Red Hat Enterprise Linux 8 NSS Cryptographic Module
Certificate #3839
Webpage information ?
Security policy ?
Symmetric Algorithms
AES, RC2, RC5, RC4, DES, Triple-DES, TDEA, Camellia, SEED, HMAC, HMAC-SHA-256, HMAC-SHA-512Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSAHash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD5, PBKDF, PBKDF2Schemes
MAC, Key agreement, AEADProtocols
TLS, TLS v1.0, TLS v1.1, TLS v1.2, IKE, IPsecRandomness
DRBGLibraries
NSSElliptic Curves
P-384, P-521, P-256Block cipher modes
ECB, CBC, CTR, GCMSecurity level
Level 1, level 1Side-channel analysis
Timing attacks, Timing attack, timing attacks, Timing AttacksStandards
FIPS 140-2, FIPS 186-4, FIPS186-4, FIPS 197, FIPS 180-4, FIPS 198-1, NIST SP 800-56B, SP 800-132, SP 800-135, SP 800-90A, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38F, NIST SP 800-56A, NIST SP 800-67, NIST SP 800-90A, PKCS #11, PKCS#1File metadata
Title | FIPS 140-2 Non-Proprietary Security Policy |
---|---|
Subject | Red Hat Enterprise Linux 8 NSS Cryptographic Module |
Author | Alejandro Fabio Masino |
Creation date | D:20210712111734-05'00' |
Pages | 38 |
Creator | Writer |
Producer | LibreOffice 5.3 |
Heuristics ?
CPE matches
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-1999-0037 | HIGH | 7.5 | 6.4 | 21.05.1997 04:00 | ||
CVE-1999-0297 | HIGH | 7.2 | 10.0 | 12.12.1996 05:00 | ||
CVE-1999-0798 | HIGH | 10.0 | 10.0 | 04.12.1998 05:00 | ||
CVE-1999-0894 | HIGH | 10.0 | 10.0 | 04.01.2000 05:00 | ||
CVE-1999-1288 | MEDIUM | 4.6 | 6.4 | 19.11.1998 05:00 | ||
CVE-2000-0017 | HIGH | 10.0 | 10.0 | 21.12.1999 05:00 | ||
CVE-2000-0701 | MEDIUM | 4.6 | 6.4 | 20.10.2000 04:00 | ||
CVE-2000-1207 | HIGH | 7.2 | 10.0 | 30.09.2000 04:00 | ||
CVE-2001-0690 | HIGH | 7.5 | 6.4 | 20.09.2001 04:00 | ||
CVE-2001-0889 | HIGH | 7.5 | 6.4 | 19.12.2001 05:00 | ||
CVE-2002-0836 | HIGH | 7.5 | 6.4 | 28.10.2002 05:00 | ||
CVE-2002-1155 | HIGH | 7.2 | 10.0 | 16.06.2003 04:00 | ||
CVE-2002-1160 | HIGH | 7.2 | 10.0 | 19.02.2003 05:00 | ||
CVE-2002-1509 | LOW | 3.6 | 4.9 | 03.03.2003 05:00 | ||
CVE-2003-0041 | HIGH | 10.0 | 10.0 | 19.02.2003 05:00 | ||
CVE-2003-0188 | HIGH | 7.2 | 10.0 | 09.06.2003 04:00 | ||
CVE-2003-0194 | MEDIUM | 4.6 | 6.4 | 09.06.2003 04:00 | ||
CVE-2003-0247 | MEDIUM | 5.0 | 2.9 | 16.06.2003 04:00 | ||
CVE-2003-0248 | HIGH | 10.0 | 10.0 | 16.06.2003 04:00 | ||
CVE-2003-0354 | HIGH | 7.5 | 6.4 | 16.06.2003 04:00 | ||
CVE-2003-0364 | MEDIUM | 5.0 | 2.9 | 16.06.2003 04:00 | ||
CVE-2003-0434 | HIGH | 7.5 | 6.4 | 24.07.2003 04:00 | ||
CVE-2003-0442 | MEDIUM | 4.3 | 2.9 | 24.07.2003 04:00 | ||
CVE-2003-0461 | LOW | 2.1 | 2.9 | 27.08.2003 04:00 | ||
CVE-2003-0464 | MEDIUM | 4.6 | 6.4 | 27.08.2003 04:00 | ||
CVE-2004-0079 | HIGH | 7.5 | 3.6 | 23.11.2004 05:00 | ||
CVE-2004-0081 | MEDIUM | 5.0 | 2.9 | 23.11.2004 05:00 | ||
CVE-2004-0112 | MEDIUM | 5.0 | 2.9 | 23.11.2004 05:00 | ||
CVE-2007-3103 | MEDIUM | 6.2 | 10.0 | 15.07.2007 22:30 | ||
CVE-2016-2124 | MEDIUM | 5.9 | 3.6 | 18.02.2022 18:15 | ||
CVE-2016-7091 | MEDIUM | 4.4 | 3.6 | 22.12.2016 21:59 | ||
CVE-2018-10392 | HIGH | 8.8 | 5.9 | 26.04.2018 05:29 | ||
CVE-2018-10393 | HIGH | 7.5 | 3.6 | 26.04.2018 05:29 | ||
CVE-2018-12121 | HIGH | 7.5 | 3.6 | 28.11.2018 17:29 | ||
CVE-2018-14461 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14462 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14463 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14464 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14465 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14466 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14467 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14468 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14469 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14470 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14879 | HIGH | 7.0 | 5.9 | 03.10.2019 16:15 | ||
CVE-2018-14880 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14881 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-14882 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-16227 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-16228 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-16229 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-16230 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-16451 | HIGH | 7.5 | 3.6 | 03.10.2019 16:15 | ||
CVE-2018-16877 | HIGH | 7.8 | 5.9 | 18.04.2019 18:29 | ||
CVE-2018-16878 | MEDIUM | 5.5 | 3.6 | 18.04.2019 18:29 | ||
CVE-2018-16890 | HIGH | 7.5 | 3.6 | 06.02.2019 20:29 | ||
CVE-2018-18506 | MEDIUM | 5.9 | 3.6 | 05.02.2019 21:29 | ||
CVE-2018-18897 | MEDIUM | 6.5 | 3.6 | 02.11.2018 07:29 | ||
CVE-2018-20650 | MEDIUM | 6.5 | 3.6 | 01.01.2019 16:29 | ||
CVE-2018-20662 | MEDIUM | 6.5 | 3.6 | 03.01.2019 13:29 | ||
CVE-2018-20685 | MEDIUM | 5.3 | 3.6 | 10.01.2019 21:29 | ||
CVE-2018-20784 | CRITICAL | 9.8 | 5.9 | 22.02.2019 15:29 | ||
CVE-2018-25009 | CRITICAL | 9.1 | 5.2 | 21.05.2021 17:15 | ||
CVE-2018-25010 | CRITICAL | 9.1 | 5.2 | 21.05.2021 17:15 | ||
CVE-2018-25011 | CRITICAL | 9.8 | 5.9 | 21.05.2021 17:15 | ||
CVE-2018-25012 | CRITICAL | 9.1 | 5.2 | 21.05.2021 17:15 | ||
CVE-2018-25013 | CRITICAL | 9.1 | 5.2 | 21.05.2021 17:15 | ||
CVE-2018-25014 | CRITICAL | 9.8 | 5.9 | 21.05.2021 17:15 | ||
CVE-2019-0160 | CRITICAL | 9.8 | 5.9 | 27.03.2019 20:29 | ||
CVE-2019-0211 | HIGH | 7.8 | 5.9 | 08.04.2019 22:29 | ||
CVE-2019-0757 | MEDIUM | 6.5 | 3.6 | 09.04.2019 02:29 | ||
CVE-2019-0820 | HIGH | 7.5 | 3.6 | 16.05.2019 19:29 | ||
CVE-2019-1010238 | CRITICAL | 9.8 | 5.9 | 19.07.2019 17:15 | ||
CVE-2019-10126 | CRITICAL | 9.8 | 5.9 | 14.06.2019 14:29 | ||
CVE-2019-10143 | HIGH | 7.0 | 5.9 | 24.05.2019 17:29 | ||
CVE-2019-10153 | MEDIUM | 5.0 | 1.4 | 30.07.2019 23:15 | ||
CVE-2019-10155 | LOW | 3.1 | 1.4 | 12.06.2019 14:29 | ||
CVE-2019-10161 | HIGH | 7.8 | 5.9 | 30.07.2019 23:15 | ||
CVE-2019-10164 | HIGH | 8.8 | 5.9 | 26.06.2019 16:15 | ||
CVE-2019-10166 | HIGH | 7.8 | 5.9 | 02.08.2019 13:15 | ||
CVE-2019-10167 | HIGH | 7.8 | 5.9 | 02.08.2019 13:15 | ||
CVE-2019-10168 | HIGH | 7.8 | 5.9 | 02.08.2019 13:15 | ||
CVE-2019-10179 | MEDIUM | 6.1 | 2.7 | 20.03.2020 15:15 | ||
CVE-2019-10183 | LOW | 3.3 | 1.4 | 03.07.2019 14:15 | ||
CVE-2019-10192 | HIGH | 7.2 | 5.9 | 11.07.2019 19:15 | ||
CVE-2019-10193 | HIGH | 7.2 | 5.9 | 11.07.2019 19:15 | ||
CVE-2019-10214 | MEDIUM | 5.9 | 3.6 | 25.11.2019 11:15 | ||
CVE-2019-10216 | HIGH | 7.8 | 5.9 | 27.11.2019 13:15 | ||
CVE-2019-10221 | MEDIUM | 6.1 | 2.7 | 20.03.2020 15:15 | ||
CVE-2019-10245 | HIGH | 7.5 | 3.6 | 19.04.2019 14:29 | ||
CVE-2019-11038 | MEDIUM | 5.3 | 1.4 | 19.06.2019 00:15 | ||
CVE-2019-11043 | CRITICAL | 9.8 | 5.9 | 28.10.2019 15:15 | ||
CVE-2019-11135 | MEDIUM | 6.5 | 4.0 | 14.11.2019 19:15 | ||
CVE-2019-11356 | CRITICAL | 9.8 | 5.9 | 03.06.2019 20:29 | ||
CVE-2019-11459 | MEDIUM | 5.5 | 3.6 | 22.04.2019 22:29 | ||
CVE-2019-11477 | HIGH | 7.5 | 3.6 | 19.06.2019 00:15 | ||
CVE-2019-11478 | HIGH | 7.5 | 3.6 | 19.06.2019 00:15 | ||
CVE-2019-11833 | MEDIUM | 5.5 | 3.6 | 15.05.2019 13:29 | ||
CVE-2019-11884 | LOW | 3.3 | 1.4 | 10.05.2019 22:29 | ||
CVE-2019-12067 | MEDIUM | 6.5 | 4.0 | 02.06.2021 15:15 | ||
CVE-2019-12450 | CRITICAL | 9.8 | 5.9 | 29.05.2019 17:29 | ||
CVE-2019-12527 | HIGH | 8.8 | 5.9 | 11.07.2019 19:15 | ||
CVE-2019-12614 | MEDIUM | 4.1 | 3.6 | 03.06.2019 22:29 | ||
CVE-2019-12817 | HIGH | 7.0 | 5.9 | 25.06.2019 12:15 | ||
CVE-2019-13272 | HIGH | 7.8 | 5.9 | 17.07.2019 13:15 | ||
CVE-2019-13313 | HIGH | 7.8 | 5.9 | 05.07.2019 14:15 | ||
CVE-2019-13456 | MEDIUM | 6.5 | 3.6 | 03.12.2019 20:15 | ||
CVE-2019-13616 | HIGH | 8.1 | 5.2 | 16.07.2019 17:15 | ||
CVE-2019-13734 | HIGH | 8.8 | 5.9 | 10.12.2019 22:15 | ||
CVE-2019-14287 | HIGH | 8.8 | 5.9 | 17.10.2019 18:15 | ||
CVE-2019-14494 | HIGH | 7.5 | 3.6 | 01.08.2019 17:15 | ||
CVE-2019-14813 | CRITICAL | 9.8 | 5.9 | 06.09.2019 14:15 | ||
CVE-2019-14814 | HIGH | 7.8 | 5.9 | 20.09.2019 19:15 | ||
CVE-2019-14815 | HIGH | 7.8 | 5.9 | 25.11.2019 11:15 | ||
CVE-2019-14816 | HIGH | 7.8 | 5.9 | 20.09.2019 19:15 | ||
CVE-2019-14821 | HIGH | 8.8 | 6.0 | 19.09.2019 18:15 | ||
CVE-2019-14822 | HIGH | 7.1 | 5.2 | 25.11.2019 12:15 | ||
CVE-2019-14826 | MEDIUM | 4.4 | 3.6 | 17.09.2019 16:15 | ||
CVE-2019-14835 | HIGH | 7.8 | 5.9 | 17.09.2019 16:15 | ||
CVE-2019-14850 | LOW | 3.7 | 1.4 | 18.03.2021 19:15 | ||
CVE-2019-14864 | MEDIUM | 6.5 | 3.6 | 02.01.2020 15:15 | ||
CVE-2019-14866 | HIGH | 7.3 | 5.9 | 07.01.2020 17:15 | ||
CVE-2019-14907 | MEDIUM | 6.5 | 3.6 | 21.01.2020 18:15 | ||
CVE-2019-15030 | MEDIUM | 4.4 | 2.5 | 13.09.2019 13:15 | ||
CVE-2019-15031 | MEDIUM | 4.4 | 2.5 | 13.09.2019 13:15 | ||
CVE-2019-15166 | HIGH | 7.5 | 3.6 | 03.10.2019 17:15 | ||
CVE-2019-15604 | HIGH | 7.5 | 3.6 | 07.02.2020 15:15 | ||
CVE-2019-15605 | CRITICAL | 9.8 | 5.9 | 07.02.2020 15:15 | ||
CVE-2019-15606 | CRITICAL | 9.8 | 5.9 | 07.02.2020 15:15 | ||
CVE-2019-15718 | MEDIUM | 4.4 | 2.5 | 04.09.2019 12:15 | ||
CVE-2019-15807 | MEDIUM | 4.7 | 3.6 | 29.08.2019 18:15 | ||
CVE-2019-16229 | MEDIUM | 4.1 | 3.6 | 11.09.2019 16:15 | ||
CVE-2019-16231 | MEDIUM | 4.1 | 3.6 | 11.09.2019 16:15 | ||
CVE-2019-16233 | MEDIUM | 4.1 | 3.6 | 11.09.2019 16:15 | ||
CVE-2019-16276 | HIGH | 7.5 | 3.6 | 30.09.2019 19:15 | ||
CVE-2019-16680 | MEDIUM | 4.3 | 1.4 | 21.09.2019 21:15 | ||
CVE-2019-16775 | MEDIUM | 6.5 | 3.6 | 13.12.2019 01:15 | ||
CVE-2019-16776 | HIGH | 8.1 | 5.2 | 13.12.2019 01:15 | ||
CVE-2019-16777 | MEDIUM | 6.5 | 3.6 | 13.12.2019 01:15 | ||
CVE-2019-16884 | HIGH | 7.5 | 3.6 | 25.09.2019 18:15 | ||
CVE-2019-17024 | HIGH | 8.8 | 5.9 | 08.01.2020 22:15 | ||
CVE-2019-17596 | HIGH | 7.5 | 3.6 | 24.10.2019 22:15 | ||
CVE-2019-17631 | CRITICAL | 9.1 | 5.2 | 17.10.2019 18:15 | ||
CVE-2019-18389 | HIGH | 7.8 | 5.9 | 23.12.2019 16:15 | ||
CVE-2019-18390 | HIGH | 7.1 | 5.2 | 23.12.2019 16:15 | ||
CVE-2019-18391 | MEDIUM | 5.5 | 3.6 | 23.12.2019 16:15 | ||
CVE-2019-18660 | MEDIUM | 4.7 | 3.6 | 27.11.2019 23:15 | ||
CVE-2019-18811 | MEDIUM | 5.5 | 3.6 | 07.11.2019 16:15 | ||
CVE-2019-19012 | CRITICAL | 9.8 | 5.9 | 17.11.2019 18:15 | ||
CVE-2019-19062 | MEDIUM | 4.7 | 3.6 | 18.11.2019 06:15 | ||
CVE-2019-19066 | MEDIUM | 4.7 | 3.6 | 18.11.2019 06:15 | ||
CVE-2019-19068 | MEDIUM | 4.6 | 3.6 | 18.11.2019 06:15 | ||
CVE-2019-19072 | MEDIUM | 4.4 | 3.6 | 18.11.2019 06:15 | ||
CVE-2019-19076 | MEDIUM | 5.9 | 3.6 | 18.11.2019 06:15 | ||
CVE-2019-19081 | MEDIUM | 5.9 | 3.6 | 18.11.2019 06:15 | ||
CVE-2019-19242 | MEDIUM | 5.9 | 3.6 | 27.11.2019 17:15 | ||
CVE-2019-19319 | MEDIUM | 6.5 | 5.9 | 27.11.2019 23:15 | ||
CVE-2019-19332 | MEDIUM | 6.1 | 4.2 | 09.01.2020 15:15 | ||
CVE-2019-19333 | CRITICAL | 9.8 | 5.9 | 06.12.2019 16:15 | ||
CVE-2019-19334 | CRITICAL | 9.8 | 5.9 | 06.12.2019 16:15 | ||
CVE-2019-19339 | MEDIUM | 6.5 | 4.0 | 17.01.2020 19:15 | ||
CVE-2019-19624 | MEDIUM | 6.5 | 2.5 | 06.12.2019 15:15 | ||
CVE-2019-19906 | HIGH | 7.5 | 3.6 | 19.12.2019 18:15 | ||
CVE-2019-2420 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2422 | LOW | 3.1 | 1.4 | 16.01.2019 19:30 | ||
CVE-2019-2434 | MEDIUM | 6.5 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2436 | MEDIUM | 5.5 | 4.2 | 16.01.2019 19:30 | ||
CVE-2019-2449 | LOW | 3.1 | 1.4 | 16.01.2019 19:30 | ||
CVE-2019-2481 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2510 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2529 | MEDIUM | 6.5 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2530 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2531 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2532 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2533 | MEDIUM | 6.5 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2534 | HIGH | 7.1 | 4.2 | 16.01.2019 19:30 | ||
