Code Integrity (ci.dll)

Certificate #890

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 10.01.2008
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with Winload OS Loader (winload.exe) validated to FIPS 140-2 under Cert. #889 operating in FIPS mode
Description This is a dynamically linked library that runs as ntoskrnl.exe. It verifies the integrity of executable files, including kernel mode drivers, critical system components and user mode crypto modules, before these files are loaded from disk into memory by the memory manager.
Tested configurations
  • Microsoft Windows Vista Ultimate Edition (x64 version) (single-user mode)
  • Microsoft Windows Vista Ultimate Edition (x86 Version)
Vendor Microsoft Corporation
References

This certificate's webpage directly references 1 certificates, transitively this expands into 2 certificates.

Security policy ?

Hash functions
SHA-1, bcrypt

Vendor
Microsoft

Standards
FIPS 140-2, PKCS#1

File metadata

Title Microsoft Word - Code Integrity FIPS Security Policy.doc
Author jhsiung
Creation date D:20080115130636Z
Modification date D:20080115141339-05'00'
Pages 6
Creator PScript5.dll Version 5.2.2
Producer GPL Ghostscript 8.15

References

Outgoing
  • 889 - historical - Winload OS Loader (winload.exe)
Incoming
  • 892 - historical - Microsoft Windows Cryptographic Primitives Library (bcrypt.dll)
  • 893 - historical - Windows Vista Enhanced Cryptographic Provider (RSAENH)
  • 894 - historical - Windows Vista Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)
  • 891 - historical - Microsoft Kernel Mode Security Support Provider Interface (ksecdd.sys)
  • 947 - historical - BitLockerâ„¢ Drive Encryption

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-0078', 'CVE-2016-0180', 'CVE-2017-0039', 'CVE-2017-0087', 'CVE-2011-3402', 'CVE-2009-3023', 'CVE-2009-0086', 'CVE-2008-1087', 'CVE-2006-6696', 'CVE-2017-0119', 'CVE-2010-4562', 'CVE-2007-0069', 'CVE-2012-0150', 'CVE-2017-0125', 'CVE-2017-0084', 'CVE-2016-0087', 'CVE-2007-2228', 'CVE-2010-3145', 'CVE-2017-0113', 'CVE-2014-1767', 'CVE-2008-0087', 'CVE-2016-3372', 'CVE-2009-2515', 'CVE-2007-1532', 'CVE-2007-6753', 'CVE-2015-1701', 'CVE-2007-1212', 'CVE-2013-3907', 'CVE-2016-0185', 'CVE-2017-0116', 'CVE-2010-2739', 'CVE-2009-0083', 'CVE-2008-6819', 'CVE-2007-3891', 'CVE-2012-0156', 'CVE-2011-5046', 'CVE-2009-1123', 'CVE-2007-3033', 'CVE-2008-4835', 'CVE-2016-0170', 'CVE-2008-4834', 'CVE-2008-2249', 'CVE-2011-1265', 'CVE-2018-7250', 'CVE-2017-0085', 'CVE-2007-4247', 'CVE-2007-3032', 'CVE-2007-1534', 'CVE-2009-0085', 'CVE-2017-0117', 'CVE-2008-1086', 'CVE-2017-0123', 'CVE-2008-1453', 'CVE-2007-1527', 'CVE-2010-4398', 'CVE-2017-0155', 'CVE-2010-0233', 'CVE-2017-0061', 'CVE-2008-4114', 'CVE-2012-0181', 'CVE-2013-3868', 'CVE-2013-1293', 'CVE-2009-2516', 'CVE-2010-0241', 'CVE-2010-2549', 'CVE-2016-0197', 'CVE-2014-1824', 'CVE-2018-7249', 'CVE-2013-0013', 'CVE-2008-4268', 'CVE-2013-3888', 'CVE-2017-0112', 'CVE-2008-3013', 'CVE-2017-0091', 'CVE-2013-1291', 'CVE-2009-0568', 'CVE-2017-0126', 'CVE-2017-0192', 'CVE-2007-3036', 'CVE-2015-2369', 'CVE-2007-0843', 'CVE-2017-0088', 'CVE-2007-0038', 'CVE-2017-0083', 'CVE-2010-4669', 'CVE-2009-2502', 'CVE-2008-3465', 'CVE-2017-0158', 'CVE-2007-1535', 'CVE-2009-0081', 'CVE-2010-0239', 'CVE-2015-0075', 'CVE-2017-0127', 'CVE-2013-3660', 'CVE-2017-0076', 'CVE-2009-2493', 'CVE-2016-3304', 'CVE-2016-3303', 'CVE-2010-0240', 'CVE-2008-2250', 'CVE-2009-3126', 'CVE-2009-2505', 'CVE-2014-4115', 'CVE-2009-0320', 'CVE-2008-5229', 'CVE-2016-3298', 'CVE-2009-2501', 'CVE-2017-0114', 'CVE-2016-0175', 'CVE-2009-0230', 'CVE-2017-0128', 'CVE-2007-1529', 'CVE-2007-5350', 'CVE-2017-0111', 'CVE-2017-0124', 'CVE-2008-5044', 'CVE-2007-5133', 'CVE-2016-0153', 'CVE-2017-0072', 'CVE-2008-1435', 'CVE-2009-0243', 'CVE-2017-0097', 'CVE-2009-1216', 'CVE-2007-1215', 'CVE-2007-1528', 'CVE-2009-0089', 'CVE-2009-1126', 'CVE-2015-1645', 'CVE-2012-0005', 'CVE-2009-2504', 'CVE-2015-2510', 'CVE-2016-0168', 'CVE-2007-5351', 'CVE-2009-2500', 'CVE-2007-2229', 'CVE-2013-2556', 'CVE-2015-1758', 'CVE-2015-6128', 'CVE-2007-1530', 'CVE-2017-0074', 'CVE-2013-3183', 'CVE-2014-4077', 'CVE-2013-0008', 'CVE-2010-1256', 'CVE-2008-2251', 'CVE-2009-0082', 'CVE-2013-3197', 'CVE-2016-0174', 'CVE-2007-1533', 'CVE-2017-0120', 'CVE-2017-0122', 'CVE-2013-0075', 'CVE-2009-2503', 'CVE-2009-1125', 'CVE-2007-1763', 'CVE-2010-1098', 'CVE-2017-0090', 'CVE-2013-1292', 'CVE-2008-4036', 'CVE-2012-4786', 'CVE-2017-0092', 'CVE-2017-0045', 'CVE-2007-1531', 'CVE-2013-3196', 'CVE-2017-0058', 'CVE-2008-0084', 'CVE-2008-4269', 'CVE-2016-7216', 'CVE-2007-1765', 'CVE-2009-2528', 'CVE-2010-0719', 'CVE-2010-0242', 'CVE-2007-3038', 'CVE-2009-1124', 'CVE-2016-0173', 'CVE-2017-0089', 'CVE-2017-0199', 'CVE-2016-0152', 'CVE-2009-3103', 'CVE-2007-1209', 'CVE-2008-1084', 'CVE-2016-0196', 'CVE-2008-4038', 'CVE-2016-0100', 'CVE-2017-0086', 'CVE-2013-3906', 'CVE-2013-3198', 'CVE-2016-7257', 'CVE-2016-0171', 'CVE-2017-0115', 'CVE-2009-0550']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-0078', 'CVE-2016-0180', 'CVE-2017-0039', 'CVE-2017-0087', 'CVE-2011-3402', 'CVE-2009-3023', 'CVE-2009-0086', 'CVE-2008-1087', 'CVE-2006-6696', 'CVE-2017-0119', 'CVE-2010-4562', 'CVE-2007-0069', 'CVE-2012-0150', 'CVE-2017-0125', 'CVE-2017-0084', 'CVE-2016-0087', 'CVE-2007-2228', 'CVE-2010-3145', 'CVE-2017-0113', 'CVE-2014-1767', 'CVE-2008-0087', 'CVE-2016-3372', 'CVE-2009-2515', 'CVE-2007-1532', 'CVE-2007-6753', 'CVE-2015-1701', 'CVE-2007-1212', 'CVE-2013-3907', 'CVE-2016-0185', 'CVE-2017-0116', 'CVE-2010-2739', 'CVE-2009-0083', 'CVE-2008-6819', 'CVE-2007-3891', 'CVE-2012-0156', 'CVE-2011-5046', 'CVE-2009-1123', 'CVE-2007-3033', 'CVE-2008-4835', 'CVE-2016-0170', 'CVE-2008-4834', 'CVE-2008-2249', 'CVE-2011-1265', 'CVE-2018-7250', 'CVE-2017-0085', 'CVE-2007-4247', 'CVE-2007-3032', 'CVE-2007-1534', 'CVE-2009-0085', 'CVE-2017-0117', 'CVE-2008-1086', 'CVE-2017-0123', 'CVE-2008-1453', 'CVE-2007-1527', 'CVE-2010-4398', 'CVE-2017-0155', 'CVE-2010-0233', 'CVE-2017-0061', 'CVE-2008-4114', 'CVE-2012-0181', 'CVE-2013-3868', 'CVE-2013-1293', 'CVE-2009-2516', 'CVE-2010-0241', 'CVE-2010-2549', 'CVE-2016-0197', 'CVE-2014-1824', 'CVE-2018-7249', 'CVE-2013-0013', 'CVE-2008-4268', 'CVE-2013-3888', 'CVE-2017-0112', 'CVE-2008-3013', 'CVE-2017-0091', 'CVE-2013-1291', 'CVE-2009-0568', 'CVE-2017-0126', 'CVE-2017-0192', 'CVE-2007-3036', 'CVE-2015-2369', 'CVE-2007-0843', 'CVE-2017-0088', 'CVE-2007-0038', 'CVE-2017-0083', 'CVE-2010-4669', 'CVE-2009-2502', 'CVE-2008-3465', 'CVE-2017-0158', 'CVE-2007-1535', 'CVE-2009-0081', 'CVE-2010-0239', 'CVE-2015-0075', 'CVE-2017-0127', 'CVE-2013-3660', 'CVE-2017-0076', 'CVE-2009-2493', 'CVE-2016-3304', 'CVE-2016-3303', 'CVE-2010-0240', 'CVE-2008-2250', 'CVE-2009-3126', 'CVE-2009-2505', 'CVE-2014-4115', 'CVE-2009-0320', 'CVE-2008-5229', 'CVE-2016-3298', 'CVE-2009-2501', 'CVE-2017-0114', 'CVE-2016-0175', 'CVE-2009-0230', 'CVE-2017-0128', 'CVE-2007-1529', 'CVE-2007-5350', 'CVE-2017-0111', 'CVE-2017-0124', 'CVE-2008-5044', 'CVE-2007-5133', 'CVE-2016-0153', 'CVE-2017-0072', 'CVE-2008-1435', 'CVE-2009-0243', 'CVE-2017-0097', 'CVE-2009-1216', 'CVE-2007-1215', 'CVE-2007-1528', 'CVE-2009-0089', 'CVE-2009-1126', 'CVE-2015-1645', 'CVE-2012-0005', 'CVE-2009-2504', 'CVE-2015-2510', 'CVE-2016-0168', 'CVE-2007-5351', 'CVE-2009-2500', 'CVE-2007-2229', 'CVE-2013-2556', 'CVE-2015-1758', 'CVE-2015-6128', 'CVE-2007-1530', 'CVE-2017-0074', 'CVE-2013-3183', 'CVE-2014-4077', 'CVE-2013-0008', 'CVE-2010-1256', 'CVE-2008-2251', 'CVE-2009-0082', 'CVE-2013-3197', 'CVE-2016-0174', 'CVE-2007-1533', 'CVE-2017-0120', 'CVE-2017-0122', 'CVE-2013-0075', 'CVE-2009-2503', 'CVE-2009-1125', 'CVE-2007-1763', 'CVE-2010-1098', 'CVE-2017-0090', 'CVE-2013-1292', 'CVE-2008-4036', 'CVE-2012-4786', 'CVE-2017-0092', 'CVE-2017-0045', 'CVE-2007-1531', 'CVE-2013-3196', 'CVE-2017-0058', 'CVE-2008-0084', 'CVE-2008-4269', 'CVE-2016-7216', 'CVE-2007-1765', 'CVE-2009-2528', 'CVE-2010-0719', 'CVE-2010-0242', 'CVE-2007-3038', 'CVE-2009-1124', 'CVE-2016-0173', 'CVE-2017-0089', 'CVE-2017-0199', 'CVE-2016-0152', 'CVE-2009-3103', 'CVE-2007-1209', 'CVE-2008-1084', 'CVE-2016-0196', 'CVE-2008-4038', 'CVE-2016-0100', 'CVE-2017-0086', 'CVE-2013-3906', 'CVE-2013-3198', 'CVE-2016-7257', 'CVE-2016-0171', 'CVE-2017-0115', 'CVE-2009-0550']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-0078', 'CVE-2016-0180', 'CVE-2017-0039', 'CVE-2011-3402', 'CVE-2017-0087', 'CVE-2009-0086', 'CVE-2008-1087', 'CVE-2006-6696', 'CVE-2010-4562', 'CVE-2017-0119', 'CVE-2007-0069', 'CVE-2012-0150', 'CVE-2017-0125', 'CVE-2007-2228', 'CVE-2016-0087', 'CVE-2017-0084', 'CVE-2010-3145', 'CVE-2017-0113', 'CVE-2014-1767', 'CVE-2016-3372', 'CVE-2008-0087', 'CVE-2009-2515', 'CVE-2007-1532', 'CVE-2007-6753', 'CVE-2015-1701', 'CVE-2013-3907', 'CVE-2007-1212', 'CVE-2016-0185', 'CVE-2017-0116', 'CVE-2010-2739', 'CVE-2009-0083', 'CVE-2008-6819', 'CVE-2007-3891', 'CVE-2012-0156', 'CVE-2011-5046', 'CVE-2009-1123', 'CVE-2007-3033', 'CVE-2008-4835', 'CVE-2016-0170', 'CVE-2008-4834', 'CVE-2008-2249', 'CVE-2011-1265', 'CVE-2017-0085', 'CVE-2018-7250', 'CVE-2007-4247', 'CVE-2007-3032', 'CVE-2007-1534', 'CVE-2009-0085', 'CVE-2017-0117', 'CVE-2008-1086', 'CVE-2017-0123', 'CVE-2008-1453', 'CVE-2007-1527', 'CVE-2017-0155', 'CVE-2010-4398', 'CVE-2010-0233', 'CVE-2017-0061', 'CVE-2008-4114', 'CVE-2012-0181', 'CVE-2013-3868', 'CVE-2009-2516', 'CVE-2013-1293', 'CVE-2010-0241', 'CVE-2010-2549', 'CVE-2016-0197', 'CVE-2014-1824', 'CVE-2018-7249', 'CVE-2013-0013', 'CVE-2008-4268', 'CVE-2013-3888', 'CVE-2017-0112', 'CVE-2017-0091', 'CVE-2008-3013', 'CVE-2013-1291', 'CVE-2009-0568', 'CVE-2015-2369', 'CVE-2017-0192', 'CVE-2007-3036', 'CVE-2017-0126', 'CVE-2007-0843', 'CVE-2007-0038', 'CVE-2017-0088', 'CVE-2010-4669', 'CVE-2017-0083', 'CVE-2017-0158', 'CVE-2008-3465', 'CVE-2009-2502', 'CVE-2007-1535', 'CVE-2009-0081', 'CVE-2010-0239', 'CVE-2013-3660', 'CVE-2017-0127', 'CVE-2015-0075', 'CVE-2017-0076', 'CVE-2009-2493', 'CVE-2016-3304', 'CVE-2016-3303', 'CVE-2010-0240', 'CVE-2008-2250', 'CVE-2009-3126', 'CVE-2009-2505', 'CVE-2014-4115', 'CVE-2009-0320', 'CVE-2008-5229', 'CVE-2009-2501', 'CVE-2016-3298', 'CVE-2017-0114', 'CVE-2016-0175', 'CVE-2009-0230', 'CVE-2007-1529', 'CVE-2007-5133', 'CVE-2007-5350', 'CVE-2017-0128', 'CVE-2017-0124', 'CVE-2008-5044', 'CVE-2017-0111', 'CVE-2016-0153', 'CVE-2017-0072', 'CVE-2008-1435', 'CVE-2009-0243', 'CVE-2017-0097', 'CVE-2009-1216', 'CVE-2007-1215', 'CVE-2007-1528', 'CVE-2009-0089', 'CVE-2009-1126', 'CVE-2015-1645', 'CVE-2012-0005', 'CVE-2009-2504', 'CVE-2015-2510', 'CVE-2016-0168', 'CVE-2007-5351', 'CVE-2009-2500', 'CVE-2007-2229', 'CVE-2013-2556', 'CVE-2015-1758', 'CVE-2015-6128', 'CVE-2007-1530', 'CVE-2017-0074', 'CVE-2013-3183', 'CVE-2014-4077', 'CVE-2013-0008', 'CVE-2009-0082', 'CVE-2013-3197', 'CVE-2016-0174', 'CVE-2007-1533', 'CVE-2017-0120', 'CVE-2017-0122', 'CVE-2013-0075', 'CVE-2009-2503', 'CVE-2009-1125', 'CVE-2010-1098', 'CVE-2007-1763', 'CVE-2017-0090', 'CVE-2013-1292', 'CVE-2008-4036', 'CVE-2012-4786', 'CVE-2017-0092', 'CVE-2017-0045', 'CVE-2007-1531', 'CVE-2013-3196', 'CVE-2017-0058', 'CVE-2008-0084', 'CVE-2008-4269', 'CVE-2016-7216', 'CVE-2007-1765', 'CVE-2007-3038', 'CVE-2010-0719', 'CVE-2010-0242', 'CVE-2009-2528', 'CVE-2009-1124', 'CVE-2016-0173', 'CVE-2017-0089', 'CVE-2017-0199', 'CVE-2016-0152', 'CVE-2009-3103', 'CVE-2007-1209', 'CVE-2016-0196', 'CVE-2008-1084', 'CVE-2008-4038', 'CVE-2016-0100', 'CVE-2017-0086', 'CVE-2013-3906', 'CVE-2013-3198', 'CVE-2016-7257', 'CVE-2016-0171', 'CVE-2017-0115', 'CVE-2009-0550']} values discarded.