', 'CVE-2016-3345', 'CVE-2015-0087', 'CVE-2019-0774', 'CVE-2020-1256', 'CVE-2020-1389', 'CVE-2017-0122', 'CVE-2018-0967', 'CVE-2018-8544', 'CVE-2019-1017', 'CVE-2020-16976', 'CVE-2010-3942', 'CVE-2020-1544', 'CVE-2021-33742', 'CVE-2013-1253', 'CVE-2019-1166', 'CVE-2019-0889', 'CVE-2017-8486', 'CVE-2017-8528', 'CVE-2019-0948', 'CVE-2017-0038', 'CVE-2016-3209', 'CVE-2017-0286', 'CVE-2018-0810', 'CVE-2011-0675', 'CVE-2019-0882', 'CVE-2019-1441', 'CVE-2010-0022', 'CVE-2018-8432', 'CVE-2020-1097', 'CVE-2020-0921', 'CVE-2019-0907', 'CVE-2019-1028', 'CVE-2021-1700', 'CVE-2018-8424', 'CVE-2020-0988', 'CVE-2021-1696', 'CVE-2019-1382', 'CVE-2021-1659', 'CVE-2022-29127', 'CVE-2013-1285', 'CVE-2018-8514', 'CVE-2011-1233', 'CVE-2013-3900', 'CVE-2016-0087', 'CVE-2017-0014', 'CVE-2015-2515', 'CVE-2020-0753', 'CVE-2019-0791', 'CVE-2016-3221', 'CVE-2020-1208', 'CVE-2019-0715', 'CVE-2021-31962', 'CVE-2015-6112', 'CVE-2012-0157', 'CVE-2017-0116', 'CVE-2018-8394', 'CVE-2017-0166', 'CVE-2021-33757', 'CVE-2015-2473', 'CVE-2020-0608', 'CVE-2018-8419', 'CVE-2015-2360', 'CVE-2015-2364', 'CVE-2022-21925', 'CVE-2021-31973', 'CVE-2022-30142', 'CVE-2022-30160', 'CVE-2020-1245', 'CVE-2016-0009', 'CVE-2015-2476', 'CVE-2019-0894', 'CVE-2019-0853', 'CVE-2020-0679', 'CVE-2018-8589', 'CVE-2020-1262', 'CVE-2018-8307', 'CVE-2018-0895', 'CVE-2013-1286', 'CVE-2020-16958', 'CVE-2018-1040', 'CVE-2019-1406', 'CVE-2018-0855', 'CVE-2016-0197', 'CVE-2018-7249', 'CVE-2010-2553', 'CVE-2019-0576', 'CVE-2019-0719', 'CVE-2017-11781', 'CVE-2019-0601', 'CVE-2015-6171', 'CVE-2012-1890', 'CVE-2020-1254', 'CVE-2022-29132', 'CVE-2016-3223', 'CVE-2019-0896', 'CVE-2019-1089', 'CVE-2019-0803', 'CVE-2022-22015', 'CVE-2010-0020', 'CVE-2021-1666', 'CVE-2018-8314', 'CVE-2020-0773', 'CVE-2019-0847', 'CVE-2019-1096', 'CVE-2019-1466', 'CVE-2019-0723', 'CVE-2020-0879', 'CVE-2021-28336', 'CVE-2015-6130', 'CVE-2016-3298', 'CVE-2013-1280', 'CVE-2013-3869', 'CVE-2012-1867', 'CVE-2020-0725', 'CVE-2019-0554', 'CVE-2011-1239', 'CVE-2022-22012', 'CVE-2015-2549', 'CVE-2014-0301', 'CVE-2020-16959', 'CVE-2017-0280', 'CVE-2011-0677', 'CVE-2016-3213', 'CVE-2018-0888', 'CVE-2017-0074', 'CVE-2014-6352', 'CVE-2019-1474', 'CVE-2019-1145', 'CVE-2021-43215', 'CVE-2011-0086', 'CVE-2020-1149', 'CVE-2020-17038', 'CVE-2017-11852', 'CVE-2015-1676', 'CVE-2020-0843', 'CVE-2019-0856', 'CVE-2019-0772', 'CVE-2011-1869', 'CVE-2019-1318', 'CVE-2017-8688', 'CVE-2013-3129', 'CVE-2018-8339', 'CVE-2016-0173', 'CVE-2017-0089', 'CVE-2013-1279', 'CVE-2017-0199', 'CVE-2022-30155', 'CVE-2021-24102', 'CVE-2010-2552', 'CVE-2019-0584', 'CVE-2022-29130', 'CVE-2020-0821', 'CVE-2013-3866', 'CVE-2020-0729', 'CVE-2013-1270', 'CVE-2019-1384', 'CVE-2019-1363', 'CVE-2014-6332', 'CVE-2019-0730', 'CVE-2017-11832', 'CVE-2015-0057', 'CVE-2020-0822', 'CVE-2019-0851', 'CVE-2019-0581', 'CVE-2020-1397', 'CVE-2017-8467', 'CVE-2022-21919', 'CVE-2018-0755', 'CVE-2020-0720', 'CVE-2022-24474', 'CVE-2018-0886', 'CVE-2015-2423', 'CVE-2020-1346', 'CVE-2017-8676', 'CVE-2021-1653', 'CVE-2018-8397', 'CVE-2020-1300', 'CVE-2019-0579', 'CVE-2022-34730', 'CVE-2021-27091', 'CVE-2013-1248', 'CVE-2020-0853', 'CVE-2018-8440', 'CVE-2022-30164', 'CVE-2013-1267', 'CVE-2019-0575', 'CVE-2021-26862', 'CVE-2016-3225', 'CVE-2013-3940', 'CVE-2015-0010', 'CVE-2018-7250', 'CVE-2021-38635', 'CVE-2019-1151', 'CVE-2020-0882', 'CVE-2021-28342', 