CVE-2019-2535 | MEDIUM | 4.1 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2536 | MEDIUM | 5.0 | 4.0 | 16.01.2019 19:30 | ||
CVE-2019-2537 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2539 | MEDIUM | 4.9 | 3.6 | 16.01.2019 19:30 | ||
CVE-2019-2580 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2581 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2584 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2585 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2587 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2589 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2592 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2593 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2596 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2602 | HIGH | 7.5 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2606 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2607 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2617 | MEDIUM | 4.4 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2620 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2623 | MEDIUM | 5.3 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2624 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2625 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2626 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2628 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2630 | MEDIUM | 4.4 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2631 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2634 | MEDIUM | 5.1 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2635 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2636 | MEDIUM | 4.4 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2644 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2681 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2683 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2684 | MEDIUM | 5.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2685 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2686 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2687 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2688 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2689 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2691 | MEDIUM | 4.9 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2693 | MEDIUM | 6.5 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2694 | MEDIUM | 6.5 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2695 | MEDIUM | 6.5 | 3.6 | 23.04.2019 19:32 | ||
CVE-2019-2697 | HIGH | 8.1 | 5.9 | 23.04.2019 19:32 | ||
CVE-2019-2698 | HIGH | 8.1 | 5.9 | 23.04.2019 19:32 | ||
CVE-2019-2738 | LOW | 3.1 | 1.4 | 23.07.2019 23:15 | ||
CVE-2019-2752 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2755 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2757 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2762 | MEDIUM | 5.3 | 1.4 | 23.07.2019 23:15 | ||
CVE-2019-2769 | MEDIUM | 5.3 | 1.4 | 23.07.2019 23:15 | ||
CVE-2019-2774 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2778 | MEDIUM | 5.4 | 2.5 | 23.07.2019 23:15 | ||
CVE-2019-2780 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2784 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2785 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2786 | LOW | 3.4 | 1.4 | 23.07.2019 23:15 | ||
CVE-2019-2789 | LOW | 2.7 | 1.4 | 23.07.2019 23:15 | ||
CVE-2019-2795 | MEDIUM | 6.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2796 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2797 | MEDIUM | 4.2 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2798 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2800 | HIGH | 7.1 | 4.2 | 23.07.2019 23:15 | ||
CVE-2019-2801 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2802 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2803 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2808 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2810 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2811 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2812 | MEDIUM | 6.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2814 | LOW | 2.2 | 1.4 | 23.07.2019 23:15 | ||
CVE-2019-2815 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2816 | MEDIUM | 4.8 | 2.5 | 23.07.2019 23:15 | ||
CVE-2019-2819 | MEDIUM | 5.5 | 4.2 | 23.07.2019 23:15 | ||
CVE-2019-2826 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2830 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2834 | MEDIUM | 6.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2879 | MEDIUM | 4.9 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2945 | LOW | 3.1 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2962 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2964 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2973 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2975 | MEDIUM | 4.8 | 2.5 | 16.10.2019 18:15 | ||
CVE-2019-2978 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2981 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2983 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2988 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2992 | LOW | 3.7 | 1.4 | 16.10.2019 18:15 | ||
CVE-2019-2996 | MEDIUM | 4.2 | 2.5 | 16.10.2019 18:15 | ||
CVE-2019-2999 | MEDIUM | 4.7 | 2.7 | 16.10.2019 18:15 | ||
CVE-2019-3459 | MEDIUM | 6.5 | 3.6 | 11.04.2019 16:29 | ||
CVE-2019-3460 | MEDIUM | 6.5 | 3.6 | 11.04.2019 16:29 | ||
CVE-2019-3816 | HIGH | 7.5 | 3.6 | 14.03.2019 22:29 | ||
CVE-2019-3822 | CRITICAL | 9.8 | 5.9 | 06.02.2019 20:29 | ||
CVE-2019-3846 | HIGH | 8.8 | 5.9 | 03.06.2019 19:29 | ||
CVE-2019-3887 | MEDIUM | 5.6 | 4.0 | 09.04.2019 16:29 | ||
CVE-2019-3890 | HIGH | 8.1 | 5.2 | 01.08.2019 14:15 | ||
CVE-2019-5010 | HIGH | 7.5 | 3.6 | 31.10.2019 21:15 | ||
CVE-2019-5736 | HIGH | 8.6 | 6.0 | 11.02.2019 19:29 | ||
CVE-2019-5798 | MEDIUM | 6.5 | 3.6 | 23.05.2019 20:29 | ||
CVE-2019-6109 | MEDIUM | 6.8 | 5.2 | 31.01.2019 18:29 | ||
CVE-2019-6111 | MEDIUM | 5.9 | 3.6 | 31.01.2019 18:29 | ||
CVE-2019-6454 | MEDIUM | 5.5 | 3.6 | 21.03.2019 16:01 | ||
CVE-2019-6465 | MEDIUM | 5.3 | 1.4 | 09.10.2019 16:15 | ||
CVE-2019-7150 | MEDIUM | 5.5 | 3.6 | 29.01.2019 00:29 | ||
CVE-2019-7164 | CRITICAL | 9.8 | 5.9 | 20.02.2019 00:29 | ||
CVE-2019-7222 | MEDIUM | 5.5 | 3.6 | 21.03.2019 16:01 | ||
CVE-2019-7310 | HIGH | 7.8 | 5.9 | 03.02.2019 03:29 | ||
CVE-2019-7317 | MEDIUM | 5.3 | 3.6 | 04.02.2019 08:29 | ||
CVE-2019-7548 | HIGH | 7.8 | 5.9 | 06.02.2019 21:29 | ||
CVE-2019-7664 | MEDIUM | 5.5 | 3.6 | 09.02.2019 16:29 | ||
CVE-2019-7665 | MEDIUM | 5.5 | 3.6 | 09.02.2019 16:29 | ||
CVE-2019-8324 | HIGH | 8.8 | 5.9 | 17.06.2019 19:15 | ||
CVE-2019-8720 | HIGH | 8.8 | 5.9 | 06.03.2023 23:15 | ||
CVE-2019-9213 | MEDIUM | 5.5 | 3.6 | 05.03.2019 22:29 | ||
CVE-2019-9506 | HIGH | 8.1 | 5.2 | 14.08.2019 17:15 | ||
CVE-2019-9511 | HIGH | 7.5 | 3.6 | 13.08.2019 21:15 | ||
CVE-2019-9513 | HIGH | 7.5 | 3.6 | 13.08.2019 21:15 | ||
CVE-2019-9514 | HIGH | 7.5 | 3.6 | 13.08.2019 21:15 | ||
CVE-2019-9515 | HIGH | 7.5 | 3.6 | 13.08.2019 21:15 | ||
CVE-2019-9516 | MEDIUM | 6.5 | 3.6 | 13.08.2019 21:15 | ||
CVE-2019-9517 | HIGH | 7.5 | 3.6 | 13.08.2019 21:15 | ||
CVE-2019-9518 | HIGH | 7.5 | 3.6 | 13.08.2019 21:15 | ||
CVE-2019-9636 | CRITICAL | 9.8 | 5.9 | 08.03.2019 21:29 | ||
CVE-2019-9741 | MEDIUM | 6.1 | 2.7 | 13.03.2019 08:29 | ||
CVE-2019-9755 | HIGH | 7.0 | 5.9 | 05.06.2019 15:29 | ||
CVE-2019-9788 | CRITICAL | 9.8 | 5.9 | 26.04.2019 17:29 | ||
CVE-2019-9791 | CRITICAL | 9.8 | 5.9 | 26.04.2019 17:29 | ||
CVE-2019-9792 | CRITICAL | 9.8 | 5.9 | 26.04.2019 17:29 | ||
CVE-2019-9810 | HIGH | 8.8 | 5.9 | 26.04.2019 17:29 | ||
CVE-2019-9854 | HIGH | 7.8 | 5.9 | 06.09.2019 19:15 | ||
CVE-2019-9903 | MEDIUM | 6.5 | 3.6 | 21.03.2019 18:29 | ||
CVE-2019-9959 | MEDIUM | 6.5 | 3.6 | 22.07.2019 15:15 | ||
CVE-2020-0570 | HIGH | 7.3 | 5.9 | 14.09.2020 19:15 | ||
CVE-2020-0602 | HIGH | 7.5 | 3.6 | 14.01.2020 23:15 | ||
CVE-2020-0603 | HIGH | 8.8 | 5.9 | 14.01.2020 23:15 | ||
CVE-2020-1045 | HIGH | 7.5 | 3.6 | 11.09.2020 17:15 | ||
CVE-2020-10690 | MEDIUM | 6.4 | 5.9 | 08.05.2020 15:15 | ||
CVE-2020-10696 | HIGH | 8.8 | 5.9 | 31.03.2020 22:15 | ||
CVE-2020-10711 | MEDIUM | 5.9 | 3.6 | 22.05.2020 15:15 | ||
CVE-2020-10735 | HIGH | 7.5 | 3.6 | 09.09.2022 14:15 | ||
CVE-2020-10749 | MEDIUM | 6.0 | 3.7 | 03.06.2020 14:15 | ||
CVE-2020-10756 | MEDIUM | 6.5 | 4.0 | 09.07.2020 16:15 | ||
CVE-2020-10757 | HIGH | 7.8 | 5.9 | 09.06.2020 13:15 | ||
CVE-2020-10759 | MEDIUM | 6.0 | 5.2 | 15.09.2020 19:15 | ||
CVE-2020-10761 | MEDIUM | 5.0 | 1.4 | 09.06.2020 13:15 | ||
CVE-2020-12458 | MEDIUM | 5.5 | 3.6 | 29.04.2020 16:15 | ||
CVE-2020-12826 | MEDIUM | 5.3 | 3.4 | 12.05.2020 19:15 | ||
CVE-2020-14301 | MEDIUM | 6.5 | 3.6 | 27.05.2021 20:15 | ||
CVE-2020-14310 | MEDIUM | 6.0 | 5.2 | 31.07.2020 22:15 | ||
CVE-2020-14311 | MEDIUM | 6.0 | 5.2 | 31.07.2020 22:15 | ||
CVE-2020-14318 | MEDIUM | 4.3 | 1.4 | 03.12.2020 16:15 | ||
CVE-2020-14331 | MEDIUM | 6.6 | 5.9 | 15.09.2020 19:15 | ||
CVE-2020-14346 | HIGH | 7.8 | 5.9 | 15.09.2020 19:15 | ||
CVE-2020-14351 | HIGH | 7.8 | 5.9 | 03.12.2020 17:15 | ||
CVE-2020-14355 | MEDIUM | 6.6 | 3.7 | 07.10.2020 15:15 | ||
CVE-2020-14356 | HIGH | 7.8 | 5.9 | 19.08.2020 15:15 | ||
CVE-2020-14361 | HIGH | 7.8 | 5.9 | 15.09.2020 19:15 | ||
CVE-2020-14362 | HIGH | 7.8 | 5.9 | 15.09.2020 19:15 | ||
CVE-2020-14364 | MEDIUM | 5.0 | 3.7 | 31.08.2020 18:15 | ||
CVE-2020-14370 | MEDIUM | 5.3 | 3.6 | 23.09.2020 13:15 | ||
CVE-2020-14372 | HIGH | 7.5 | 6.0 | 03.03.2021 17:15 | ||
CVE-2020-14373 | MEDIUM | 5.5 | 3.6 | 03.09.2020 18:15 | ||
CVE-2020-14382 | HIGH | 7.8 | 5.9 | 16.09.2020 15:15 | ||
CVE-2020-14383 | MEDIUM | 6.5 | 3.6 | 02.12.2020 01:15 | ||
CVE-2020-14394 | LOW | 3.2 | 1.4 | 17.08.2022 21:15 | ||
CVE-2020-15705 | MEDIUM | 6.4 | 5.9 | 29.07.2020 18:15 | ||
CVE-2020-15706 | MEDIUM | 6.4 | 5.9 | 29.07.2020 18:15 | ||
CVE-2020-15707 | MEDIUM | 6.4 | 5.9 | 29.07.2020 18:15 | ||
CVE-2020-15719 | MEDIUM | 4.2 | 2.5 | 14.07.2020 14:15 | ||
CVE-2020-1702 | LOW | 3.3 | 1.4 | 27.05.2021 20:15 | ||
CVE-2020-1711 | MEDIUM | 6.0 | 3.7 | 11.02.2020 20:15 | ||
CVE-2020-1712 | HIGH | 7.8 | 5.9 | 31.03.2020 17:15 | ||
CVE-2020-1720 | MEDIUM | 6.5 | 3.6 | 17.03.2020 16:15 | ||
CVE-2020-1722 | MEDIUM | 5.3 | 3.6 | 27.04.2020 21:15 | ||
CVE-2020-1726 | MEDIUM | 5.9 | 3.6 | 11.02.2020 20:15 | ||
CVE-2020-1730 | MEDIUM | 5.3 | 1.4 | 13.04.2020 19:15 | ||
CVE-2020-1751 | HIGH | 7.0 | 5.9 | 17.04.2020 19:15 | ||
CVE-2020-25632 | HIGH | 8.2 | 6.0 | 03.03.2021 17:15 | ||
CVE-2020-25639 | MEDIUM | 4.4 | 3.6 | 04.03.2021 22:15 | ||
CVE-2020-25641 | MEDIUM | 5.5 | 3.6 | 06.10.2020 14:15 | ||
CVE-2020-25643 | HIGH | 7.2 | 5.9 | 06.10.2020 14:15 | ||
CVE-2020-25647 | HIGH | 7.6 | 6.0 | 03.03.2021 17:15 | ||
CVE-2020-25648 | HIGH | 7.5 | 3.6 | 20.10.2020 22:15 | ||
CVE-2020-25656 | MEDIUM | 4.1 | 3.6 | 02.12.2020 01:15 | ||
CVE-2020-25661 | HIGH | 8.8 | 5.9 | 05.11.2020 21:15 | ||
CVE-2020-25662 | MEDIUM | 6.5 | 3.6 | 05.11.2020 21:15 | ||
CVE-2020-25705 | HIGH | 7.4 | 5.2 | 17.11.2020 02:15 | ||
CVE-2020-25708 | HIGH | 7.5 | 3.6 | 27.11.2020 18:15 | ||
CVE-2020-25712 | HIGH | 7.8 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-25717 | HIGH | 8.1 | 5.2 | 18.02.2022 18:15 | ||
