-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0870
                     Moderate: quagga security update
                             13 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           quagga
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1820 CVE-2012-0255 CVE-2012-0250
                   CVE-2012-0249 CVE-2011-3327 CVE-2011-3326
                   CVE-2011-3325 CVE-2011-3324 CVE-2011-3323
                   CVE-2010-1674  

Reference:         ESB-2012.0597
                   ESB-2012.0412
                   ESB-2011.1000
                   ESB-2011.0989
                   ESB-2011.0313

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1258.html
   https://rhn.redhat.com/errata/RHSA-2012-1259.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: quagga security update
Advisory ID:       RHSA-2012:1258-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1258.html
Issue date:        2012-09-12
CVE Names:         CVE-2010-1674 CVE-2011-3323 CVE-2011-3324 
                   CVE-2011-3325 CVE-2011-3326 CVE-2011-3327 
                   CVE-2012-0249 CVE-2012-0250 
=====================================================================

1. Summary:

Updated quagga packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon
implements the BGP (Border Gateway Protocol) routing protocol. The Quagga
ospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)
routing protocol.

A heap-based buffer overflow flaw was found in the way the bgpd daemon
processed malformed Extended Communities path attributes. An attacker could
send a specially-crafted BGP message, causing bgpd on a target system to
crash or, possibly, execute arbitrary code with the privileges of the user
running bgpd. The UPDATE message would have to arrive from an explicitly
configured BGP peer, but could have originated elsewhere in the BGP
network. (CVE-2011-3327)

A NULL pointer dereference flaw was found in the way the bgpd daemon
processed malformed route Extended Communities attributes. A configured
BGP peer could crash bgpd on a target system via a specially-crafted BGP
message. (CVE-2010-1674)

A stack-based buffer overflow flaw was found in the way the ospf6d daemon
processed malformed Link State Update packets. An OSPF router could use
this flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)

A flaw was found in the way the ospf6d daemon processed malformed link
state advertisements. An OSPF neighbor could use this flaw to crash
ospf6d on a target system. (CVE-2011-3324)

A flaw was found in the way the ospfd daemon processed malformed Hello
packets. An OSPF neighbor could use this flaw to crash ospfd on a
target system. (CVE-2011-3325)

A flaw was found in the way the ospfd daemon processed malformed link state
advertisements. An OSPF router in the autonomous system could use this flaw
to crash ospfd on a target system. (CVE-2011-3326)

An assertion failure was found in the way the ospfd daemon processed
certain Link State Update packets. An OSPF router could use this flaw to
cause ospfd on an adjacent router to abort. (CVE-2012-0249)

A buffer overflow flaw was found in the way the ospfd daemon processed
certain Link State Update packets. An OSPF router could use this flaw to
crash ospfd on an adjacent router. (CVE-2012-0250)

Red Hat would like to thank CERT-FI for reporting CVE-2011-3327,
CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the
CERT/CC for reporting CVE-2012-0249 and CVE-2012-0250. CERT-FI acknowledges
Riku Hietamäki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS
project as the original reporters of CVE-2011-3327, CVE-2011-3323,
CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges
Martin Winter at OpenSourceRouting.org as the original reporter of
CVE-2012-0249 and CVE-2012-0250.

Users of quagga should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the bgpd, ospfd, and ospf6d daemons will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

654603 - CVE-2010-1674 quagga: DoS (crash) by processing malformed extended community attribute in a route
738393 - CVE-2011-3323 Quagga (ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA
738394 - CVE-2011-3324 Quagga (ospf6d): Denial of service by decoding malformed Database Description packet headers
738396 - CVE-2011-3325 Quagga (ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type
738398 - CVE-2011-3326 Quagga (ospfd): Denial of service by decoding Link State Update LSAs of unknown type
738400 - CVE-2011-3327 Quagga (bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes
802827 - CVE-2012-0249 quagga (ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet
802829 - CVE-2012-0250 quagga (ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/quagga-0.98.6-7.el5_8.1.src.rpm

i386:
quagga-contrib-0.98.6-7.el5_8.1.i386.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.i386.rpm

x86_64:
quagga-contrib-0.98.6-7.el5_8.1.x86_64.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/quagga-0.98.6-7.el5_8.1.src.rpm

i386:
quagga-0.98.6-7.el5_8.1.i386.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.i386.rpm
quagga-devel-0.98.6-7.el5_8.1.i386.rpm