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-0078', 'CVE-2016-0180', 'CVE-2017-0039', 'CVE-2011-3402', 'CVE-2017-0087', 'CVE-2009-0086', 'CVE-2008-1087', 'CVE-2006-6696', 'CVE-2010-4562', 'CVE-2017-0119', 'CVE-2007-0069', 'CVE-2012-0150', 'CVE-2017-0125', 'CVE-2007-2228', 'CVE-2016-0087', 'CVE-2017-0084', 'CVE-2010-3145', 'CVE-2017-0113', 'CVE-2014-1767', 'CVE-2016-3372', 'CVE-2008-0087', 'CVE-2009-2515', 'CVE-2007-1532', 'CVE-2007-6753', 'CVE-2015-1701', 'CVE-2013-3907', 'CVE-2007-1212', 'CVE-2016-0185', 'CVE-2017-0116', 'CVE-2010-2739', 'CVE-2009-0083', 'CVE-2008-6819', 'CVE-2007-3891', 'CVE-2012-0156', 'CVE-2011-5046', 'CVE-2009-1123', 'CVE-2007-3033', 'CVE-2008-4835', 'CVE-2016-0170', 'CVE-2008-4834', 'CVE-2008-2249', 'CVE-2011-1265', 'CVE-2017-0085', 'CVE-2018-7250', 'CVE-2007-4247', 'CVE-2007-3032', 'CVE-2007-1534', 'CVE-2009-0085', 'CVE-2017-0117', 'CVE-2008-1086', 'CVE-2017-0123', 'CVE-2008-1453', 'CVE-2007-1527', 'CVE-2017-0155', 'CVE-2010-4398', 'CVE-2010-0233', 'CVE-2017-0061', 'CVE-2008-4114', 'CVE-2012-0181', 'CVE-2013-3868', 'CVE-2009-2516', 'CVE-2013-1293', 'CVE-2010-0241', 'CVE-2010-2549', 'CVE-2016-0197', 'CVE-2014-1824', 'CVE-2018-7249', 'CVE-2013-0013', 'CVE-2008-4268', 'CVE-2013-3888', 'CVE-2017-0112', 'CVE-2017-0091', 'CVE-2008-3013', 'CVE-2013-1291', 'CVE-2009-0568', 'CVE-2015-2369', 'CVE-2017-0192', 'CVE-2007-3036', 'CVE-2017-0126', 'CVE-2007-0843', 'CVE-2007-0038', 'CVE-2017-0088', 'CVE-2010-4669', 'CVE-2017-0083', 'CVE-2017-0158', 'CVE-2008-3465', 'CVE-2009-2502', 'CVE-2007-1535', 'CVE-2009-0081', 'CVE-2010-0239', 'CVE-2013-3660', 'CVE-2017-0127', 'CVE-2015-0075', 'CVE-2017-0076', 'CVE-2009-2493', 'CVE-2016-3304', 'CVE-2016-3303', 'CVE-2010-0240', 'CVE-2008-2250', 'CVE-2009-3126', 'CVE-2009-2505', 'CVE-2014-4115', 'CVE-2009-0320', 'CVE-2008-5229', 'CVE-2009-2501', 'CVE-2016-3298', 'CVE-2017-0114', 'CVE-2016-0175', 'CVE-2009-0230', 'CVE-2007-1529', 'CVE-2007-5133', 'CVE-2007-5350', 'CVE-2017-0128', 'CVE-2017-0124', 'CVE-2008-5044', 'CVE-2017-0111', 'CVE-2016-0153', 'CVE-2017-0072', 'CVE-2008-1435', 'CVE-2009-0243', 'CVE-2017-0097', 'CVE-2009-1216', 'CVE-2007-1215', 'CVE-2007-1528', 'CVE-2009-0089', 'CVE-2009-1126', 'CVE-2015-1645', 'CVE-2012-0005', 'CVE-2009-2504', 'CVE-2015-2510', 'CVE-2016-0168', 'CVE-2007-5351', 'CVE-2009-2500', 'CVE-2007-2229', 'CVE-2013-2556', 'CVE-2015-1758', 'CVE-2015-6128', 'CVE-2007-1530', 'CVE-2017-0074', 'CVE-2013-3183', 'CVE-2014-4077', 'CVE-2013-0008', 'CVE-2009-0082', 'CVE-2013-3197', 'CVE-2016-0174', 'CVE-2007-1533', 'CVE-2017-0120', 'CVE-2017-0122', 'CVE-2013-0075', 'CVE-2009-2503', 'CVE-2009-1125', 'CVE-2010-1098', 'CVE-2007-1763', 'CVE-2017-0090', 'CVE-2013-1292', 'CVE-2008-4036', 'CVE-2012-4786', 'CVE-2017-0092', 'CVE-2017-0045', 'CVE-2007-1531', 'CVE-2013-3196', 'CVE-2017-0058', 'CVE-2008-0084', 'CVE-2008-4269', 'CVE-2016-7216', 'CVE-2007-1765', 'CVE-2007-3038', 'CVE-2010-0719', 'CVE-2010-0242', 'CVE-2009-2528', 'CVE-2009-1124', 'CVE-2016-0173', 'CVE-2017-0089', 'CVE-2017-0199', 'CVE-2016-0152', 'CVE-2009-3103', 'CVE-2007-1209', 'CVE-2016-0196', 'CVE-2008-1084', 'CVE-2008-4038', 'CVE-2016-0100', 'CVE-2017-0086', 'CVE-2013-3906', 'CVE-2013-3198', 'CVE-2016-7257', 'CVE-2016-0171', 'CVE-2017-0115', 'CVE-2009-0550']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 890.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2008-01-10', 'validation_type': 'Initial', 'lab': 'SAIC-VA'}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt890.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The mentioned_certs property was updated, with the {'889': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 100360, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 6, '/CreationDate': 'D:20080115130636Z', '/Author': 'jhsiung', '/Creator': 'PScript5.dll Version 5.2.2', '/Producer': 'GPL Ghostscript 8.15', '/ModDate': "D:20080115141339-05'00'", '/Title': 'Microsoft Word - Code Integrity FIPS Security Policy.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['889']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['889']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['891', '892', '893', '894', '947']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['891', '892', '893', '894', '947']}, 'directly_referencing': {'_type': 'Set', 'elements': ['889']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['889', '888']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['891', '892', '893', '894']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['891', '892', '893', '894', '947']}, 'directly_referencing': {'_type': 'Set', 'elements': ['889']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['889', '888']}}, 'direct_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2017-0039', 'CVE-2011-3402', 'CVE-2016-3342', 'CVE-2015-1724', 'CVE-2008-1087', 'CVE-2011-1881', 'CVE-2013-1285', 'CVE-2009-2532', 'CVE-2011-2011', 'CVE-2011-1233', 'CVE-2007-2228', 'CVE-2013-3900', 'CVE-2016-0087', 'CVE-2011-1873', 'CVE-2016-7260', 'CVE-2015-2515', 'CVE-2016-3221', 'CVE-2015-6113', 'CVE-2016-0049', 'CVE-2016-0051', 'CVE-2019-0708', 'CVE-2016-0091', 'CVE-2016-0143', 'CVE-2015-6112', 'CVE-2012-0003', 'CVE-2013-3907', 'CVE-2012-2529', 'CVE-2017-0116', 'CVE-2012-0157', 'CVE-2011-0042', 'CVE-2009-1925', 'CVE-2008-4609', 'CVE-2011-2003', 'CVE-2007-3891', 'CVE-2016-7274', 'CVE-2015-1721', 'CVE-2011-3414', 'CVE-2013-3174', 'CVE-2012-0156', 'CVE-2013-3173', 'CVE-2017-0166', 'CVE-2016-0040', 'CVE-2011-0087', 'CVE-2016-0042', 'CVE-2016-3371', 'CVE-2011-1230', 'CVE-2015-2360', 'CVE-2016-7182', 'CVE-2015-2364', 'CVE-2016-3305', 'CVE-2010-0810', 'CVE-2008-2249', 'CVE-2015-2476', 'CVE-2017-0085', 'CVE-2016-0009', 'CVE-2007-3032', 'CVE-2007-1534', 'CVE-2007-1527', 'CVE-2008-1453', 'CVE-2014-0300', 'CVE-2010-0818', 'CVE-2017-0050', 'CVE-2012-0181', 'CVE-2011-1235', 'CVE-2013-1286', 'CVE-2015-2455', 'CVE-2012-1870', 'CVE-2016-3311', 'CVE-2016-0197', 'CVE-2018-7249', 'CVE-2010-2553', 'CVE-2015-6107', 'CVE-2015-6103', 'CVE-2011-3406', 'CVE-2017-0112', 'CVE-2015-0094', 'CVE-2013-1291', 'CVE-2008-1457', 'CVE-2011-1888', 'CVE-2017-0192', 'CVE-2017-0126', 'CVE-2015-6171', 'CVE-2012-1890', 'CVE-2010-0484', 'CVE-2011-0033', 'CVE-2016-3373', 'CVE-2015-2458', 'CVE-2010-3961', 'CVE-2016-3223', 'CVE-2017-0088', 'CVE-2011-0667', 'CVE-2013-1294', 'CVE-2007-1535', 'CVE-2009-0081', 'CVE-2010-0250', 'CVE-2010-0020', 'CVE-2009-1536', 'CVE-2011-1875', 'CVE-2016-7214', 'CVE-2015-2461', 'CVE-2017-0127', 'CVE-2017-0109', 'CVE-2017-0004', 'CVE-2016-3286', 'CVE-2010-3225', 'CVE-2009-3126', 'CVE-2014-2780', 'CVE-2012-0148', 'CVE-2010-0238', 'CVE-2009-2501', 'CVE-2016-3298', 'CVE-2013-1280', 'CVE-2017-0114', 'CVE-2015-0091', 'CVE-2013-3869', 'CVE-2011-1229', 'CVE-2009-0230', 'CVE-2012-1867', 'CVE-2007-5350', 'CVE-2011-1239', 'CVE-2015-2549', 'CVE-2011-1879', 'CVE-2008-4250', 'CVE-2009-0243', 'CVE-2013-1275', 'CVE-2009-1216', 'CVE-2007-1215', 'CVE-2016-0121', 'CVE-2014-0301', 'CVE-2013-1287', 'CVE-2011-0677', 'CVE-2015-2363', 'CVE-2013-1283', 'CVE-2015-2510', 'CVE-2010-3940', 'CVE-2009-2494', 'CVE-2011-2009', 'CVE-2015-1723', 'CVE-2016-3213', 'CVE-2015-6128', 'CVE-2007-1530', 'CVE-2016-0178', 'CVE-2017-0074', 'CVE-2015-2518', 'CVE-2015-2546', 'CVE-2013-1263', 'CVE-2010-1896', 'CVE-2014-6352', 'CVE-2013-0075', 'CVE-2016-0093', 'CVE-2015-1722', 'CVE-2010-1098', 'CVE-2011-0034', 'CVE-2017-0090', 'CVE-2013-1345', 'CVE-2014-4064', 'CVE-2016-0041', 'CVE-2011-0086', 'CVE-2015-6101', 'CVE-2007-1531', 'CVE-2017-0047', 'CVE-2013-3196', 'CVE-2015-1676', 'CVE-2013-3138', 'CVE-2009-1920', 'CVE-2011-1283', 'CVE-2007-1765', 'CVE-2015-0003', 'CVE-2009-2528', 'CVE-2010-0242', 'CVE-2011-1869', 'CVE-2015-2365', 'CVE-2013-5056', 'CVE-2013-3129', 'CVE-2016-0173', 'CVE-2012-0159', 'CVE-2017-0089', 'CVE-2013-1279', 'CVE-2017-0199', 'CVE-2010-3229', 'CVE-2008-1084', 'CVE-2015-1680', 'CVE-2011-1985', 'CVE-2010-2552', 'CVE-2009-1545', 'CVE-2016-0165', 'CVE-2011-0672', 'CVE-2015-0008', 'CVE-2013-3866', 'CVE-2015-1643', 'CVE-2011-1227', 'CVE-2017-0121', 'CVE-2013-1262', 'CVE-2016-0006', 'CVE-2010-1255', 'CVE-2013-1270', 'CVE-2015-1678', 'CVE-2014-6332', 'CVE-2011-1242', 'CVE-2015-0057', 'CVE-2009-1127', 'CVE-2017-0103', 'CVE-2013-1343', 'CVE-2015-2553', 'CVE-2015-1696', 'CVE-2012-0178', 'CVE-2015-2370', 'CVE-2010-3145', 'CVE-2013-0077', 'CVE-2016-7292', 'CVE-2010-3227', 'CVE-2015-0096', 'CVE-2015-2423', 'CVE-2015-2528', 'CVE-2007-1532', 'CVE-2010-3956', 'CVE-2015-1701', 'CVE-2011-1878', 'CVE-2017-0062', 'CVE-2013-1248', 'CVE-2011-3416', 'CVE-2009-0083', 'CVE-2015-2429', 'CVE-2012-0002', 'CVE-2011-2002', 'CVE-2011-0658', 'CVE-2011-1874', 'CVE-2013-1267', 'CVE-2015-2552', 'CVE-2017-0096', 'CVE-2016-3355', 'CVE-2009-1123', 'CVE-2016-3225', 'CVE-2014-1819', 'CVE-2008-4834', 'CVE-2013-3940', 'CVE-2008-2252', 'CVE-2011-1265', 'CVE-2015-0010', 'CVE-2018-7250', 'CVE-2007-4247', 'CVE-2015-0073', 'CVE-2013-1268', 'CVE-2015-0080', 'CVE-2008-1086', 'CVE-2010-0486', 'CVE-2011-1249', 'CVE-2017-0001', 'CVE-2011-1231', 'CVE-2014-2781', 'CVE-2015-1727', 'CVE-2010-4398', 'CVE-2013-1264', 'CVE-2013-1295', 'CVE-2015-6095', 'CVE-2010-0233', 'CVE-2016-3396', 'CVE-2013-1300', 'CVE-2015-1726', 'CVE-2010-0241', 'CVE-2016-3238', 'CVE-2016-3249', 'CVE-2014-4114', 'CVE-2013-3865', 'CVE-2016-7295', 'CVE-2015-2454', 'CVE-2014-6355', 'CVE-2015-2369', 'CVE-2010-1893', 'CVE-2011-0089', 'CVE-2015-6132', 'CVE-2010-0252', 'CVE-2010-1890', 'CVE-2013-1254', 'CVE-2011-1228', 'CVE-2016-7185', 'CVE-2017-0083', 'CVE-2012-5362', 'CVE-2015-6127', 'CVE-2009-2502', 'CVE-2008-3465', 'CVE-2010-3943', 'CVE-2011-0088', 'CVE-2010-0239', 'CVE-2010-0487', 'CVE-2013-1342', 'CVE-2017-0063', 'CVE-2016-3251', 'CVE-2013-1271', 'CVE-2009-2493', 'CVE-2016-3303', 'CVE-2017-0073', 'CVE-2016-3368', 'CVE-2013-3876', 'CVE-2008-1441', 'CVE-2011-0676', 'CVE-2011-1240', 'CVE-2008-2250', 'CVE-2012-0001', 'CVE-2012-2553', 'CVE-2012-1850', 'CVE-2013-1260', 'CVE-2015-1719', 'CVE-2015-2459', 'CVE-2017-0055', 'CVE-2012-0165', 'CVE-2012-2530', 'CVE-2010-0476', 'CVE-2017-0124', 'CVE-2015-2367', 'CVE-2015-2506', 'CVE-2015-0014', 'CVE-2008-1435', 'CVE-2015-6108', 'CVE-2015-6173', 'CVE-2014-1817', 'CVE-2010-1889', 'CVE-2014-1807', 'CVE-2013-3200', 'CVE-2013-1252', 'CVE-2009-0089', 'CVE-2011-0090', 'CVE-2015-6097', 'CVE-2015-2512', 'CVE-2012-1527', 'CVE-2007-2229', 'CVE-2015-1758', 'CVE-2010-0234', 'CVE-2015-2550', 'CVE-2017-0042', 'CVE-2009-1546', 'CVE-2011-0032', 'CVE-2011-1267', 'CVE-2016-0184', 'CVE-2015-0092', 'CVE-2017-0120', 'CVE-2013-3864', 'CVE-2013-3136', 'CVE-2016-0182', 'CVE-2015-2371', 'CVE-2014-1811', 'CVE-2007-1763', 'CVE-2012-2527', 'CVE-2013-1292', 'CVE-2013-1276', 'CVE-2015-2525', 'CVE-2013-1341', 'CVE-2015-0060', 'CVE-2016-0120', 'CVE-2011-1232', 'CVE-2017-0045', 