CVE-2020-25719 | HIGH | 7.2 | 5.9 | 18.02.2022 18:15 | ||
CVE-2020-25743 | LOW | 3.2 | 1.4 | 06.10.2020 15:15 | ||
CVE-2020-2583 | LOW | 3.7 | 1.4 | 15.01.2020 17:15 | ||
CVE-2020-2590 | LOW | 3.7 | 1.4 | 15.01.2020 17:15 | ||
CVE-2020-2593 | MEDIUM | 4.8 | 2.5 | 15.01.2020 17:15 | ||
CVE-2020-2601 | MEDIUM | 6.8 | 4.0 | 15.01.2020 17:15 | ||
CVE-2020-2604 | HIGH | 8.1 | 5.9 | 15.01.2020 17:15 | ||
CVE-2020-2654 | LOW | 3.7 | 1.4 | 15.01.2020 17:15 | ||
CVE-2020-2655 | MEDIUM | 4.8 | 2.5 | 15.01.2020 17:15 | ||
CVE-2020-2659 | LOW | 3.7 | 1.4 | 15.01.2020 17:15 | ||
CVE-2020-2732 | MEDIUM | 6.8 | 4.0 | 08.04.2020 22:15 | ||
CVE-2020-27749 | MEDIUM | 6.7 | 5.9 | 03.03.2021 17:15 | ||
CVE-2020-27777 | MEDIUM | 6.7 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27778 | HIGH | 7.5 | 3.6 | 03.12.2020 17:15 | ||
CVE-2020-27779 | HIGH | 7.5 | 6.0 | 03.03.2021 17:15 | ||
CVE-2020-27783 | MEDIUM | 6.1 | 2.7 | 03.12.2020 17:15 | ||
CVE-2020-27786 | HIGH | 7.8 | 5.9 | 11.12.2020 05:15 | ||
CVE-2020-27824 | MEDIUM | 5.5 | 3.6 | 13.05.2021 14:15 | ||
CVE-2020-27825 | MEDIUM | 5.7 | 5.2 | 11.12.2020 19:15 | ||
CVE-2020-27827 | HIGH | 7.5 | 3.6 | 18.03.2021 17:15 | ||
CVE-2020-27842 | MEDIUM | 5.5 | 3.6 | 05.01.2021 18:15 | ||
CVE-2020-27846 | CRITICAL | 9.8 | 5.9 | 21.12.2020 16:15 | ||
CVE-2020-35501 | LOW | 3.4 | 2.5 | 30.03.2022 16:15 | ||
CVE-2020-35507 | MEDIUM | 5.5 | 3.6 | 04.01.2021 15:15 | ||
CVE-2020-35508 | MEDIUM | 4.5 | 3.4 | 26.03.2021 17:15 | ||
CVE-2020-35518 | MEDIUM | 5.3 | 1.4 | 26.03.2021 17:15 | ||
CVE-2020-35521 | MEDIUM | 5.5 | 3.6 | 09.03.2021 20:15 | ||
CVE-2020-35522 | MEDIUM | 5.5 | 3.6 | 09.03.2021 20:15 | ||
CVE-2020-35523 | HIGH | 7.8 | 5.9 | 09.03.2021 20:15 | ||
CVE-2020-35524 | HIGH | 7.8 | 5.9 | 09.03.2021 20:15 | ||
CVE-2020-36328 | CRITICAL | 9.8 | 5.9 | 21.05.2021 17:15 | ||
CVE-2020-36329 | CRITICAL | 9.8 | 5.9 | 21.05.2021 17:15 | ||
CVE-2020-36330 | CRITICAL | 9.1 | 5.2 | 21.05.2021 17:15 | ||
CVE-2020-36331 | CRITICAL | 9.1 | 5.2 | 21.05.2021 17:15 | ||
CVE-2020-36332 | HIGH | 7.5 | 3.6 | 21.05.2021 17:15 | ||
CVE-2020-6851 | HIGH | 7.5 | 3.6 | 13.01.2020 06:15 | ||
CVE-2020-9490 | HIGH | 7.5 | 3.6 | 07.08.2020 16:15 | ||
CVE-2021-0129 | MEDIUM | 5.7 | 3.6 | 09.06.2021 20:15 | ||
CVE-2021-20179 | HIGH | 8.1 | 5.2 | 15.03.2021 13:15 | ||
CVE-2021-20188 | HIGH | 7.0 | 5.9 | 11.02.2021 18:15 | ||
CVE-2021-20194 | HIGH | 7.8 | 5.9 | 23.02.2021 23:15 | ||
CVE-2021-20197 | MEDIUM | 6.3 | 5.2 | 26.03.2021 17:15 | ||
CVE-2021-20201 | MEDIUM | 5.3 | 1.4 | 28.05.2021 11:15 | ||
CVE-2021-20208 | MEDIUM | 6.1 | 4.7 | 19.04.2021 22:15 | ||
CVE-2021-20221 | MEDIUM | 6.0 | 4.0 | 13.05.2021 16:15 | ||
CVE-2021-20225 | MEDIUM | 6.7 | 5.9 | 03.03.2021 17:15 | ||
CVE-2021-20229 | MEDIUM | 4.3 | 1.4 | 23.02.2021 18:15 | ||
CVE-2021-20231 | CRITICAL | 9.8 | 5.9 | 12.03.2021 19:15 | ||
CVE-2021-20232 | CRITICAL | 9.8 | 5.9 | 12.03.2021 19:15 | ||
CVE-2021-20233 | HIGH | 8.2 | 6.0 | 03.03.2021 17:15 | ||
CVE-2021-20239 | LOW | 3.3 | 1.4 | 28.05.2021 11:15 | ||
CVE-2021-20244 | MEDIUM | 5.5 | 3.6 | 09.03.2021 19:15 | ||
CVE-2021-20245 | MEDIUM | 5.5 | 3.6 | 09.03.2021 19:15 | ||
CVE-2021-20246 | MEDIUM | 5.5 | 3.6 | 09.03.2021 19:15 | ||
CVE-2021-20254 | MEDIUM | 6.8 | 5.2 | 05.05.2021 14:15 | ||
CVE-2021-20257 | MEDIUM | 6.5 | 4.0 | 16.03.2022 15:15 | ||
CVE-2021-20270 | HIGH | 7.5 | 3.6 | 23.03.2021 17:15 | ||
CVE-2021-20271 | HIGH | 7.0 | 5.9 | 26.03.2021 17:15 | ||
CVE-2021-20291 | MEDIUM | 6.5 | 3.6 | 01.04.2021 18:15 | ||
CVE-2021-20297 | MEDIUM | 5.5 | 3.6 | 26.05.2021 21:15 | ||
CVE-2021-20305 | HIGH | 8.1 | 5.9 | 05.04.2021 22:15 | ||
CVE-2021-20316 | MEDIUM | 6.8 | 5.2 | 23.08.2022 16:15 | ||
CVE-2021-20320 | MEDIUM | 5.5 | 3.6 | 18.02.2022 18:15 | ||
CVE-2021-20321 | MEDIUM | 4.7 | 3.6 | 18.02.2022 18:15 | ||
CVE-2021-20325 | CRITICAL | 9.8 | 5.9 | 18.02.2022 18:15 | ||
CVE-2021-23177 | HIGH | 7.8 | 5.9 | 23.08.2022 16:15 | ||
CVE-2021-23214 | HIGH | 8.1 | 5.9 | 04.03.2022 16:15 | ||
CVE-2021-31566 | HIGH | 7.8 | 5.9 | 23.08.2022 16:15 | ||
CVE-2021-31916 | MEDIUM | 6.7 | 5.9 | 06.05.2021 17:15 | ||
CVE-2021-32027 | HIGH | 8.8 | 5.9 | 01.06.2021 14:15 | ||
CVE-2021-32672 | MEDIUM | 4.3 | 1.4 | 04.10.2021 18:15 | ||
CVE-2021-33285 | HIGH | 7.8 | 5.9 | 07.09.2021 14:15 | ||
CVE-2021-3393 | MEDIUM | 4.3 | 1.4 | 01.04.2021 14:15 | ||
CVE-2021-3411 | MEDIUM | 6.7 | 5.9 | 09.03.2021 20:15 | ||
CVE-2021-3416 | MEDIUM | 6.0 | 4.0 | 18.03.2021 20:15 | ||
CVE-2021-3421 | MEDIUM | 5.5 | 3.6 | 19.05.2021 14:15 | ||
CVE-2021-3426 | MEDIUM | 5.7 | 3.6 | 20.05.2021 13:15 | ||
CVE-2021-3443 | MEDIUM | 5.5 | 3.6 | 25.03.2021 19:15 | ||
CVE-2021-3445 | HIGH | 7.5 | 5.9 | 19.05.2021 14:15 | ||
CVE-2021-3448 | MEDIUM | 4.0 | 1.4 | 08.04.2021 23:15 | ||
CVE-2021-3466 | CRITICAL | 9.8 | 5.9 | 25.03.2021 19:15 | ||
CVE-2021-3472 | HIGH | 7.8 | 5.9 | 26.04.2021 15:15 | ||
CVE-2021-3482 | MEDIUM | 6.5 | 2.5 | 08.04.2021 23:15 | ||
CVE-2021-3497 | HIGH | 7.8 | 5.9 | 19.04.2021 21:15 | ||
CVE-2021-3498 | HIGH | 7.8 | 5.9 | 19.04.2021 21:15 | ||
CVE-2021-3501 | HIGH | 7.1 | 5.2 | 06.05.2021 13:15 | ||
CVE-2021-3504 | MEDIUM | 5.4 | 2.5 | 11.05.2021 23:15 | ||
CVE-2021-3507 | MEDIUM | 6.1 | 4.2 | 06.05.2021 16:15 | ||
CVE-2021-3516 | HIGH | 7.8 | 5.9 | 01.06.2021 14:15 | ||
CVE-2021-3517 | HIGH | 8.6 | 4.7 | 19.05.2021 14:15 | ||
CVE-2021-3518 | HIGH | 8.8 | 5.9 | 18.05.2021 12:15 | ||
CVE-2021-3527 | MEDIUM | 5.5 | 3.6 | 26.05.2021 22:15 | ||
CVE-2021-3537 | MEDIUM | 5.9 | 3.6 | 14.05.2021 20:15 | ||
CVE-2021-3543 | MEDIUM | 6.7 | 5.9 | 01.06.2021 14:15 | ||
CVE-2021-3551 | HIGH | 7.8 | 5.9 | 16.02.2022 17:15 | ||
CVE-2021-3565 | MEDIUM | 5.9 | 3.6 | 04.06.2021 12:15 | ||
CVE-2021-3570 | HIGH | 8.8 | 5.9 | 09.07.2021 11:15 | ||
CVE-2021-3571 | HIGH | 7.1 | 4.2 | 09.07.2021 11:15 | ||
CVE-2021-3573 | MEDIUM | 6.4 | 5.9 | 13.08.2021 14:15 | ||
CVE-2021-3575 | HIGH | 7.8 | 5.9 | 04.03.2022 18:15 | ||
CVE-2021-3580 | HIGH | 7.5 | 3.6 | 05.08.2021 21:15 | ||
CVE-2021-3592 | LOW | 3.8 | 1.4 | 15.06.2021 21:15 | ||
CVE-2021-3593 | LOW | 3.8 | 1.4 | 15.06.2021 21:15 | ||
CVE-2021-35937 | MEDIUM | 6.4 | 5.9 | 25.08.2022 20:15 | ||
CVE-2021-35938 | MEDIUM | 6.7 | 5.9 | 25.08.2022 20:15 | ||
CVE-2021-35939 | MEDIUM | 6.7 | 5.9 | 26.08.2022 16:15 | ||
CVE-2021-3594 | LOW | 3.8 | 1.4 | 15.06.2021 21:15 | ||
CVE-2021-3595 | LOW | 3.8 | 1.4 | 15.06.2021 21:15 | ||
CVE-2021-3598 | MEDIUM | 5.5 | 3.6 | 06.07.2021 15:15 | ||
CVE-2021-3600 | HIGH | 7.8 | 5.9 | 08.01.2024 19:15 | ||
CVE-2021-3602 | MEDIUM | 5.5 | 3.6 | 03.03.2022 19:15 | ||
CVE-2021-3605 | MEDIUM | 5.5 | 3.6 | 25.08.2021 19:15 | ||
CVE-2021-3610 | HIGH | 7.5 | 3.6 | 24.02.2022 19:15 | ||
CVE-2021-3612 | HIGH | 7.8 | 5.9 | 09.07.2021 11:15 | ||
CVE-2021-3620 | MEDIUM | 5.5 | 3.6 | 03.03.2022 19:15 | ||
CVE-2021-3621 | HIGH | 8.8 | 5.9 | 23.12.2021 21:15 | ||
CVE-2021-3622 | MEDIUM | 4.3 | 1.4 | 23.12.2021 21:15 | ||
CVE-2021-3634 | MEDIUM | 6.5 | 3.6 | 31.08.2021 17:15 | ||
CVE-2021-3635 | MEDIUM | 4.4 | 3.6 | 13.08.2021 14:15 | ||
CVE-2021-3655 | LOW | 3.3 | 1.4 | 05.08.2021 21:15 | ||
CVE-2021-3656 | HIGH | 8.8 | 6.0 | 04.03.2022 19:15 | ||
CVE-2021-3659 | MEDIUM | 5.5 | 3.6 | 22.08.2022 15:15 | ||
CVE-2021-3660 | MEDIUM | 4.3 | 1.4 | 10.03.2022 17:42 | ||
CVE-2021-3669 | MEDIUM | 5.5 | 3.6 | 26.08.2022 16:15 | ||
CVE-2021-3672 | MEDIUM | 5.6 | 3.4 | 23.11.2021 19:15 | ||
CVE-2021-3677 | MEDIUM | 6.5 | 3.6 | 02.03.2022 23:15 | ||
CVE-2021-3679 | MEDIUM | 5.5 | 3.6 | 05.08.2021 20:15 | ||
CVE-2021-3682 | HIGH | 8.5 | 6.0 | 05.08.2021 20:15 | ||
CVE-2021-3695 | MEDIUM | 4.5 | 3.4 | 06.07.2022 16:15 | ||
CVE-2021-3696 | MEDIUM | 4.5 | 3.4 | 06.07.2022 16:15 | ||
CVE-2021-3697 | HIGH | 7.0 | 5.9 | 06.07.2022 16:15 | ||
CVE-2021-3698 | HIGH | 7.5 | 3.6 | 10.03.2022 17:42 | ||
CVE-2021-3700 | MEDIUM | 6.4 | 5.9 | 24.02.2022 19:15 | ||
CVE-2021-3714 | MEDIUM | 5.9 | 3.6 | 23.08.2022 16:15 | ||
CVE-2021-3716 | LOW | 3.1 | 1.4 | 02.03.2022 23:15 | ||
CVE-2021-3733 | MEDIUM | 6.5 | 3.6 | 10.03.2022 17:42 | ||
CVE-2021-3737 | HIGH | 7.5 | 3.6 | 04.03.2022 19:15 | ||
CVE-2021-3746 | MEDIUM | 6.5 | 3.6 | 19.10.2021 15:15 | ||
CVE-2021-3750 | HIGH | 8.2 | 6.0 | 02.05.2022 19:15 | ||
CVE-2021-3752 | HIGH | 7.1 | 5.9 | 16.02.2022 19:15 | ||
CVE-2021-3753 | MEDIUM | 4.7 | 3.6 | 16.02.2022 19:15 | ||
CVE-2021-3772 | MEDIUM | 6.5 | 4.2 | 02.03.2022 23:15 | ||
CVE-2021-3773 | CRITICAL | 9.8 | 5.9 | 16.02.2022 19:15 | ||
CVE-2021-3802 | MEDIUM | 4.2 | 3.6 | 29.11.2021 16:15 | ||
CVE-2021-38160 | HIGH | 7.8 | 5.9 | 07.08.2021 04:15 | ||
CVE-2021-3839 | HIGH | 7.5 | 3.6 | 23.08.2022 16:15 | ||
CVE-2021-3923 | LOW | 2.3 | 1.4 | 27.03.2023 21:15 | ||
CVE-2021-39251 | HIGH | 7.8 | 5.9 | 07.09.2021 15:15 | ||
CVE-2021-3930 | MEDIUM | 6.5 | 4.0 | 18.02.2022 18:15 | ||
CVE-2021-3941 | MEDIUM | 6.5 | 4.0 | 25.03.2022 19:15 | ||
CVE-2021-3975 | MEDIUM | 6.5 | 3.6 | 23.08.2022 20:15 | ||
CVE-2021-3997 | MEDIUM | 5.5 | 3.6 | 23.08.2022 20:15 | ||
CVE-2021-40153 | HIGH | 8.1 | 5.2 | 27.08.2021 15:15 | ||
CVE-2021-4024 | MEDIUM | 6.5 | 2.5 | 23.12.2021 20:15 | ||
CVE-2021-4034 | HIGH | 7.8 | 5.9 | 28.01.2022 20:15 | ||
CVE-2021-4048 | CRITICAL | 9.1 | 5.2 | 08.12.2021 22:15 | ||
CVE-2021-4093 | HIGH | 8.8 | 6.0 | 18.02.2022 18:15 | ||
CVE-2021-4104 | HIGH | 7.5 | 5.9 | 14.12.2021 12:15 | ||
CVE-2021-4115 | MEDIUM | 5.5 | 3.6 | 21.02.2022 22:15 | ||
CVE-2021-4145 | MEDIUM | 6.5 | 4.0 | 25.01.2022 20:15 | ||
CVE-2021-4154 | HIGH | 8.8 | 6.0 | 04.02.2022 23:15 | ||
CVE-2021-4159 | MEDIUM | 4.4 | 3.6 | 24.08.2022 16:15 | ||
CVE-2021-4166 | HIGH | 7.1 | 5.2 | 25.12.2021 19:15 | ||
CVE-2021-41817 | HIGH | 7.5 | 3.6 | 01.01.2022 05:15 | ||
CVE-2021-41819 | HIGH | 7.5 | 3.6 | 01.01.2022 06:15 | ||
CVE-2021-4189 | MEDIUM | 5.3 | 1.4 | 24.08.2022 16:15 | ||
CVE-2021-4206 | HIGH | 8.2 | 6.0 | 29.04.2022 17:15 | ||
CVE-2021-4207 | HIGH | 8.2 | 6.0 | 29.04.2022 17:15 | ||
CVE-2021-4209 | MEDIUM | 6.5 | 3.6 | 24.08.2022 16:15 | ||
CVE-2021-4213 | HIGH | 7.5 | 3.6 | 24.08.2022 16:15 | ||
CVE-2021-4217 | LOW | 3.3 | 1.4 | 24.08.2022 16:15 | ||
CVE-2021-42778 | MEDIUM | 5.3 | 1.4 | 18.04.2022 17:15 | ||
CVE-2021-42779 | MEDIUM | 5.3 | 1.4 | 18.04.2022 17:15 | ||
CVE-2021-43389 | MEDIUM | 5.5 | 3.6 | 04.11.2021 19:15 | ||
CVE-2021-43860 | HIGH | 8.6 | 6.0 | 12.01.2022 22:15 | ||
CVE-2021-44142 | HIGH | 8.8 | 5.9 | 21.02.2022 15:15 | ||
CVE-2021-44733 | HIGH | 7.0 | 5.9 | 22.12.2021 17:15 | ||
CVE-2021-45078 | HIGH | 7.8 | 5.9 | 15.12.2021 20:15 | ||
CVE-2021-45417 | HIGH | 7.8 | 5.9 | 20.01.2022 18:15 | ||
CVE-2021-45463 | HIGH | 7.8 | 5.9 | 23.12.2021 06:15 | ||
CVE-2022-0168 | MEDIUM | 4.4 | 3.6 | 26.08.2022 18:15 | ||
CVE-2022-0171 | MEDIUM | 5.5 | 3.6 | 26.08.2022 18:15 | ||
CVE-2022-0330 | HIGH | 7.8 | 5.9 | 25.03.2022 19:15 | ||
CVE-2022-0435 | HIGH | 8.8 | 5.9 | 25.03.2022 19:15 | ||
CVE-2022-0487 | MEDIUM | 5.5 | 3.6 | 04.02.2022 23:15 | ||
CVE-2022-0492 | HIGH | 7.8 | 5.9 | 03.03.2022 19:15 | ||
CVE-2022-0516 | HIGH | 7.8 | 5.9 | 10.03.2022 17:44 | ||
CVE-2022-0529 | MEDIUM | 5.5 | 3.6 | 09.02.2022 23:15 | ||
CVE-2022-0530 | MEDIUM | 5.5 | 3.6 | 09.02.2022 23:15 | ||
CVE-2022-0561 | MEDIUM | 5.5 | 3.6 | 11.02.2022 18:15 | ||
CVE-2022-0711 | HIGH | 7.5 | 3.6 | 02.03.2022 22:15 | ||
CVE-2022-0847 | HIGH | 7.8 | 5.9 | 10.03.2022 17:44 | ||
CVE-2022-0851 | MEDIUM | 5.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-0852 | MEDIUM | 5.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-0918 | HIGH | 7.5 | 3.6 | 16.03.2022 15:15 | ||
CVE-2022-0934 | HIGH | 7.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-0996 | MEDIUM | 6.5 | 3.6 | 23.03.2022 20:15 | ||
