-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1006
               Important: kernel security and bug fix update
                               20 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise       -- Existing Account
                   Denial of Service     -- Existing Account
                   Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3153 CVE-2014-2039 CVE-2014-1874
                   CVE-2014-1738 CVE-2014-1737 CVE-2014-0203
                   CVE-2013-6378  

Reference:         ESB-2014.0612
                   ESB-2014.0592
                   ESB-2014.0110

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0771.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:0771-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0771.html
Issue date:        2014-06-19
CVE Names:         CVE-2013-6378 CVE-2014-0203 CVE-2014-1737 
                   CVE-2014-1738 CVE-2014-1874 CVE-2014-2039 
                   CVE-2014-3153 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's futex subsystem handled
the requeuing of certain Priority Inheritance (PI) futexes. A local,
unprivileged user could use this flaw to escalate their privileges on the
system. (CVE-2014-3153, Important)

* A flaw was found in the way the Linux kernel's floppy driver handled user
space provided data in certain error code paths while processing FDRAWCMD
IOCTL commands. A local user with write access to /dev/fdX could use this
flaw to free (using the kfree() function) arbitrary kernel memory.
(CVE-2014-1737, Important)

* It was found that the Linux kernel's floppy driver leaked internal kernel
memory addresses to user space during the processing of the FDRAWCMD IOCTL
command. A local user with write access to /dev/fdX could use this flaw to
obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)

Note: A local user with write access to /dev/fdX could use these two flaws
(CVE-2014-1737 in combination with CVE-2014-1738) to escalate their
privileges on the system.

* It was discovered that the proc_ns_follow_link() function did not
properly return the LAST_BIND value in the last pathname component as is
expected for procfs symbolic links, which could lead to excessive freeing
of memory and consequent slab corruption. A local, unprivileged user could
use this flaw to crash the system. (CVE-2014-0203, Moderate)

* A flaw was found in the way the Linux kernel handled exceptions when
user-space applications attempted to use the linkage stack. On IBM S/390
systems, a local, unprivileged user could use this flaw to crash the
system. (CVE-2014-2039, Moderate)

* An invalid pointer dereference flaw was found in the Marvell 8xxx
Libertas WLAN (libertas) driver in the Linux kernel. A local user able to
write to a file that is provided by the libertas driver and located on the
debug file system (debugfs) could use this flaw to crash the system. Note:
The debugfs file system must be mounted locally to exploit this issue.
It is not mounted by default. (CVE-2013-6378, Low)

* A denial of service flaw was discovered in the way the Linux kernel's
SELinux implementation handled files with an empty SELinux security
context. A local user who has the CAP_MAC_ADMIN capability could use this
flaw to crash the system. (CVE-2014-1874, Low)

Red Hat would like to thank Kees Cook of Google for reporting
CVE-2014-3153, Matthew Daley for reporting CVE-2014-1737 and CVE-2014-1738,
and Vladimir Davydov of Parallels for reporting CVE-2014-0203. Google
acknowledges Pinkie Pie as the original reporter of CVE-2014-3153.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1033578 - CVE-2013-6378 Kernel: drivers: libertas: potential oops in debugfs
1062356 - CVE-2014-1874 Kernel: SELinux: local denial-of-service
1067558 - CVE-2014-2039 Kernel: s390: crash due to linkage stack instructions
1094287 - ixgbevf prematurely strips VLAN tags [rhel-6.5.z]
1094299 - CVE-2014-1737 CVE-2014-1738 kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command
1094363 - CVE-2014-0203 kernel: fs: slab corruption due to the invalid last component type during do_filp_open()
1103626 - CVE-2014-3153 kernel: futex: pi futexes requeue issue

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-431.20.3.el6.src.rpm

i386:
kernel-2.6.32-431.20.3.el6.i686.rpm
kernel-debug-2.6.32-431.20.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debug-devel-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.20.3.el6.i686.rpm
kernel-devel-2.6.32-431.20.3.el6.i686.rpm
kernel-headers-2.6.32-431.20.3.el6.i686.rpm
perf-2.6.32-431.20.3.el6.i686.rpm
perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.20.3.el6.noarch.rpm
kernel-doc-2.6.32-431.20.3.el6.noarch.rpm
kernel-firmware-2.6.32-431.20.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.20.3.el6.x86_64.rpm
kernel-devel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-headers-2.6.32-431.20.3.el6.x86_64.rpm
perf-2.6.32-431.20.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
kernel-2.6.32-431.20.3.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.20.3.el6.i686.rpm
perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm
python-perf-2.6.32-431.20.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.20.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-431.20.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.20.3.el6.noarch.rpm
kernel-doc-2.6.32-431.20.3.el6.noarch.rpm
kernel-firmware-2.6.32-431.20.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.20.3.el6.x86_64.rpm
kernel-devel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-headers-2.6.32-431.20.3.el6.x86_64.rpm
perf-2.6.32-431.20.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
kernel-2.6.32-431.20.3.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.20.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-431.20.3.el6.src.rpm