'CVE-2017-0270', 'CVE-2011-1231', 'CVE-2010-0486', 'CVE-2020-1412', 'CVE-2019-1422', 'CVE-2020-1562', 'CVE-2013-1300', 'CVE-2018-8563', 'CVE-2019-0664', 'CVE-2019-1465', 'CVE-2021-25195', 'CVE-2016-3238', 'CVE-2019-0765', 'CVE-2021-28354', 'CVE-2019-0597', 'CVE-2017-0276', 'CVE-2018-0897', 'CVE-2018-8120', 'CVE-2020-16935', 'CVE-2020-0731', 'CVE-2020-1252', 'CVE-2019-0842', 'CVE-2019-1248', 'CVE-2020-1081', 'CVE-2021-34497', 'CVE-2017-11835', 'CVE-2018-8174', 'CVE-2022-37964', 'CVE-2017-0273', 'CVE-2020-16960', 'CVE-2021-43222', 'CVE-2021-38630', 'CVE-2017-0073', 'CVE-2020-0736', 'CVE-2018-0811', 'CVE-2020-0781', 'CVE-2017-8473', 'CVE-2017-0055', 'CVE-2015-1719', 'CVE-2015-2459', 'CVE-2020-17069', 'CVE-2019-1116', 'CVE-2020-1436', 'CVE-2012-2530', 'CVE-2021-34448', 'CVE-2021-28327', 'CVE-2022-21924', 'CVE-2010-0476', 'CVE-2015-2506', 'CVE-2021-1649', 'CVE-2020-1005', 'CVE-2020-0953', 'CVE-2017-8633', 'CVE-2014-1817', 'CVE-2015-6173', 'CVE-2020-16914', 'CVE-2017-0220', 'CVE-2014-1807', 'CVE-2013-3200', 'CVE-2020-0769', 'CVE-2021-31968', 'CVE-2022-38006', 'CVE-2017-8469', 'CVE-2021-28352', 'CVE-2017-0042', 'CVE-2011-0032', 'CVE-2022-21972', 'CVE-2020-1004', 'CVE-2018-0742', 'CVE-2013-2554', 'CVE-2013-3864', 'CVE-2017-0120', 'CVE-2022-26801', 'CVE-2017-0260', 'CVE-2021-34492', 'CVE-2013-1341', 'CVE-2015-2525', 'CVE-2013-1276', 'CVE-2021-36968', 'CVE-2019-1019', 'CVE-2019-1290', 'CVE-2022-21922', 'CVE-2022-34714', 'CVE-2017-8699', 'CVE-2020-0885', 'CVE-2011-1282', 'CVE-2021-36969', 'CVE-2020-1011', 'CVE-2019-1439', 'CVE-2016-3375', 'CVE-2020-16975', 'CVE-2019-0881', 'CVE-2014-6322', 'CVE-2018-0868', 'CVE-2020-0849', 'CVE-2021-1671', 'CVE-2021-41367', 'CVE-2020-1546', 'CVE-2019-1087', 'CVE-2018-0829', 'CVE-2018-8471', 'CVE-2020-1114', 'CVE-2019-0885', 'CVE-2020-1554', 'CVE-2020-1430', 'CVE-2019-1420', 'CVE-2020-1113', 'CVE-2016-0092', 'CVE-2017-0271', 'CVE-2010-3941', 'CVE-2019-1395', 'CVE-2021-1654', 'CVE-2020-0987', 'CVE-2022-35832', 'CVE-2019-1014', 'CVE-2012-0150', 'CVE-2020-0806', 'CVE-2017-0300', 'CVE-2018-8392', 'CVE-2020-16924', 'CVE-2016-7237', 'CVE-2019-0623', 'CVE-2020-0629', 'CVE-2020-0785', 'CVE-2016-0169', 'CVE-2022-38005', 'CVE-2017-0060', 'CVE-2007-6753', 'CVE-2021-28344', 'CVE-2021-38638', 'CVE-2014-1818', 'CVE-2021-33788', 'CVE-2020-1378', 'CVE-2019-1280', 'CVE-2022-29121', 'CVE-2018-8446', 'CVE-2021-36959', 'CVE-2021-34498', 'CVE-2022-22034', 'CVE-2022-26786', 'CVE-2017-8587', 'CVE-2021-1674', 'CVE-2017-0244', 'CVE-2021-28357', 'CVE-2020-1596', 'CVE-2017-11815', 'CVE-2014-0263', 'CVE-2019-1046', 'CVE-2022-21885', 'CVE-2017-8475', 'CVE-2018-8309', 'CVE-2010-3974', 'CVE-2017-8681', 'CVE-2011-1967', 'CVE-2021-43236', 'CVE-2013-3868', 'CVE-2017-8582', 'CVE-2020-0719', 'CVE-2013-1293', 'CVE-2018-8134', 'CVE-2015-2513', 'CVE-2022-29103', 'CVE-2013-3128', 'CVE-2021-43216', 'CVE-2015-2507', 'CVE-2014-1814', 'CVE-2011-0662', 'CVE-2015-2456', 'CVE-2020-16922', 'CVE-2011-1284', 'CVE-2020-0745', 'CVE-2015-2368', 'CVE-2017-8478', 'CVE-2011-1238', 'CVE-2021-1722', 'CVE-2022-21838', 'CVE-2013-1250', 'CVE-2021-28333', 'CVE-2020-1374', 'CVE-2020-1314', 'CVE-2017-0158', 'CVE-2011-0665', 'CVE-2018-0971', 'CVE-2022-34719', 'CVE-2020-1115', 'CVE-2021-1658', 'CVE-2019-0863', 'CVE-2020-16887', 'CVE-2021-1660', 'CVE-2017-0258', 'CVE-2016-0176', 'CVE-2020-16863', 'CVE-2017-8565', 'CVE-2020-0682', 