CVE-2022-1011 | HIGH | 7.8 | 5.9 | 18.03.2022 18:15 | ||
CVE-2022-1016 | MEDIUM | 5.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-1048 | HIGH | 7.0 | 5.9 | 29.04.2022 16:15 | ||
CVE-2022-1055 | HIGH | 7.8 | 5.9 | 29.03.2022 15:15 | ||
CVE-2022-1158 | HIGH | 7.8 | 5.9 | 05.08.2022 17:15 | ||
CVE-2022-1184 | MEDIUM | 5.5 | 3.6 | 29.08.2022 15:15 | ||
CVE-2022-1227 | HIGH | 8.8 | 5.9 | 29.04.2022 16:15 | ||
CVE-2022-1263 | MEDIUM | 5.5 | 3.6 | 31.08.2022 16:15 | ||
CVE-2022-1280 | MEDIUM | 6.3 | 5.2 | 13.04.2022 18:15 | ||
CVE-2022-1304 | HIGH | 7.8 | 5.9 | 14.04.2022 21:15 | ||
CVE-2022-1353 | HIGH | 7.1 | 5.2 | 29.04.2022 16:15 | ||
CVE-2022-1355 | MEDIUM | 6.1 | 4.2 | 31.08.2022 16:15 | ||
CVE-2022-1462 | MEDIUM | 6.3 | 5.2 | 02.06.2022 14:15 | ||
CVE-2022-1586 | CRITICAL | 9.1 | 5.2 | 16.05.2022 21:15 | ||
CVE-2022-1665 | HIGH | 8.2 | 6.0 | 21.06.2022 15:15 | ||
CVE-2022-1708 | HIGH | 7.5 | 3.6 | 07.06.2022 18:15 | ||
CVE-2022-1852 | MEDIUM | 5.5 | 3.6 | 30.06.2022 13:15 | ||
CVE-2022-1949 | HIGH | 7.5 | 3.6 | 02.06.2022 14:15 | ||
CVE-2022-2078 | MEDIUM | 5.5 | 3.6 | 30.06.2022 13:15 | ||
CVE-2022-2127 | MEDIUM | 5.9 | 3.6 | 20.07.2023 15:15 | ||
CVE-2022-2132 | HIGH | 8.6 | 4.0 | 31.08.2022 16:15 | ||
CVE-2022-2153 | MEDIUM | 5.5 | 3.6 | 31.08.2022 16:15 | ||
CVE-2022-21682 | MEDIUM | 6.5 | 3.6 | 13.01.2022 21:15 | ||
CVE-2022-2211 | MEDIUM | 6.5 | 3.6 | 12.07.2022 21:15 | ||
CVE-2022-23645 | MEDIUM | 5.5 | 3.6 | 18.02.2022 21:15 | ||
CVE-2022-2393 | MEDIUM | 5.7 | 3.6 | 14.07.2022 15:15 | ||
CVE-2022-2509 | HIGH | 7.5 | 3.6 | 01.08.2022 14:15 | ||
CVE-2022-25308 | HIGH | 7.8 | 5.9 | 06.09.2022 18:15 | ||
CVE-2022-25309 | MEDIUM | 5.5 | 3.6 | 06.09.2022 18:15 | ||
CVE-2022-25310 | MEDIUM | 5.5 | 3.6 | 06.09.2022 18:15 | ||
CVE-2022-2625 | HIGH | 8.0 | 5.9 | 18.08.2022 19:15 | ||
CVE-2022-2639 | HIGH | 7.8 | 5.9 | 01.09.2022 21:15 | ||
CVE-2022-27649 | HIGH | 7.5 | 5.9 | 04.04.2022 20:15 | ||
CVE-2022-27650 | HIGH | 7.5 | 5.9 | 04.04.2022 20:15 | ||
CVE-2022-27651 | MEDIUM | 6.8 | 5.2 | 04.04.2022 20:15 | ||
CVE-2022-27666 | HIGH | 7.8 | 5.9 | 23.03.2022 06:15 | ||
CVE-2022-2850 | MEDIUM | 6.5 | 3.6 | 14.10.2022 18:15 | ||
CVE-2022-2873 | MEDIUM | 5.5 | 3.6 | 22.08.2022 15:15 | ||
CVE-2022-2905 | MEDIUM | 5.5 | 3.6 | 09.09.2022 15:15 | ||
CVE-2022-2938 | HIGH | 7.8 | 5.9 | 23.08.2022 20:15 | ||
CVE-2022-2963 | HIGH | 7.5 | 3.6 | 14.10.2022 18:15 | ||
CVE-2022-2964 | HIGH | 7.8 | 5.9 | 09.09.2022 15:15 | ||
CVE-2022-2989 | HIGH | 7.1 | 5.2 | 13.09.2022 14:15 | ||
CVE-2022-2990 | HIGH | 7.1 | 5.2 | 13.09.2022 14:15 | ||
CVE-2022-30596 | MEDIUM | 5.4 | 2.7 | 18.05.2022 17:15 | ||
CVE-2022-30597 | MEDIUM | 5.3 | 1.4 | 18.05.2022 18:15 | ||
CVE-2022-30598 | MEDIUM | 4.3 | 1.4 | 18.05.2022 18:15 | ||
CVE-2022-30599 | CRITICAL | 9.8 | 5.9 | 18.05.2022 18:15 | ||
CVE-2022-30600 | CRITICAL | 9.8 | 5.9 | 18.05.2022 18:15 | ||
CVE-2022-34301 | MEDIUM | 6.7 | 5.9 | 26.08.2022 18:15 | ||
CVE-2022-34302 | MEDIUM | 6.7 | 5.9 | 26.08.2022 18:15 | ||
CVE-2022-34303 | MEDIUM | 6.7 | 5.9 | 26.08.2022 18:15 | ||
CVE-2022-3560 | MEDIUM | 5.5 | 3.6 | 02.02.2023 21:22 | ||
CVE-2022-35651 | MEDIUM | 6.1 | 2.7 | 25.07.2022 16:15 | ||
CVE-2022-35653 | MEDIUM | 6.1 | 2.7 | 25.07.2022 16:15 | ||
CVE-2022-3707 | MEDIUM | 5.5 | 3.6 | 06.03.2023 23:15 | ||
CVE-2022-3775 | HIGH | 7.1 | 5.2 | 19.12.2022 20:15 | ||
CVE-2022-3787 | HIGH | 7.8 | 5.9 | 29.03.2023 21:15 | ||
CVE-2022-3821 | MEDIUM | 5.5 | 3.6 | 08.11.2022 22:15 | ||
CVE-2022-40982 | MEDIUM | 6.5 | 4.0 | 11.08.2023 03:15 | ||
CVE-2022-4132 | MEDIUM | 5.9 | 3.6 | 04.10.2023 12:15 | ||
CVE-2022-4144 | MEDIUM | 6.5 | 4.0 | 29.11.2022 18:15 | ||
CVE-2022-41862 | LOW | 3.7 | 1.4 | 03.03.2023 16:15 | ||
CVE-2022-4254 | HIGH | 8.8 | 5.9 | 01.02.2023 17:15 | ||
CVE-2022-4283 | HIGH | 7.8 | 5.9 | 14.12.2022 21:15 | ||
CVE-2022-4285 | MEDIUM | 5.5 | 3.6 | 27.01.2023 18:15 | ||
CVE-2022-4904 | HIGH | 8.6 | 4.7 | 06.03.2023 23:15 | ||
CVE-2023-0361 | HIGH | 7.4 | 5.2 | 15.02.2023 18:15 | ||
CVE-2023-0494 | HIGH | 7.8 | 5.9 | 27.03.2023 21:15 | ||
CVE-2023-0664 | HIGH | 7.8 | 5.9 | 29.03.2023 20:15 | ||
CVE-2023-0778 | MEDIUM | 6.8 | 5.2 | 27.03.2023 21:15 | ||
CVE-2023-1073 | MEDIUM | 6.6 | 5.9 | 27.03.2023 21:15 | ||
CVE-2023-1095 | MEDIUM | 5.5 | 3.6 | 28.02.2023 23:15 | ||
CVE-2023-1183 | MEDIUM | 5.5 | 3.6 | 10.07.2023 16:15 | ||
CVE-2023-1192 | MEDIUM | 6.5 | 3.6 | 01.11.2023 20:15 | ||
CVE-2023-1206 | MEDIUM | 5.7 | 3.6 | 30.06.2023 22:15 | ||
CVE-2023-1289 | MEDIUM | 5.5 | 3.6 | 23.03.2023 20:15 | ||
CVE-2023-1380 | HIGH | 7.1 | 5.2 | 27.03.2023 21:15 | ||
CVE-2023-1476 | HIGH | 7.0 | 5.9 | 03.11.2023 09:15 | ||
CVE-2023-1513 | LOW | 3.3 | 1.4 | 23.03.2023 21:15 | ||
CVE-2023-1667 | MEDIUM | 6.5 | 3.6 | 26.05.2023 18:15 | ||
CVE-2023-1672 | MEDIUM | 5.3 | 3.6 | 11.07.2023 12:15 | ||
CVE-2023-1729 | MEDIUM | 6.5 | 3.6 | 15.05.2023 22:15 | ||
CVE-2023-1981 | MEDIUM | 5.5 | 3.6 | 26.05.2023 18:15 | ||
CVE-2023-2194 | MEDIUM | 6.7 | 5.9 | 20.04.2023 21:15 | ||
CVE-2023-2203 | HIGH | 8.8 | 5.9 | 17.05.2023 22:15 | ||
CVE-2023-2283 | MEDIUM | 6.5 | 2.5 | 26.05.2023 18:15 | ||
CVE-2023-2295 | HIGH | 7.5 | 3.6 | 17.05.2023 23:15 | ||
CVE-2023-2454 | HIGH | 7.2 | 5.9 | 09.06.2023 19:15 | ||
CVE-2023-2455 | MEDIUM | 5.4 | 2.5 | 09.06.2023 19:15 | ||
CVE-2023-2491 | HIGH | 7.8 | 5.9 | 17.05.2023 22:15 | ||
CVE-2023-2513 | MEDIUM | 6.7 | 5.9 | 08.05.2023 21:15 | ||
CVE-2023-2602 | LOW | 3.3 | 1.4 | 06.06.2023 20:15 | ||
CVE-2023-2603 | HIGH | 7.8 | 5.9 | 06.06.2023 20:15 | ||
CVE-2023-2700 | MEDIUM | 5.5 | 3.6 | 15.05.2023 22:15 | ||
CVE-2023-27561 | HIGH | 7.0 | 5.9 | 03.03.2023 19:15 | ||
CVE-2023-28327 | MEDIUM | 5.5 | 3.6 | 19.04.2023 23:15 | ||
CVE-2023-28328 | MEDIUM | 5.5 | 3.6 | 19.04.2023 23:15 | ||
CVE-2023-2953 | HIGH | 7.5 | 3.6 | 30.05.2023 22:15 | ||
CVE-2023-2977 | HIGH | 7.1 | 5.2 | 01.06.2023 01:15 | ||
CVE-2023-3019 | MEDIUM | 6.5 | 4.0 | 24.07.2023 16:15 | ||
CVE-2023-3138 | HIGH | 7.5 | 3.6 | 28.06.2023 21:15 | ||
CVE-2023-3161 | MEDIUM | 5.5 | 3.6 | 12.06.2023 20:15 | ||
CVE-2023-3164 | MEDIUM | 5.5 | 3.6 | 02.11.2023 12:15 | ||
CVE-2023-3212 | MEDIUM | 4.4 | 3.6 | 23.06.2023 20:15 | ||
CVE-2023-32233 | HIGH | 7.8 | 5.9 | 08.05.2023 20:15 | ||
CVE-2023-32373 | HIGH | 8.8 | 5.9 | 23.06.2023 18:15 | ||
CVE-2023-3255 | MEDIUM | 6.5 | 3.6 | 13.09.2023 17:15 | ||
CVE-2023-32573 | MEDIUM | 6.5 | 3.6 | 10.05.2023 06:15 | ||
CVE-2023-3269 | HIGH | 7.8 | 5.9 | 11.07.2023 12:15 | ||
CVE-2023-3301 | MEDIUM | 5.6 | 4.0 | 13.09.2023 17:15 | ||
CVE-2023-33203 | MEDIUM | 6.4 | 5.9 | 18.05.2023 08:15 | ||
CVE-2023-3347 | MEDIUM | 5.9 | 3.6 | 20.07.2023 15:15 | ||
CVE-2023-3354 | HIGH | 7.5 | 3.6 | 11.07.2023 17:15 | ||
CVE-2023-33951 | MEDIUM | 5.3 | 4.0 | 24.07.2023 16:15 | ||
CVE-2023-33952 | MEDIUM | 6.7 | 5.9 | 24.07.2023 16:15 | ||
CVE-2023-34966 | HIGH | 7.5 | 3.6 | 20.07.2023 15:15 | ||
CVE-2023-34967 | MEDIUM | 5.3 | 1.4 | 20.07.2023 15:15 | ||
CVE-2023-34968 | MEDIUM | 5.3 | 1.4 | 20.07.2023 15:15 | ||
CVE-2023-3567 | HIGH | 7.1 | 5.2 | 24.07.2023 16:15 | ||
CVE-2023-3576 | MEDIUM | 5.5 | 3.6 | 04.10.2023 19:15 | ||
CVE-2023-3618 | MEDIUM | 6.5 | 3.6 | 12.07.2023 15:15 | ||
CVE-2023-3640 | HIGH | 7.8 | 5.9 | 24.07.2023 16:15 | ||
CVE-2023-3772 | MEDIUM | 4.4 | 3.6 | 25.07.2023 16:15 | ||
CVE-2023-3773 | MEDIUM | 4.4 | 3.6 | 25.07.2023 16:15 | ||
CVE-2023-3812 | HIGH | 7.8 | 5.9 | 24.07.2023 16:15 | ||
CVE-2023-38469 | MEDIUM | 5.5 | 3.6 | 02.11.2023 15:15 | ||
CVE-2023-38470 | MEDIUM | 5.5 | 3.6 | 02.11.2023 15:15 | ||
CVE-2023-38471 | MEDIUM | 5.5 | 3.6 | 02.11.2023 15:15 | ||
CVE-2023-38472 | MEDIUM | 5.5 | 3.6 | 02.11.2023 15:15 | ||
CVE-2023-38473 | MEDIUM | 5.5 | 3.6 | 02.11.2023 16:15 | ||
CVE-2023-38559 | MEDIUM | 5.5 | 3.6 | 01.08.2023 17:15 | ||
CVE-2023-3899 | HIGH | 7.8 | 5.9 | 23.08.2023 11:15 | ||
CVE-2023-39189 | MEDIUM | 6.0 | 5.2 | 09.10.2023 18:15 | ||
CVE-2023-39192 | MEDIUM | 6.0 | 5.2 | 09.10.2023 18:15 | ||
CVE-2023-39193 | MEDIUM | 6.0 | 5.2 | 09.10.2023 18:15 | ||
CVE-2023-39194 | MEDIUM | 4.4 | 3.6 | 09.10.2023 18:15 | ||
CVE-2023-39198 | MEDIUM | 6.4 | 5.9 | 09.11.2023 20:15 | ||
CVE-2023-39417 | HIGH | 8.8 | 5.9 | 11.08.2023 13:15 | ||
CVE-2023-39418 | MEDIUM | 4.3 | 1.4 | 11.08.2023 13:15 | ||
CVE-2023-3961 | CRITICAL | 9.8 | 5.9 | 03.11.2023 13:15 | ||
CVE-2023-3972 | HIGH | 7.8 | 5.9 | 01.11.2023 16:15 | ||
CVE-2023-4004 | HIGH | 7.8 | 5.9 | 31.07.2023 17:15 | ||
CVE-2023-4010 | MEDIUM | 4.6 | 3.6 | 31.07.2023 17:15 | ||
CVE-2023-4042 | MEDIUM | 5.5 | 3.6 | 23.08.2023 13:15 | ||
CVE-2023-40546 | MEDIUM | 5.5 | 3.6 | 29.01.2024 17:15 | ||
CVE-2023-40547 | HIGH | 8.3 | 6.0 | 25.01.2024 16:15 | ||
CVE-2023-40549 | MEDIUM | 5.5 | 3.6 | 29.01.2024 17:15 | ||
CVE-2023-40550 | MEDIUM | 5.5 | 3.6 | 29.01.2024 17:15 | ||
CVE-2023-40551 | MEDIUM | 5.1 | 4.2 | 29.01.2024 17:15 | ||
CVE-2023-40660 | MEDIUM | 6.6 | 5.9 | 06.11.2023 17:15 | ||
CVE-2023-40661 | MEDIUM | 6.4 | 5.9 | 06.11.2023 17:15 | ||
CVE-2023-40745 | MEDIUM | 6.5 | 3.6 | 05.10.2023 19:15 | ||
CVE-2023-4091 | MEDIUM | 6.5 | 3.6 | 03.11.2023 08:15 | ||
CVE-2023-41175 | MEDIUM | 6.5 | 3.6 | 05.10.2023 19:15 | ||
CVE-2023-4132 | MEDIUM | 5.5 | 3.6 | 03.08.2023 15:15 | ||
CVE-2023-4133 | MEDIUM | 5.5 | 3.6 | 03.08.2023 15:15 | ||
CVE-2023-4155 | MEDIUM | 5.6 | 4.0 | 13.09.2023 17:15 | ||
CVE-2023-4194 | MEDIUM | 5.5 | 3.6 | 07.08.2023 14:15 | ||
CVE-2023-42669 | MEDIUM | 6.5 | 3.6 | 06.11.2023 07:15 | ||
CVE-2023-42753 | HIGH | 7.8 | 5.9 | 25.09.2023 21:15 | ||
CVE-2023-42754 | MEDIUM | 5.5 | 3.6 | 05.10.2023 19:15 | ||
CVE-2023-42755 | MEDIUM | 5.5 | 3.6 | 05.10.2023 19:15 | ||
CVE-2023-43785 | MEDIUM | 5.5 | 3.6 | 10.10.2023 13:15 | ||
CVE-2023-43786 | MEDIUM | 5.5 | 3.6 | 10.10.2023 13:15 | ||
CVE-2023-43787 | HIGH | 7.8 | 5.9 | 10.10.2023 13:15 | ||
CVE-2023-43788 | MEDIUM | 5.5 | 3.6 | 10.10.2023 13:15 | ||
CVE-2023-43789 | MEDIUM | 5.5 | 3.6 | 12.10.2023 12:15 | ||
CVE-2023-4387 | HIGH | 7.1 | 5.2 | 16.08.2023 19:15 | ||
CVE-2023-44487 | HIGH | 7.5 | 3.6 | 10.10.2023 14:15 | ||
CVE-2023-44488 | HIGH | 7.5 | 3.6 | 30.09.2023 20:15 | ||
CVE-2023-4459 | MEDIUM | 5.5 | 3.6 | 21.08.2023 19:15 | ||
CVE-2023-4527 | MEDIUM | 6.5 | 4.2 | 18.09.2023 17:15 | ||
CVE-2023-4569 | MEDIUM | 5.5 | 3.6 | 28.08.2023 22:15 | ||
CVE-2023-4641 | MEDIUM | 5.5 | 3.6 | 27.12.2023 16:15 | ||
CVE-2023-46846 | MEDIUM | 5.3 | 1.4 | 03.11.2023 08:15 | ||
CVE-2023-46847 | HIGH | 7.5 | 3.6 | 03.11.2023 08:15 | ||
CVE-2023-4692 | HIGH | 7.8 | 5.9 | 25.10.2023 18:17 | ||
CVE-2023-4693 | MEDIUM | 4.6 | 3.6 | 25.10.2023 18:17 | ||
CVE-2023-4732 | MEDIUM | 4.7 | 3.6 | 03.10.2023 17:15 | ||
CVE-2023-4806 | MEDIUM | 5.9 | 3.6 | 18.09.2023 17:15 | ||
CVE-2023-4813 | MEDIUM | 5.9 | 3.6 | 12.09.2023 22:15 | ||
CVE-2023-48795 | MEDIUM | 5.9 | 3.6 | 18.12.2023 16:15 | ||
CVE-2023-4911 | HIGH | 7.8 | 5.9 | 03.10.2023 18:15 | ||
CVE-2023-50387 | HIGH | 7.5 | 3.6 | 14.02.2024 16:15 | ||
CVE-2023-50781 | HIGH | 7.5 | 3.6 | 05.02.2024 21:15 | ||
CVE-2023-50782 | HIGH | 7.5 | 3.6 | 05.02.2024 21:15 | ||
CVE-2023-5088 | HIGH | 7.0 | 5.9 | 03.11.2023 14:15 | ||
CVE-2023-5090 | MEDIUM | 5.5 | 3.6 | 06.11.2023 11:15 | ||
CVE-2023-5156 | HIGH | 7.5 | 3.6 | 25.09.2023 16:15 | ||
CVE-2023-5157 | HIGH | 7.5 | 3.6 | 27.09.2023 15:19 | ||
CVE-2023-51764 | MEDIUM | 5.3 | 1.4 | 24.12.2023 05:15 | ||
CVE-2023-51765 | MEDIUM | 5.3 | 1.4 | 24.12.2023 06:15 | ||
CVE-2023-51767 | HIGH | 7.0 | 5.9 | 24.12.2023 07:15 | ||
CVE-2023-5178 | HIGH | 8.8 | 5.9 | 01.11.2023 17:15 | ||
