-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1189
                   Moderate: cyrus-imapd security update
                              2 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cyrus-imapd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3481 CVE-2011-3372 

Reference:         ESB-2011.1009

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1508.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cyrus-imapd security update
Advisory ID:       RHSA-2011:1508-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1508.html
Issue date:        2011-12-01
CVE Names:         CVE-2011-3372 CVE-2011-3481 
=====================================================================

1. Summary:

Updated cyrus-imapd packages that fix two security issues are now available
for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The cyrus-imapd packages contain a high-performance mail server with IMAP,
POP3, NNTP, and Sieve support.

An authentication bypass flaw was found in the cyrus-imapd NNTP server,
nntpd. A remote user able to use the nntpd service could use this flaw to
read or post newsgroup messages on an NNTP server configured to require
user authentication, without providing valid authentication credentials.
(CVE-2011-3372)

A NULL pointer dereference flaw was found in the cyrus-imapd IMAP server,
imapd. A remote attacker could send a specially-crafted mail message to a
victim that would possibly prevent them from accessing their mail normally,
if they were using an IMAP client that relies on the server threading IMAP
feature. (CVE-2011-3481)

Red Hat would like to thank the Cyrus IMAP project for reporting the
CVE-2011-3372 issue. Upstream acknowledges Stefan Cornelius of Secunia
Research as the original reporter of CVE-2011-3372.

Users of cyrus-imapd are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the update, cyrus-imapd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

738391 - CVE-2011-3481 cyrus-imapd: NULL pointer dereference via crafted References header in email
740822 - CVE-2011-3372 cyrus-imapd: nntpd authentication bypass

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cyrus-imapd-2.2.12-17.el4.src.rpm

i386:
cyrus-imapd-2.2.12-17.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.i386.rpm
cyrus-imapd-devel-2.2.12-17.el4.i386.rpm
cyrus-imapd-murder-2.2.12-17.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-17.el4.i386.rpm
cyrus-imapd-utils-2.2.12-17.el4.i386.rpm
perl-Cyrus-2.2.12-17.el4.i386.rpm

ia64:
cyrus-imapd-2.2.12-17.el4.ia64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.ia64.rpm
cyrus-imapd-devel-2.2.12-17.el4.ia64.rpm
cyrus-imapd-murder-2.2.12-17.el4.ia64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.ia64.rpm
cyrus-imapd-utils-2.2.12-17.el4.ia64.rpm
perl-Cyrus-2.2.12-17.el4.ia64.rpm

ppc:
cyrus-imapd-2.2.12-17.el4.ppc.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.ppc.rpm
cyrus-imapd-devel-2.2.12-17.el4.ppc.rpm
cyrus-imapd-murder-2.2.12-17.el4.ppc.rpm
cyrus-imapd-nntp-2.2.12-17.el4.ppc.rpm
cyrus-imapd-utils-2.2.12-17.el4.ppc.rpm
perl-Cyrus-2.2.12-17.el4.ppc.rpm

s390:
cyrus-imapd-2.2.12-17.el4.s390.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.s390.rpm
cyrus-imapd-devel-2.2.12-17.el4.s390.rpm
cyrus-imapd-murder-2.2.12-17.el4.s390.rpm
cyrus-imapd-nntp-2.2.12-17.el4.s390.rpm
cyrus-imapd-utils-2.2.12-17.el4.s390.rpm
perl-Cyrus-2.2.12-17.el4.s390.rpm

s390x:
cyrus-imapd-2.2.12-17.el4.s390x.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.s390x.rpm
cyrus-imapd-devel-2.2.12-17.el4.s390x.rpm
cyrus-imapd-murder-2.2.12-17.el4.s390x.rpm
cyrus-imapd-nntp-2.2.12-17.el4.s390x.rpm
cyrus-imapd-utils-2.2.12-17.el4.s390x.rpm
perl-Cyrus-2.2.12-17.el4.s390x.rpm

x86_64:
cyrus-imapd-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-17.el4.x86_64.rpm
perl-Cyrus-2.2.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cyrus-imapd-2.2.12-17.el4.src.rpm

i386:
cyrus-imapd-2.2.12-17.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.i386.rpm
cyrus-imapd-devel-2.2.12-17.el4.i386.rpm
cyrus-imapd-murder-2.2.12-17.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-17.el4.i386.rpm
cyrus-imapd-utils-2.2.12-17.el4.i386.rpm
perl-Cyrus-2.2.12-17.el4.i386.rpm

x86_64:
cyrus-imapd-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-17.el4.x86_64.rpm
perl-Cyrus-2.2.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cyrus-imapd-2.2.12-17.el4.src.rpm

i386:
cyrus-imapd-2.2.12-17.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.i386.rpm
cyrus-imapd-devel-2.2.12-17.el4.i386.rpm
cyrus-imapd-murder-2.2.12-17.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-17.el4.i386.rpm
cyrus-imapd-utils-2.2.12-17.el4.i386.rpm
perl-Cyrus-2.2.12-17.el4.i386.rpm