'CVE-2014-4113', 'CVE-2016-7184', 'CVE-2011-1282', 'CVE-2014-6318', 'CVE-2010-2568', 'CVE-2008-0084', 'CVE-2008-4269', 'CVE-2016-3375', 'CVE-2013-1334', 'CVE-2013-1249', 'CVE-2015-0081', 'CVE-2012-0013', 'CVE-2008-1456', 'CVE-2009-1124', 'CVE-2012-4774', 'CVE-2011-1971', 'CVE-2012-1864', 'CVE-2014-6322', 'CVE-2007-1209', 'CVE-2009-1133', 'CVE-2013-1278', 'CVE-2015-2463', 'CVE-2017-0086', 'CVE-2016-3252', 'CVE-2016-7272', 'CVE-2009-1928', 'CVE-2013-3198', 'CVE-2010-3959', 'CVE-2015-1699', 'CVE-2012-1866', 'CVE-2011-1247', 'CVE-2015-1725', 'CVE-2010-3970', 'CVE-2016-0171', 'CVE-2011-1268', 'CVE-2015-2509', 'CVE-2010-2743', 'CVE-2016-0092', 'CVE-2009-2512', 'CVE-2010-3941', 'CVE-2013-1339', 'CVE-2012-0154', 'CVE-2011-0674', 'CVE-2017-0119', 'CVE-2010-4562', 'CVE-2015-0061', 'CVE-2014-0317', 'CVE-2015-2387', 'CVE-2017-0084', 'CVE-2015-2478', 'CVE-2012-0150', 'CVE-2009-2511', 'CVE-2016-3335', 'CVE-2012-0174', 'CVE-2010-3939', 'CVE-2016-7237', 'CVE-2017-0113', 'CVE-2014-1767', 'CVE-2016-7259', 'CVE-2009-2515', 'CVE-2010-1897', 'CVE-2010-2744', 'CVE-2010-0018', 'CVE-2017-0060', 'CVE-2017-0099', 'CVE-2007-6753', 'CVE-2015-2435', 'CVE-2016-0169', 'CVE-2011-0661', 'CVE-2007-1212', 'CVE-2016-0185', 'CVE-2010-0232', 'CVE-2009-1929', 'CVE-2017-0108', 'CVE-2014-1818', 'CVE-2015-2511', 'CVE-2015-1637', 'CVE-2008-6819', 'CVE-2017-0022', 'CVE-2016-0007', 'CVE-2013-3894', 'CVE-2009-0232', 'CVE-2010-0231', 'CVE-2007-3033', 'CVE-2011-1225', 'CVE-2016-3218', 'CVE-2016-0014', 'CVE-2015-2516', 'CVE-2012-1851', 'CVE-2009-0085', 'CVE-2017-0117', 'CVE-2009-1926', 'CVE-2010-3974', 'CVE-2012-2556', 'CVE-2013-3661', 'CVE-2008-2246', 'CVE-2015-6174', 'CVE-2011-1967', 'CVE-2015-6102', 'CVE-2014-4148', 'CVE-2010-0235', 'CVE-2013-3868', 'CVE-2011-1877', 'CVE-2013-1272', 'CVE-2009-2516', 'CVE-2013-1293', 'CVE-2015-1679', 'CVE-2015-0004', 'CVE-2015-2513', 'CVE-2008-1083', 'CVE-2014-1814', 'CVE-2013-3128', 'CVE-2013-0013', 'CVE-2015-2507', 'CVE-2011-0662', 'CVE-2016-3306', 'CVE-2015-2456', 'CVE-2011-1284', 'CVE-2013-3888', 'CVE-2008-3013', 'CVE-2014-6324', 'CVE-2016-0128', 'CVE-2015-0077', 'CVE-2009-0568', 'CVE-2010-0480', 'CVE-2015-1695', 'CVE-2013-1344', 'CVE-2016-7248', 'CVE-2015-6104', 'CVE-2011-1238', 'CVE-2014-0318', 'CVE-2010-2746', 'CVE-2010-3957', 'CVE-2009-2513', 'CVE-2013-1250', 'CVE-2015-2517', 'CVE-2011-0660', 'CVE-2007-0038', 'CVE-2011-0096', 'CVE-2017-0158', 'CVE-2011-0665', 'CVE-2015-2474', 'CVE-2016-3332', 'CVE-2016-0142', 'CVE-2013-3660', 'CVE-2012-0175', 'CVE-2015-1677', 'CVE-2011-3417', 'CVE-2013-3918', 'CVE-2016-3304', 'CVE-2011-1876', 'CVE-2010-0240', 'CVE-2016-0038', 'CVE-2009-0320', 'CVE-2015-2417', 'CVE-2013-3195', 'CVE-2017-0111', 'CVE-2017-0128', 'CVE-2007-1529', 'CVE-2015-1681', 'CVE-2008-5044', 'CVE-2016-0026', 'CVE-2011-1880', 'CVE-2008-1436', 'CVE-2010-0485', 'CVE-2016-0048', 'CVE-2015-2465', 'CVE-2016-7256', 'CVE-2015-6131', 'CVE-2009-1126', 'CVE-2012-0005', 'CVE-2013-3167', 'CVE-2009-2510', 'CVE-2016-3262', 'CVE-2011-3415', 'CVE-2012-0151', 'CVE-2016-3301', 'CVE-2013-2556', 'CVE-2016-3266', 'CVE-2013-3879', 'CVE-2015-1756', 'CVE-2015-0076', 'CVE-2013-0008', 'CVE-2016-7221', 'CVE-2013-1274', 'CVE-2010-2551', 'CVE-2009-0082', 'CVE-2016-3254', 'CVE-2011-2013', 'CVE-2013-3197', 'CVE-2015-2548', 'CVE-2016-0174', 'CVE-2009-0229', 'CVE-2015-2416', 'CVE-2009-1125', 'CVE-2012-4786', 'CVE-2012-1528', 'CVE-2011-1882', 'CVE-2016-3309', 'CVE-2017-0092', 'CVE-2010-1887', 'CVE-2011-1236', 'CVE-2016-0096', 'CVE-2013-1255', 'CVE-2017-0058', 'CVE-2008-3012', 'CVE-2015-2514', 'CVE-2009-1544', 'CVE-2016-7210', 'CVE-2016-7212', 'CVE-2010-0719', 'CVE-2013-1269', 'CVE-2017-0102', 'CVE-2016-0145', 'CVE-2013-1273', 'CVE-2011-1234', 'CVE-2016-0195', 'CVE-2010-2729', 'CVE-2016-0099', 'CVE-2016-3333', 'CVE-2016-3334', 'CVE-2009-3103', 'CVE-2015-1716', 'CVE-2011-0671', 'CVE-2016-0015', 'CVE-2008-4038', 'CVE-2015-2426', 'CVE-2012-1865', 'CVE-2016-0100', 'CVE-2015-6098', 'CVE-2013-3906', 'CVE-2016-7257', 'CVE-2010-0820', 'CVE-2015-1702', 'CVE-2016-7211', 'CVE-2011-0670', 'CVE-2016-0133', 'CVE-2013-3175', 'CVE-2010-0021', 'CVE-2015-0009', 'CVE-2007-1528', 'CVE-2017-0115', 'CVE-2015-2519', 'CVE-2009-0078', 'CVE-2016-3237', 'CVE-2016-0180', 'CVE-2016-7215', 'CVE-2016-3220', 'CVE-2016-3376', 'CVE-2017-0087', 'CVE-2012-0180', 'CVE-2012-5364', 'CVE-2009-2526', 'CVE-2009-0086', 'CVE-2017-0005', 'CVE-2006-6696', 'CVE-2016-3354', 'CVE-2015-2554', 'CVE-2007-0069', 'CVE-2010-0481', 'CVE-2016-0008', 'CVE-2015-2462', 'CVE-2017-0125', 'CVE-2011-1226', 'CVE-2011-1241', 'CVE-2016-3372', 'CVE-2008-0087', 'CVE-2016-0070', 'CVE-2009-2524', 'CVE-2013-3887', 'CVE-2013-1265', 'CVE-2015-2472', 'CVE-2011-1894', 'CVE-2015-2430', 'CVE-2010-2739', 'CVE-2017-0101', 'CVE-2017-0025', 'CVE-2011-2016', 'CVE-2016-3340', 'CVE-2011-5046', 'CVE-2015-0088', 'CVE-2008-4835', 'CVE-2016-0170', 'CVE-2014-0266', 'CVE-2014-6317', 'CVE-2010-0811', 'CVE-2017-0123', 'CVE-2015-0093', 'CVE-2017-0155', 'CVE-2010-2550', 'CVE-2016-3393', 'CVE-2014-0315', 'CVE-2015-1769', 'CVE-2015-0090', 'CVE-2017-0061', 'CVE-2008-4114', 'CVE-2011-2014', 'CVE-2015-6106', 'CVE-2015-2433', 'CVE-2010-4182', 'CVE-2011-1991', 'CVE-2016-0016', 'CVE-2010-2549', 'CVE-2010-0819', 'CVE-2016-3216', 'CVE-2014-1824', 'CVE-2009-0080', 'CVE-2008-4268', 'CVE-2010-0269', 'CVE-2015-1698', 'CVE-2013-5058', 'CVE-2017-0091', 'CVE-2015-1675', 'CVE-2013-1332', 'CVE-2007-0843', 'CVE-2007-3036', 'CVE-2014-6321', 'CVE-2015-2453', 'CVE-2015-2530', 'CVE-2010-4669', 'CVE-2013-1261', 'CVE-2009-2514', 'CVE-2011-0666', 'CVE-2012-0173', 'CVE-2015-0075', 'CVE-2016-0094', 'CVE-2017-0076', 'CVE-2009-1930', 'CVE-2010-0017', 'CVE-2015-1720', 'CVE-2012-1848', 'CVE-2011-3401', 'CVE-2007-5348', 'CVE-2013-1277', 'CVE-2016-7238', 'CVE-2011-1281', 'CVE-2016-3236', 'CVE-2014-4118', 'CVE-2010-1892', 'CVE-2013-1257', 'CVE-2016-0095', 'CVE-2011-0657', 'CVE-2016-3263', 'CVE-2009-2505', 'CVE-2014-4115', 'CVE-2011-1883', 'CVE-2008-5229', 'CVE-2016-3299', 'CVE-2012-0004', 'CVE-2016-0175', 'CVE-2007-5133', 'CVE-2014-0323', 'CVE-2016-3348', 'CVE-2008-3014', 'CVE-2016-0153', 'CVE-2017-0072', 'CVE-2011-1884', 'CVE-2016-3270', 'CVE-2017-0097', 'CVE-2016-7255', 'CVE-2013-1258', 'CVE-2015-0089', 'CVE-2015-2428', 'CVE-2013-3172', 'CVE-2015-2464', 'CVE-2011-1237', 'CVE-2011-1885', 'CVE-2015-1645', 'CVE-2016-3308', 'CVE-2008-4037', 'CVE-2009-2504', 'CVE-2016-0168', 'CVE-2007-5351', 'CVE-2011-3408', 'CVE-2009-2500', 'CVE-2009-3677', 'CVE-2016-7218', 'CVE-2010-1886', 'CVE-2010-3338', 'CVE-2013-3183', 'CVE-2014-4077', 'CVE-2016-3345', 'CVE-2015-0087', 'CVE-2015-6100', 'CVE-2016-0167', 'CVE-2009-1922', 'CVE-2013-1251', 'CVE-2011-1887', 'CVE-2007-1533', 'CVE-2017-0075', 'CVE-2017-0122', 'CVE-2009-2503', 'CVE-2010-1883', 'CVE-2008-4036', 'CVE-2009-1132', 'CVE-2010-2554', 'CVE-2016-3310', 'CVE-2009-0231', 'CVE-2010-3942', 'CVE-2010-0236', 'CVE-2015-0016', 'CVE-2013-1253', 'CVE-2015-1697', 'CVE-2016-3239', 'CVE-2016-3338', 'CVE-2013-0810', 'CVE-2016-7216', 'CVE-2007-3038', 'CVE-2017-0118', 'CVE-2017-0038', 'CVE-2016-3209', 'CVE-2017-0056', 'CVE-2010-0812', 'CVE-2016-0152', 'CVE-2010-2738', 'CVE-2013-1256', 'CVE-2015-0074', 'CVE-2016-0196', 'CVE-2010-0022', 'CVE-2015-0006', 'CVE-2011-0041', 'CVE-2011-0675', 'CVE-2016-7219', 'CVE-2013-1340', 'CVE-2015-6126', 'CVE-2014-1812', 'CVE-2015-2432', 'CVE-2016-3343', 'CVE-2013-1259', 'CVE-2011-1871', 'CVE-2015-1644', 'CVE-2015-0095', 'CVE-2013-1266', 'CVE-2010-2555', 'CVE-2012-1893', 'CVE-2009-0550']}, 'indirect_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2017-0039', 'CVE-2011-3402', 'CVE-2016-3342', 'CVE-2015-1724', 'CVE-2008-1087', 'CVE-2011-1881', 'CVE-2013-1285', 'CVE-2009-2532', 'CVE-2011-2011', 'CVE-2011-1233', 'CVE-2007-2228', 'CVE-2013-3900', 'CVE-2016-0087', 'CVE-2011-1873', 'CVE-2016-7260', 'CVE-2015-2515', 'CVE-2016-3221', 'CVE-2015-6113', 'CVE-2016-0049', 'CVE-2016-0051', 'CVE-2019-0708', 'CVE-2016-0091', 'CVE-2016-0143', 'CVE-2015-6112', 'CVE-2012-0003', 'CVE-2013-3907', 'CVE-2012-2529', 'CVE-2017-0116', 'CVE-2012-0157', 'CVE-2011-0042', 'CVE-2009-1925', 'CVE-2008-4609', 'CVE-2011-2003', 'CVE-2007-3891', 'CVE-2016-7274', 'CVE-2015-1721', 'CVE-2011-3414', 'CVE-2013-3174', 'CVE-2012-0156', 'CVE-2013-3173', 'CVE-2017-0166', 'CVE-2016-0040', 'CVE-2011-0087', 'CVE-2016-0042', 'CVE-2016-3371', 'CVE-2011-1230', 'CVE-2015-2360', 'CVE-2016-7182', 'CVE-2015-2364', 'CVE-2016-3305', 'CVE-2010-0810', 'CVE-2008-2249', 'CVE-2015-2476', 'CVE-2017-0085', 'CVE-2016-0009', 'CVE-2007-3032', 'CVE-2007-1534', 'CVE-2007-1527', 'CVE-2008-1453', 'CVE-2014-0300', 'CVE-2010-0818', 'CVE-2017-0050', 'CVE-2012-0181', 'CVE-2011-1235', 'CVE-2013-1286', 'CVE-2015-2455', 'CVE-2012-1870', 'CVE-2016-3311', 'CVE-2016-0197', 'CVE-2018-7249', 'CVE-2010-2553', 'CVE-2015-6107', 'CVE-2015-6103', 'CVE-2011-3406', 'CVE-2017-0112', 'CVE-2015-0094', 'CVE-2013-1291', 'CVE-2008-1457', 'CVE-2011-1888', 'CVE-2017-0192', 'CVE-2017-0126', 'CVE-2015-6171', 'CVE-2012-1890', 'CVE-2010-0484', 'CVE-2011-0033', 'CVE-2016-3373', 'CVE-2015-2458', 'CVE-2010-3961', 'CVE-2016-3223', 'CVE-2017-0088', 'CVE-2011-0667', 'CVE-2013-1294', 'CVE-2007-1535', 'CVE-2009-0081', 'CVE-2010-0250', 'CVE-2010-0020', 'CVE-2009-1536', 'CVE-2011-1875', 'CVE-2016-7214', 'CVE-2015-2461', 'CVE-2017-0127', 'CVE-2017-0109', 'CVE-2017-0004', 'CVE-2016-3286', 'CVE-2010-3225', 'CVE-2009-3126', 'CVE-2014-2780', 'CVE-2012-0148', 'CVE-2010-0238', 'CVE-2009-2501', 'CVE-2016-3298', 'CVE-2013-1280', 'CVE-2017-0114', 'CVE-2015-0091', 'CVE-2013-3869', 'CVE-2011-1229', 'CVE-2009-0230', 'CVE-2012-1867', 'CVE-2007-5350', 'CVE-2011-1239', 'CVE-2015-2549', 'CVE-2011-1879', 'CVE-2008-4250', 'CVE-2009-0243', 'CVE-2013-1275', 'CVE-2009-1216', 'CVE-2007-1215', 'CVE-2016-0121', 'CVE-2014-0301', 'CVE-2013-1287', 'CVE-2011-0677', 'CVE-2015-2363', 'CVE-2013-1283', 'CVE-2015-2510', 'CVE-2010-3940', 'CVE-2009-2494', 'CVE-2011-2009', 'CVE-2015-1723', 'CVE-2016-3213', 'CVE-2015-6128', 'CVE-2007-1530', 'CVE-2016-0178', 'CVE-2017-0074', 'CVE-2015-2518', 'CVE-2015-2546', 'CVE-2013-1263', 'CVE-2010-1896', 'CVE-2014-6352', 'CVE-2013-0075', 'CVE-2016-0093', 'CVE-2015-1722', 'CVE-2010-1098', 'CVE-2011-0034', 'CVE-2017-0090', 'CVE-2013-1345', 'CVE-2014-4064', 'CVE-2016-0041', 'CVE-2011-0086', 'CVE-2015-6101', 'CVE-2007-1531', 'CVE-2017-0047', 'CVE-2013-3196', 'CVE-2015-1676', 'CVE-2013-3138', 'CVE-2009-1920', 'CVE-2011-1283', 'CVE-2007-1765', 'CVE-2015-0003', 'CVE-2009-2528', 'CVE-2010-0242', 'CVE-2011-1869', 'CVE-2015-2365', 'CVE-2013-5056', 'CVE-2013-3129', 'CVE-2016-0173', 'CVE-2012-0159', 'CVE-2017-0089', 'CVE-2013-1279', 'CVE-2017-0199', 'CVE-2010-3229', 'CVE-2008-1084', 'CVE-2015-1680', 'CVE-2011-1985', 'CVE-2010-2552', 'CVE-2009-1545', 'CVE-2016-0165', 'CVE-2011-0672', 'CVE-2015-0008', 'CVE-2013-3866', 'CVE-2015-1643', 'CVE-2011-1227', 'CVE-2017-0121', 'CVE-2013-1262', 'CVE-2016-0006', 'CVE-2010-1255', 'CVE-2013-1270', 'CVE-2015-1678', 'CVE-2014-6332', 'CVE-2011-1242', 'CVE-2015-0057', 'CVE-2009-1127', 'CVE-2017-0103', 'CVE-2013-1343', 'CVE-2015-2553', 'CVE-2015-1696', 'CVE-2012-0178', 'CVE-2015-2370', 'CVE-2010-3145', 'CVE-2013-0077', 'CVE-2016-7292', 'CVE-2010-3227', 'CVE-2015-0096', 'CVE-2015-2423', 'CVE-2015-2528', 