CVE-2023-5215 | MEDIUM | 6.5 | 3.6 | 28.09.2023 14:15 | ||
CVE-2023-52160 | MEDIUM | 6.5 | 3.6 | 22.02.2024 17:15 | ||
CVE-2023-52355 | HIGH | 7.5 | 3.6 | 25.01.2024 20:15 | ||
CVE-2023-52356 | HIGH | 7.5 | 3.6 | 25.01.2024 20:15 | ||
CVE-2023-5367 | HIGH | 7.8 | 5.9 | 25.10.2023 20:15 | ||
CVE-2023-5380 | MEDIUM | 4.7 | 3.6 | 25.10.2023 20:15 | ||
CVE-2023-5455 | MEDIUM | 6.5 | 3.6 | 10.01.2024 13:15 | ||
CVE-2023-5557 | HIGH | 7.7 | 6.0 | 13.10.2023 02:15 | ||
CVE-2023-5633 | HIGH | 7.8 | 5.9 | 23.10.2023 22:15 | ||
CVE-2023-5824 | HIGH | 7.5 | 3.6 | 03.11.2023 08:15 | ||
CVE-2023-5868 | MEDIUM | 4.3 | 1.4 | 10.12.2023 18:15 | ||
CVE-2023-5869 | HIGH | 8.8 | 5.9 | 10.12.2023 18:15 | ||
CVE-2023-5870 | MEDIUM | 4.4 | 3.6 | 10.12.2023 18:15 | ||
CVE-2023-5981 | MEDIUM | 5.9 | 3.6 | 28.11.2023 12:15 | ||
CVE-2023-5992 | MEDIUM | 5.9 | 3.6 | 31.01.2024 14:15 | ||
CVE-2023-6004 | MEDIUM | 4.8 | 3.4 | 03.01.2024 17:15 | ||
CVE-2023-6121 | MEDIUM | 4.3 | 1.4 | 16.11.2023 15:15 | ||
CVE-2023-6176 | MEDIUM | 4.7 | 3.6 | 16.11.2023 18:15 | ||
CVE-2023-6240 | MEDIUM | 6.5 | 4.2 | 04.02.2024 14:15 | ||
CVE-2023-6356 | HIGH | 7.5 | 3.6 | 07.02.2024 21:15 | ||
CVE-2023-6535 | HIGH | 7.5 | 3.6 | 07.02.2024 21:15 | ||
CVE-2023-6536 | HIGH | 7.5 | 3.6 | 07.02.2024 21:15 | ||
CVE-2023-6546 | HIGH | 7.0 | 5.9 | 21.12.2023 20:15 | ||
CVE-2023-6606 | HIGH | 7.1 | 5.2 | 08.12.2023 17:15 | ||
CVE-2023-6610 | HIGH | 7.1 | 5.2 | 08.12.2023 17:15 | ||
CVE-2023-6622 | MEDIUM | 5.5 | 3.6 | 08.12.2023 18:15 | ||
CVE-2023-6681 | MEDIUM | 5.3 | 1.4 | 12.02.2024 14:15 | ||
CVE-2023-6683 | MEDIUM | 6.5 | 3.6 | 12.01.2024 19:15 | ||
CVE-2023-6693 | MEDIUM | 5.3 | 3.4 | 02.01.2024 10:15 | ||
CVE-2023-6915 | MEDIUM | 5.5 | 3.6 | 15.01.2024 10:15 | ||
CVE-2023-6918 | MEDIUM | 5.3 | 1.4 | 19.12.2023 00:15 | ||
CVE-2023-7192 | MEDIUM | 4.4 | 3.6 | 02.01.2024 19:15 | ||
CVE-2023-7216 | MEDIUM | 5.3 | 3.4 | 05.02.2024 15:15 | ||
CVE-2024-0217 | LOW | 3.3 | 1.4 | 03.01.2024 17:15 | ||
CVE-2024-0229 | HIGH | 7.8 | 5.9 | 09.02.2024 07:16 | ||
CVE-2024-0232 | MEDIUM | 5.5 | 3.6 | 16.01.2024 14:15 | ||
CVE-2024-0408 | MEDIUM | 5.5 | 3.6 | 18.01.2024 16:15 | ||
CVE-2024-0409 | HIGH | 7.8 | 5.9 | 18.01.2024 16:15 | ||
CVE-2024-0443 | MEDIUM | 5.5 | 3.6 | 12.01.2024 00:15 | ||
CVE-2024-0553 | HIGH | 7.5 | 3.6 | 16.01.2024 12:15 | ||
CVE-2024-0562 | HIGH | 7.8 | 5.9 | 15.01.2024 19:15 | ||
CVE-2024-0564 | MEDIUM | 6.5 | 3.6 | 30.01.2024 15:15 | ||
CVE-2024-0607 | MEDIUM | 6.6 | 4.7 | 18.01.2024 16:15 | ||
CVE-2024-0639 | MEDIUM | 5.5 | 3.6 | 17.01.2024 16:15 | ||
CVE-2024-0641 | MEDIUM | 5.5 | 3.6 | 17.01.2024 16:15 | ||
CVE-2024-0646 | HIGH | 7.8 | 5.9 | 17.01.2024 16:15 | ||
CVE-2024-0690 | MEDIUM | 5.5 | 3.6 | 06.02.2024 12:15 | ||
CVE-2024-0841 | HIGH | 7.8 | 5.9 | 28.01.2024 12:15 | ||
CVE-2024-0914 | MEDIUM | 5.9 | 3.6 | 31.01.2024 05:15 | ||
CVE-2024-1048 | LOW | 3.3 | 1.4 | 06.02.2024 18:15 | ||
CVE-2024-1062 | MEDIUM | 5.5 | 3.6 | 12.02.2024 13:15 | ||
CVE-2024-1151 | MEDIUM | 5.5 | 3.6 | 11.02.2024 15:15 | ||
CVE-2024-1454 | LOW | 3.4 | 2.7 | 12.02.2024 23:15 | ||
CVE-2024-23301 | MEDIUM | 5.5 | 3.6 | 12.01.2024 23:15 | ||
CVE-2024-3049 | MEDIUM | 5.9 | 3.6 | 06.06.2024 06:15 | ||
CVE-2024-3056 | HIGH | 7.7 | 5.8 | 02.08.2024 21:16 | ||
CVE-2024-3183 | HIGH | 8.1 | 5.2 | 12.06.2024 09:15 | ||
CVE-2024-44070 | HIGH | 7.5 | 3.6 | 19.08.2024 02:15 | ||
CVE-2024-45615 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45616 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45617 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45618 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45619 | MEDIUM | 4.3 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-45620 | LOW | 3.9 | 3.4 | 03.09.2024 22:15 | ||
CVE-2024-50074 | HIGH | 7.8 | 5.9 | 29.10.2024 01:15 | ||
CVE-2024-5742 | MEDIUM | 6.7 | 5.9 | 12.06.2024 09:15 | ||
CVE-2024-6239 | HIGH | 7.5 | 3.6 | 21.06.2024 14:15 | ||
CVE-2024-6505 | MEDIUM | 6.8 | 4.0 | 05.07.2024 14:15 | ||
CVE-2024-7006 | HIGH | 7.5 | 3.6 | 12.08.2024 13:38 | ||
CVE-2024-8354 | MEDIUM | 5.5 | 3.6 | 19.09.2024 11:15 | ||
CVE-2024-8443 | LOW | 2.9 | 2.5 | 10.09.2024 14:15 |
References ?
No references are available for this certificate.
Updates ?
-
12.11.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2024-50074']}
values added.
- The related_cves property was updated, with the
-
21.10.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2024-1454', 'CVE-2024-0229']}
values added.
- The related_cves property was updated, with the
-
14.10.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:8.7:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*']}
values added. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-10216', 'CVE-1999-0798', 'CVE-2020-25661', 'CVE-2019-2536', 'CVE-2020-2654', 'CVE-2024-44070', 'CVE-2023-5992', 'CVE-2020-0602', 'CVE-2019-14835', 'CVE-2019-10164', 'CVE-2019-11043', 'CVE-2019-16777', 'CVE-2019-14814', 'CVE-2020-10757', 'CVE-2020-12826', 'CVE-2000-0701', 'CVE-2019-14815', 'CVE-1999-1288', 'CVE-2019-16233', 'CVE-2019-9903', 'CVE-2019-19072', 'CVE-2019-2481', 'CVE-2004-0079', 'CVE-2018-14467', 'CVE-2019-2964', 'CVE-2019-14287', 'CVE-2019-2529', 'CVE-2019-2978', 'CVE-2019-8324', 'CVE-2019-14907', 'CVE-2018-20662', 'CVE-2018-14882', 'CVE-2018-16228', 'CVE-2019-16231', 'CVE-2019-9741', 'CVE-2019-18811', 'CVE-2003-0464', 'CVE-2019-16229', 'CVE-2018-16230', 'CVE-2020-25662', 'CVE-2000-1207', 'CVE-2019-0211', 'CVE-2018-14469', 'CVE-1999-0037', 'CVE-2019-2973', 'CVE-2019-2510', 'CVE-2018-14468', 'CVE-2024-45615', 'CVE-2018-14464', 'CVE-2020-1722', 'CVE-2019-3816', 'CVE-2019-2981', 'CVE-2019-16276', 'CVE-2019-9636', 'CVE-2001-0889', 'CVE-2020-2601', 'CVE-2019-2975', 'CVE-2019-19012', 'CVE-2003-0354', 'CVE-2020-1751', 'CVE-2007-3103', 'CVE-2020-6851', 'CVE-2019-2988', 'CVE-2019-19906', 'CVE-2019-6465', 'CVE-2004-0112', 'CVE-2003-0364', 'CVE-2018-14880', 'CVE-2019-11477', 'CVE-2019-3846', 'CVE-2020-2655', 'CVE-2002-1155', 'CVE-2020-10711', 'CVE-2000-0017', 'CVE-2019-19062', 'CVE-2019-14821', 'CVE-2019-11356', 'CVE-2018-20650', 'CVE-2019-19068', 'CVE-2003-0442', 'CVE-2003-0461', 'CVE-2019-2539', 'CVE-2019-18389', 'CVE-1999-0894', 'CVE-2019-2436', 'CVE-2018-16229', 'CVE-2019-9755', 'CVE-2019-12614', 'CVE-2001-0690', 'CVE-2019-2530', 'CVE-2019-15807', 'CVE-2019-19332', 'CVE-2019-19076', 'CVE-2019-19081', 'CVE-2019-15718', 'CVE-2019-5010', 'CVE-2003-0194', 'CVE-2018-16451', 'CVE-2019-18660', 'CVE-2019-13313', 'CVE-2019-10214', 'CVE-2020-2583', 'CVE-2019-14864', 'CVE-2019-2449', 'CVE-2019-17596', 'CVE-2019-10183', 'CVE-2019-19242', 'CVE-2019-10192', 'CVE-2019-16776', 'CVE-2003-0247', 'CVE-2004-0081', 'CVE-2024-1062', 'CVE-2019-14813', 'CVE-2019-2422', 'CVE-2019-11478', 'CVE-2023-6681', 'CVE-2019-12527', 'CVE-2019-16775', 'CVE-2003-0041', 'CVE-2024-45617', 'CVE-2019-15030', 'CVE-2018-14461', 'CVE-2019-18390', 'CVE-2020-2593', 'CVE-2019-11038', 'CVE-2002-1160', 'CVE-2020-2590', 'CVE-2018-14463', 'CVE-2019-19066', 'CVE-2019-19334', 'CVE-2019-10126', 'CVE-2019-13456', 'CVE-2019-17024', 'CVE-2018-14470', 'CVE-2019-2537', 'CVE-2023-5633', 'CVE-2019-17631', 'CVE-2019-2434', 'CVE-2019-14866', 'CVE-2019-19333', 'CVE-2019-6454', 'CVE-2019-2534', 'CVE-2019-9213', 'CVE-2019-19624', 'CVE-2020-2604', 'CVE-2018-16227', 'CVE-2019-2996', 'CVE-2019-2945', 'CVE-2018-14466', 'CVE-2019-2992', 'CVE-2019-13734', 'CVE-2019-2532', 'CVE-2019-2999', 'CVE-2019-14816', 'CVE-2003-0188', 'CVE-2019-2531', 'CVE-2022-3787', 'CVE-2019-2962', 'CVE-2003-0434', 'CVE-2018-14465', 'CVE-2019-18391', 'CVE-1999-0297', 'CVE-2018-14881', 'CVE-2019-15031', 'CVE-2019-2535', 'CVE-2020-0603', 'CVE-2019-16884', 'CVE-2019-12450', 'CVE-2019-7222', 'CVE-2018-14879', 'CVE-2019-2983', 'CVE-2019-11135', 'CVE-2002-1509', 'CVE-2019-19319', 'CVE-2020-10690', 'CVE-2018-20685', 'CVE-2019-19339', 'CVE-2019-0160', 'CVE-2020-12458', 'CVE-2019-12817', 'CVE-2019-3887', 'CVE-2024-45616', 'CVE-2002-0836', 'CVE-2019-2533', 'CVE-2019-16680', 'CVE-2019-0757', 'CVE-2019-14826', 'CVE-2024-45618', 'CVE-2019-15166', 'CVE-2020-10761', 'CVE-2020-10749', 'CVE-2019-10193', 'CVE-2019-9854', 'CVE-2019-10155', 'CVE-2020-2659', 'CVE-2003-0248', 'CVE-2019-2420', 'CVE-2019-14822', 'CVE-2018-14462']}
values added.
- The cpe_matches property was updated, with the
-
01.10.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2023-5156', 'CVE-2024-1048', 'CVE-2023-5367', 'CVE-2024-0443', 'CVE-2023-7216', 'CVE-2024-0409', 'CVE-2023-40551', 'CVE-2023-1729', 'CVE-2023-3972', 'CVE-2024-3183', 'CVE-2023-39417', 'CVE-2023-38473', 'CVE-2023-40745', 'CVE-2023-48795', 'CVE-2024-0639', 'CVE-2023-6536', 'CVE-2023-38470', 'CVE-2023-43789', 'CVE-2023-3812', 'CVE-2023-43787', 'CVE-2023-3576', 'CVE-2023-4527', 'CVE-2023-50387', 'CVE-2023-43785', 'CVE-2023-5088', 'CVE-2024-3056', 'CVE-2022-4132', 'CVE-2023-41175', 'CVE-2023-6535', 'CVE-2024-0408', 'CVE-2024-0217', 'CVE-2023-2454', 'CVE-2023-4569', 'CVE-2023-6121', 'CVE-2023-6004', 'CVE-2023-52356', 'CVE-2023-6356', 'CVE-2023-40549', 'CVE-2023-3772', 'CVE-2023-2283', 'CVE-2024-7006', 'CVE-2024-0646', 'CVE-2023-4133', 'CVE-2024-0641', 'CVE-2023-51765', 'CVE-2023-3640', 'CVE-2023-2602', 'CVE-2023-4042', 'CVE-2024-23301', 'CVE-2024-8443', 'CVE-2023-5380', 'CVE-2023-5824', 'CVE-2023-40546', 'CVE-2023-4132', 'CVE-2023-1206', 'CVE-2023-34967', 'CVE-2023-50782', 'CVE-2023-52355', 'CVE-2023-46846', 'CVE-2023-6240', 'CVE-2023-4194', 'CVE-2023-3138', 'CVE-2023-50781', 'CVE-2023-4732', 'CVE-2023-3019', 'CVE-2023-43786', 'CVE-2024-1151', 'CVE-2023-4155', 'CVE-2023-34966', 'CVE-2023-6622', 'CVE-2023-46847', 'CVE-2023-5215', 'CVE-2023-33203', 'CVE-2024-6239', 'CVE-2023-6610', 'CVE-2023-40661', 'CVE-2023-6606', 'CVE-2021-3600', 'CVE-2024-45620', 'CVE-2023-52160', 'CVE-2023-3899', 'CVE-2023-4641', 'CVE-2023-2455', 'CVE-2023-32573', 'CVE-2023-4091', 'CVE-2023-1476', 'CVE-2023-2203', 'CVE-2023-1192', 'CVE-2023-4911', 'CVE-2023-40547', 'CVE-2023-3301', 'CVE-2023-1672', 'CVE-2024-0914', 'CVE-2022-2127', 'CVE-2023-28328', 'CVE-2023-39192', 'CVE-2023-3269', 'CVE-2023-1981', 'CVE-2023-5869', 'CVE-2023-2491', 'CVE-2023-32373', 'CVE-2024-0564', 'CVE-2023-42669', 'CVE-2023-6546', 'CVE-2023-2295', 'CVE-2023-6176', 'CVE-2024-5742', 'CVE-2023-5178', 'CVE-2020-25643', 'CVE-2023-3212', 'CVE-2023-6918', 'CVE-2023-1667', 'CVE-2023-3567', 'CVE-2023-2977', 'CVE-2023-38469', 'CVE-2023-39189', 'CVE-2024-0553', 'CVE-2023-4010', 'CVE-2023-2194', 'CVE-2023-40550', 'CVE-2023-2603', 'CVE-2024-0232', 'CVE-2023-1183', 'CVE-2023-42755', 'CVE-2023-3255', 'CVE-2023-4004', 'CVE-2024-8354', 'CVE-2023-34968', 'CVE-2023-2513', 'CVE-2023-42754', 'CVE-2023-4387', 'CVE-2023-38559', 'CVE-2022-40982', 'CVE-2023-3354', 'CVE-2023-51764', 'CVE-2024-3049', 'CVE-2023-3161', 'CVE-2023-39198', 'CVE-2023-39193', 'CVE-2023-3961', 'CVE-2023-4806', 'CVE-2023-6683', 'CVE-2023-3773', 'CVE-2023-28327', 'CVE-2023-33952', 'CVE-2023-51767', 'CVE-2020-27786', 'CVE-2023-40660', 'CVE-2023-3164', 'CVE-2023-4692', 'CVE-2023-4813', 'CVE-2023-39418', 'CVE-2023-4459', 'CVE-2024-6505', 'CVE-2023-44487', 'CVE-2024-0562', 'CVE-2023-39194', 'CVE-2024-45619', 'CVE-2023-6915', 'CVE-2023-42753', 'CVE-2023-5868', 'CVE-2023-5157', 'CVE-2023-5557', 'CVE-2023-5455', 'CVE-2023-32233', 'CVE-2023-2953', 'CVE-2023-2700', 'CVE-2023-5090', 'CVE-2023-3347', 'CVE-2023-38471', 'CVE-2023-6693', 'CVE-2023-7192', 'CVE-2023-44488', 'CVE-2024-0607', 'CVE-2023-5981', 'CVE-2023-4693', 'CVE-2023-3618', 'CVE-2024-0841', 'CVE-2023-38472', 'CVE-2023-43788', 'CVE-2023-5870', 'CVE-2024-0690', 'CVE-2023-33951']}
values added.