x86_64:
quagga-0.98.6-7.el5_8.1.x86_64.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.i386.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.x86_64.rpm
quagga-devel-0.98.6-7.el5_8.1.i386.rpm
quagga-devel-0.98.6-7.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/quagga-0.98.6-7.el5_8.1.src.rpm

i386:
quagga-0.98.6-7.el5_8.1.i386.rpm
quagga-contrib-0.98.6-7.el5_8.1.i386.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.i386.rpm
quagga-devel-0.98.6-7.el5_8.1.i386.rpm

ia64:
quagga-0.98.6-7.el5_8.1.ia64.rpm
quagga-contrib-0.98.6-7.el5_8.1.ia64.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.ia64.rpm
quagga-devel-0.98.6-7.el5_8.1.ia64.rpm

ppc:
quagga-0.98.6-7.el5_8.1.ppc.rpm
quagga-contrib-0.98.6-7.el5_8.1.ppc.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.ppc.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.ppc64.rpm
quagga-devel-0.98.6-7.el5_8.1.ppc.rpm
quagga-devel-0.98.6-7.el5_8.1.ppc64.rpm

s390x:
quagga-0.98.6-7.el5_8.1.s390x.rpm
quagga-contrib-0.98.6-7.el5_8.1.s390x.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.s390.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.s390x.rpm
quagga-devel-0.98.6-7.el5_8.1.s390.rpm
quagga-devel-0.98.6-7.el5_8.1.s390x.rpm

x86_64:
quagga-0.98.6-7.el5_8.1.x86_64.rpm
quagga-contrib-0.98.6-7.el5_8.1.x86_64.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.i386.rpm
quagga-debuginfo-0.98.6-7.el5_8.1.x86_64.rpm
quagga-devel-0.98.6-7.el5_8.1.i386.rpm
quagga-devel-0.98.6-7.el5_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1674.html
https://www.redhat.com/security/data/cve/CVE-2011-3323.html
https://www.redhat.com/security/data/cve/CVE-2011-3324.html
https://www.redhat.com/security/data/cve/CVE-2011-3325.html
https://www.redhat.com/security/data/cve/CVE-2011-3326.html
https://www.redhat.com/security/data/cve/CVE-2011-3327.html
https://www.redhat.com/security/data/cve/CVE-2012-0249.html
https://www.redhat.com/security/data/cve/CVE-2012-0250.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUOwgXlSAg2UNWIIRAnpmAKCmR0UYneuYqhGXzZc7Wol864tlKACeIGwA
EBCd27eTiT5JPHMgOGBqNSI=
=Q9Tw
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: quagga security update
Advisory ID:       RHSA-2012:1259-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1259.html
Issue date:        2012-09-12
CVE Names:         CVE-2011-3323 CVE-2011-3324 CVE-2011-3325 
                   CVE-2011-3326 CVE-2011-3327 CVE-2012-0249 
                   CVE-2012-0250 CVE-2012-0255 CVE-2012-1820 
=====================================================================

1. Summary:

Updated quagga packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon
implements the BGP (Border Gateway Protocol) routing protocol. The Quagga
ospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)
routing protocol.

A heap-based buffer overflow flaw was found in the way the bgpd daemon
processed malformed Extended Communities path attributes. An attacker could
send a specially-crafted BGP message, causing bgpd on a target system to
crash or, possibly, execute arbitrary code with the privileges of the user
running bgpd. The UPDATE message would have to arrive from an explicitly
configured BGP peer, but could have originated elsewhere in the BGP
network. (CVE-2011-3327)

A stack-based buffer overflow flaw was found in the way the ospf6d daemon
processed malformed Link State Update packets. An OSPF router could use
this flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)

A flaw was found in the way the ospf6d daemon processed malformed link
state advertisements. An OSPF neighbor could use this flaw to crash
ospf6d on a target system. (CVE-2011-3324)

A flaw was found in the way the ospfd daemon processed malformed Hello
packets. An OSPF neighbor could use this flaw to crash ospfd on a
target system. (CVE-2011-3325)

A flaw was found in the way the ospfd daemon processed malformed link state
advertisements. An OSPF router in the autonomous system could use this flaw
to crash ospfd on a target system. (CVE-2011-3326)

An assertion failure was found in the way the ospfd daemon processed
certain Link State Update packets. An OSPF router could use this flaw to
cause ospfd on an adjacent router to abort. (CVE-2012-0249)