'CVE-2017-8563', 'CVE-2019-0614', 'CVE-2015-1681', 'CVE-2021-34476', 'CVE-2016-0026', 'CVE-2019-1388', 'CVE-2020-1537', 'CVE-2020-1535', 'CVE-2015-2465', 'CVE-2021-28358', 'CVE-2018-6947', 'CVE-2018-0975', 'CVE-2020-1477', 'CVE-2017-0100', 'CVE-2022-35834', 'CVE-2018-8481', 'CVE-2019-1247', 'CVE-2009-2510', 'CVE-2016-3301', 'CVE-2013-2556', 'CVE-2017-8533', 'CVE-2013-3879', 'CVE-2020-1464', 'CVE-2011-1975', 'CVE-2021-1655', 'CVE-2013-1274', 'CVE-2019-0583', 'CVE-2021-26887', 'CVE-2020-1094', 'CVE-2018-0901', 'CVE-2011-1882', 'CVE-2016-3309', 'CVE-2010-1887', 'CVE-2020-1074', 'CVE-2021-31971', 'CVE-2021-38666', 'CVE-2020-0722', 'CVE-2019-0900', 'CVE-2011-1236', 'CVE-2020-0938', 'CVE-2018-0894', 'CVE-2019-0973', 'CVE-2022-29131', 'CVE-2021-28331', 'CVE-2022-21915', 'CVE-2022-24499', 'CVE-2013-1269', 'CVE-2021-36963', 'CVE-2013-2553', 'CVE-2013-1273', 'CVE-2016-0099', 'CVE-2020-1287', 'CVE-2019-0782', 'CVE-2015-1716', 'CVE-2011-0671', 'CVE-2021-28329', 'CVE-2021-1656', 'CVE-2015-6098', 'CVE-2020-1492', 'CVE-2010-0820', 'CVE-2019-0836', 'CVE-2011-0670', 'CVE-2022-21914', 'CVE-2020-1179', 'CVE-2020-0887', 'CVE-2016-0180', 'CVE-2016-7215', 'CVE-2016-3376', 'CVE-2018-8398', 'CVE-2012-0180', 'CVE-2012-5364', 'CVE-2020-0883', 'CVE-2017-0005', 'CVE-2018-8472', 'CVE-2022-21904', 'CVE-2016-0008', 'CVE-2022-24498', 'CVE-2011-1226', 'CVE-2020-0756', 'CVE-2015-2373', 'CVE-2011-1241', 'CVE-2018-8550', 'CVE-2009-2524', 'CVE-2021-1699', 'CVE-2022-24503', 'CVE-2017-8472', 'CVE-2018-8282', 'CVE-2011-2016', 'CVE-2016-3340', 'CVE-2020-1272', 'CVE-2022-34729', 'CVE-2022-24533', 'CVE-2019-1435', 'CVE-2019-0906', 'CVE-2018-8205', 'CVE-2020-1467', 'CVE-2015-0093', 'CVE-2018-0749', 'CVE-2022-34733', 'CVE-2019-0903', 'CVE-2011-2014', 'CVE-2019-0759', 'CVE-2022-30203', 'CVE-2020-1474', 'CVE-2011-1991', 'CVE-2021-28316', 'CVE-2021-43230', 'CVE-2019-1013', 'CVE-2016-3216', 'CVE-2014-1824', 'CVE-2020-1437', 'CVE-2021-27095', 'CVE-2020-1599', 'CVE-2013-5058', 'CVE-2019-0908', 'CVE-2017-0091', 'CVE-2017-0213', 'CVE-2020-1486', 'CVE-2020-1000', 'CVE-2015-1675', 'CVE-2015-0059', 'CVE-2020-0962', 'CVE-2022-21920', 'CVE-2022-21845', 'CVE-2022-22042', 'CVE-2022-26934', 'CVE-2010-4669', 'CVE-2019-1361', 'CVE-2022-34706', 'CVE-2021-31956', 'CVE-2012-0173', 'CVE-2011-0666', 'CVE-2021-26875', 'CVE-2020-1428', 'CVE-2019-1432', 'CVE-2021-34440', 'CVE-2020-16936', 'CVE-2010-0017', 'CVE-2012-1848', 'CVE-2021-36947', 'CVE-2016-3236', 'CVE-2014-4118', 'CVE-2020-1154', 'CVE-2022-26794', 'CVE-2017-0278', 'CVE-2021-1694', 'CVE-2021-31959', 'CVE-2016-3263', 'CVE-2011-1883', 'CVE-2020-0955', 'CVE-2020-16939', 'CVE-2017-8492', 'CVE-2022-22047', 'CVE-2011-4434', 'CVE-2020-1071', 'CVE-2013-3902', 'CVE-2021-28332', 'CVE-2016-3348', 'CVE-2021-34447', 'CVE-2021-40444', 'CVE-2016-0098', 'CVE-2013-1258', 'CVE-2016-7255', 'CVE-2015-0089', 'CVE-2021-24077', 'CVE-2019-1049', 'CVE-2017-0297', 'CVE-2021-1695', 'CVE-2020-1253', 'CVE-2018-8207', 'CVE-2021-36955', 'CVE-2019-1319', 'CVE-2014-4077', 'CVE-2022-30206', 'CVE-2019-0625', 'CVE-2022-23296', 'CVE-2019-0660', 'CVE-2017-11853', 'CVE-2021-42285', 'CVE-2021-31183', 'CVE-2021-28339', 'CVE-2013-0076', 'CVE-2021-34514', 'CVE-2021-40449', 'CVE-2019-0661', 'CVE-2015-0016', 'CVE-2019-1284', 'CVE-2022-34734', 'CVE-2021-1667', 'CVE-2016-7216', 'CVE-2022-30151', 'CVE-2022-24542', 'CVE-2017-0118', 