- The related_cves property was updated, with the
-
18.05.2023 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:a:redhat:linux:8.0:*:*:*:*:*:*:*']}
values discarded. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-1999-0798', 'CVE-2023-1073', 'CVE-2007-3103', 'CVE-1999-0297', 'CVE-2023-0494', 'CVE-2023-0778', 'CVE-2000-0701', 'CVE-1999-1288', 'CVE-2000-0017', 'CVE-2016-7091', 'CVE-2023-2004', 'CVE-1999-0894', 'CVE-2021-3923', 'CVE-2001-0690', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2023-1513', 'CVE-2023-1289', 'CVE-2023-1380', 'CVE-2023-0664', 'CVE-2001-0889']}
values added.
- The cpe_matches property was updated, with the
-
27.03.2023 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-12450', 'CVE-2019-6111']}
values added.
- The related_cves property was updated, with the
-
19.03.2023 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-4904', 'CVE-2022-41862', 'CVE-2022-3707', 'CVE-2018-18506']}
values added.
- The related_cves property was updated, with the
-
12.03.2023 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2018-18897', 'CVE-2018-20662', 'CVE-2019-11833', 'CVE-2023-27561', 'CVE-2019-12527', 'CVE-2019-7664', 'CVE-2023-1095', 'CVE-2019-11884', 'CVE-2019-8720', 'CVE-2019-7222', 'CVE-2019-13313', 'CVE-2019-11459']}
values added.
- The related_cves property was updated, with the
-
26.02.2023 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-3560', 'CVE-2022-4254', 'CVE-2019-6109', 'CVE-2018-20685', 'CVE-2019-9959', 'CVE-2019-9903', 'CVE-2023-0361', 'CVE-2018-20650']}
values added.
- The related_cves property was updated, with the
-
09.02.2023 The certificate data changed.
Certificate changed
The cert_id was updated.
- The new value is
3839
.
The web extraction data was updated.
- The following values were inserted:
{'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2021-03-04', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-02-03', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.redhat.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2021_010421_0724_signed.pdf', 'hw_versions': None, 'fw_versions': None}
. - The standard property was set to
FIPS 140-2
. - The status property was set to
historical
. - The level property was set to
1
. - The embodiment property was set to
Multi-Chip Stand Alone
. - The following properties were deleted:
['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url']
.
The PDF extraction data was updated.
- The following values were inserted:
{'policy_metadata': {'pdf_file_size_bytes': 420331, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 38, '/Title': 'FIPS 140-2 Non-Proprietary Security Policy', '/Author': 'Alejandro Fabio Masino', '/Subject': 'Red Hat Enterprise Linux 8 NSS Cryptographic Module', '/Creator': 'Writer', '/Producer': 'LibreOffice 5.3', '/CreationDate': "D:20210712111734-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/publications/PubsFIPS.html', 'http://crypto.stanford.edu/~dabo/abstracts/ssl-timing.html', 'https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Module-Validation-Program/documents/fips140-2/FIPS1402IG.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://csrc.nist.gov/projects/cryptographic-module-validation-program/standards', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'http://www.cryptography.com/timingattack/', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-67r2.pdf', 'https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Module-Validation-Program/documents/fips140-2/FIPS1402DTR.pdf', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'http://www.daemonology.net/papers/htt.pdf', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf']}}}
. - The following properties were deleted:
['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata']
.
The computed heuristics were updated.
- The following values were inserted:
{'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}
. - The algorithms property was set to
{'_type': 'Set', 'elements': ['CVL#A132', 'ECDSA#A132', 'DSA#A132', 'DRBG#A132', 'AES#A132', 'HMAC#A132', 'AES#A136', 'CVL#A173', 'RSA#A132', 'Triple-DES#A132', 'SHS#A132']}
. - The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*']}
values added. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-2536', 'CVE-2022-4283', 'CVE-2019-2738', 'CVE-2019-2797', 'CVE-2019-2752', 'CVE-2019-2689', 'CVE-2019-2830', 'CVE-2019-2808', 'CVE-2019-2686', 'CVE-2019-2607', 'CVE-2019-2691', 'CVE-2019-2617', 'CVE-2019-2630', 'CVE-2019-2798', 'CVE-2019-2811', 'CVE-2019-2784', 'CVE-2019-2596', 'CVE-2019-2687', 'CVE-2019-2802', 'CVE-2019-2539', 'CVE-2019-2789', 'CVE-2019-2436', 'CVE-2019-2826', 'CVE-2019-2681', 'CVE-2019-2620', 'CVE-2019-2530', 'CVE-2019-2785', 'CVE-2019-2694', 'CVE-2019-2800', 'CVE-2019-2774', 'CVE-2019-14494', 'CVE-2019-2795', 'CVE-2019-2581', 'CVE-2019-2693', 'CVE-2019-2879', 'CVE-2019-2755', 'CVE-2019-2626', 'CVE-2019-2778', 'CVE-2019-2834', 'CVE-2019-2587', 'CVE-2022-4285', 'CVE-2022-3775', 'CVE-2019-2580', 'CVE-2019-2644', 'CVE-2019-2592', 'CVE-2019-2634', 'CVE-2019-2434', 'CVE-2019-2625', 'CVE-2019-0820', 'CVE-2019-2814', 'CVE-2019-2688', 'CVE-2019-2685', 'CVE-2019-2796', 'CVE-2019-2534', 'CVE-2019-2593', 'CVE-2019-2812', 'CVE-2019-2683', 'CVE-2019-2623', 'CVE-2019-2532', 'CVE-2019-2635', 'CVE-2019-2531', 'CVE-2019-2801', 'CVE-2019-2803', 'CVE-2019-2584', 'CVE-2019-2636', 'CVE-2019-2535', 'CVE-2019-2810', 'CVE-2019-2695', 'CVE-2019-2815', 'CVE-2019-2589', 'CVE-2019-2606', 'CVE-2019-2631', 'CVE-2019-2819', 'CVE-2019-2533', 'CVE-2019-2624', 'CVE-2019-2585', 'CVE-2019-2780', 'CVE-2019-2757', 'CVE-2019-2420']}
values added. - The following properties were deleted:
['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references']
.
The state was updated.
- The following values were inserted:
{'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'd41b1ccded0b66aef5f34e7d070e1f83474a590775f80d4d7a8f6f59de6e15b5', 'policy_txt_hash': '3e9e5c1078a06333f8f83ecd963542164c4d805b46e2d848cca205545b8965d3'}
. - The following properties were deleted:
['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state']
.
- The new value is
-
16.12.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2020-1045']}
values added.
- The related_cves property was updated, with the
-
03.12.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-4144']}
values added.
- The related_cves property was updated, with the
-
18.11.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-15605', 'CVE-2019-15604']}
values added.
- The related_cves property was updated, with the
-
14.11.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-3821']}
values added.
- The related_cves property was updated, with the
-
12.11.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2020-14346']}
values added.
- The related_cves property was updated, with the
-
05.11.2022 The certificate data changed.
Certificate changed
The web extraction data was updated.
- The algorithms property was set to
{'_type': 'Set', 'elements': []}
.
The computed heuristics were updated.
- The algorithms property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A173', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A136', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]}
values discarded. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2020-14362', 'CVE-2020-14361']}
values added.
- The algorithms property was set to
-
28.10.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-2078', 'CVE-2022-1852']}
values added.
- The related_cves property was updated, with the
-
25.10.2022 The certificate data changed.
Certificate changed
The PDF extraction data was updated.
- The keywords property was updated, with the
{'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#1']}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 13, 'SHA-256': 19, 'SHA-512': 10, 'PKCS #11': 16, 'DSA 2048': 2}, '__delete__': ['SHA-244', 'SHA- 384', 'DES 168']}}}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 16}, '__delete__': ['AES-']}, 'RC': {'__update__': {'RC4': 6}}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 8}, '__delete__': ['DEA']}, '3DES': {'__update__': {'Triple-DES': 18}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 18}}}}}, '__delete__': ['djb']}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 20}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}, 'DSA': {'__update__': {'DSA': 33}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 13}}, 'SHA2': {'__update__': {'SHA-256': 19, 'SHA-512': 10}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}, 'PBKDF': {'__update__': {'PBKDF': 13}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}, 'KA': {'__delete__': ['KA']}}, '__delete__': ['PAKE']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 17}}}}}, '__delete__': ['SSH']}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 22}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 3}}}}, 'crypto_library': {'__update__': {'NSS': {'__update__': {'NSS': 49}}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'timing attacks': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__delete__': ['FIPS1402']}, 'NIST': {'NIST SP 800-56B': 1, 'SP 800-132': 1, 'SP 800-135': 3, 'SP 800-90A': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-67': 1, 'NIST SP 800-90A': 1}, 'PKCS': {'__update__': {'PKCS #11': 8}}}}}
data. - The algorithms property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '00000051', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '430', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'a20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1305', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '132', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 132', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A136', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A173', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '244', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}
.
The computed heuristics were updated.
- The algorithms property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '00000051', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '430', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'a20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1305', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '132', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 132', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A136', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A173', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '244', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}
values added. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-2963']}
values added.
The state was updated.
- The tables_done property was set to
True
.
- The keywords property was updated, with the
-
19.10.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-2850']}
values added.
- The related_cves property was updated, with the
-
14.10.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-9213', 'CVE-2022-1011']}
values added.
- The related_cves property was updated, with the
-
13.10.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-5798']}
values added.
- The related_cves property was updated, with the
-
10.10.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.3.0:*:*:*:advanced_virtualization:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:coreos:*:*:*']}
values discarded. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3569', 'CVE-2020-25661', 'CVE-2022-0485', 'CVE-2021-20286', 'CVE-2020-12430', 'CVE-2021-3611', 'CVE-2021-3631', 'CVE-2021-3748', 'CVE-2022-0358', 'CVE-2021-3623', 'CVE-2021-3446', 'CVE-2022-0135', 'CVE-2022-0175', 'CVE-2020-25662', 'CVE-2021-3505', 'CVE-2020-14339', 'CVE-2021-3667', 'CVE-2019-3856', 'CVE-2019-3857', 'CVE-2019-3855']}
values discarded.
- The cpe_matches property was updated, with the
-
09.10.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-11135', 'CVE-2019-2964', 'CVE-2020-9490']}
values added.
- The related_cves property was updated, with the
-
08.10.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.3.0:*:*:*:advanced_virtualization:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:coreos:*:*:*']}
values added. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-2999', 'CVE-2021-3569', 'CVE-2020-25661', 'CVE-2022-0485', 'CVE-2021-20286', 'CVE-2019-2962', 'CVE-2019-2769', 'CVE-2019-2988', 'CVE-2018-16878', 'CVE-2020-12430', 'CVE-2019-2422', 'CVE-2021-3611', 'CVE-2021-3631', 'CVE-2021-3748', 'CVE-2022-0358', 'CVE-2019-2602', 'CVE-2021-3623', 'CVE-2019-2978', 'CVE-2021-3446', 'CVE-2019-2983', 'CVE-2022-0135', 'CVE-2019-2684', 'CVE-2022-0175', 'CVE-2020-25662', 'CVE-2019-2786', 'CVE-2019-2973', 'CVE-2019-2762', 'CVE-2021-3505', 'CVE-2019-2996', 'CVE-2019-2945', 'CVE-2019-2981', 'CVE-2020-14339', 'CVE-2019-2816', 'CVE-2021-3667', 'CVE-2019-3857', 'CVE-2019-3856', 'CVE-2018-16877', 'CVE-2019-2992', 'CVE-2019-2975', 'CVE-2019-3855']}
values added.
- The cpe_matches property was updated, with the
-
17.09.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-1355', 'CVE-2022-2990', 'CVE-2022-25309', 'CVE-2022-1263', 'CVE-2022-1016', 'CVE-2022-2989', 'CVE-2022-2905', 'CVE-2022-2964', 'CVE-2022-2639', 'CVE-2022-25308', 'CVE-2020-10735', 'CVE-2022-25310']}
values added.
- The related_cves property was updated, with the
-
08.09.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2018-12121', 'CVE-2022-2132', 'CVE-2022-0934', 'CVE-2022-0851', 'CVE-2022-1184', 'CVE-2022-0852', 'CVE-2022-2153']}
values added.
- The related_cves property was updated, with the
-
03.09.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:8.5.0:*:*:*:*:*:*:*']}
values added. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-2449', 'CVE-2021-3997', 'CVE-2021-35937', 'CVE-2021-3669', 'CVE-2022-2938', 'CVE-2022-34302', 'CVE-2021-4213', 'CVE-2021-35939', 'CVE-2019-2698', 'CVE-2021-4217', 'CVE-2021-3714', 'CVE-2021-20325', 'CVE-2022-1158', 'CVE-2021-35938', 'CVE-2022-2625', 'CVE-2019-2481', 'CVE-2021-4159', 'CVE-2022-0168', 'CVE-2019-2537', 'CVE-2020-14394', 'CVE-2021-4209', 'CVE-2021-23177', 'CVE-2019-2510', 'CVE-2022-0171', 'CVE-2021-3975', 'CVE-2022-34303', 'CVE-2019-2697', 'CVE-2021-3839', 'CVE-2022-34301', 'CVE-2022-2873', 'CVE-2021-4189', 'CVE-2021-3659', 'CVE-2021-31566', 'CVE-2021-20316']}
values added.
- The cpe_matches property was updated, with the
-
07.08.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-2628', 'CVE-2022-2509']}
values added.
- The related_cves property was updated, with the
-
06.08.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-2529']}
values added.
- The related_cves property was updated, with the
-
31.07.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2020-35523', 'CVE-2022-35653', 'CVE-2020-35522', 'CVE-2022-2211', 'CVE-2022-2393', 'CVE-2021-3575', 'CVE-2022-35651', 'CVE-2020-35524']}
values added.
- The related_cves property was updated, with the
-
17.07.2022 The certificate data changed.
Certificate changed
The _type was updated.
- The new value is
sec_certs.sample.fips.FIPSCertificate
.
The computed heuristics were updated.
- The following values were inserted:
{'clean_cert_ids': {}}
. - The _type property was set to
sec_certs.sample.fips.FIPSCertificate.Heuristics
. - The keywords property was set to
{}
. - The algorithms property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A173', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A132', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A136', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]}
. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3695', 'CVE-2003-0442', 'CVE-2003-0364', 'CVE-2003-0461', 'CVE-2003-0188', 'CVE-2003-0464', 'CVE-2003-0434', 'CVE-2021-3696', 'CVE-2003-0194', 'CVE-2003-0247', 'CVE-2003-0248', 'CVE-2003-0354']}
values added. - The st_references property was updated, with the
{'_type': 'sec_certs.sample.certificate.References'}
data. - The web_references property was updated, with the
{'_type': 'sec_certs.sample.certificate.References'}
data.
The state was updated.
- The _type property was set to
sec_certs.sample.fips.FIPSCertificate.InternalState
. - The following properties were deleted:
['fragment_path']
.
- The new value is
-
15.07.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:*']}
values added. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3697']}
values added.
- The cpe_matches property was updated, with the
-
07.07.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-9636']}
values added.
- The related_cves property was updated, with the
-
02.07.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The status property was set to
Historical
. - The date_sunset property was set to
None
. - The historical_reason property was set to
SP 800-56Arev3 transition
.
- The status property was set to
-
01.07.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-1665']}
values added.
- The related_cves property was updated, with the
-
29.06.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
-
23.06.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
-
22.06.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-1966']}
values discarded.
- The related_cves property was updated, with the
-
19.06.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-1966']}
values added.
- The related_cves property was updated, with the
-
16.06.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-1708']}
values added.
- The related_cves property was updated, with the
-
15.06.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-1949']}
values added.
- The related_cves property was updated, with the
-
14.06.2022 The certificate data changed.
Certificate changed
The pdf_scan was updated.
- The keywords property was updated, with the
{'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-4': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS 180-4', 'FIPS 198-1']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-38A', 'NIST SP 800-38D', 'NIST SP 800-38F', 'NIST SP 800-56A', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #11': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#1']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.1': {'__update__': {'count': 1}}}, '__delete__': ['TLS v1.0']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}}
data.
The computed heuristics were updated.
- The keywords property was updated, with the
{'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-4': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS 180-4', 'FIPS 198-1']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-38A', 'NIST SP 800-38D', 'NIST SP 800-38F', 'NIST SP 800-56A', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #11': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#1']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.1': {'__update__': {'count': 1}}}, '__delete__': ['TLS v1.0']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}}
data. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-1462']}
values added.
- The keywords property was updated, with the
-
09.06.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-5010']}
values added.
- The related_cves property was updated, with the
-
05.06.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2020-27842']}
values added.
- The related_cves property was updated, with the
-
03.06.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3677']}
values added.
- The related_cves property was updated, with the
-
28.05.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-30597', 'CVE-2022-30596', 'CVE-2022-30598', 'CVE-2022-30600', 'CVE-2022-30599']}
values added.
- The related_cves property was updated, with the
-
27.05.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-1586']}
values added.
- The related_cves property was updated, with the
-
24.05.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
-
22.05.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.3.0:*:*:*:advanced_virtualization:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:coreos:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.5.0:*:*:*:*:*:*:*']}
values discarded. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3569', 'CVE-2020-25661', 'CVE-2021-3505', 'CVE-2021-3631', 'CVE-2021-3748', 'CVE-2021-20286', 'CVE-2020-14339', 'CVE-2021-20325', 'CVE-2020-25662', 'CVE-2021-3667', 'CVE-2021-3623', 'CVE-2019-3857', 'CVE-2019-3856', 'CVE-2020-12430', 'CVE-2021-3446', 'CVE-2019-3855']}
values discarded.
-
20.05.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
-
18.05.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3750']}
values added.
-
15.05.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:8.2.1:*:*:*:advanced_virtualization:*:*:*']}
values discarded. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3748', 'CVE-2019-12067']}
values added.
- The cpe_matches property was updated, with the
-
14.05.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-20257']}
values added.
- The related_cves property was updated, with the
-
13.05.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-4206', 'CVE-2021-4207', 'CVE-2019-3459', 'CVE-2021-42779', 'CVE-2019-9755', 'CVE-2022-1304', 'CVE-2022-1227', 'CVE-2021-42778', 'CVE-2020-6851', 'CVE-2019-3460', 'CVE-2022-1048', 'CVE-2019-7310', 'CVE-2022-1353', 'CVE-2019-11356', 'CVE-2019-7317']}
values added.