'CVE-2007-1532', 'CVE-2010-3956', 'CVE-2015-1701', 'CVE-2011-1878', 'CVE-2017-0062', 'CVE-2013-1248', 'CVE-2011-3416', 'CVE-2009-0083', 'CVE-2015-2429', 'CVE-2012-0002', 'CVE-2011-2002', 'CVE-2011-0658', 'CVE-2011-1874', 'CVE-2013-1267', 'CVE-2015-2552', 'CVE-2017-0096', 'CVE-2016-3355', 'CVE-2009-1123', 'CVE-2016-3225', 'CVE-2014-1819', 'CVE-2008-4834', 'CVE-2013-3940', 'CVE-2008-2252', 'CVE-2011-1265', 'CVE-2015-0010', 'CVE-2018-7250', 'CVE-2007-4247', 'CVE-2015-0073', 'CVE-2013-1268', 'CVE-2015-0080', 'CVE-2008-1086', 'CVE-2010-0486', 'CVE-2011-1249', 'CVE-2017-0001', 'CVE-2011-1231', 'CVE-2014-2781', 'CVE-2015-1727', 'CVE-2010-4398', 'CVE-2013-1264', 'CVE-2013-1295', 'CVE-2015-6095', 'CVE-2010-0233', 'CVE-2016-3396', 'CVE-2013-1300', 'CVE-2015-1726', 'CVE-2010-0241', 'CVE-2016-3238', 'CVE-2016-3249', 'CVE-2014-4114', 'CVE-2013-3865', 'CVE-2016-7295', 'CVE-2015-2454', 'CVE-2014-6355', 'CVE-2015-2369', 'CVE-2010-1893', 'CVE-2011-0089', 'CVE-2015-6132', 'CVE-2010-0252', 'CVE-2010-1890', 'CVE-2013-1254', 'CVE-2011-1228', 'CVE-2016-7185', 'CVE-2017-0083', 'CVE-2012-5362', 'CVE-2015-6127', 'CVE-2009-2502', 'CVE-2008-3465', 'CVE-2010-3943', 'CVE-2011-0088', 'CVE-2010-0239', 'CVE-2010-0487', 'CVE-2013-1342', 'CVE-2017-0063', 'CVE-2016-3251', 'CVE-2013-1271', 'CVE-2009-2493', 'CVE-2016-3303', 'CVE-2017-0073', 'CVE-2016-3368', 'CVE-2013-3876', 'CVE-2008-1441', 'CVE-2011-0676', 'CVE-2011-1240', 'CVE-2008-2250', 'CVE-2012-0001', 'CVE-2012-2553', 'CVE-2012-1850', 'CVE-2013-1260', 'CVE-2015-1719', 'CVE-2015-2459', 'CVE-2017-0055', 'CVE-2012-0165', 'CVE-2012-2530', 'CVE-2010-0476', 'CVE-2017-0124', 'CVE-2015-2367', 'CVE-2015-2506', 'CVE-2015-0014', 'CVE-2008-1435', 'CVE-2015-6108', 'CVE-2015-6173', 'CVE-2014-1817', 'CVE-2010-1889', 'CVE-2014-1807', 'CVE-2013-3200', 'CVE-2013-1252', 'CVE-2009-0089', 'CVE-2011-0090', 'CVE-2015-6097', 'CVE-2015-2512', 'CVE-2012-1527', 'CVE-2007-2229', 'CVE-2015-1758', 'CVE-2010-0234', 'CVE-2015-2550', 'CVE-2017-0042', 'CVE-2009-1546', 'CVE-2011-0032', 'CVE-2011-1267', 'CVE-2016-0184', 'CVE-2015-0092', 'CVE-2017-0120', 'CVE-2013-3864', 'CVE-2013-3136', 'CVE-2016-0182', 'CVE-2015-2371', 'CVE-2014-1811', 'CVE-2007-1763', 'CVE-2012-2527', 'CVE-2013-1292', 'CVE-2013-1276', 'CVE-2015-2525', 'CVE-2013-1341', 'CVE-2015-0060', 'CVE-2016-0120', 'CVE-2011-1232', 'CVE-2017-0045', 'CVE-2014-4113', 'CVE-2016-7184', 'CVE-2011-1282', 'CVE-2014-6318', 'CVE-2010-2568', 'CVE-2008-0084', 'CVE-2008-4269', 'CVE-2016-3375', 'CVE-2013-1334', 'CVE-2013-1249', 'CVE-2015-0081', 'CVE-2012-0013', 'CVE-2008-1456', 'CVE-2009-1124', 'CVE-2012-4774', 'CVE-2011-1971', 'CVE-2012-1864', 'CVE-2014-6322', 'CVE-2007-1209', 'CVE-2009-1133', 'CVE-2013-1278', 'CVE-2015-2463', 'CVE-2017-0086', 'CVE-2016-3252', 'CVE-2016-7272', 'CVE-2009-1928', 'CVE-2013-3198', 'CVE-2010-3959', 'CVE-2015-1699', 'CVE-2012-1866', 'CVE-2011-1247', 'CVE-2015-1725', 'CVE-2010-3970', 'CVE-2016-0171', 'CVE-2011-1268', 'CVE-2015-2509', 'CVE-2010-2743', 'CVE-2016-0092', 'CVE-2009-2512', 'CVE-2010-3941', 'CVE-2013-1339', 'CVE-2012-0154', 'CVE-2011-0674', 'CVE-2017-0119', 'CVE-2010-4562', 'CVE-2015-0061', 'CVE-2014-0317', 'CVE-2015-2387', 'CVE-2017-0084', 'CVE-2015-2478', 'CVE-2012-0150', 'CVE-2009-2511', 'CVE-2016-3335', 'CVE-2012-0174', 'CVE-2010-3939', 'CVE-2016-7237', 'CVE-2017-0113', 'CVE-2014-1767', 'CVE-2016-7259', 'CVE-2009-2515', 'CVE-2010-1897', 'CVE-2010-2744', 'CVE-2010-0018', 'CVE-2017-0060', 'CVE-2017-0099', 'CVE-2007-6753', 'CVE-2015-2435', 'CVE-2016-0169', 'CVE-2011-0661', 'CVE-2007-1212', 'CVE-2016-0185', 'CVE-2010-0232', 'CVE-2009-1929', 'CVE-2017-0108', 'CVE-2014-1818', 'CVE-2015-2511', 'CVE-2015-1637', 'CVE-2008-6819', 'CVE-2017-0022', 'CVE-2016-0007', 'CVE-2013-3894', 'CVE-2009-0232', 'CVE-2010-0231', 'CVE-2007-3033', 'CVE-2011-1225', 'CVE-2016-3218', 'CVE-2016-0014', 'CVE-2015-2516', 'CVE-2012-1851', 'CVE-2009-0085', 'CVE-2017-0117', 'CVE-2009-1926', 'CVE-2010-3974', 'CVE-2012-2556', 'CVE-2013-3661', 'CVE-2008-2246', 'CVE-2015-6174', 'CVE-2011-1967', 'CVE-2015-6102', 'CVE-2014-4148', 'CVE-2010-0235', 'CVE-2013-3868', 'CVE-2011-1877', 'CVE-2013-1272', 'CVE-2009-2516', 'CVE-2013-1293', 'CVE-2015-1679', 'CVE-2015-0004', 'CVE-2015-2513', 'CVE-2008-1083', 'CVE-2014-1814', 'CVE-2013-3128', 'CVE-2013-0013', 'CVE-2015-2507', 'CVE-2011-0662', 'CVE-2016-3306', 'CVE-2015-2456', 'CVE-2011-1284', 'CVE-2013-3888', 'CVE-2008-3013', 'CVE-2014-6324', 'CVE-2016-0128', 'CVE-2015-0077', 'CVE-2009-0568', 'CVE-2010-0480', 'CVE-2015-1695', 'CVE-2013-1344', 'CVE-2016-7248', 'CVE-2015-6104', 'CVE-2011-1238', 'CVE-2014-0318', 'CVE-2010-2746', 'CVE-2010-3957', 'CVE-2009-2513', 'CVE-2013-1250', 'CVE-2015-2517', 'CVE-2011-0660', 'CVE-2007-0038', 'CVE-2011-0096', 'CVE-2017-0158', 'CVE-2011-0665', 'CVE-2015-2474', 'CVE-2016-3332', 'CVE-2016-0142', 'CVE-2013-3660', 'CVE-2012-0175', 'CVE-2015-1677', 'CVE-2011-3417', 'CVE-2013-3918', 'CVE-2016-3304', 'CVE-2011-1876', 'CVE-2010-0240', 'CVE-2016-0038', 'CVE-2009-0320', 'CVE-2015-2417', 'CVE-2013-3195', 'CVE-2017-0111', 'CVE-2017-0128', 'CVE-2007-1529', 'CVE-2015-1681', 'CVE-2008-5044', 'CVE-2016-0026', 'CVE-2011-1880', 'CVE-2008-1436', 'CVE-2010-0485', 'CVE-2016-0048', 'CVE-2015-2465', 'CVE-2016-7256', 'CVE-2015-6131', 'CVE-2009-1126', 'CVE-2012-0005', 'CVE-2013-3167', 'CVE-2009-2510', 'CVE-2016-3262', 'CVE-2011-3415', 'CVE-2012-0151', 'CVE-2016-3301', 'CVE-2013-2556', 'CVE-2016-3266', 'CVE-2013-3879', 'CVE-2015-1756', 'CVE-2015-0076', 'CVE-2013-0008', 'CVE-2016-7221', 'CVE-2013-1274', 'CVE-2010-2551', 'CVE-2009-0082', 'CVE-2016-3254', 'CVE-2011-2013', 'CVE-2013-3197', 'CVE-2015-2548', 'CVE-2016-0174', 'CVE-2009-0229', 'CVE-2015-2416', 'CVE-2009-1125', 'CVE-2012-4786', 'CVE-2012-1528', 'CVE-2011-1882', 'CVE-2016-3309', 'CVE-2017-0092', 'CVE-2010-1887', 'CVE-2011-1236', 'CVE-2016-0096', 'CVE-2013-1255', 'CVE-2017-0058', 'CVE-2008-3012', 'CVE-2015-2514', 'CVE-2009-1544', 'CVE-2016-7210', 'CVE-2016-7212', 'CVE-2010-0719', 'CVE-2013-1269', 'CVE-2017-0102', 'CVE-2016-0145', 'CVE-2013-1273', 'CVE-2011-1234', 'CVE-2016-0195', 'CVE-2010-2729', 'CVE-2016-0099', 'CVE-2016-3333', 'CVE-2016-3334', 'CVE-2009-3103', 'CVE-2015-1716', 'CVE-2011-0671', 'CVE-2016-0015', 'CVE-2008-4038', 'CVE-2015-2426', 'CVE-2012-1865', 'CVE-2016-0100', 'CVE-2015-6098', 'CVE-2013-3906', 'CVE-2016-7257', 'CVE-2010-0820', 'CVE-2015-1702', 'CVE-2016-7211', 'CVE-2011-0670', 'CVE-2016-0133', 'CVE-2013-3175', 'CVE-2010-0021', 'CVE-2015-0009', 'CVE-2007-1528', 'CVE-2017-0115', 'CVE-2015-2519', 'CVE-2009-0078', 'CVE-2016-3237', 'CVE-2016-0180', 'CVE-2016-7215', 'CVE-2016-3220', 'CVE-2016-3376', 'CVE-2017-0087', 'CVE-2012-0180', 'CVE-2012-5364', 'CVE-2009-2526', 'CVE-2009-0086', 'CVE-2017-0005', 'CVE-2006-6696', 'CVE-2016-3354', 'CVE-2015-2554', 'CVE-2007-0069', 'CVE-2010-0481', 'CVE-2016-0008', 'CVE-2015-2462', 'CVE-2017-0125', 'CVE-2011-1226', 'CVE-2011-1241', 'CVE-2016-3372', 'CVE-2008-0087', 'CVE-2016-0070', 'CVE-2009-2524', 'CVE-2013-3887', 'CVE-2013-1265', 'CVE-2015-2472', 'CVE-2011-1894', 'CVE-2015-2430', 'CVE-2010-2739', 'CVE-2017-0101', 'CVE-2017-0025', 'CVE-2011-2016', 'CVE-2016-3340', 'CVE-2011-5046', 'CVE-2015-0088', 'CVE-2008-4835', 'CVE-2016-0170', 'CVE-2014-0266', 'CVE-2014-6317', 'CVE-2010-0811', 'CVE-2017-0123', 'CVE-2015-0093', 'CVE-2017-0155', 'CVE-2010-2550', 'CVE-2016-3393', 'CVE-2014-0315', 'CVE-2015-1769', 'CVE-2015-0090', 'CVE-2017-0061', 'CVE-2008-4114', 'CVE-2011-2014', 'CVE-2015-6106', 'CVE-2015-2433', 'CVE-2010-4182', 'CVE-2011-1991', 'CVE-2016-0016', 'CVE-2010-2549', 'CVE-2010-0819', 'CVE-2016-3216', 'CVE-2014-1824', 'CVE-2009-0080', 'CVE-2008-4268', 'CVE-2010-0269', 'CVE-2015-1698', 'CVE-2013-5058', 'CVE-2017-0091', 'CVE-2015-1675', 'CVE-2013-1332', 'CVE-2007-0843', 'CVE-2007-3036', 'CVE-2014-6321', 'CVE-2015-2453', 'CVE-2015-2530', 'CVE-2010-4669', 'CVE-2013-1261', 'CVE-2009-2514', 'CVE-2011-0666', 'CVE-2012-0173', 'CVE-2015-0075', 'CVE-2016-0094', 'CVE-2017-0076', 'CVE-2009-1930', 'CVE-2010-0017', 'CVE-2015-1720', 'CVE-2012-1848', 'CVE-2011-3401', 'CVE-2007-5348', 'CVE-2013-1277', 'CVE-2016-7238', 'CVE-2011-1281', 'CVE-2016-3236', 'CVE-2014-4118', 'CVE-2010-1892', 'CVE-2013-1257', 'CVE-2016-0095', 'CVE-2011-0657', 'CVE-2016-3263', 'CVE-2009-2505', 'CVE-2014-4115', 'CVE-2011-1883', 'CVE-2008-5229', 'CVE-2016-3299', 'CVE-2012-0004', 'CVE-2016-0175', 'CVE-2007-5133', 'CVE-2014-0323', 'CVE-2016-3348', 'CVE-2008-3014', 'CVE-2016-0153', 'CVE-2017-0072', 'CVE-2011-1884', 'CVE-2016-3270', 'CVE-2017-0097', 'CVE-2016-7255', 'CVE-2013-1258', 'CVE-2015-0089', 'CVE-2015-2428', 'CVE-2013-3172', 'CVE-2015-2464', 'CVE-2011-1237', 'CVE-2011-1885', 'CVE-2015-1645', 'CVE-2016-3308', 'CVE-2008-4037', 'CVE-2009-2504', 'CVE-2016-0168', 'CVE-2007-5351', 'CVE-2011-3408', 'CVE-2009-2500', 'CVE-2009-3677', 'CVE-2016-7218', 'CVE-2010-1886', 'CVE-2010-3338', 'CVE-2013-3183', 'CVE-2014-4077', 'CVE-2016-3345', 'CVE-2015-0087', 'CVE-2015-6100', 'CVE-2016-0167', 'CVE-2009-1922', 'CVE-2013-1251', 'CVE-2011-1887', 'CVE-2007-1533', 'CVE-2017-0075', 'CVE-2017-0122', 'CVE-2009-2503', 'CVE-2010-1883', 'CVE-2008-4036', 'CVE-2009-1132', 'CVE-2010-2554', 'CVE-2016-3310', 'CVE-2009-0231', 'CVE-2010-3942', 'CVE-2010-0236', 'CVE-2015-0016', 'CVE-2013-1253', 'CVE-2015-1697', 'CVE-2016-3239', 'CVE-2016-3338', 'CVE-2013-0810', 'CVE-2016-7216', 'CVE-2007-3038', 'CVE-2017-0118', 'CVE-2017-0038', 'CVE-2016-3209', 'CVE-2017-0056', 'CVE-2010-0812', 'CVE-2016-0152', 'CVE-2010-2738', 'CVE-2013-1256', 'CVE-2015-0074', 'CVE-2016-0196', 'CVE-2010-0022', 'CVE-2015-0006', 'CVE-2011-0041', 'CVE-2011-0675', 'CVE-2016-7219', 'CVE-2013-1340', 'CVE-2015-6126', 'CVE-2014-1812', 'CVE-2015-2432', 'CVE-2016-3343', 'CVE-2013-1259', 'CVE-2011-1871', 'CVE-2015-1644', 'CVE-2015-0095', 'CVE-2013-1266', 'CVE-2010-2555', 'CVE-2012-1893', 'CVE-2009-0550']}}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['SHS#618', 'RSA#255']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '66524b3e7e803a9d52c1f9248b0ee93ac2d36f3b94e14a2e508057f86d9ea6ed', 'policy_txt_hash': '2c6e7b2f0858b430e7c230cd62ef03719419cdd0725749c94cdce2c97f12f47e'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 16.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['893']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['893']}}} data.
  • 13.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['893']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['893']}}} data.
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'#255': 1, '#618': 1} values inserted.
    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['1219']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['2086', '2936', '2935', '2134', '1581', '3171', '1739', '1744', '2189', '2457', '1574', '2981', '2190', '2192', '2937', '2464', '1146', '1568', '3346', '3981', '2187', '1551', '2185', '3168', '2932', '2477', '1601', '1375', '2571', '1552', '3348', '2191', '1219', '3342', '3143', '2193', '3548', '3413', '2186', '1247', '2938', '2934', '2319', '3099', '2104', '2188', '3486']}}, 'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['255', '618']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['255', '888', '618']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'#255': 1, '#618': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