'CVE-2019-1011', 'CVE-2020-1267', 'CVE-2020-0889', 'CVE-2017-0056', 'CVE-2013-1256', 'CVE-2018-8332', 'CVE-2017-0275', 'CVE-2016-7219', 'CVE-2015-6126', 'CVE-2017-11880', 'CVE-2011-0091', 'CVE-2017-8491', 'CVE-2015-1644', 'CVE-2022-24494', 'CVE-2018-8344', 'CVE-2017-8694', 'CVE-2017-0170', 'CVE-2015-0095', 'CVE-2022-35835', 'CVE-2018-0788', 'CVE-2019-1394', 'CVE-2011-3402', 'CVE-2015-1724', 'CVE-2016-3342', 'CVE-2019-0600', 'CVE-2021-1701', 'CVE-2011-2011', 'CVE-2019-0893', 'CVE-2020-17140', 'CVE-2020-1271', 'CVE-2019-0619', 'CVE-2020-1070', 'CVE-2016-0049', 'CVE-2016-0091', 'CVE-2012-0003', 'CVE-2012-2529', 'CVE-2020-1039', 'CVE-2022-24540', 'CVE-2011-2003', 'CVE-2017-0282', 'CVE-2018-8396', 'CVE-2019-1154', 'CVE-2021-40455', 'CVE-2020-1076', 'CVE-2016-7274', 'CVE-2015-1721', 'CVE-2013-3174', 'CVE-2020-16912', 'CVE-2018-8443', 'CVE-2019-5921', 'CVE-2017-8471', 'CVE-2022-34732', 'CVE-2019-1256', 'CVE-2019-1409', 'CVE-2020-1513', 'CVE-2019-0626', 'CVE-2020-0639', 'CVE-2021-26442', 'CVE-2017-0050', 'CVE-2011-1235', 'CVE-2020-0959', 'CVE-2018-0757', 'CVE-2020-1360', 'CVE-2021-36937', 'CVE-2019-0596', 'CVE-2011-3406', 'CVE-2019-0984', 'CVE-2022-26936', 'CVE-2017-8666', 'CVE-2013-1291', 'CVE-2019-1152', 'CVE-2017-8495', 'CVE-2019-0628', 'CVE-2022-26796', 'CVE-2016-3373', 'CVE-2015-2458', 'CVE-2017-0174', 'CVE-2020-1540', 'CVE-2021-1676', 'CVE-2011-0667', 'CVE-2021-38628', 'CVE-2020-1027', 'CVE-2012-0217', 'CVE-2019-1458', 'CVE-2021-41343', 'CVE-2019-0895', 'CVE-2017-11788', 'CVE-2020-1281', 'CVE-2012-0148', 'CVE-2015-0091', 'CVE-2017-0263', 'CVE-2021-42275', 'CVE-2011-1879', 'CVE-2021-28440', 'CVE-2019-1240', 'CVE-2021-34446', 'CVE-2022-22049', 'CVE-2016-0121', 'CVE-2021-27077', 'CVE-2021-40466', 'CVE-2013-1283', 'CVE-2020-0922', 'CVE-2021-42283', 'CVE-2015-1723', 'CVE-2017-11927', 'CVE-2019-1048', 'CVE-2016-0178', 'CVE-2020-1538', 'CVE-2021-27089', 'CVE-2019-1101', 'CVE-2015-2546', 'CVE-2020-1302', 'CVE-2013-0075', 'CVE-2017-8689', 'CVE-2016-0093', 'CVE-2018-1013', 'CVE-2017-0274', 'CVE-2017-0090', 'CVE-2019-0616', 'CVE-2016-0041', 'CVE-2022-34718', 'CVE-2017-11784', 'CVE-2020-0803', 'CVE-2017-8581', 'CVE-2021-1688', 'CVE-2021-31954', 'CVE-2015-6101', 'CVE-2017-8675', 'CVE-2016-0018', 'CVE-2020-16900', 'CVE-2013-3138', 'CVE-2020-1559', 'CVE-2010-3229', 'CVE-2020-1116', 'CVE-2019-1456', 'CVE-2020-1196', 'CVE-2021-28345', 'CVE-2015-0008', 'CVE-2015-1643', 'CVE-2017-8683', 'CVE-2011-1227', 'CVE-2018-8621', 'CVE-2020-1373', 'CVE-2015-2381', 'CVE-2013-1262', 'CVE-2019-1359', 'CVE-2016-0006', 'CVE-2010-1255', 'CVE-2020-17087', 'CVE-2021-34535', 'CVE-2018-8484', 'CVE-2017-0103', 'CVE-2017-0161', 'CVE-2019-1183', 'CVE-2020-17036', 'CVE-2021-31953', 'CVE-2022-35820', 'CVE-2015-1696', 'CVE-2021-28318', 'CVE-2019-0714', 'CVE-2012-0178', 'CVE-2019-0902', 'CVE-2020-1351', 'CVE-2020-0779', 'CVE-2018-0754', 'CVE-2017-0190', 'CVE-2020-1520', 'CVE-2021-38671', 'CVE-2022-24534', 'CVE-2020-1175', 'CVE-2015-1701', 'CVE-2021-41370', 'CVE-2021-40460', 'CVE-2019-1418', 'CVE-2011-3416', 'CVE-2019-1326', 'CVE-2017-0077', 'CVE-2020-0874', 'CVE-2020-0655', 'CVE-2020-0658', 'CVE-2015-2552', 'CVE-2017-8727', 'CVE-2021-28341', 'CVE-2022-30209', 'CVE-2017-11851', 'CVE-2020-16916', 'CVE-2019-1241', 'CVE-2022-24500', 'CVE-2021-38633', 'CVE-2013-1268', 'CVE-2011-1249', 'CVE-2020-0735', 'CVE-2018-0900', 'CVE-2021-28323', 