-
22.04.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-1280']}
values added.
- The related_cves property was updated, with the
-
20.04.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-12817', 'CVE-2019-14287']}
values added.
- The related_cves property was updated, with the
-
18.04.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-9788', 'CVE-2022-0435', 'CVE-2022-0516', 'CVE-2022-0996', 'CVE-2019-19906', 'CVE-2019-1010238', 'CVE-2022-0330', 'CVE-2022-27666', 'CVE-2019-16884', 'CVE-2019-9792', 'CVE-2019-9810', 'CVE-2019-17024', 'CVE-2022-27649', 'CVE-2022-27651', 'CVE-2020-35501', 'CVE-2022-1055', 'CVE-2019-0757', 'CVE-2022-28796', 'CVE-2022-0918', 'CVE-2021-3941', 'CVE-2022-27650', 'CVE-2019-13734', 'CVE-2019-0160', 'CVE-2019-9791']}
values added.
-
17.03.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-23214', 'CVE-2021-3620', 'CVE-2022-0492', 'CVE-2021-3737']}
values added.
- The related_cves property was updated, with the
-
16.03.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3660', 'CVE-2021-3698', 'CVE-2021-3733']}
values added.
- The related_cves property was updated, with the
-
12.03.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3631', 'CVE-2022-0847', 'CVE-2021-3656', 'CVE-2021-3772', 'CVE-2021-3667', 'CVE-2021-3602', 'CVE-2022-0711']}
values added.
- The related_cves property was updated, with the
-
11.03.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3623', 'CVE-2021-3716']}
values added.
- The related_cves property was updated, with the
-
10.03.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The cpe_matches property was updated, with the
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:8.5.0:*:*:*:*:*:*:*']}
values added. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-20325']}
values added.
-
09.03.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-23645', 'CVE-2021-3610']}
values added.
- The related_cves property was updated, with the
-
08.03.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
- The following properties were deleted:
['connections']
.
The pdf_scan was updated.
- The following properties were deleted:
['connections']
.
The computed heuristics were updated.
- The following values were inserted:
{'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}
. - The algorithms property was updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-20321', 'CVE-2021-20320', 'CVE-2021-3700', 'CVE-2021-4115']}
values added. - The following properties were deleted:
['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting']
.
-
02.03.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-3930', 'CVE-2021-3752', 'CVE-2021-3773', 'CVE-2021-3551', 'CVE-2021-3753', 'CVE-2021-4093', 'CVE-2020-25719']}
values added.
- The related_cves property was updated, with the
-
27.02.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2016-2124', 'CVE-2020-25717']}
values added.
- The related_cves property was updated, with the
-
25.02.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-44142']}
values added.
- The related_cves property was updated, with the
-
23.02.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
-
21.02.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2019-15718', 'CVE-2019-6454']}
values added.
- The related_cves property was updated, with the
-
19.02.2022 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-0529', 'CVE-2022-0530', 'CVE-2022-0561']}
values added.
- The related_cves property was updated, with the
-
18.02.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The extracted_versions property was set to
{'_type': 'Set', 'elements': ['8']}
. - The cpe_matches property was set to
{'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.2.1:*:*:*:advanced_virtualization:*:*:*', 'cpe:2.3:a:redhat:linux:8.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.3.0:*:*:*:advanced_virtualization:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:coreos:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*']}
. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2003-0019', 'CVE-2003-0041']}
values discarded.
-
12.02.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The cpe_matches property was updated, with the
[[0, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*'], [6, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*'], [7, 'cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:redhat:enterprise_linux:8.2.1:*:*:*:advanced_virtualization:*:*:*'], [11, 'cpe:2.3:o:redhat:enterprise_linux:8.3.0:*:*:*:advanced_virtualization:*:*:*']]
values inserted.
-
11.02.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The cpe_matches property was updated, with the
[[0, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:coreos:*:*:*'], [2, 'cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:redhat:linux:8.0:*:i386:*:*:*:*:*'], [7, 'cpe:2.3:o:redhat:linux:8.0:*:i686:*:*:*:*:*'], [10, 'cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*']]
values inserted. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2022-0487', 'CVE-2021-4154']}
values added.
-
04.02.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The date_validation property was updated, with the
[[1, '2022-02-03']]
values inserted.
- The date_validation property was updated, with the
-
03.02.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The cpe_matches property was updated, with the
[[0, 'cpe:2.3:a:redhat:linux:8.0:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:redhat:linux:8.0:*:i386:*:*:*:*:*'], [5, 'cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:coreos:*:*:*'], [8, 'cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:redhat:enterprise_linux:8.2.1:*:*:*:advanced_virtualization:*:*:*'], [11, 'cpe:2.3:o:redhat:enterprise_linux:8.3.0:*:*:*:advanced_virtualization:*:*:*']]
values inserted. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-4145']}
values added.
-
02.02.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The module_type property was set to
Software
. - The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The cpe_matches property was updated, with the
[[1, 'cpe:2.3:o:redhat:enterprise_linux:8.3.0:*:*:*:advanced_virtualization:*:*:*'], [4, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:coreos:*:*:*'], [7, 'cpe:2.3:o:redhat:linux:8.0:*:i386:*:*:*:*:*'], [9, 'cpe:2.3:a:redhat:linux:8.0:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*']]
values inserted. - The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2021-4034']}
values added.
- The module_type property was set to
-
31.01.2022 The certificate data changed.
Certificate changed
The web_scan was updated.
- The algorithms property was updated.
The computed heuristics were updated.
- The algorithms property was updated.
- The cpe_matches property was updated, with the
[[1, 'cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*'], [6, 'cpe:2.3:o:redhat:linux:8.0:*:i686:*:*:*:*:*'], [7, 'cpe:2.3:a:redhat:linux:8.0:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*'], [9, 'cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:coreos:*:*:*'], [10, 'cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*']]
values inserted.
-
30.01.2022 The certificate was first processed.
New certificate
A new FIPS 140 certificate with the product name was processed.
Raw data
{
"_type": "sec_certs.sample.fips.FIPSCertificate",
"cert_id": 3839,
"dgst": "0460e16ca6b4917a",
"heuristics": {
"_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
"algorithms": {
"_type": "Set",
"elements": [
"AES#A132",
"CVL#A173",
"DRBG#A132",
"Triple-DES#A132",
"DSA#A132",
"ECDSA#A132",
"CVL#A132",
"SHS#A132",
"HMAC#A132",
"AES#A136",
"RSA#A132"
]
},
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:redhat:enterprise_linux:8.7:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"extracted_versions": {
"_type": "Set",
"elements": [
"8"
]
},
"indirect_transitive_cves": null,
"module_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"module_prunned_references": {
"_type": "Set",
"elements": []
},
"policy_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"policy_prunned_references": {
"_type": "Set",
"elements": []
},
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2023-46847",
"CVE-2020-35524",
"CVE-2022-2850",
"CVE-2023-5981",
"CVE-2020-2659",
"CVE-2020-14310",
"CVE-2021-3551",
"CVE-2021-4206",
"CVE-2022-0996",
"CVE-2024-0639",
"CVE-2023-6004",
"CVE-2019-2644",
"CVE-2004-0081",
"CVE-2019-5798",
"CVE-2003-0188",
"CVE-2023-5557",
"CVE-2019-2769",
"CVE-2021-4093",
"CVE-2019-16231",
"CVE-2023-2602",
"CVE-2021-3659",
"CVE-2019-2819",
"CVE-2021-3669",
"CVE-2020-35508",
"CVE-2023-27561",
"CVE-2022-1280",
"CVE-2019-19068",
"CVE-2023-40745",
"CVE-2020-25648",
"CVE-2020-12826",
"CVE-2018-16451",
"CVE-2021-3516",
"CVE-2021-3605",
"CVE-2020-9490",
"CVE-2022-30598",
"CVE-2021-3672",
"CVE-2019-3816",
"CVE-2020-25705",
"CVE-2019-2533",
"CVE-2023-43788",
"CVE-2019-7150",
"CVE-2019-17024",
"CVE-2002-1155",
"CVE-2022-1184",
"CVE-2019-9213",
"CVE-2019-2964",
"CVE-2020-12458",
"CVE-2021-20201",
"CVE-2021-3622",
"CVE-2019-15807",
"CVE-2023-40546",
"CVE-2023-5633",
"CVE-2021-20321",
"CVE-2023-5869",
"CVE-2020-36328",
"CVE-2019-9517",
"CVE-2018-14468",
"CVE-2021-3507",
"CVE-2023-1095",
"CVE-2023-39192",
"CVE-2019-2534",
"CVE-2023-3772",
"CVE-2022-35653",
"CVE-2019-14813",
"CVE-2018-20650",
"CVE-2021-23214",
"CVE-2023-6622",
"CVE-2022-0847",
"CVE-2024-8354",
"CVE-2019-2422",
"CVE-2022-2989",
"CVE-2019-11459",
"CVE-2019-2587",
"CVE-2023-4806",
"CVE-2020-25647",
"CVE-2024-6239",
"CVE-2019-11038",
"CVE-2024-8443",
"CVE-2019-2988",
"CVE-2019-12067",
"CVE-2019-7664",
"CVE-2021-4048",
"CVE-2022-0530",
"CVE-2022-0492",
"CVE-2019-12614",
"CVE-2019-2834",
"CVE-2019-2581",
"CVE-2019-0820",
"CVE-2019-10164",
"CVE-2019-14826",
"CVE-2019-2693",
"CVE-2018-14466",
"CVE-2020-1720",
"CVE-2022-30596",
"CVE-2023-6176",
"CVE-2019-19333",
"CVE-2020-0570",
"CVE-2020-1730",
"CVE-2021-38160",
"CVE-2023-38559",
"CVE-2019-0160",
"CVE-1999-1288",
"CVE-2022-3707",
"CVE-2022-0435",
"CVE-2023-3972",
"CVE-2019-2697",
"CVE-2018-14881",
"CVE-2019-2811",
"CVE-2022-40982",
"CVE-2023-39418",
"CVE-2022-30599",
"CVE-2019-19062",
"CVE-2019-2592",
"CVE-2022-1353",
"CVE-2022-34302",
"CVE-2021-3750",
"CVE-2002-1509",
"CVE-2021-3527",
"CVE-2003-0247",
"CVE-2019-2785",
"CVE-2022-25310",
"CVE-2019-2812",
"CVE-2019-11043",
"CVE-2023-4911",
"CVE-2023-6121",
"CVE-2021-31566",
"CVE-2003-0248",
"CVE-2020-35522",
"CVE-2021-3472",
"CVE-2023-32233",
"CVE-2021-41817",
"CVE-2020-14301",
"CVE-2018-14882",
"CVE-2019-19081",
"CVE-2023-2454",
"CVE-2020-25708",
"CVE-2023-6683",
"CVE-2023-4459",
"CVE-2020-2601",
"CVE-2019-19012",
"CVE-2019-14835",
"CVE-2023-40550",
"CVE-2019-2815",
"CVE-2019-2436",
"CVE-2019-6465",
"CVE-2019-18390",
"CVE-2019-2695",
"CVE-2024-0443",
"CVE-2019-2623",
"CVE-2021-44142",
"CVE-2022-2905",
"CVE-2021-3594",
"CVE-2023-2295",
"CVE-2019-5010",
"CVE-2023-48795",
"CVE-2022-1048",
"CVE-2021-3421",
"CVE-2019-2755",
"CVE-2021-41819",
"CVE-2023-38472",
"CVE-2019-2698",
"CVE-2023-3899",
"CVE-2018-14465",
"CVE-2024-0408",
"CVE-2020-1722",
"CVE-2018-14463",
"CVE-2020-14346",
"CVE-2023-1289",
"CVE-2018-14469",
"CVE-2020-10757",
"CVE-2018-10393",
"CVE-2019-12450",
"CVE-2019-12527",
"CVE-2019-19242",
"CVE-2019-19906",
"CVE-2019-14815",
"CVE-2021-20271",
"CVE-2022-0487",
"CVE-2018-14461",
"CVE-2023-3773",
"CVE-2023-4194",
"CVE-2019-15718",
"CVE-2021-3752",
"CVE-2003-0464",
"CVE-2021-4034",
"CVE-2023-5215",
"CVE-2019-7317",
"CVE-2021-3592",
"CVE-2018-16878",
"CVE-2019-2420",
"CVE-2023-43789",
"CVE-2019-2796",
"CVE-2024-1454",
"CVE-2019-10168",
"CVE-2023-39198",
"CVE-2019-10221",
"CVE-2020-2593",
"CVE-2019-7665",
"CVE-2023-1192",
"CVE-2021-20245",
"CVE-2023-6535",
"CVE-2000-1207",
"CVE-2022-0851",
"CVE-2019-2808",
"CVE-2022-0711",
"CVE-2019-16233",
"CVE-2019-9810",
"CVE-2020-35523",
"CVE-2023-3161",
"CVE-2021-20179",
"CVE-2019-2537",
"CVE-2020-25662",
"CVE-2024-45618",
"CVE-2019-19072",
"CVE-2019-2780",
"CVE-2019-2996",
"CVE-2023-3961",
"CVE-2021-3411",
"CVE-2023-5455",
"CVE-2023-0361",
"CVE-2023-52160",
"CVE-2018-14879",
"CVE-2020-25717",
"CVE-2019-19624",
"CVE-2022-2153",
"CVE-2002-1160",
"CVE-2019-9516",
"CVE-2019-15604",
"CVE-2019-2539",
"CVE-2020-27824",
"CVE-2019-19066",
"CVE-2018-14470",
"CVE-2023-44488",
"CVE-2020-14382",
"CVE-2021-20316",
"CVE-2020-25641",
"CVE-2021-20188",
"CVE-2021-4207",
"CVE-2019-11356",
"CVE-2020-1712",
"CVE-2019-2626",
"CVE-2021-3737",
"CVE-2024-45615",
"CVE-2021-3416",
"CVE-2021-35939",
"CVE-2019-3846",
"CVE-2021-40153",
"CVE-2021-3517",
"CVE-2021-4166",
"CVE-2019-2802",
"CVE-2019-2596",
"CVE-2022-3821",
"CVE-2023-4042",
"CVE-2023-6606",
"CVE-2021-39251",
"CVE-2003-0194",
"CVE-2021-45417",
"CVE-2023-2491",
"CVE-2021-3975",
"CVE-2019-16777",
"CVE-2023-2203",
"CVE-2021-45078",
"CVE-2019-15605",
"CVE-2021-3716",
"CVE-2022-34303",
"CVE-2023-3618",
"CVE-2022-25309",
"CVE-2021-20320",
"CVE-2018-14467",
"CVE-2021-20297",
"CVE-2023-34966",
"CVE-2021-3679",
"CVE-2019-10183",
"CVE-2019-2738",
"CVE-2020-14373",
"CVE-2019-9514",
"CVE-2021-3941",
"CVE-2023-5088",
"CVE-2021-42779",
"CVE-2022-2964",
"CVE-2024-0232",
"CVE-2019-2535",
"CVE-2019-2784",
"CVE-2024-1151",
"CVE-2022-1227",
"CVE-2023-7216",
"CVE-2019-9792",
"CVE-2020-14362",
"CVE-2023-39417",
"CVE-2019-7164",
"CVE-2019-9513",
"CVE-2020-2655",
"CVE-2019-2774",
"CVE-2020-1726",
"CVE-2021-20246",
"CVE-2023-1729",
"CVE-2020-15707",
"CVE-2023-33952",
"CVE-2023-4641",
"CVE-2019-14907",
"CVE-2019-10126",
"CVE-2022-2132",
"CVE-2019-2529",
"CVE-2023-3212",
"CVE-2020-36332",
"CVE-2023-39194",
"CVE-2022-34301",
"CVE-2020-14318",
"CVE-2019-11477",
"CVE-2022-2873",
"CVE-2022-1708",
"CVE-2019-2800",
"CVE-2019-9511",
"CVE-2019-10179",
"CVE-2007-3103",
"CVE-2020-36329",
"CVE-2022-30600",
"CVE-2020-25661",
"CVE-2022-2625",
"CVE-2019-2630",
"CVE-2019-2975",
"CVE-2023-3269",
"CVE-2021-3677",
"CVE-2021-3482",
"CVE-1999-0798",
"CVE-2022-2963",
"CVE-2022-27650",
"CVE-2023-41175",
"CVE-2018-16230",
"CVE-2020-14311",
"CVE-2021-44733",
"CVE-2023-3567",