i386:
kernel-2.6.32-431.20.3.el6.i686.rpm
kernel-debug-2.6.32-431.20.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debug-devel-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.20.3.el6.i686.rpm
kernel-devel-2.6.32-431.20.3.el6.i686.rpm
kernel-headers-2.6.32-431.20.3.el6.i686.rpm
perf-2.6.32-431.20.3.el6.i686.rpm
perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.20.3.el6.noarch.rpm
kernel-doc-2.6.32-431.20.3.el6.noarch.rpm
kernel-firmware-2.6.32-431.20.3.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.20.3.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.20.3.el6.ppc64.rpm
kernel-debug-2.6.32-431.20.3.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.20.3.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.20.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.20.3.el6.ppc64.rpm
kernel-devel-2.6.32-431.20.3.el6.ppc64.rpm
kernel-headers-2.6.32-431.20.3.el6.ppc64.rpm
perf-2.6.32-431.20.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.20.3.el6.s390x.rpm
kernel-debug-2.6.32-431.20.3.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.20.3.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.20.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.20.3.el6.s390x.rpm
kernel-devel-2.6.32-431.20.3.el6.s390x.rpm
kernel-headers-2.6.32-431.20.3.el6.s390x.rpm
kernel-kdump-2.6.32-431.20.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.20.3.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.20.3.el6.s390x.rpm
perf-2.6.32-431.20.3.el6.s390x.rpm
perf-debuginfo-2.6.32-431.20.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.20.3.el6.x86_64.rpm
kernel-devel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-headers-2.6.32-431.20.3.el6.x86_64.rpm
perf-2.6.32-431.20.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
kernel-2.6.32-431.20.3.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.20.3.el6.i686.rpm
perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm
python-perf-2.6.32-431.20.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.20.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.20.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.ppc64.rpm
python-perf-2.6.32-431.20.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.20.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.20.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.20.3.el6.s390x.rpm
perf-debuginfo-2.6.32-431.20.3.el6.s390x.rpm
python-perf-2.6.32-431.20.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.20.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-431.20.3.el6.src.rpm

i386:
kernel-2.6.32-431.20.3.el6.i686.rpm
kernel-debug-2.6.32-431.20.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debug-devel-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.20.3.el6.i686.rpm
kernel-devel-2.6.32-431.20.3.el6.i686.rpm
kernel-headers-2.6.32-431.20.3.el6.i686.rpm
perf-2.6.32-431.20.3.el6.i686.rpm
perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.20.3.el6.noarch.rpm
kernel-doc-2.6.32-431.20.3.el6.noarch.rpm
kernel-firmware-2.6.32-431.20.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.20.3.el6.x86_64.rpm
kernel-devel-2.6.32-431.20.3.el6.x86_64.rpm
kernel-headers-2.6.32-431.20.3.el6.x86_64.rpm
perf-2.6.32-431.20.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
kernel-2.6.32-431.20.3.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.20.3.el6.i686.rpm
perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm
python-perf-2.6.32-431.20.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.20.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-2.6.32-431.20.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.20.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6378.html
https://www.redhat.com/security/data/cve/CVE-2014-0203.html
https://www.redhat.com/security/data/cve/CVE-2014-1737.html
https://www.redhat.com/security/data/cve/CVE-2014-1738.html
https://www.redhat.com/security/data/cve/CVE-2014-1874.html
https://www.redhat.com/security/data/cve/CVE-2014-2039.html
https://www.redhat.com/security/data/cve/CVE-2014-3153.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFToyZHXlSAg2UNWIIRApQsAKCZeH0Mv1eaPAW9nGofX8NTqmj5IgCfbwe/
riveg/u5L/KicpJHe7/dxdA=
=whvt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU6OLKxLndAQH1ShLAQKKkA//SXfbBZwlkpJvN9dt8YSb94vp+qfDMKF6
EYjrohzOqdcr4Q2i7z3x/NQnUGKGV+QDlWkXIsSf5oZZJrnY0284TKJtyA7DPVE6
LMd+n5Vyif2sbdEh+r77MoK26yN22qGd1/E2alr/vulY28hb+0Bz4fYHTNpr5SAW
W+uv5gG7/G0vrjfUGwRjzjlZGmziOpsE3Hem6H8fwtfq8pf5bJNC5sKI4BidULqV
r85ObTV6rxE1Xushvou2cxDjESg8iByuiCO0dKgO7KnLeS77n+7c4nWCr9GmJoIv
CDk3bJJ1nK29a1Zl6hlHkwPpnyEMX8O5XYXNxbSp8sia0WC+N8sEozN+epxfXX2e
EzD+bcVLsJty/lGoH6NAjwU+IVX8OObHiWLFG/cjMNVeTh5HvKAuQHvCNdvQXBxK
dAGzvbh0BKv77lECRS0qQtbdkP3435YJ1qEKJ8ecExzo6BAho46aSNoHOvSLaVOv
kIiLRScZRI2T91bkRPVIIYNfCBv2GZsHFsRz72MuBvNdzyRgNNUsCT0PZa0nCZuH
sqHsmayWJVV5KYiWzdalz3GRb6Z4SpZoNVAXeq0A2l0PilNpeOg1+2CwMgxq1QDw
5vc1V264EzqcYz4nYBtm05aOPJodRaQkJ7XoLjRdRr4ep2s+ciygI+ca/ih5/mH4
/96mclGovk4=
=L7vP
-----END PGP SIGNATURE-----