'CVE-2019-0712', 'CVE-2021-28356', 'CVE-2015-6095', 'CVE-2022-21913', 'CVE-2019-1212', 'CVE-2022-22037', 'CVE-2019-0844', 'CVE-2020-1379', 'CVE-2021-1675', 'CVE-2017-8564', 'CVE-2020-0737', 'CVE-2022-24485', 'CVE-2020-1400', 'CVE-2019-1143', 'CVE-2019-0755', 'CVE-2019-1467', 'CVE-2019-0943', 'CVE-2019-1391', 'CVE-2020-1246', 'CVE-2015-6127', 'CVE-2019-0756', 'CVE-2019-0602', 'CVE-2020-0960', 'CVE-2010-0487', 'CVE-2013-1342', 'CVE-2019-1099', 'CVE-2016-3251', 'CVE-2017-8695', 'CVE-2020-1536', 'CVE-2015-0079', 'CVE-2016-3303', 'CVE-2019-0972', 'CVE-2013-3876', 'CVE-2022-34726', 'CVE-2011-0676', 'CVE-2011-1240', 'CVE-2019-0859', 'CVE-2012-0001', 'CVE-2012-1850', 'CVE-2019-1282', 'CVE-2022-34690', 'CVE-2017-8561', 'CVE-2022-23281', 'CVE-2020-24588', 'CVE-2020-1212', 'CVE-2022-21893', 'CVE-2021-43233', 'CVE-2015-2367', 'CVE-2015-0014', 'CVE-2020-0607', 'CVE-2013-1333', 'CVE-2019-0968', 'CVE-2018-0960', 'CVE-2022-29139', 'CVE-2021-1709', 'CVE-2011-0090', 'CVE-2021-24107', 'CVE-2015-6097', 'CVE-2020-0804', 'CVE-2020-17043', 'CVE-2015-2550', 'CVE-2020-0627', 'CVE-2019-1098', 'CVE-2016-0184', 'CVE-2017-8531', 'CVE-2022-34707', 'CVE-2015-0092', 'CVE-2020-17068', 'CVE-2019-1242', 'CVE-2015-2371', 'CVE-2014-1811', 'CVE-2017-8624', 'CVE-2021-26878', 'CVE-2021-24074', 'CVE-2015-0060', 'CVE-2021-1664', 'CVE-2022-30190', 'CVE-2022-34722', 'CVE-2018-8164', 'CVE-2014-4113', 'CVE-2020-1438', 'CVE-2019-0888', 'CVE-2013-1334', 'CVE-2012-0013', 'CVE-2017-11785', 'CVE-2022-34691', 'CVE-2019-1364', 'CVE-2020-1598', 'CVE-2019-1365', 'CVE-2021-28446', 'CVE-2017-8685', 'CVE-2018-0830', 'CVE-2017-0086', 'CVE-2020-0715', 'CVE-2018-0815', 'CVE-2016-7272', 'CVE-2010-3959', 'CVE-2012-1866', 'CVE-2011-1247', 'CVE-2020-1007', 'CVE-2015-1725', 'CVE-2017-8488', 'CVE-2016-0171', 'CVE-2020-1470', 'CVE-2020-0752', 'CVE-2022-35795', 'CVE-2013-1339', 'CVE-2020-17047', 'CVE-2020-1052', 'CVE-2018-8611', 'CVE-2012-0154', 'CVE-2011-0674', 'CVE-2010-4562', 'CVE-2022-24528', 'CVE-2009-2511', 'CVE-2016-3335', 'CVE-2021-24094', 'CVE-2012-0174', 'CVE-2010-3939', 'CVE-2020-17029', 'CVE-2019-1311', 'CVE-2019-0569', 'CVE-2010-0018', 'CVE-2019-1039', 'CVE-2020-0730', 'CVE-2017-0108', 'CVE-2022-26916', 'CVE-2017-0022', 'CVE-2016-0007', 'CVE-2018-0970', 'CVE-2019-0775', 'CVE-2021-1668', 'CVE-2016-0014', 'CVE-2015-2516', 'CVE-2012-1851', 'CVE-2019-1078', 'CVE-2021-31186', 'CVE-2022-22013', 'CVE-2012-2556', 'CVE-2022-21905', 'CVE-2018-8224', 'CVE-2022-22023', 'CVE-2020-1410', 'CVE-2022-21990', 'CVE-2015-6174', 'CVE-2018-0881', 'CVE-2021-38665', 'CVE-2018-8256', 'CVE-2015-1679', 'CVE-2020-1541', 'CVE-2013-0013', 'CVE-2017-8490', 'CVE-2019-0732', 'CVE-2019-0974', 'CVE-2016-3306', 'CVE-2013-3888', 'CVE-2011-1652', 'CVE-2018-8486', 'CVE-2015-0077', 'CVE-2013-1344', 'CVE-2016-7248', 'CVE-2022-30146', 'CVE-2020-0909', 'CVE-2020-0877', 'CVE-2021-26413', 'CVE-2020-16949', 'CVE-2020-1030', 'CVE-2010-3957', 'CVE-2018-8553', 'CVE-2017-8691', 'CVE-2015-2517', 'CVE-2011-0096', 'CVE-2020-0799', 'CVE-2019-1132', 'CVE-2020-0782', 'CVE-2013-3660', 'CVE-2016-0142', 'CVE-2013-3918', 'CVE-2021-38631', 'CVE-2022-21883', 'CVE-2021-36960', 'CVE-2019-1053', 'CVE-2022-30208', 'CVE-2020-1484', 'CVE-2019-1399', 'CVE-2022-37955', 'CVE-2021-24086', 'CVE-2022-24521', 'CVE-2020-0993', 'CVE-2021-28343', 'CVE-2020-17042', 'CVE-2018-8206', 'CVE-2019-0794', 'CVE-2020-1048', 