    • The st_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['2402']}}} data.
  • 01.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['888']}}} data.
  • 29.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['888']}}} data.
  • 28.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['888']}}} data.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#1']}}}, 'hash_function': {'__delete__': ['MD']}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['891', '892', '893', '894', '947']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['891', '892', '893', '894', '947']}, 'directly_referencing': {'_type': 'Set', 'elements': ['889']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['889', '888']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['891', '892', '893', '894']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['891', '892', '893', '894', '947']}, 'directly_referencing': {'_type': 'Set', 'elements': ['889']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['889', '888']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#889': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#255', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#618', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{3})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['889']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['889']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['889']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['889']}}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 890,
  "dgst": "e6f095e985e6762f",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#618",
        "RSA#255"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2009-2526",
        "CVE-2012-0180",
        "CVE-2010-4398",
        "CVE-2014-1767",
        "CVE-2018-7250",
        "CVE-2011-1885",
        "CVE-2010-3338",
        "CVE-2016-7256",
        "CVE-2011-0034",
        "CVE-2008-1436",
        "CVE-2009-3677",
        "CVE-2012-1528",
        "CVE-2017-0109",
        "CVE-2015-2461",
        "CVE-2017-0042",
        "CVE-2007-3032",
        "CVE-2011-1242",
        "CVE-2017-0004",
        "CVE-2017-0108",
        "CVE-2015-0094",
        "CVE-2013-1269",
        "CVE-2015-1698",
        "CVE-2015-6097",
        "CVE-2010-0022",
        "CVE-2010-0819",
        "CVE-2016-0038",
        "CVE-2009-1126",
        "CVE-2008-5044",
        "CVE-2016-3299",
        "CVE-2007-1215",
        "CVE-2008-1084",
        "CVE-2013-5058",
        "CVE-2010-3225",
        "CVE-2010-2552",
        "CVE-2008-5229",
        "CVE-2012-2529",
        "CVE-2009-0085",
        "CVE-2016-0016",
        "CVE-2011-1876",
        "CVE-2009-2516",
        "CVE-2013-2556",
        "CVE-2011-0658",
        "CVE-2009-0550",
        "CVE-2016-0091",
        "CVE-2015-2476",
        "CVE-2013-3894",
        "CVE-2016-0008",
        "CVE-2007-0069",
        "CVE-2012-1848",
        "CVE-2016-3220",
        "CVE-2009-0231",
        "CVE-2015-0073",
        "CVE-2010-0252",
        "CVE-2009-3103",
        "CVE-2009-1125",
        "CVE-2009-1928",
        "CVE-2010-3956",
        "CVE-2009-2512",
        "CVE-2013-1341",
        "CVE-2016-0092",
        "CVE-2011-2013",
        "CVE-2016-3298",
        "CVE-2011-0657",
        "CVE-2016-7272",
        "CVE-2017-0114",
        "CVE-2008-4114",
        "CVE-2017-0155",
        "CVE-2011-1265",
        "CVE-2015-0016",
        "CVE-2010-0234",
        "CVE-2011-1887",
        "CVE-2010-0820",
        "CVE-2013-3879",
        "CVE-2013-3174",
        "CVE-2009-0568",
        "CVE-2015-0091",
        "CVE-2017-0060",
        "CVE-2015-0095",
        "CVE-2013-1255",
        "CVE-2014-6332",
        "CVE-2015-2459",
        "CVE-2011-0665",
        "CVE-2010-0240",
        "CVE-2010-3227",
        "CVE-2017-0084",
        "CVE-2010-0242",
        "CVE-2011-2011",
        "CVE-2015-1695",
        "CVE-2017-0119",
        "CVE-2017-0112",
        "CVE-2009-1133",
        "CVE-2015-2518",
        "CVE-2013-1343",
        "CVE-2008-3013",
        "CVE-2016-0087",
        "CVE-2015-1677",
        "CVE-2016-0178",
        "CVE-2011-1239",
        "CVE-2007-3891",
        "CVE-2016-3340",
        "CVE-2015-6101",
        "CVE-2015-2428",
        "CVE-2014-0300",
        "CVE-2017-0090",
        "CVE-2011-1881",
        "CVE-2011-0674",
        "CVE-2015-2453",
        "CVE-2011-0667",
        "CVE-2011-2009",
        "CVE-2008-4834",
        "CVE-2013-1294",
        "CVE-2011-1232",
        "CVE-2017-0125",
        "CVE-2016-7218",
        "CVE-2012-5362",
        "CVE-2011-1888",
        "CVE-2015-1725",
        "CVE-2008-4269",
        "CVE-2008-2250",
        "CVE-2016-3311",
        "CVE-2016-0040",
        "CVE-2013-1276",
        "CVE-2009-1216",
        "CVE-2007-1530",
        "CVE-2016-7248",
        "CVE-2013-3167",
        "CVE-2016-7216",
        "CVE-2014-2781",
        "CVE-2017-0062",
        "CVE-2016-0009",
        "CVE-2007-1209",
        "CVE-2015-0061",
        "CVE-2016-0120",
        "CVE-2011-3416",
        "CVE-2011-1241",
        "CVE-2015-2514",
        "CVE-2015-2510",
        "CVE-2012-2530",
        "CVE-2009-2524",
        "CVE-2013-3172",
        "CVE-2016-0049",
        "CVE-2016-0168",
        "CVE-2019-0708",
        "CVE-2016-3338",
        "CVE-2016-3342",
        "CVE-2010-0238",
        "CVE-2013-1272",
        "CVE-2014-6317",
        "CVE-2007-5133",
        "CVE-2010-2739",
        "CVE-2010-2568",
        "CVE-2010-2550",
        "CVE-2013-1264",
        "CVE-2009-1929",
        "CVE-2016-7182",
        "CVE-2016-0197",
        "CVE-2009-2515",
        "CVE-2009-2493",
        "CVE-2017-0086",
        "CVE-2008-3012",
        "CVE-2015-2387",
        "CVE-2014-4118",
        "CVE-2016-3218",
        "CVE-2011-1234",
        "CVE-2015-6127",
        "CVE-2015-2550",
        "CVE-2009-1544",
        "CVE-2007-5351",
        "CVE-2015-0009",
        "CVE-2017-0055",
        "CVE-2014-1814",
        "CVE-2011-1235",
        "CVE-2016-0121",
        "CVE-2017-0022",
        "CVE-2011-0666",
        "CVE-2011-0041",
        "CVE-2016-7211",
        "CVE-2016-7237",
        "CVE-2013-0075",
        "CVE-2011-0096",
        "CVE-2017-0025",
        "CVE-2011-0675",
        "CVE-2013-1261",
        "CVE-2013-1256",
        "CVE-2015-6098",
        "CVE-2014-0315",
        "CVE-2011-1880",
        "CVE-2016-3305",
        "CVE-2009-2514",
        "CVE-2015-2364",
        "CVE-2009-1920",
        "CVE-2015-1727",
        "CVE-2010-1892",
        "CVE-2010-3957",
        "CVE-2011-1227",
        "CVE-2015-1724",
        "CVE-2015-1720",
        "CVE-2008-4250",
        "CVE-2015-2506",
        "CVE-2013-1268",
        "CVE-2017-0103",
        "CVE-2016-3236",
        "CVE-2009-1536",
        "CVE-2017-0038",
        "CVE-2013-1291",
        "CVE-2015-2433",
        "CVE-2009-1132",
        "CVE-2012-0175",
        "CVE-2012-0159",
        "CVE-2011-1247",
        "CVE-2013-3195",
        "CVE-2015-0010",
        "CVE-2017-0192",
        "CVE-2014-1824",
        "CVE-2006-6696",
        "CVE-2016-0095",
        "CVE-2016-7274",
        "CVE-2009-2528",
        "CVE-2010-0480",
        "CVE-2012-0178",
        "CVE-2013-0810",
        "CVE-2007-5348",
        "CVE-2010-2555",
        "CVE-2016-3375",
        "CVE-2007-5350",
        "CVE-2017-0087",
        "CVE-2015-0087",
        "CVE-2016-0171",
        "CVE-2015-1696",
        "CVE-2015-2554",
        "CVE-2015-2474",
        "CVE-2014-0318",
        "CVE-2011-0676",
        "CVE-2013-5056",
        "CVE-2010-0233",
        "CVE-2017-0124",
        "CVE-2011-1240",
        "CVE-2016-3254",
        "CVE-2012-0151",
        "CVE-2017-0099",
        "CVE-2011-1874",
        "CVE-2007-1765",
        "CVE-2016-0051",
        "CVE-2011-5046",
        "CVE-2015-1721",
        "CVE-2017-0050",
        "CVE-2013-1339",
        "CVE-2014-4064",
        "CVE-2016-0165",
        "CVE-2016-3266",
        "CVE-2015-1681",
        "CVE-2014-2780",
        "CVE-2017-0005",
        "CVE-2014-6352",
        "CVE-2017-0126",
        "CVE-2013-1270",
        "CVE-2015-1758",
        "CVE-2016-3373",
        "CVE-2013-3940",
        "CVE-2008-1456",
        "CVE-2015-6100",
        "CVE-2013-1258",
        "CVE-2015-0014",
        "CVE-2017-0199",
        "CVE-2014-1807",
        "CVE-2013-1253",
        "CVE-2012-1867",
        "CVE-2011-1238",
        "CVE-2017-0128",
        "CVE-2017-0166",
        "CVE-2010-3942",
        "CVE-2009-2511",
        "CVE-2015-6102",
        "CVE-2007-1531",
        "CVE-2011-1229",
        "CVE-2016-3216",
        "CVE-2016-0167",
        "CVE-2015-1680",
        "CVE-2011-0089",
        "CVE-2010-0812",
        "CVE-2015-2478",
        "CVE-2015-1676",
        "CVE-2015-6103",
        "CVE-2009-3126",
        "CVE-2007-3036",
        "CVE-2017-0076",
        "CVE-2016-7295",
        "CVE-2012-0173",
        "CVE-2017-0092",
        "CVE-2009-3023",
        "CVE-2015-2365",
        "CVE-2012-5364",
        "CVE-2015-2370",
        "CVE-2016-3237",
        "CVE-2013-3661",
        "CVE-2013-3918",
        "CVE-2014-4148",
        "CVE-2011-1225",
        "CVE-2015-2360",
        "CVE-2015-6174",
        "CVE-2013-1342",
        "CVE-2016-0196",
        "CVE-2013-0077",
        "CVE-2017-0120",
        "CVE-2013-1295",
        "CVE-2015-0093",
        "CVE-2011-1878",
        "CVE-2016-0143",
        "CVE-2013-3136",
        "CVE-2007-1532",
        "CVE-2011-1233",
        "CVE-2013-1292",
        "CVE-2008-0087",
        "CVE-2011-1283",
        "CVE-2013-1280",
        "CVE-2016-0170",
        "CVE-2013-0008",
        "CVE-2008-4609",
        "CVE-2016-0096",
        "CVE-2013-1279",
        "CVE-2007-4247",
        "CVE-2015-1678",
        "CVE-2015-6171",
        "CVE-2017-0097",
        "CVE-2015-2369",
        "CVE-2015-1637",
        "CVE-2016-7215",
        "CVE-2014-0323",
        "CVE-2016-3221",
        "CVE-2008-1087",
        "CVE-2016-0169",
        "CVE-2011-1871",
        "CVE-2010-0231",
        "CVE-2016-0152",
        "CVE-2009-1926",
        "CVE-2009-2494",
        "CVE-2016-7212",
        "CVE-2008-1086",
        "CVE-2010-2554",
        "CVE-2011-1967",
        "CVE-2012-0181",
        "CVE-2008-2252",
        "CVE-2010-3974",
        "CVE-2013-3887",
        "CVE-2016-3306",
        "CVE-2015-2371",
        "CVE-2010-2729",
        "CVE-2016-7259",
        "CVE-2016-0026",
        "CVE-2015-2426",
        "CVE-2013-1249",
        "CVE-2010-2549",
        "CVE-2011-0661",
        "CVE-2016-0145",
        "CVE-2015-2455",
        "CVE-2016-0048",
        "CVE-2015-0075",
        "CVE-2008-4038",
        "CVE-2015-2435",
        "CVE-2017-0091",
        "CVE-2012-1527",
        "CVE-2016-0094",
        "CVE-2015-1723",
        "CVE-2015-1701",
        "CVE-2013-1266",
        "CVE-2015-0003",
        "CVE-2016-3304",
        "CVE-2013-0013",
        "CVE-2013-3660",
        "CVE-2011-1236",
        "CVE-2013-1250",
        "CVE-2007-2228",