"CVE-2023-40661",
"CVE-2019-2624",
"CVE-2020-27777",
"CVE-2023-28327",
"CVE-2019-17631",
"CVE-2020-27827",
"CVE-2024-1048",
"CVE-2023-1183",
"CVE-2019-14821",
"CVE-2019-2978",
"CVE-2018-25013",
"CVE-2021-42778",
"CVE-2021-3518",
"CVE-2021-3598",
"CVE-2019-2634",
"CVE-2019-17596",
"CVE-2023-52355",
"CVE-2022-1011",
"CVE-2021-3580",
"CVE-2020-10759",
"CVE-2018-20784",
"CVE-2022-1665",
"CVE-2018-14880",
"CVE-2022-1055",
"CVE-2022-0918",
"CVE-2022-0934",
"CVE-2021-32027",
"CVE-2019-7548",
"CVE-2019-9854",
"CVE-2023-51767",
"CVE-1999-0894",
"CVE-2019-16680",
"CVE-2023-4004",
"CVE-2020-10711",
"CVE-2019-2803",
"CVE-2021-3501",
"CVE-2020-14370",
"CVE-2023-3354",
"CVE-2023-40551",
"CVE-2022-3787",
"CVE-2019-2762",
"CVE-2024-5742",
"CVE-2020-1702",
"CVE-2023-4132",
"CVE-2018-18506",
"CVE-2019-2602",
"CVE-2023-2513",
"CVE-2020-25656",
"CVE-2024-0564",
"CVE-2020-27846",
"CVE-2023-1672",
"CVE-2019-2786",
"CVE-2021-20291",
"CVE-2024-0914",
"CVE-2019-2607",
"CVE-2023-4527",
"CVE-2019-14850",
"CVE-2016-2124",
"CVE-2023-2283",
"CVE-2020-14383",
"CVE-2022-0529",
"CVE-2022-2211",
"CVE-2021-20325",
"CVE-2021-3466",
"CVE-2021-3570",
"CVE-2003-0461",
"CVE-2023-3138",
"CVE-2023-3347",
"CVE-2019-2625",
"CVE-2023-40660",
"CVE-2023-32373",
"CVE-2023-6356",
"CVE-2021-3733",
"CVE-2023-3812",
"CVE-2019-10216",
"CVE-2019-19076",
"CVE-2020-14355",
"CVE-2020-0602",
"CVE-2019-11884",
"CVE-2021-45463",
"CVE-2024-7006",
"CVE-2020-2732",
"CVE-2022-21682",
"CVE-2022-1158",
"CVE-2019-10214",
"CVE-2019-6454",
"CVE-2019-2688",
"CVE-2022-0168",
"CVE-2022-1852",
"CVE-2023-43785",
"CVE-2024-0841",
"CVE-2022-0852",
"CVE-2020-2654",
"CVE-2018-25014",
"CVE-2024-3056",
"CVE-2021-20244",
"CVE-2019-9755",
"CVE-2021-23177",
"CVE-2023-1476",
"CVE-2020-14351",
"CVE-2023-1513",
"CVE-2021-4189",
"CVE-2022-27649",
"CVE-2019-6111",
"CVE-2019-2691",
"CVE-2021-43860",
"CVE-2019-9515",
"CVE-2022-27651",
"CVE-2019-15166",
"CVE-2022-4285",
"CVE-2020-14394",
"CVE-2020-27749",
"CVE-2022-0516",
"CVE-2021-3600",
"CVE-2019-2434",
"CVE-2022-27666",
"CVE-2021-3698",
"CVE-2023-38471",
"CVE-2019-2826",
"CVE-2019-2681",
"CVE-2019-2536",
"CVE-2019-11478",
"CVE-2023-32573",
"CVE-2023-2977",
"CVE-2021-3595",
"CVE-2019-2757",
"CVE-2019-2801",
"CVE-2022-1462",
"CVE-2020-1751",
"CVE-2021-3997",
"CVE-2019-9636",
"CVE-2003-0354",
"CVE-2019-9518",
"CVE-2022-1949",
"CVE-2023-0494",
"CVE-2023-4010",
"CVE-2023-2953",
"CVE-2021-3697",
"CVE-2021-20208",
"CVE-2024-0229",
"CVE-2020-25743",
"CVE-2019-2687",
"CVE-2021-3445",
"CVE-2021-4209",
"CVE-2021-3923",
"CVE-2019-2589",
"CVE-2002-0836",
"CVE-2021-4104",
"CVE-2024-0562",
"CVE-2023-51764",
"CVE-2016-7091",
"CVE-2021-3714",
"CVE-2023-5992",
"CVE-2020-10756",
"CVE-2019-14822",
"CVE-2023-0778",
"CVE-2019-0757",
"CVE-2021-4217",
"CVE-2019-14864",
"CVE-2021-20254",
"CVE-2023-5870",
"CVE-2019-8324",
"CVE-2019-2531",
"CVE-2021-3537",
"CVE-2019-9506",
"CVE-2018-18897",
"CVE-2019-2973",
"CVE-2018-10392",
"CVE-2023-2455",
"CVE-2019-11135",
"CVE-2020-2583",
"CVE-2022-4132",
"CVE-2019-9903",
"CVE-2021-20229",
"CVE-2022-30597",
"CVE-2018-16877",
"CVE-2019-3890",
"CVE-2019-2797",
"CVE-2024-6505",
"CVE-2019-10155",
"CVE-2022-2078",
"CVE-2022-1586",
"CVE-2019-10167",
"CVE-2021-3426",
"CVE-2020-25639",
"CVE-2024-0409",
"CVE-2023-40549",
"CVE-2023-1073",
"CVE-2023-5868",
"CVE-2022-4904",
"CVE-2023-5380",
"CVE-2023-40547",
"CVE-2019-13734",
"CVE-2020-35518",
"CVE-2021-3700",
"CVE-2023-6681",
"CVE-2019-15030",
"CVE-2019-2628",
"CVE-2021-3621",
"CVE-2019-7222",
"CVE-2021-20232",
"CVE-2019-1010238",
"CVE-2022-23645",
"CVE-2023-51765",
"CVE-2019-2685",
"CVE-2023-50781",
"CVE-2021-20270",
"CVE-2020-15719",
"CVE-2004-0112",
"CVE-2019-16276",
"CVE-2019-9791",
"CVE-2024-0641",
"CVE-2000-0017",
"CVE-2019-2981",
"CVE-2023-4133",
"CVE-2018-25011",
"CVE-2023-1667",
"CVE-2019-18389",
"CVE-2022-3560",
"CVE-2020-25643",
"CVE-2021-3839",
"CVE-2020-27825",
"CVE-2019-2694",
"CVE-2021-3802",
"CVE-2019-16229",
"CVE-2021-3620",
"CVE-2023-2700",
"CVE-2019-9788",
"CVE-2021-3602",
"CVE-2020-27842",
"CVE-2023-50782",
"CVE-2023-5090",
"CVE-2019-2689",
"CVE-2019-19319",
"CVE-2020-27783",
"CVE-2019-10193",
"CVE-2019-2635",
"CVE-2021-3612",
"CVE-2020-14331",
"CVE-2020-10735",
"CVE-2019-6109",
"CVE-2022-1016",
"CVE-2024-0607",
"CVE-2023-3164",
"CVE-2023-2194",
"CVE-2019-15606",
"CVE-2019-2631",
"CVE-2023-33951",
"CVE-2019-2992",
"CVE-2020-36331",
"CVE-2021-43389",
"CVE-2023-0664",
"CVE-2021-3695",
"CVE-2021-0129",
"CVE-2023-5824",
"CVE-2020-14356",
"CVE-2019-19339",
"CVE-2023-4693",
"CVE-2019-3459",
"CVE-2019-2636",
"CVE-2019-2530",
"CVE-2019-16775",
"CVE-2021-3543",
"CVE-2023-50387",
"CVE-2023-44487",
"CVE-2019-18391",
"CVE-2023-43787",
"CVE-2000-0701",
"CVE-2019-13313",
"CVE-2019-2810",
"CVE-2020-35521",
"CVE-2023-42755",
"CVE-2023-4387",
"CVE-2021-4115",
"CVE-2022-1304",
"CVE-2020-35507",
"CVE-2020-6851",
"CVE-2024-50074",
"CVE-2019-3460",
"CVE-2020-27786",
"CVE-2022-0561",
"CVE-2021-20239",
"CVE-2021-3655",
"CVE-2019-0211",
"CVE-2019-2684",
"CVE-2020-10749",
"CVE-2019-3822",
"CVE-2023-4692",
"CVE-2003-0364",
"CVE-2023-7192",
"CVE-2023-43786",
"CVE-2018-20662",
"CVE-2019-5736",
"CVE-2019-16884",
"CVE-2023-4569",
"CVE-2024-1062",
"CVE-2024-3183",
"CVE-2023-3255",
"CVE-2023-6240",
"CVE-2019-2584",
"CVE-2021-3448",
"CVE-2024-45617",
"CVE-2020-25719",
"CVE-2019-2593",
"CVE-2023-38469",
"CVE-2023-6546",
"CVE-2021-32672",
"CVE-2019-2532",
"CVE-2020-1711",
"CVE-2019-13616",
"CVE-2020-15706",
"CVE-2018-16227",
"CVE-2022-4283",
"CVE-2023-46846",
"CVE-2024-45619",
"CVE-2021-4145",
"CVE-2019-2879",
"CVE-2018-16890",
"CVE-2023-52356",
"CVE-2023-6536",
"CVE-2019-2816",
"CVE-2021-3696",
"CVE-2023-1206",
"CVE-2020-25632",
"CVE-2003-0434",
"CVE-2021-3393",
"CVE-2019-15031",
"CVE-2019-2481",
"CVE-2022-2938",
"CVE-2022-41862",
"CVE-2021-35937",
"CVE-2022-2127",
"CVE-2021-4159",
"CVE-2019-2752",
"CVE-2018-25009",
"CVE-2023-6915",
"CVE-2021-3565",
"CVE-2019-2617",
"CVE-2019-2814",
"CVE-2021-3575",
"CVE-2022-4144",
"CVE-2020-1045",
"CVE-2020-10690",
"CVE-2023-28328",
"CVE-2023-39189",
"CVE-2021-3593",
"CVE-2021-4213",
"CVE-2021-35938",
"CVE-2004-0079",
"CVE-2018-16228",
"CVE-2020-35501",
"CVE-2019-2789",
"CVE-2019-2798",
"CVE-2023-3019",
"CVE-2023-6918",
"CVE-2019-10143",
"CVE-2019-10161",
"CVE-2021-3660",
"CVE-2021-20305",
"CVE-2023-3640",
"CVE-2020-0603",
"CVE-2019-12817",
"CVE-2022-3775",
"CVE-2024-0690",
"CVE-2022-1355",
"CVE-2019-9959",
"CVE-2021-3656",
"CVE-2023-1981",
"CVE-2001-0889",
"CVE-2019-14816",
"CVE-2019-2830",
"CVE-2021-20231",
"CVE-2020-2604",
"CVE-2022-1263",
"CVE-2023-42753",
"CVE-2019-2945",
"CVE-2021-3573",
"CVE-2022-0330",
"CVE-2019-10153",
"CVE-2020-14364",
"CVE-2019-10166",
"CVE-2021-33285",
"CVE-2003-0041",
"CVE-2021-20221",
"CVE-2023-42669",
"CVE-2022-4254",
"CVE-2023-1380",
"CVE-2019-14814",
"CVE-2023-3301",
"CVE-2019-2983",
"CVE-2021-20233",
"CVE-2021-3930",
"CVE-2020-25712",
"CVE-1999-0297",
"CVE-2019-2686",
"CVE-2022-2639",
"CVE-2019-3887",
"CVE-2021-20257",
"CVE-2021-3634",
"CVE-2023-5156",
"CVE-2003-0442",
"CVE-2020-14372",
"CVE-2023-6610",
"CVE-2023-3576",
"CVE-1999-0037",
"CVE-2019-2510",
"CVE-2022-35651",
"CVE-2023-39193",
"CVE-2021-3610",
"CVE-2020-10761",
"CVE-2018-14462",
"CVE-2021-3635",
"CVE-2024-0646",
"CVE-2021-20225",
"CVE-2021-4024",
"CVE-2020-10696",
"CVE-2021-20197",
"CVE-2019-2606",
"CVE-2018-14464",
"CVE-2023-4732",
"CVE-2021-3497",
"CVE-2023-6693",
"CVE-2021-4154",
"CVE-2020-15705",
"CVE-2019-10245",
"CVE-2019-2999",
"CVE-2019-2683",
"CVE-2023-4813",
"CVE-2021-20194",
"CVE-2024-0217",
"CVE-2019-14866",
"CVE-2001-0690",
"CVE-2023-33203",
"CVE-2019-2778",
"CVE-2018-25010",
"CVE-2018-25012",
"CVE-2024-45620",
"CVE-2020-27778",
"CVE-2021-3571",
"CVE-2024-44070",
"CVE-2019-10192",
"CVE-2019-11833",
"CVE-2020-14361",
"CVE-2023-38470",
"CVE-2018-16229",
"CVE-2019-2449",
"CVE-2023-2603",
"CVE-2019-16776",
"CVE-2021-3746",
"CVE-2022-25308",
"CVE-2021-3753",
"CVE-2019-2585",
"CVE-2021-3772",
"CVE-2021-3682",
"CVE-2020-2590",
"CVE-2019-19334",
"CVE-2023-5367",
"CVE-2022-2509",
"CVE-2019-13272",
"CVE-2022-2393",
"CVE-2019-14494",
"CVE-2019-8720",
"CVE-2023-5157",
"CVE-2023-5178",
"CVE-2018-20685",
"CVE-2021-31916",
"CVE-2019-13456",
"CVE-2018-12121",
"CVE-2022-2990",
"CVE-2023-42754",
"CVE-2021-3773",
"CVE-2023-4155",
"CVE-2023-4091",
"CVE-2019-14287",
"CVE-2023-34968",
"CVE-2024-0553",
"CVE-2019-2620",
"CVE-2023-38473",
"CVE-2019-7310",
"CVE-2019-18660",
"CVE-2023-34967",
"CVE-2019-18811",
"CVE-2021-3443",
"CVE-2024-3049",
"CVE-2024-45616",
"CVE-2019-9741",
"CVE-2019-19332",
"CVE-2020-27779",
"CVE-2019-2795",
"CVE-2024-23301",
"CVE-2021-3504",
"CVE-2021-3498",
"CVE-2019-2580",
"CVE-2022-0171",
"CVE-2019-2962",
"CVE-2020-36330"
]
},
"verified_cpe_matches": null
},
"pdf_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
"keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 1
},
"ECDH": {
"ECDH": 2
},
"ECDSA": {
"ECDSA": 20
}
},
"FF": {
"DH": {
"DH": 2,
"Diffie-Hellman": 16
},
"DSA": {
"DSA": 33
}
},
"RSA": {
"RSA 2048": 5
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 5
},
"CTR": {
"CTR": 2
},
"ECB": {
"ECB": 5
},
"GCM": {
"GCM": 3
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"NSS": {
"NSS": 49
}
},
"crypto_protocol": {
"IKE": {
"IKE": 16
},
"IPsec": {
"IPsec": 2
},
"TLS": {
"TLS": {
"TLS": 17,
"TLS v1.0": 1,
"TLS v1.1": 1,
"TLS v1.2": 1
}
}
},
"crypto_scheme": {
"AEAD": {
"AEAD": 3
},
"KA": {
"Key agreement": 1
},
"MAC": {
"MAC": 1
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 8,
"P-384": 12,
"P-521": 16
}
},
"eval_facility": {},
"fips_cert_id": {
"Cert": {
"#11": 9
}
},
"fips_certlike": {
"Certlike": {
"AES 128, 192 and 256": 2,
"DSA 2048": 2,
"HMAC-SHA- 384": 2,
"HMAC-SHA-1": 2,
"HMAC-SHA-244": 2,
"HMAC-SHA-256": 2,
"HMAC-SHA-512": 2,
"PKCS #11": 16,
"PKCS#1": 4,
"RSA 2048": 5,
"SHA- 224": 2,
"SHA- 256": 2,
"SHA- 512": 3,
"SHA-1": 13,
"SHA-224": 14,
"SHA-256": 19,
"SHA-384": 13,
"SHA-512": 10
}
},
"fips_security_level": {
"Level": {
"Level 1": 2,
"level 1": 1
}
},
"hash_function": {
"MD": {
"MD5": {
"MD5": 4
}
},
"PBKDF": {
"PBKDF": 13,
"PBKDF2": 1
},
"SHA": {
"SHA1": {
"SHA-1": 13
},
"SHA2": {
"SHA-224": 14,
"SHA-256": 19,
"SHA-384": 13,
"SHA-512": 10
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 22
}
},
"side_channel_analysis": {
"SCA": {
"Timing Attacks": 2,
"Timing attack": 1,
"Timing attacks": 1,
"timing attacks": 1
}
},
"standard_id": {
"FIPS": {
"FIPS 140-2": 52,
"FIPS 180-4": 1,
"FIPS 186-4": 4,
"FIPS 197": 1,
"FIPS 198-1": 1,
"FIPS186-4": 2
},
"NIST": {
"NIST SP 800-38A": 1,
"NIST SP 800-38D": 1,
"NIST SP 800-38F": 1,
"NIST SP 800-56A": 1,
"NIST SP 800-56B": 1,
"NIST SP 800-67": 1,
"NIST SP 800-90A": 1,
"SP 800-132": 1,
"SP 800-135": 3,
"SP 800-90A": 1
},
"PKCS": {
"PKCS #11": 8,
"PKCS#1": 2
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 16
},
"RC": {
"RC2": 7,
"RC4": 6,
"RC5": 7
}
},
"DES": {
"3DES": {
"TDEA": 1,
"Triple-DES": 18
},
"DES": {
"DES": 8
}
},
"constructions": {
"MAC": {
"HMAC": 18,
"HMAC-SHA-256": 1,
"HMAC-SHA-512": 1
}
},
"miscellaneous": {
"Camellia": {
"Camellia": 7
},
"SEED": {
"SEED": 7
}
}
},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"policy_metadata": {
"/Author": "Alejandro Fabio Masino",
"/CreationDate": "D:20210712111734-05\u002700\u0027",
"/Creator": "Writer",
"/Producer": "LibreOffice 5.3",
"/Subject": "Red Hat Enterprise Linux 8 NSS Cryptographic Module",
"/Title": "FIPS 140-2 Non-Proprietary Security Policy",
"pdf_file_size_bytes": 420331,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Module-Validation-Program/documents/fips140-2/FIPS1402DTR.pdf",
"http://csrc.nist.gov/publications/PubsFIPS.html",
"https://csrc.nist.gov/projects/cryptographic-module-validation-program/standards",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-67r2.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
"http://crypto.stanford.edu/~dabo/abstracts/ssl-timing.html",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf",
"http://www.daemonology.net/papers/htt.pdf",
"http://www.cryptography.com/timingattack/",
"https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Module-Validation-Program/documents/fips140-2/FIPS1402IG.pdf"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 38
}
},
"state": {
"_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
"module_download_ok": true,
"module_extract_ok": true,
"policy_convert_garbage": false,
"policy_convert_ok": true,
"policy_download_ok": true,
"policy_extract_ok": true,
"policy_pdf_hash": "d41b1ccded0b66aef5f34e7d070e1f83474a590775f80d4d7a8f6f59de6e15b5",
"policy_txt_hash": "3e9e5c1078a06333f8f83ecd963542164c4d805b46e2d848cca205545b8965d3"
},
"web_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
"caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy.",
"certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2021_010421_0724_signed.pdf",
"date_sunset": null,
"description": "Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/.",
"embodiment": "Multi-Chip Stand Alone",
"exceptions": [
"Roles, Services, and Authentication: Level 2",
"Physical Security: N/A",
"Design Assurance: Level 2"
],
"fw_versions": null,
"historical_reason": "SP 800-56Arev3 transition",
"hw_versions": null,
"level": 1,
"mentioned_certs": {},
"module_name": "Red Hat Enterprise Linux 8 NSS Cryptographic Module",
"module_type": "Software",
"revoked_link": null,
"revoked_reason": null,
"standard": "FIPS 140-2",
"status": "historical",
"sw_versions": "rhel8.20190808",
"tested_conf": [
"Red Hat Enterprise Linux 8 running on Dell PowerEdge R430 with an Intel Xeon E5 with PAA",
"Red Hat Enterprise Linux 8 running on Dell PowerEdge R430 with an Intel Xeon E5 without PAA (single-user mode)"
],
"validation_history": [
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2021-03-04",
"lab": "ATSEC INFORMATION SECURITY CORP",
"validation_type": "Initial"
},
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2022-02-03",
"lab": "ATSEC INFORMATION SECURITY CORP",
"validation_type": "Update"
}
],
"vendor": "Red Hat\u00ae, Inc.",
"vendor_url": "http://www.redhat.com"
}
}