'CVE-2021-31188', 'CVE-2021-34527', 'CVE-2016-7256', 'CVE-2015-6131', 'CVE-2017-8620', 'CVE-2022-21848', 'CVE-2015-2366', 'CVE-2015-0076', 'CVE-2013-0008', 'CVE-2016-7221', 'CVE-2020-16902', 'CVE-2011-2013', 'CVE-2016-0174', 'CVE-2022-24527', 'CVE-2021-31979', 'CVE-2021-28346', 'CVE-2019-0636', 'CVE-2020-1518', 'CVE-2020-1396', 'CVE-2013-1255', 'CVE-2022-24541', 'CVE-2016-7212', 'CVE-2010-0719', 'CVE-2021-1657', 'CVE-2020-0956', 'CVE-2016-0145', 'CVE-2009-3678', 'CVE-2010-2729', 'CVE-2019-0904', 'CVE-2018-0748', 'CVE-2016-0015', 'CVE-2020-1584', 'CVE-2015-1702', 'CVE-2013-3175', 'CVE-2010-0021', 'CVE-2020-0912', 'CVE-2021-41379', 'CVE-2021-36953', 'CVE-2017-0298', 'CVE-2018-8482', 'CVE-2017-0087', 'CVE-2018-8595', 'CVE-2022-30141', 'CVE-2017-11831', 'CVE-2018-8408', 'CVE-2017-8590', 'CVE-2016-0070', 'CVE-2013-1265', 'CVE-2018-8330', 'CVE-2017-0272', 'CVE-2020-0726', 'CVE-2021-28348', 'CVE-2015-2430', 'CVE-2017-0191', 'CVE-2019-0633', 'CVE-2017-11817', 'CVE-2022-30135', 'CVE-2020-1015', 'CVE-2014-0266', 'CVE-2014-6317', 'CVE-2019-1362', 'CVE-2022-30213', 'CVE-2017-8680', 'CVE-2015-1769', 'CVE-2017-0061', 'CVE-2019-1484', 'CVE-2020-0620', 'CVE-2020-0844', 'CVE-2016-0016', 'CVE-2010-0819', 'CVE-2018-8124', 'CVE-2010-0269', 'CVE-2015-1698', 'CVE-2020-1091', 'CVE-2019-1178', 'CVE-2022-30143', 'CVE-2019-0787', 'CVE-2020-1311', 'CVE-2018-1016', 'CVE-2018-8489', 'CVE-2018-8393', 'CVE-2021-28340', 'CVE-2018-8136', 'CVE-2013-1261', 'CVE-2018-1038', 'CVE-2019-0986', 'CVE-2021-43226', 'CVE-2011-0031', 'CVE-2018-8639', 'CVE-2017-8580', 'CVE-2015-1720', 'CVE-2019-0802', 'CVE-2016-0095', 'CVE-2019-1159', 'CVE-2020-0678', 'CVE-2020-0842', 'CVE-2021-28447', 'CVE-2016-3270', 'CVE-2018-0972', 'CVE-2017-0242', 'CVE-2019-1015', 'CVE-2011-1237', 'CVE-2018-8420', 'CVE-2022-23270', 'CVE-2019-1147', 'CVE-2020-1020', 'CVE-2016-0168', 'CVE-2021-28334', 'CVE-2011-3408', 'CVE-2020-1529', 'CVE-2016-7218', 'CVE-2020-1473', 'CVE-2010-1886', 'CVE-2018-8442', 'CVE-2017-0267', 'CVE-2018-0878', 'CVE-2016-7246', 'CVE-2017-0075', 'CVE-2018-0968', 'CVE-2020-1263', 'CVE-2016-3310', 'CVE-2018-8169', 'CVE-2019-1470', 'CVE-2020-1545', 'CVE-2021-36961', 'CVE-2022-22025', 'CVE-2022-26925', 'CVE-2020-1401', 'CVE-2015-1697', 'CVE-2016-3338', 'CVE-2020-0615', 'CVE-2021-28455', 'CVE-2019-1438', 'CVE-2019-1162', 'CVE-2017-0288', 'CVE-2020-0705', 'CVE-2021-36962', 'CVE-2019-1082', 'CVE-2019-1285', 'CVE-2020-1365', 'CVE-2015-0074', 'CVE-2019-1085', 'CVE-2015-0006', 'CVE-2020-0774', 'CVE-2019-1100', 'CVE-2013-1340', 'CVE-2014-1812', 'CVE-2013-1259', 'CVE-2016-3343', 'CVE-2017-11885', 'CVE-2011-1871', 'CVE-2013-1266', 'CVE-2018-8271', 'CVE-2017-0121']}.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-3075', 'CVE-2014-8458', 'CVE-2011-3310', 'CVE-2014-8453', 'CVE-2015-3074', 'CVE-2015-3071', 'CVE-2015-3066', 'CVE-2015-3050', 'CVE-2014-8457', 'CVE-2014-9159', 'CVE-2015-3059', 'CVE-2015-3070', 'CVE-2014-8459', 'CVE-2014-8452', 'CVE-2015-4716', 'CVE-2015-3057', 'CVE-2015-3069', 'CVE-2015-3068', 'CVE-2014-9165', 'CVE-2014-8449', 'CVE-2016-4534', 'CVE-2009-3864', 'CVE-2014-8451', 'CVE-2015-3061', 'CVE-2014-8448', 'CVE-2016-1715', 'CVE-2015-3067', 'CVE-2015-3058', 'CVE-2014-7237', 'CVE-2015-3051', 'CVE-2014-8461', 'CVE-2015-3062', 'CVE-2015-3047', 'CVE-2014-8460', 'CVE-2015-3048', 'CVE-2007-2108', 'CVE-2014-8455', 'CVE-2014-8456', 'CVE-2014-9158', 'CVE-2015-3052', 'CVE-2015-3063', 'CVE-2015-3055', 'CVE-2015-3072', 'CVE-2014-8445', 'CVE-2015-3054', 'CVE-2015-4796', 'CVE-2015-3056', 'CVE-2015-3049', 'CVE-2015-3073', 'CVE-2015-3046', 'CVE-2015-3053', 'CVE-2016-4158', 'CVE-2014-8446', 'CVE-2015-3076', 'CVE-2014-8454', 'CVE-2015-3064', 'CVE-2015-3065', 'CVE-2014-9160', 'CVE-2015-3060', 'CVE-2014-8447']} values discarded.