        "CVE-2016-0042",
        "CVE-2012-0157",
        "CVE-2016-0128",
        "CVE-2016-3252",
        "CVE-2013-3196",
        "CVE-2015-1726",
        "CVE-2016-3209",
        "CVE-2015-2530",
        "CVE-2010-0818",
        "CVE-2007-6753",
        "CVE-2013-1287",
        "CVE-2014-6355",
        "CVE-2010-0232",
        "CVE-2010-1887",
        "CVE-2012-0001",
        "CVE-2015-2512",
        "CVE-2016-0014",
        "CVE-2010-3229",
        "CVE-2015-0076",
        "CVE-2013-1274",
        "CVE-2015-0096",
        "CVE-2011-0042",
        "CVE-2016-0142",
        "CVE-2007-3038",
        "CVE-2011-1879",
        "CVE-2009-1545",
        "CVE-2013-1262",
        "CVE-2016-0182",
        "CVE-2017-0121",
        "CVE-2016-3239",
        "CVE-2009-0080",
        "CVE-2017-0118",
        "CVE-2011-1873",
        "CVE-2011-1226",
        "CVE-2015-2472",
        "CVE-2017-0116",
        "CVE-2017-0001",
        "CVE-2013-3900",
        "CVE-2015-2417",
        "CVE-2010-3959",
        "CVE-2013-1271",
        "CVE-2010-0021",
        "CVE-2013-3864",
        "CVE-2013-1263",
        "CVE-2017-0063",
        "CVE-2010-1897",
        "CVE-2014-1812",
        "CVE-2016-3249",
        "CVE-2009-0086",
        "CVE-2012-1864",
        "CVE-2010-0018",
        "CVE-2009-2532",
        "CVE-2015-2429",
        "CVE-2012-1850",
        "CVE-2016-3371",
        "CVE-2010-0487",
        "CVE-2017-0085",
        "CVE-2010-3970",
        "CVE-2017-0058",
        "CVE-2017-0088",
        "CVE-2011-1991",
        "CVE-2011-0677",
        "CVE-2008-4835",
        "CVE-2007-1528",
        "CVE-2017-0061",
        "CVE-2015-1702",
        "CVE-2013-3128",
        "CVE-2017-0047",
        "CVE-2015-2463",
        "CVE-2010-0269",
        "CVE-2010-2738",
        "CVE-2008-4036",
        "CVE-2015-0057",
        "CVE-2010-3145",
        "CVE-2015-6126",
        "CVE-2009-0081",
        "CVE-2016-0195",
        "CVE-2008-1083",
        "CVE-2009-0229",
        "CVE-2018-7249",
        "CVE-2011-0670",
        "CVE-2013-3175",
        "CVE-2016-0174",
        "CVE-2012-0004",
        "CVE-2010-0719",
        "CVE-2015-6112",
        "CVE-2017-0072",
        "CVE-2011-1985",
        "CVE-2015-2553",
        "CVE-2013-1265",
        "CVE-2012-2556",
        "CVE-2014-4115",
        "CVE-2017-0115",
        "CVE-2010-1893",
        "CVE-2011-2002",
        "CVE-2015-1722",
        "CVE-2011-0086",
        "CVE-2009-2513",
        "CVE-2011-0087",
        "CVE-2015-2423",
        "CVE-2016-3286",
        "CVE-2013-1286",
        "CVE-2015-2549",
        "CVE-2009-2510",
        "CVE-2016-3251",
        "CVE-2009-1124",
        "CVE-2012-1893",
        "CVE-2014-0301",
        "CVE-2010-0484",
        "CVE-2011-3417",
        "CVE-2011-1228",
        "CVE-2016-3334",
        "CVE-2016-3343",
        "CVE-2013-3868",
        "CVE-2009-0243",
        "CVE-2010-0235",
        "CVE-2015-0080",
        "CVE-2017-0096",
        "CVE-2016-3310",
        "CVE-2017-0089",
        "CVE-2015-1675",
        "CVE-2009-2504",
        "CVE-2016-7185",
        "CVE-2015-2454",
        "CVE-2015-6095",
        "CVE-2012-2527",
        "CVE-2013-1254",
        "CVE-2012-1890",
        "CVE-2011-3401",
        "CVE-2016-7292",
        "CVE-2013-1332",
        "CVE-2012-0165",
        "CVE-2015-1644",
        "CVE-2011-1267",
        "CVE-2016-3262",
        "CVE-2013-3138",
        "CVE-2016-7255",
        "CVE-2017-0102",
        "CVE-2016-3332",
        "CVE-2015-2546",
        "CVE-2015-6131",
        "CVE-2017-0083",
        "CVE-2015-2528",
        "CVE-2009-0083",
        "CVE-2012-2553",
        "CVE-2017-0039",
        "CVE-2010-0236",
        "CVE-2016-3355",
        "CVE-2010-1256",
        "CVE-2013-1275",
        "CVE-2015-2465",
        "CVE-2016-3345",
        "CVE-2017-0111",
        "CVE-2017-0127",
        "CVE-2013-1259",
        "CVE-2015-2456",
        "CVE-2011-1971",
        "CVE-2013-1278",
        "CVE-2013-3876",
        "CVE-2015-6173",
        "CVE-2011-1230",
        "CVE-2009-2501",
        "CVE-2016-3393",
        "CVE-2015-2525",
        "CVE-2015-2432",
        "CVE-2011-0671",
        "CVE-2008-1457",
        "CVE-2013-3183",
        "CVE-2016-0093",
        "CVE-2016-7257",
        "CVE-2017-0123",
        "CVE-2009-2500",
        "CVE-2012-1865",
        "CVE-2016-0041",
        "CVE-2011-1884",
        "CVE-2012-1870",
        "CVE-2015-0089",
        "CVE-2007-0843",
        "CVE-2017-0101",
        "CVE-2011-1883",
        "CVE-2014-0317",
        "CVE-2013-1345",
        "CVE-2010-0481",
        "CVE-2012-1851",
        "CVE-2010-1883",
        "CVE-2011-1281",
        "CVE-2011-0660",
        "CVE-2017-0122",
        "CVE-2015-0081",
        "CVE-2017-0056",
        "CVE-2010-2744",
        "CVE-2013-1251",
        "CVE-2015-1643",
        "CVE-2015-2552",
        "CVE-2011-2003",
        "CVE-2013-1267",
        "CVE-2007-1212",
        "CVE-2007-1527",
        "CVE-2016-3396",
        "CVE-2014-6324",
        "CVE-2015-2367",
        "CVE-2017-0073",
        "CVE-2016-0015",
        "CVE-2013-3200",
        "CVE-2015-6107",
        "CVE-2015-0008",
        "CVE-2010-3943",
        "CVE-2009-1925",
        "CVE-2008-2249",
        "CVE-2013-1257",
        "CVE-2010-3940",
        "CVE-2014-6322",
        "CVE-2015-2515",
        "CVE-2013-3173",
        "CVE-2011-3414",
        "CVE-2009-1546",
        "CVE-2010-0810",
        "CVE-2016-3213",
        "CVE-2012-1866",
        "CVE-2009-0232",
        "CVE-2015-2509",
        "CVE-2009-1922",
        "CVE-2015-1719",
        "CVE-2016-3368",
        "CVE-2016-3270",
        "CVE-2011-3406",
        "CVE-2015-2513",
        "CVE-2015-0060",
        "CVE-2011-2014",
        "CVE-2016-7210",
        "CVE-2017-0158",
        "CVE-2014-0266",
        "CVE-2015-2363",
        "CVE-2011-0090",
        "CVE-2011-0662",
        "CVE-2009-0082",
        "CVE-2013-3197",
        "CVE-2016-7219",
        "CVE-2015-2511",
        "CVE-2013-3888",
        "CVE-2013-1334",
        "CVE-2008-4268",
        "CVE-2008-3014",
        "CVE-2016-0180",
        "CVE-2012-0005",
        "CVE-2015-2430",
        "CVE-2010-3939",
        "CVE-2015-6104",
        "CVE-2015-2458",
        "CVE-2007-1533",
        "CVE-2010-1886",
        "CVE-2009-0230",
        "CVE-2015-2517",
        "CVE-2013-1293",
        "CVE-2015-2416",
        "CVE-2015-0074",
        "CVE-2016-7221",
        "CVE-2013-1252",
        "CVE-2011-1231",
        "CVE-2013-1285",
        "CVE-2016-3263",
        "CVE-2013-3866",
        "CVE-2009-2502",
        "CVE-2015-2462",
        "CVE-2009-2503",
        "CVE-2010-2743",
        "CVE-2009-0078",
        "CVE-2013-3865",
        "CVE-2014-4114",
        "CVE-2017-0113",
        "CVE-2016-0184",
        "CVE-2014-6321",
        "CVE-2015-1697",
        "CVE-2008-2246",
        "CVE-2007-1529",
        "CVE-2011-1882",
        "CVE-2010-0020",
        "CVE-2016-3348",
        "CVE-2013-1344",
        "CVE-2013-3869",
        "CVE-2013-1260",
        "CVE-2010-3961",
        "CVE-2016-7260",
        "CVE-2015-0077",
        "CVE-2010-0239",
        "CVE-2015-6132",
        "CVE-2015-1769",
        "CVE-2010-0486",
        "CVE-2013-3198",
        "CVE-2012-0003",
        "CVE-2017-0045",
        "CVE-2008-3465",
        "CVE-2010-0476",
        "CVE-2010-3941",
        "CVE-2011-0033",
        "CVE-2015-2519",
        "CVE-2016-0175",
        "CVE-2013-1277",
        "CVE-2013-3129",
        "CVE-2008-1435",
        "CVE-2016-3225",
        "CVE-2017-0117",
        "CVE-2011-1237",
        "CVE-2014-4077",
        "CVE-2016-0100",
        "CVE-2016-7214",
        "CVE-2017-0074",
        "CVE-2016-3354",
        "CVE-2012-0154",
        "CVE-2007-1534",
        "CVE-2015-1699",
        "CVE-2009-1930",
        "CVE-2010-1896",
        "CVE-2010-2553",
        "CVE-2010-0241",
        "CVE-2010-2551",
        "CVE-2014-1818",
        "CVE-2007-0038",
        "CVE-2015-6113",
        "CVE-2010-1255",
        "CVE-2011-3408",
        "CVE-2016-3303",
        "CVE-2007-2229",
        "CVE-2010-1889",
        "CVE-2010-2746",
        "CVE-2015-0092",
        "CVE-2013-1248",
        "CVE-2016-3376",
        "CVE-2011-0032",
        "CVE-2015-2507",
        "CVE-2014-6318",
        "CVE-2009-1127",
        "CVE-2012-0156",
        "CVE-2013-3906",
        "CVE-2016-0099",
        "CVE-2015-1645",
        "CVE-2010-0811",
        "CVE-2016-0007",
        "CVE-2016-7238",
        "CVE-2010-1890",
        "CVE-2011-1282",
        "CVE-2012-0174",
        "CVE-2015-0004",
        "CVE-2011-3415",
        "CVE-2009-2505",
        "CVE-2012-0150",
        "CVE-2012-0002",
        "CVE-2011-2016",
        "CVE-2016-3309",
        "CVE-2013-1300",
        "CVE-2010-4562",
        "CVE-2008-4037",
        "CVE-2007-1763",
        "CVE-2015-0090",
        "CVE-2014-1811",
        "CVE-2015-0088",
        "CVE-2016-0006",
        "CVE-2009-0320",
        "CVE-2010-0250",
        "CVE-2011-0672",
        "CVE-2016-3335",
        "CVE-2010-1098",
        "CVE-2016-0153",
        "CVE-2008-1453",
        "CVE-2011-1869",
        "CVE-2015-6106",
        "CVE-2012-0013",
        "CVE-2015-2548",
        "CVE-2014-1819",
        "CVE-2014-4113",
        "CVE-2007-1535",
        "CVE-2010-4669",
        "CVE-2013-1340",
        "CVE-2015-0006",
        "CVE-2012-4786",
        "CVE-2015-6108",
        "CVE-2015-1716",
        "CVE-2011-1894",
        "CVE-2015-1679",
        "CVE-2009-1123",
        "CVE-2008-0084",
        "CVE-2013-1273",
        "CVE-2016-0070",
        "CVE-2015-2464",
        "CVE-2011-1284",
        "CVE-2013-3907",
        "CVE-2016-3372",
        "CVE-2009-0089",
        "CVE-2010-0485",
        "CVE-2012-0148",
        "CVE-2016-0185",
        "CVE-2008-2251",
        "CVE-2016-3308",
        "CVE-2010-4182",
        "CVE-2013-1283",
        "CVE-2014-1817",
        "CVE-2016-3301",
        "CVE-2008-6819",
        "CVE-2011-1875",
        "CVE-2017-0075",
        "CVE-2011-1268",
        "CVE-2011-0088",
        "CVE-2016-3238",
        "CVE-2016-3223",
        "CVE-2007-3033",
        "CVE-2016-3333",
        "CVE-2016-0173",
        "CVE-2012-4774",
        "CVE-2010-0017",
        "CVE-2015-6128",
        "CVE-2015-2516",
        "CVE-2015-1756",
        "CVE-2016-0133",
        "CVE-2011-1249",
        "CVE-2011-1877",
        "CVE-2008-1441",
        "CVE-2016-7184",
        "CVE-2011-3402"
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2009-2526",
        "CVE-2012-0180",
        "CVE-2010-4398",
        "CVE-2014-1767",
        "CVE-2018-7250",
        "CVE-2011-1885",
        "CVE-2010-3338",
        "CVE-2016-7256",
        "CVE-2011-0034",
        "CVE-2008-1436",
        "CVE-2009-3677",
        "CVE-2012-1528",
        "CVE-2017-0109",
        "CVE-2015-2461",
        "CVE-2017-0042",
        "CVE-2007-3032",
        "CVE-2011-1242",
        "CVE-2017-0004",
        "CVE-2017-0108",
        "CVE-2015-0094",
        "CVE-2013-1269",
        "CVE-2015-1698",
        "CVE-2015-6097",
        "CVE-2010-0022",
        "CVE-2010-0819",