A buffer overflow flaw was found in the way the ospfd daemon processed
certain Link State Update packets. An OSPF router could use this flaw to
crash ospfd on an adjacent router. (CVE-2012-0250)

Two flaws were found in the way the bgpd daemon processed certain BGP OPEN
messages. A configured BGP peer could cause bgpd on a target system to
abort via a specially-crafted BGP OPEN message. (CVE-2012-0255,
CVE-2012-1820)

Red Hat would like to thank CERT-FI for reporting CVE-2011-3327,
CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the
CERT/CC for reporting CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, and
CVE-2012-1820. CERT-FI acknowledges Riku Hietamäki, Tuomo Untinen and Jukka
Taimisto of the Codenomicon CROSS project as the original reporters of
CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and
CVE-2011-3326. The CERT/CC acknowledges Martin Winter at
OpenSourceRouting.org as the original reporter of CVE-2012-0249,
CVE-2012-0250, and CVE-2012-0255, and Denis Ovsienko as the original
reporter of CVE-2012-1820.

Users of quagga should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the bgpd, ospfd, and ospf6d daemons will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

738393 - CVE-2011-3323 Quagga (ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA
738394 - CVE-2011-3324 Quagga (ospf6d): Denial of service by decoding malformed Database Description packet headers
738396 - CVE-2011-3325 Quagga (ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type
738398 - CVE-2011-3326 Quagga (ospfd): Denial of service by decoding Link State Update LSAs of unknown type
738400 - CVE-2011-3327 Quagga (bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes
802781 - CVE-2012-0255 quagga (bgpd): Assertion failure by processing malformed AS4 capability in BGP OPEN message
802827 - CVE-2012-0249 quagga (ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet
802829 - CVE-2012-0250 quagga (ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures
817580 - CVE-2012-1820 quagga (bgpd): Assertion failure by processing BGP OPEN message with malformed ORF capability TLV (VU#962587)

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm

i386:
quagga-0.99.15-7.el6_3.2.i686.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm

ppc64:
quagga-0.99.15-7.el6_3.2.ppc64.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm

s390x:
quagga-0.99.15-7.el6_3.2.s390x.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm

x86_64:
quagga-0.99.15-7.el6_3.2.x86_64.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm

i386:
quagga-contrib-0.99.15-7.el6_3.2.i686.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm
quagga-devel-0.99.15-7.el6_3.2.i686.rpm

ppc64:
quagga-contrib-0.99.15-7.el6_3.2.ppc64.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.ppc.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm
quagga-devel-0.99.15-7.el6_3.2.ppc.rpm
quagga-devel-0.99.15-7.el6_3.2.ppc64.rpm

s390x:
quagga-contrib-0.99.15-7.el6_3.2.s390x.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.s390.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm
quagga-devel-0.99.15-7.el6_3.2.s390.rpm
quagga-devel-0.99.15-7.el6_3.2.s390x.rpm

x86_64:
quagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm
quagga-devel-0.99.15-7.el6_3.2.i686.rpm
quagga-devel-0.99.15-7.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm

i386:
quagga-0.99.15-7.el6_3.2.i686.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm

x86_64:
quagga-0.99.15-7.el6_3.2.x86_64.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm

i386:
quagga-contrib-0.99.15-7.el6_3.2.i686.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm
quagga-devel-0.99.15-7.el6_3.2.i686.rpm

x86_64:
quagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm
quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm
quagga-devel-0.99.15-7.el6_3.2.i686.rpm
quagga-devel-0.99.15-7.el6_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3323.html
https://www.redhat.com/security/data/cve/CVE-2011-3324.html
https://www.redhat.com/security/data/cve/CVE-2011-3325.html
https://www.redhat.com/security/data/cve/CVE-2011-3326.html
https://www.redhat.com/security/data/cve/CVE-2011-3327.html
https://www.redhat.com/security/data/cve/CVE-2012-0249.html
https://www.redhat.com/security/data/cve/CVE-2012-0250.html
https://www.redhat.com/security/data/cve/CVE-2012-0255.html
https://www.redhat.com/security/data/cve/CVE-2012-1820.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUOxMXlSAg2UNWIIRAspnAKDCd5umtQIWFZYD8vyRPpCkAlgiwwCglw+g
P4VSjxs4xRnVCtT/IOkBkKQ=
=VtuC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xhyi
-----END PGP SIGNATURE-----