-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0175
                   Important: libvorbis security update
                             16 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvorbis
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0444  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0136.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running libvorbis check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvorbis security update
Advisory ID:       RHSA-2012:0136-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0136.html
Issue date:        2012-02-15
CVE Names:         CVE-2012-0444 
=====================================================================

1. Summary:

Updated libvorbis packages that fix one security issue are now available
for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The libvorbis packages contain runtime libraries for use in programs that
support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and
royalty-free, general-purpose compressed audio format.

A heap-based buffer overflow flaw was found in the way the libvorbis
library parsed Ogg Vorbis media files. If a specially-crafted Ogg Vorbis
media file was opened by an application using libvorbis, it could cause the
application to crash or, possibly, execute arbitrary code with the
privileges of the user running the application. (CVE-2012-0444)

Users of libvorbis should upgrade to these updated packages, which contain
a backported patch to correct this issue. The desktop must be restarted
(log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

786026 - CVE-2012-0444 Firefox: Ogg Vorbis Decoding Memory Corruption (MFSA 2012-07)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libvorbis-1.1.0-4.el4.5.src.rpm

i386:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-devel-1.1.0-4.el4.5.i386.rpm

ia64:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-1.1.0-4.el4.5.ia64.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.ia64.rpm
libvorbis-devel-1.1.0-4.el4.5.ia64.rpm

ppc:
libvorbis-1.1.0-4.el4.5.ppc.rpm
libvorbis-1.1.0-4.el4.5.ppc64.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.ppc.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.ppc64.rpm
libvorbis-devel-1.1.0-4.el4.5.ppc.rpm

s390:
libvorbis-1.1.0-4.el4.5.s390.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.s390.rpm
libvorbis-devel-1.1.0-4.el4.5.s390.rpm

s390x:
libvorbis-1.1.0-4.el4.5.s390.rpm
libvorbis-1.1.0-4.el4.5.s390x.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.s390.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.s390x.rpm
libvorbis-devel-1.1.0-4.el4.5.s390x.rpm

x86_64:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-1.1.0-4.el4.5.x86_64.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.x86_64.rpm
libvorbis-devel-1.1.0-4.el4.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libvorbis-1.1.0-4.el4.5.src.rpm

i386:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-devel-1.1.0-4.el4.5.i386.rpm

x86_64:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-1.1.0-4.el4.5.x86_64.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.x86_64.rpm
libvorbis-devel-1.1.0-4.el4.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libvorbis-1.1.0-4.el4.5.src.rpm

i386:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-devel-1.1.0-4.el4.5.i386.rpm

ia64:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-1.1.0-4.el4.5.ia64.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.ia64.rpm
libvorbis-devel-1.1.0-4.el4.5.ia64.rpm

x86_64:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-1.1.0-4.el4.5.x86_64.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.x86_64.rpm
libvorbis-devel-1.1.0-4.el4.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libvorbis-1.1.0-4.el4.5.src.rpm

i386:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-devel-1.1.0-4.el4.5.i386.rpm

ia64:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-1.1.0-4.el4.5.ia64.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.ia64.rpm
libvorbis-devel-1.1.0-4.el4.5.ia64.rpm

x86_64:
libvorbis-1.1.0-4.el4.5.i386.rpm
libvorbis-1.1.0-4.el4.5.x86_64.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.i386.rpm
libvorbis-debuginfo-1.1.0-4.el4.5.x86_64.rpm
libvorbis-devel-1.1.0-4.el4.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_7.6.src.rpm

i386:
libvorbis-1.1.2-3.el5_7.6.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.i386.rpm

x86_64:
libvorbis-1.1.2-3.el5_7.6.i386.rpm
libvorbis-1.1.2-3.el5_7.6.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_7.6.src.rpm

i386:
libvorbis-debuginfo-1.1.2-3.el5_7.6.i386.rpm
libvorbis-devel-1.1.2-3.el5_7.6.i386.rpm

x86_64:
libvorbis-debuginfo-1.1.2-3.el5_7.6.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_7.6.i386.rpm
libvorbis-devel-1.1.2-3.el5_7.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libvorbis-1.1.2-3.el5_7.6.src.rpm

i386:
libvorbis-1.1.2-3.el5_7.6.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.i386.rpm
libvorbis-devel-1.1.2-3.el5_7.6.i386.rpm

ia64:
libvorbis-1.1.2-3.el5_7.6.ia64.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.ia64.rpm
libvorbis-devel-1.1.2-3.el5_7.6.ia64.rpm

ppc:
libvorbis-1.1.2-3.el5_7.6.ppc.rpm
libvorbis-1.1.2-3.el5_7.6.ppc64.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.ppc.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.ppc64.rpm
libvorbis-devel-1.1.2-3.el5_7.6.ppc.rpm
libvorbis-devel-1.1.2-3.el5_7.6.ppc64.rpm

s390x:
libvorbis-1.1.2-3.el5_7.6.s390.rpm
libvorbis-1.1.2-3.el5_7.6.s390x.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.s390.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.s390x.rpm
libvorbis-devel-1.1.2-3.el5_7.6.s390.rpm
libvorbis-devel-1.1.2-3.el5_7.6.s390x.rpm

x86_64:
libvorbis-1.1.2-3.el5_7.6.i386.rpm
libvorbis-1.1.2-3.el5_7.6.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_7.6.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_7.6.i386.rpm
libvorbis-devel-1.1.2-3.el5_7.6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvorbis-1.2.3-4.el6_2.1.src.rpm