        "CVE-2016-0038",
        "CVE-2009-1126",
        "CVE-2008-5044",
        "CVE-2016-3299",
        "CVE-2007-1215",
        "CVE-2008-1084",
        "CVE-2013-5058",
        "CVE-2010-3225",
        "CVE-2010-2552",
        "CVE-2008-5229",
        "CVE-2012-2529",
        "CVE-2009-0085",
        "CVE-2016-0016",
        "CVE-2011-1876",
        "CVE-2009-2516",
        "CVE-2013-2556",
        "CVE-2011-0658",
        "CVE-2009-0550",
        "CVE-2016-0091",
        "CVE-2015-2476",
        "CVE-2013-3894",
        "CVE-2016-0008",
        "CVE-2007-0069",
        "CVE-2012-1848",
        "CVE-2016-3220",
        "CVE-2009-0231",
        "CVE-2015-0073",
        "CVE-2010-0252",
        "CVE-2009-3103",
        "CVE-2009-1125",
        "CVE-2009-1928",
        "CVE-2010-3956",
        "CVE-2009-2512",
        "CVE-2013-1341",
        "CVE-2016-0092",
        "CVE-2011-2013",
        "CVE-2016-3298",
        "CVE-2011-0657",
        "CVE-2016-7272",
        "CVE-2017-0114",
        "CVE-2008-4114",
        "CVE-2017-0155",
        "CVE-2011-1265",
        "CVE-2015-0016",
        "CVE-2010-0234",
        "CVE-2011-1887",
        "CVE-2010-0820",
        "CVE-2013-3879",
        "CVE-2013-3174",
        "CVE-2009-0568",
        "CVE-2015-0091",
        "CVE-2017-0060",
        "CVE-2015-0095",
        "CVE-2013-1255",
        "CVE-2014-6332",
        "CVE-2015-2459",
        "CVE-2011-0665",
        "CVE-2010-0240",
        "CVE-2010-3227",
        "CVE-2017-0084",
        "CVE-2010-0242",
        "CVE-2011-2011",
        "CVE-2015-1695",
        "CVE-2017-0119",
        "CVE-2017-0112",
        "CVE-2009-1133",
        "CVE-2015-2518",
        "CVE-2013-1343",
        "CVE-2008-3013",
        "CVE-2016-0087",
        "CVE-2015-1677",
        "CVE-2016-0178",
        "CVE-2011-1239",
        "CVE-2007-3891",
        "CVE-2016-3340",
        "CVE-2015-6101",
        "CVE-2015-2428",
        "CVE-2014-0300",
        "CVE-2017-0090",
        "CVE-2011-1881",
        "CVE-2011-0674",
        "CVE-2015-2453",
        "CVE-2011-0667",
        "CVE-2011-2009",
        "CVE-2008-4834",
        "CVE-2013-1294",
        "CVE-2011-1232",
        "CVE-2017-0125",
        "CVE-2016-7218",
        "CVE-2012-5362",
        "CVE-2011-1888",
        "CVE-2015-1725",
        "CVE-2008-4269",
        "CVE-2008-2250",
        "CVE-2016-3311",
        "CVE-2016-0040",
        "CVE-2013-1276",
        "CVE-2009-1216",
        "CVE-2007-1530",
        "CVE-2016-7248",
        "CVE-2013-3167",
        "CVE-2016-7216",
        "CVE-2014-2781",
        "CVE-2017-0062",
        "CVE-2016-0009",
        "CVE-2007-1209",
        "CVE-2015-0061",
        "CVE-2016-0120",
        "CVE-2011-3416",
        "CVE-2011-1241",
        "CVE-2015-2514",
        "CVE-2015-2510",
        "CVE-2012-2530",
        "CVE-2009-2524",
        "CVE-2013-3172",
        "CVE-2016-0049",
        "CVE-2016-0168",
        "CVE-2019-0708",
        "CVE-2016-3338",
        "CVE-2016-3342",
        "CVE-2010-0238",
        "CVE-2013-1272",
        "CVE-2014-6317",
        "CVE-2007-5133",
        "CVE-2010-2739",
        "CVE-2010-2568",
        "CVE-2010-2550",
        "CVE-2013-1264",
        "CVE-2009-1929",
        "CVE-2016-7182",
        "CVE-2016-0197",
        "CVE-2009-2515",
        "CVE-2009-2493",
        "CVE-2017-0086",
        "CVE-2008-3012",
        "CVE-2015-2387",
        "CVE-2014-4118",
        "CVE-2016-3218",
        "CVE-2011-1234",
        "CVE-2015-6127",
        "CVE-2015-2550",
        "CVE-2009-1544",
        "CVE-2007-5351",
        "CVE-2015-0009",
        "CVE-2017-0055",
        "CVE-2014-1814",
        "CVE-2011-1235",
        "CVE-2016-0121",
        "CVE-2017-0022",
        "CVE-2011-0666",
        "CVE-2011-0041",
        "CVE-2016-7211",
        "CVE-2016-7237",
        "CVE-2013-0075",
        "CVE-2011-0096",
        "CVE-2017-0025",
        "CVE-2011-0675",
        "CVE-2013-1261",
        "CVE-2013-1256",
        "CVE-2015-6098",
        "CVE-2014-0315",
        "CVE-2011-1880",
        "CVE-2016-3305",
        "CVE-2009-2514",
        "CVE-2015-2364",
        "CVE-2009-1920",
        "CVE-2015-1727",
        "CVE-2010-1892",
        "CVE-2010-3957",
        "CVE-2011-1227",
        "CVE-2015-1724",
        "CVE-2015-1720",
        "CVE-2008-4250",
        "CVE-2015-2506",
        "CVE-2013-1268",
        "CVE-2017-0103",
        "CVE-2016-3236",
        "CVE-2009-1536",
        "CVE-2017-0038",
        "CVE-2013-1291",
        "CVE-2015-2433",
        "CVE-2009-1132",
        "CVE-2012-0175",
        "CVE-2012-0159",
        "CVE-2011-1247",
        "CVE-2013-3195",
        "CVE-2015-0010",
        "CVE-2017-0192",
        "CVE-2014-1824",
        "CVE-2006-6696",
        "CVE-2016-0095",
        "CVE-2016-7274",
        "CVE-2009-2528",
        "CVE-2010-0480",
        "CVE-2012-0178",
        "CVE-2013-0810",
        "CVE-2007-5348",
        "CVE-2010-2555",
        "CVE-2016-3375",
        "CVE-2007-5350",
        "CVE-2017-0087",
        "CVE-2015-0087",
        "CVE-2016-0171",
        "CVE-2015-1696",
        "CVE-2015-2554",
        "CVE-2015-2474",
        "CVE-2014-0318",
        "CVE-2011-0676",
        "CVE-2013-5056",
        "CVE-2010-0233",
        "CVE-2017-0124",
        "CVE-2011-1240",
        "CVE-2016-3254",
        "CVE-2012-0151",
        "CVE-2017-0099",
        "CVE-2011-1874",
        "CVE-2007-1765",
        "CVE-2016-0051",
        "CVE-2011-5046",
        "CVE-2015-1721",
        "CVE-2017-0050",
        "CVE-2013-1339",
        "CVE-2014-4064",
        "CVE-2016-0165",
        "CVE-2016-3266",
        "CVE-2015-1681",
        "CVE-2014-2780",
        "CVE-2017-0005",
        "CVE-2014-6352",
        "CVE-2017-0126",
        "CVE-2013-1270",
        "CVE-2015-1758",
        "CVE-2016-3373",
        "CVE-2013-3940",
        "CVE-2008-1456",
        "CVE-2015-6100",
        "CVE-2013-1258",
        "CVE-2015-0014",
        "CVE-2017-0199",
        "CVE-2014-1807",
        "CVE-2013-1253",
        "CVE-2012-1867",
        "CVE-2011-1238",
        "CVE-2017-0128",
        "CVE-2017-0166",
        "CVE-2010-3942",
        "CVE-2009-2511",
        "CVE-2015-6102",
        "CVE-2007-1531",
        "CVE-2011-1229",
        "CVE-2016-3216",
        "CVE-2016-0167",
        "CVE-2015-1680",
        "CVE-2011-0089",
        "CVE-2010-0812",
        "CVE-2015-2478",
        "CVE-2015-1676",
        "CVE-2015-6103",
        "CVE-2009-3126",
        "CVE-2007-3036",
        "CVE-2017-0076",
        "CVE-2016-7295",
        "CVE-2012-0173",
        "CVE-2017-0092",
        "CVE-2009-3023",
        "CVE-2015-2365",
        "CVE-2012-5364",
        "CVE-2015-2370",
        "CVE-2016-3237",
        "CVE-2013-3661",
        "CVE-2013-3918",
        "CVE-2014-4148",
        "CVE-2011-1225",
        "CVE-2015-2360",
        "CVE-2015-6174",
        "CVE-2013-1342",
        "CVE-2016-0196",
        "CVE-2013-0077",
        "CVE-2017-0120",
        "CVE-2013-1295",
        "CVE-2015-0093",
        "CVE-2011-1878",
        "CVE-2016-0143",
        "CVE-2013-3136",
        "CVE-2007-1532",
        "CVE-2011-1233",
        "CVE-2013-1292",
        "CVE-2008-0087",
        "CVE-2011-1283",
        "CVE-2013-1280",
        "CVE-2016-0170",
        "CVE-2013-0008",
        "CVE-2008-4609",
        "CVE-2016-0096",
        "CVE-2013-1279",
        "CVE-2007-4247",
        "CVE-2015-1678",
        "CVE-2015-6171",
        "CVE-2017-0097",
        "CVE-2015-2369",
        "CVE-2015-1637",
        "CVE-2016-7215",
        "CVE-2014-0323",
        "CVE-2016-3221",
        "CVE-2008-1087",
        "CVE-2016-0169",
        "CVE-2011-1871",
        "CVE-2010-0231",
        "CVE-2016-0152",
        "CVE-2009-1926",
        "CVE-2009-2494",
        "CVE-2016-7212",
        "CVE-2008-1086",
        "CVE-2010-2554",
        "CVE-2011-1967",
        "CVE-2012-0181",
        "CVE-2008-2252",
        "CVE-2010-3974",
        "CVE-2013-3887",
        "CVE-2016-3306",
        "CVE-2015-2371",
        "CVE-2010-2729",
        "CVE-2016-7259",
        "CVE-2016-0026",
        "CVE-2015-2426",
        "CVE-2013-1249",
        "CVE-2010-2549",
        "CVE-2011-0661",
        "CVE-2016-0145",
        "CVE-2015-2455",
        "CVE-2016-0048",
        "CVE-2015-0075",
        "CVE-2008-4038",
        "CVE-2015-2435",
        "CVE-2017-0091",
        "CVE-2012-1527",
        "CVE-2016-0094",
        "CVE-2015-1723",
        "CVE-2015-1701",
        "CVE-2013-1266",
        "CVE-2015-0003",
        "CVE-2016-3304",
        "CVE-2013-0013",
        "CVE-2013-3660",
        "CVE-2011-1236",
        "CVE-2013-1250",
        "CVE-2007-2228",
        "CVE-2016-0042",
        "CVE-2012-0157",
        "CVE-2016-0128",
        "CVE-2016-3252",
        "CVE-2013-3196",
        "CVE-2015-1726",
        "CVE-2016-3209",
        "CVE-2015-2530",
        "CVE-2010-0818",
        "CVE-2007-6753",
        "CVE-2013-1287",
        "CVE-2014-6355",
        "CVE-2010-0232",
        "CVE-2010-1887",
        "CVE-2012-0001",
        "CVE-2015-2512",
        "CVE-2016-0014",
        "CVE-2010-3229",
        "CVE-2015-0076",
        "CVE-2013-1274",
        "CVE-2015-0096",
        "CVE-2011-0042",
        "CVE-2016-0142",
        "CVE-2007-3038",
        "CVE-2011-1879",
        "CVE-2009-1545",
        "CVE-2013-1262",
        "CVE-2016-0182",
        "CVE-2017-0121",
        "CVE-2016-3239",
        "CVE-2009-0080",
        "CVE-2017-0118",
        "CVE-2011-1873",
        "CVE-2011-1226",
        "CVE-2015-2472",
        "CVE-2017-0116",
        "CVE-2017-0001",
        "CVE-2013-3900",
        "CVE-2015-2417",
        "CVE-2010-3959",
        "CVE-2013-1271",
        "CVE-2010-0021",
        "CVE-2013-3864",
        "CVE-2013-1263",
        "CVE-2017-0063",
        "CVE-2010-1897",
        "CVE-2014-1812",
        "CVE-2016-3249",
        "CVE-2009-0086",
        "CVE-2012-1864",
        "CVE-2010-0018",
        "CVE-2009-2532",
        "CVE-2015-2429",
        "CVE-2012-1850",
        "CVE-2016-3371",
        "CVE-2010-0487",
        "CVE-2017-0085",
        "CVE-2010-3970",
        "CVE-2017-0058",
        "CVE-2017-0088",
        "CVE-2011-1991",
        "CVE-2011-0677",
        "CVE-2008-4835",
        "CVE-2007-1528",
        "CVE-2017-0061",
        "CVE-2015-1702",
        "CVE-2013-3128",
        "CVE-2017-0047",
        "CVE-2015-2463",
        "CVE-2010-0269",
        "CVE-2010-2738",
        "CVE-2008-4036",
        "CVE-2015-0057",
        "CVE-2010-3145",
        "CVE-2015-6126",
        "CVE-2009-0081",
        "CVE-2016-0195",
        "CVE-2008-1083",
        "CVE-2009-0229",
        "CVE-2018-7249",
        "CVE-2011-0670",
        "CVE-2013-3175",
        "CVE-2016-0174",
        "CVE-2012-0004",
        "CVE-2010-0719",
        "CVE-2015-6112",
        "CVE-2017-0072",
        "CVE-2011-1985",
        "CVE-2015-2553",
        "CVE-2013-1265",
        "CVE-2012-2556",
        "CVE-2014-4115",
        "CVE-2017-0115",
        "CVE-2010-1893",
        "CVE-2011-2002",
        "CVE-2015-1722",
        "CVE-2011-0086",
        "CVE-2009-2513",