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#1327': 1, '#1328': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1168', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#23', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#673', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#559', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#557', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1081', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#846', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References', 'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1327']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1327']}}} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-2']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)', '(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{2})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-2']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}}}} data.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1328']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1328']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1327', '1328']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1327', '1328']}}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['7']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*', 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*']] values inserted.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 1330,
  "dgst": "0546542b90c76d50",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DRBG#23",
        "RSA#557",
        "HMAC#673",
        "SHS#1081",
        "Triple-DES#846",
        "AES#1168",
        "RSA#559"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2073",
          "1087",
          "2162",
          "1683",
          "2005"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "1328",
          "1327"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2073",
          "1086",
          "1087",
          "2162",
          "1683",
          "2005"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "1328",
          "1319",
          "1326",
          "1327"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "1328",
        "1327"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2073",
          "1087",
          "2009",
          "1683",
          "2005"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "1328",
          "1327"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2073",
          "1087",
          "2009",
          "1683",
          "2005"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "1328",
          "1319",
          "1326",
          "1327"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "1328",
        "1327"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {},
      "certification_process": {},
      "cipher_mode": {
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 4,
            "TLS 1.0": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1081": 1,
          "#1168": 1,
          "#1327": 1,
          "#1328": 1,
          "#23": 1,
          "#557": 1,
          "#559": 1,
          "#673": 1,
          "#846": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES (Cert. #1168": 1,
          "AES 128": 1,
          "AES-256": 3,
          "DRBG (Cert. #23": 1,
          "HMAC Cert. #673": 2,
          "HMAC SHA-1": 1,
          "HMAC SHA-256": 1,
          "HMAC SHA-384": 1,
          "HMAC SHA-512": 1,
          "HMAC-SHA1": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "SHA-1": 5,
          "SHA-256": 3,
          "SHA-384": 3,
          "SHA-512": 3,
          "SHS Cert. #1081": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 1
          },
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1,
          "PRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 6,
          "FIPS PUB 140-2": 3
        },
        "NIST": {
          "SP 800-90": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES-256": 3
          },
          "RC": {
            "RC2": 4,
            "RC4": 4
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 7
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 17
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 23,
          "Microsoft Corporation": 3
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "noltinge",
      "/CreationDate": "D:20110510092036-04\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20110510092036-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.1.0 (Windows)",
      "/Title": "Microsoft Word - Windows 7 RSAENH security policy.doc",
      "pdf_file_size_bytes": 162414,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "83f992ca0c1847c1ac3f4901696f18f5f5142ed4592dbffa85ca1d015ae7a47a",
    "policy_txt_hash": "24486d80348f0e3ffe0ebb63af1a0cb8f924969345685fa1cbbe61afab5f4be6"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with Windows 7 Code Integrity (ci.dll) validated to FIPS 140-2 under Cert. #1327 operating in FIPS mode and Microsoft Windows 7 Kernel Mode Cryptographic Primitives Library (cng.sys) validated to FIPS 140-2 under Cert. #1328 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt1330.pdf",
    "date_sunset": null,
    "description": "RSAENH encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible via the Microsoft CryptoAPI. Developers dynamically link the Microsoft RSAENH module into their applications to provide FIPS 140-2 compliant cryptographic support.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": null,
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "1327": 1,
      "1328": 1
    },
    "module_name": "Windows 7 Enhanced Cryptographic Provider (RSAENH)",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "6.1.7600.16385",
    "tested_conf": [
      "Microsoft Windows 7 Ultimate Edition (x64 version)",
      "Microsoft Windows 7 Ultimate Edition (x86 Version)",
      "Microsoft Windows 7 Ultimate Edition SP1 (x64 version) (single-user mode)",
      "Microsoft Windows 7 Ultimate Edition SP1 (x86 version)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2010-08-18",
        "lab": "SAIC-VA",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2011-06-01",
        "lab": "SAIC-VA",
        "validation_type": "Update"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}