i386:
libvorbis-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm

x86_64:
libvorbis-1.2.3-4.el6_2.1.i686.rpm
libvorbis-1.2.3-4.el6_2.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvorbis-1.2.3-4.el6_2.1.src.rpm

i386:
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-devel-1.2.3-4.el6_2.1.i686.rpm

noarch:
libvorbis-devel-docs-1.2.3-4.el6_2.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.x86_64.rpm
libvorbis-devel-1.2.3-4.el6_2.1.i686.rpm
libvorbis-devel-1.2.3-4.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvorbis-1.2.3-4.el6_2.1.src.rpm

x86_64:
libvorbis-1.2.3-4.el6_2.1.i686.rpm
libvorbis-1.2.3-4.el6_2.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvorbis-1.2.3-4.el6_2.1.src.rpm

noarch:
libvorbis-devel-docs-1.2.3-4.el6_2.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.x86_64.rpm
libvorbis-devel-1.2.3-4.el6_2.1.i686.rpm
libvorbis-devel-1.2.3-4.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvorbis-1.2.3-4.el6_2.1.src.rpm

i386:
libvorbis-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm

ppc64:
libvorbis-1.2.3-4.el6_2.1.ppc.rpm
libvorbis-1.2.3-4.el6_2.1.ppc64.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.ppc.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.ppc64.rpm

s390x:
libvorbis-1.2.3-4.el6_2.1.s390.rpm
libvorbis-1.2.3-4.el6_2.1.s390x.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.s390.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.s390x.rpm

x86_64:
libvorbis-1.2.3-4.el6_2.1.i686.rpm
libvorbis-1.2.3-4.el6_2.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvorbis-1.2.3-4.el6_2.1.src.rpm

i386:
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-devel-1.2.3-4.el6_2.1.i686.rpm

noarch:
libvorbis-devel-docs-1.2.3-4.el6_2.1.noarch.rpm

ppc64:
libvorbis-debuginfo-1.2.3-4.el6_2.1.ppc.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.ppc64.rpm
libvorbis-devel-1.2.3-4.el6_2.1.ppc.rpm
libvorbis-devel-1.2.3-4.el6_2.1.ppc64.rpm

s390x:
libvorbis-debuginfo-1.2.3-4.el6_2.1.s390.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.s390x.rpm
libvorbis-devel-1.2.3-4.el6_2.1.s390.rpm
libvorbis-devel-1.2.3-4.el6_2.1.s390x.rpm

x86_64:
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.x86_64.rpm
libvorbis-devel-1.2.3-4.el6_2.1.i686.rpm
libvorbis-devel-1.2.3-4.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvorbis-1.2.3-4.el6_2.1.src.rpm

i386:
libvorbis-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm

x86_64:
libvorbis-1.2.3-4.el6_2.1.i686.rpm
libvorbis-1.2.3-4.el6_2.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvorbis-1.2.3-4.el6_2.1.src.rpm

i386:
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-devel-1.2.3-4.el6_2.1.i686.rpm

noarch:
libvorbis-devel-docs-1.2.3-4.el6_2.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.2.3-4.el6_2.1.i686.rpm
libvorbis-debuginfo-1.2.3-4.el6_2.1.x86_64.rpm
libvorbis-devel-1.2.3-4.el6_2.1.i686.rpm
libvorbis-devel-1.2.3-4.el6_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0444.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPOzsQXlSAg2UNWIIRAsnDAKDEsqbQHp9aVlmwxmsAkeiwjGi9qQCgqpv4
Tf/gg8hxsIHlcl2hrcTKjjo=
=17t1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTzxdHe4yVqjM2NGpAQKPXw/+K+xHObSk09HdCY2M1oKuY67Z4ZZeTyiO
X3b68qEnpJ/vlpj0J3g28bmF8NofcHvS3FDw+ijWo4wX77aTmd9IRYDqW3tFt/Ly
cl4w11TCQr1TzrLGJeQb/0AI23uSqghJ2HB2cMbKSRqkZNw9WwpXOHQsuDqfhnNY
5ZWiI3dU3RsflbsF2w/y3puedd6Lxx2hzgtKqswff1JU02cnUq+5sM8/0vLWWnVp
y/RcbyLnj1p9OZpOEcoHRg9f+zQCsRzBjyVT+AUgi5RyqXj7TofQa5LXnYn6sN7J
D/ZAUwKnwL/R1rzmFbdA4j/JsEJdZrgw3LZEYZURlcvv4AhPIrPqn1zkzvpgIrlm
TMgRZiBggUzlzfZ8wDKLB/cQLhl1GOl8MH3ddfMV0P9KgpV1Q5x3t2Pshj5Getq4
F8BxHt7CAC4XpcYKJTHuJzYGFf5ES37E/juG00LUdO2Ld0m9EvLi2qdL7N/tX8E7
yJWeu6K4GbauQOLrJB4RaRcpAOkhmSH9TdSC7LlmaY+1OzyXRUX3+7PDR581373q
mNTIEU6DnWWpiKKOdSWU+0oReLRAyy/mDEVuB168awnOT0vWePpkc7AKLIFO1tfo
zV+BHn+AkaajScjG8tLINfmEsoEnKBK0yZQbgfmj6vuIp8pEOHz0IyuDahxCLCii
2Kzm7j3sV+s=
=o66m
-----END PGP SIGNATURE-----