        "CVE-2011-0087",
        "CVE-2015-2423",
        "CVE-2016-3286",
        "CVE-2013-1286",
        "CVE-2015-2549",
        "CVE-2009-2510",
        "CVE-2016-3251",
        "CVE-2009-1124",
        "CVE-2012-1893",
        "CVE-2014-0301",
        "CVE-2010-0484",
        "CVE-2011-3417",
        "CVE-2011-1228",
        "CVE-2016-3334",
        "CVE-2016-3343",
        "CVE-2013-3868",
        "CVE-2009-0243",
        "CVE-2010-0235",
        "CVE-2015-0080",
        "CVE-2017-0096",
        "CVE-2016-3310",
        "CVE-2017-0089",
        "CVE-2015-1675",
        "CVE-2009-2504",
        "CVE-2016-7185",
        "CVE-2015-2454",
        "CVE-2015-6095",
        "CVE-2012-2527",
        "CVE-2013-1254",
        "CVE-2012-1890",
        "CVE-2011-3401",
        "CVE-2016-7292",
        "CVE-2013-1332",
        "CVE-2012-0165",
        "CVE-2015-1644",
        "CVE-2011-1267",
        "CVE-2016-3262",
        "CVE-2013-3138",
        "CVE-2016-7255",
        "CVE-2017-0102",
        "CVE-2016-3332",
        "CVE-2015-2546",
        "CVE-2015-6131",
        "CVE-2017-0083",
        "CVE-2015-2528",
        "CVE-2009-0083",
        "CVE-2012-2553",
        "CVE-2017-0039",
        "CVE-2010-0236",
        "CVE-2016-3355",
        "CVE-2010-1256",
        "CVE-2013-1275",
        "CVE-2015-2465",
        "CVE-2016-3345",
        "CVE-2017-0111",
        "CVE-2017-0127",
        "CVE-2013-1259",
        "CVE-2015-2456",
        "CVE-2011-1971",
        "CVE-2013-1278",
        "CVE-2013-3876",
        "CVE-2015-6173",
        "CVE-2011-1230",
        "CVE-2009-2501",
        "CVE-2016-3393",
        "CVE-2015-2525",
        "CVE-2015-2432",
        "CVE-2011-0671",
        "CVE-2008-1457",
        "CVE-2013-3183",
        "CVE-2016-0093",
        "CVE-2016-7257",
        "CVE-2017-0123",
        "CVE-2009-2500",
        "CVE-2012-1865",
        "CVE-2016-0041",
        "CVE-2011-1884",
        "CVE-2012-1870",
        "CVE-2015-0089",
        "CVE-2007-0843",
        "CVE-2017-0101",
        "CVE-2011-1883",
        "CVE-2014-0317",
        "CVE-2013-1345",
        "CVE-2010-0481",
        "CVE-2012-1851",
        "CVE-2010-1883",
        "CVE-2011-1281",
        "CVE-2011-0660",
        "CVE-2017-0122",
        "CVE-2015-0081",
        "CVE-2017-0056",
        "CVE-2010-2744",
        "CVE-2013-1251",
        "CVE-2015-1643",
        "CVE-2015-2552",
        "CVE-2011-2003",
        "CVE-2013-1267",
        "CVE-2007-1212",
        "CVE-2007-1527",
        "CVE-2016-3396",
        "CVE-2014-6324",
        "CVE-2015-2367",
        "CVE-2017-0073",
        "CVE-2016-0015",
        "CVE-2013-3200",
        "CVE-2015-6107",
        "CVE-2015-0008",
        "CVE-2010-3943",
        "CVE-2009-1925",
        "CVE-2008-2249",
        "CVE-2013-1257",
        "CVE-2010-3940",
        "CVE-2014-6322",
        "CVE-2015-2515",
        "CVE-2013-3173",
        "CVE-2011-3414",
        "CVE-2009-1546",
        "CVE-2010-0810",
        "CVE-2016-3213",
        "CVE-2012-1866",
        "CVE-2009-0232",
        "CVE-2015-2509",
        "CVE-2009-1922",
        "CVE-2015-1719",
        "CVE-2016-3368",
        "CVE-2016-3270",
        "CVE-2011-3406",
        "CVE-2015-2513",
        "CVE-2015-0060",
        "CVE-2011-2014",
        "CVE-2016-7210",
        "CVE-2017-0158",
        "CVE-2014-0266",
        "CVE-2015-2363",
        "CVE-2011-0090",
        "CVE-2011-0662",
        "CVE-2009-0082",
        "CVE-2013-3197",
        "CVE-2016-7219",
        "CVE-2015-2511",
        "CVE-2013-3888",
        "CVE-2013-1334",
        "CVE-2008-4268",
        "CVE-2008-3014",
        "CVE-2016-0180",
        "CVE-2012-0005",
        "CVE-2015-2430",
        "CVE-2010-3939",
        "CVE-2015-6104",
        "CVE-2015-2458",
        "CVE-2007-1533",
        "CVE-2010-1886",
        "CVE-2009-0230",
        "CVE-2015-2517",
        "CVE-2013-1293",
        "CVE-2015-2416",
        "CVE-2015-0074",
        "CVE-2016-7221",
        "CVE-2013-1252",
        "CVE-2011-1231",
        "CVE-2013-1285",
        "CVE-2016-3263",
        "CVE-2013-3866",
        "CVE-2009-2502",
        "CVE-2015-2462",
        "CVE-2009-2503",
        "CVE-2010-2743",
        "CVE-2009-0078",
        "CVE-2013-3865",
        "CVE-2014-4114",
        "CVE-2017-0113",
        "CVE-2016-0184",
        "CVE-2014-6321",
        "CVE-2015-1697",
        "CVE-2008-2246",
        "CVE-2007-1529",
        "CVE-2011-1882",
        "CVE-2010-0020",
        "CVE-2016-3348",
        "CVE-2013-1344",
        "CVE-2013-3869",
        "CVE-2013-1260",
        "CVE-2010-3961",
        "CVE-2016-7260",
        "CVE-2015-0077",
        "CVE-2010-0239",
        "CVE-2015-6132",
        "CVE-2015-1769",
        "CVE-2010-0486",
        "CVE-2013-3198",
        "CVE-2012-0003",
        "CVE-2017-0045",
        "CVE-2008-3465",
        "CVE-2010-0476",
        "CVE-2010-3941",
        "CVE-2011-0033",
        "CVE-2015-2519",
        "CVE-2016-0175",
        "CVE-2013-1277",
        "CVE-2013-3129",
        "CVE-2008-1435",
        "CVE-2016-3225",
        "CVE-2017-0117",
        "CVE-2011-1237",
        "CVE-2014-4077",
        "CVE-2016-0100",
        "CVE-2016-7214",
        "CVE-2017-0074",
        "CVE-2016-3354",
        "CVE-2012-0154",
        "CVE-2007-1534",
        "CVE-2015-1699",
        "CVE-2009-1930",
        "CVE-2010-1896",
        "CVE-2010-2553",
        "CVE-2010-0241",
        "CVE-2010-2551",
        "CVE-2014-1818",
        "CVE-2007-0038",
        "CVE-2015-6113",
        "CVE-2010-1255",
        "CVE-2011-3408",
        "CVE-2016-3303",
        "CVE-2007-2229",
        "CVE-2010-1889",
        "CVE-2010-2746",
        "CVE-2015-0092",
        "CVE-2013-1248",
        "CVE-2016-3376",
        "CVE-2011-0032",
        "CVE-2015-2507",
        "CVE-2014-6318",
        "CVE-2009-1127",
        "CVE-2012-0156",
        "CVE-2013-3906",
        "CVE-2016-0099",
        "CVE-2015-1645",
        "CVE-2010-0811",
        "CVE-2016-0007",
        "CVE-2016-7238",
        "CVE-2010-1890",
        "CVE-2011-1282",
        "CVE-2012-0174",
        "CVE-2015-0004",
        "CVE-2011-3415",
        "CVE-2009-2505",
        "CVE-2012-0150",
        "CVE-2012-0002",
        "CVE-2011-2016",
        "CVE-2016-3309",
        "CVE-2013-1300",
        "CVE-2010-4562",
        "CVE-2008-4037",
        "CVE-2007-1763",
        "CVE-2015-0090",
        "CVE-2014-1811",
        "CVE-2015-0088",
        "CVE-2016-0006",
        "CVE-2009-0320",
        "CVE-2010-0250",
        "CVE-2011-0672",
        "CVE-2016-3335",
        "CVE-2010-1098",
        "CVE-2016-0153",
        "CVE-2008-1453",
        "CVE-2011-1869",
        "CVE-2015-6106",
        "CVE-2012-0013",
        "CVE-2015-2548",
        "CVE-2014-1819",
        "CVE-2014-4113",
        "CVE-2007-1535",
        "CVE-2010-4669",
        "CVE-2013-1340",
        "CVE-2015-0006",
        "CVE-2012-4786",
        "CVE-2015-6108",
        "CVE-2015-1716",
        "CVE-2011-1894",
        "CVE-2015-1679",
        "CVE-2009-1123",
        "CVE-2008-0084",
        "CVE-2013-1273",
        "CVE-2016-0070",
        "CVE-2015-2464",
        "CVE-2011-1284",
        "CVE-2013-3907",
        "CVE-2016-3372",
        "CVE-2009-0089",
        "CVE-2010-0485",
        "CVE-2012-0148",
        "CVE-2016-0185",
        "CVE-2008-2251",
        "CVE-2016-3308",
        "CVE-2010-4182",
        "CVE-2013-1283",
        "CVE-2014-1817",
        "CVE-2016-3301",
        "CVE-2008-6819",
        "CVE-2011-1875",
        "CVE-2017-0075",
        "CVE-2011-1268",
        "CVE-2011-0088",
        "CVE-2016-3238",
        "CVE-2016-3223",
        "CVE-2007-3033",
        "CVE-2016-3333",
        "CVE-2016-0173",
        "CVE-2012-4774",
        "CVE-2010-0017",
        "CVE-2015-6128",
        "CVE-2015-2516",
        "CVE-2015-1756",
        "CVE-2016-0133",
        "CVE-2011-1249",
        "CVE-2011-1877",
        "CVE-2008-1441",
        "CVE-2016-7184",
        "CVE-2011-3402"
      ]
    },
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "893",
          "894",
          "892",
          "891"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "889"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "891",
          "894",
          "892",
          "893",
          "947"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "888",
          "889"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "889"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "891",
          "892",
          "894",
          "893",
          "947"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "889"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "891",
          "894",
          "892",
          "893",
          "947"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "888",
          "889"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "889"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#255": 1,
          "#618": 1,
          "#889": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "PKCS#1": 9,
          "RSA PKCS#1": 3,
          "SHA-1": 8
        }
      },
      "fips_security_level": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          }
        },
        "bcrypt": {
          "bcrypt": 2
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 4
        },
        "PKCS": {
          "PKCS#1": 6
        }
      },
      "symmetric_crypto": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "jhsiung",
      "/CreationDate": "D:20080115130636Z",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20080115141339-05\u002700\u0027",
      "/Producer": "GPL Ghostscript 8.15",
      "/Title": "Microsoft Word - Code Integrity FIPS Security Policy.doc",
      "pdf_file_size_bytes": 100360,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 6
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "66524b3e7e803a9d52c1f9248b0ee93ac2d36f3b94e14a2e508057f86d9ea6ed",
    "policy_txt_hash": "2c6e7b2f0858b430e7c230cd62ef03719419cdd0725749c94cdce2c97f12f47e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with Winload OS Loader (winload.exe) validated to FIPS 140-2 under Cert. #889 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt890.pdf",
    "date_sunset": null,
    "description": "This is a dynamically linked library that runs as ntoskrnl.exe. It verifies the integrity of executable files, including kernel mode drivers, critical system components and user mode crypto modules, before these files are loaded from disk into memory by the memory manager.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": null,
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "889": 1
    },
    "module_name": "Code Integrity (ci.dll)",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "6.0.6000.16386",
    "tested_conf": [
      "Microsoft Windows Vista Ultimate Edition (x64 version) (single-user mode)",
      "Microsoft Windows Vista Ultimate Edition (x86 Version)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2008-01-10",
        "lab": "SAIC-VA",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}