ia64:
cyrus-imapd-2.2.12-17.el4.ia64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.ia64.rpm
cyrus-imapd-devel-2.2.12-17.el4.ia64.rpm
cyrus-imapd-murder-2.2.12-17.el4.ia64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.ia64.rpm
cyrus-imapd-utils-2.2.12-17.el4.ia64.rpm
perl-Cyrus-2.2.12-17.el4.ia64.rpm

x86_64:
cyrus-imapd-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-17.el4.x86_64.rpm
perl-Cyrus-2.2.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cyrus-imapd-2.2.12-17.el4.src.rpm

i386:
cyrus-imapd-2.2.12-17.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.i386.rpm
cyrus-imapd-devel-2.2.12-17.el4.i386.rpm
cyrus-imapd-murder-2.2.12-17.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-17.el4.i386.rpm
cyrus-imapd-utils-2.2.12-17.el4.i386.rpm
perl-Cyrus-2.2.12-17.el4.i386.rpm

ia64:
cyrus-imapd-2.2.12-17.el4.ia64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.ia64.rpm
cyrus-imapd-devel-2.2.12-17.el4.ia64.rpm
cyrus-imapd-murder-2.2.12-17.el4.ia64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.ia64.rpm
cyrus-imapd-utils-2.2.12-17.el4.ia64.rpm
perl-Cyrus-2.2.12-17.el4.ia64.rpm

x86_64:
cyrus-imapd-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-17.el4.x86_64.rpm
perl-Cyrus-2.2.12-17.el4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cyrus-imapd-2.3.7-12.el5_7.2.src.rpm

i386:
cyrus-imapd-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.i386.rpm

x86_64:
cyrus-imapd-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cyrus-imapd-2.3.7-12.el5_7.2.src.rpm

i386:
cyrus-imapd-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.i386.rpm

ia64:
cyrus-imapd-2.3.7-12.el5_7.2.ia64.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.ia64.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.ia64.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.ia64.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.ia64.rpm

ppc:
cyrus-imapd-2.3.7-12.el5_7.2.ppc.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.ppc.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.ppc64.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.ppc.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.ppc64.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.ppc.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.ppc.rpm

s390x:
cyrus-imapd-2.3.7-12.el5_7.2.s390x.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.s390.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.s390x.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.s390.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.s390x.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.s390x.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.s390x.rpm

x86_64:
cyrus-imapd-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.4.src.rpm

i386:
cyrus-imapd-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.i686.rpm

ppc64:
cyrus-imapd-2.3.16-6.el6_1.4.ppc64.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.ppc64.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.ppc64.rpm

s390x:
cyrus-imapd-2.3.16-6.el6_1.4.s390x.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.s390x.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.s390x.rpm

x86_64:
cyrus-imapd-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.4.src.rpm

i386:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.i686.rpm

ppc64:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.ppc.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.ppc64.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.ppc.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.ppc64.rpm

s390x:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.s390.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.s390x.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.s390.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.s390x.rpm

x86_64:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.4.src.rpm

i386:
cyrus-imapd-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.i686.rpm

x86_64:
cyrus-imapd-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.4.src.rpm

i386:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.i686.rpm

x86_64:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3372.html
https://www.redhat.com/security/data/cve/CVE-2011-3481.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO17FSXlSAg2UNWIIRApz3AJwMSEkNXXAOg7edZHcpYvTMTnFmkgCguMTJ
vONJOhBxHyp2lAN/jaIaRZs=
=byve
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTthEI+4yVqjM2NGpAQINSBAAvnd23QKlR4q9uCXWtIib7NcS8yo3eCFp
1FB6/xzLiPUaZA7WH8mNEEhUIxIiJ7U5ckWTgE//9V9PEWz1tA40LqSnvhOfWyUy
fIvxXFX/A1qvk3Tn5RkeW6VkIPWn/CUWFpTZdkpc4HZDCMQIPpirNSvJfQE19RCx
T2E2eah3uLwFQGI5nDa173Uzsf+rfoc4sTkK0mwFFajuzR7QMEr+LPFv7SxwnMFK
m2OhVvXxr45guEiE+pu81EotvqEwL4wWzK3SNuobd5xawdBsCvLdtGxe48+VUHsm
ESnHepEZPIKdbiiMQL3nDbaI693OMx1PznqsLhrFc2IvUvEQsVICjIntpTEexiXM
SP9heKYu1y9ES7tnE8wD6inW78U8vIbwEB/xjV7SoWc4b23MJLywdun48c5elACw
NToJy3Lc33tmOHStEuPz1MeIMyhb9y4z/T1VOIPZmw5Ot9I4L1Emm7I+qclr8PvY
HPIE201DWhBPd5cJppq0bzAsAPRnJCiPvivXxWrOPcN2T5ZS20OoevbhTbVWwgx8
WZI/iRsss/vO6dFIiSIvUQ9F2doYQN1uztZcG+RUv44AJZz03YIq0jbnC1vM6ESX
Wh9OfsAn7QJMoJMWjpLpP1pSy6WEPRTCMxY7pEhHF6ZTumNB8aXNFzhlyb7NSKM5
+0OobkXNQKA=
=kAho
-----END PGP SIGNATURE-----