-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2140
                     Moderate: sqlite security update
                              18 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sqlite
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service   -- Console/Physical
                   Unauthorised Access -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3416 CVE-2015-3415 CVE-2015-3414

Reference:         ESB-2015.1204
                   ESB-2015.1242.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1634.html
   https://rhn.redhat.com/errata/RHSA-2015-1635.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sqlite security update
Advisory ID:       RHSA-2015:1634-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1634.html
Issue date:        2015-08-17
CVE Names:         CVE-2015-3416 
=====================================================================

1. Summary:

An updated sqlite package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

It was found that SQLite's sqlite3VXPrintf() function did not properly
handle precision and width values during floating-point conversions.
A local attacker could submit a specially crafted SELECT statement that
would crash the SQLite process, or have other unspecified impacts.
(CVE-2015-3416)

All sqlite users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1212357 - CVE-2015-3416 sqlite: stack buffer overflow in src/printf.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

i386:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
lemon-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

i386:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm

ppc64:
sqlite-3.6.20-1.el6_7.2.ppc.rpm
sqlite-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.ppc.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-devel-3.6.20-1.el6_7.2.ppc.rpm
sqlite-devel-3.6.20-1.el6_7.2.ppc64.rpm

s390x:
sqlite-3.6.20-1.el6_7.2.s390.rpm
sqlite-3.6.20-1.el6_7.2.s390x.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.s390.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.s390x.rpm
sqlite-devel-3.6.20-1.el6_7.2.s390.rpm
sqlite-devel-3.6.20-1.el6_7.2.s390x.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
lemon-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

ppc64:
lemon-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-doc-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.ppc64.rpm

s390x:
lemon-3.6.20-1.el6_7.2.s390x.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.s390x.rpm
sqlite-doc-3.6.20-1.el6_7.2.s390x.rpm
sqlite-tcl-3.6.20-1.el6_7.2.s390x.rpm

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

i386:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
lemon-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3416
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV0c3HXlSAg2UNWIIRAu48AJ9PTcmHen3c4J/aTY8nJ0xfCwg/SwCghsmy
FHgXkj385WyeTGXYB5ZMn04=
=R5+G
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sqlite security update
Advisory ID:       RHSA-2015:1635-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1635.html
Issue date:        2015-08-17
CVE Names:         CVE-2015-3414 CVE-2015-3415 CVE-2015-3416 
=====================================================================

1. Summary:

An updated sqlite package that fixes three security issues is now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

A flaw was found in the way SQLite handled dequoting of collation-sequence
names. A local attacker could submit a specially crafted COLLATE statement
that would crash the SQLite process, or have other unspecified impacts.
(CVE-2015-3414)

It was found that SQLite's sqlite3VdbeExec() function did not properly
implement comparison operators. A local attacker could submit a specially
crafted CHECK statement that would crash the SQLite process, or have other
unspecified impacts. (CVE-2015-3415)

It was found that SQLite's sqlite3VXPrintf() function did not properly
handle precision and width values during floating-point conversions.
A local attacker could submit a specially crafted SELECT statement that
would crash the SQLite process, or have other unspecified impacts.
(CVE-2015-3416)

All sqlite users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1212353 - CVE-2015-3414 sqlite: use of uninitialized memory when parsing collation sequences in src/where.c
1212356 - CVE-2015-3415 sqlite: invalid free() in src/vdbe.c
1212357 - CVE-2015-3416 sqlite: stack buffer overflow in src/printf.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
sqlite-3.7.17-6.el7_1.1.src.rpm

x86_64:
sqlite-3.7.17-6.el7_1.1.i686.rpm
sqlite-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
sqlite-doc-3.7.17-6.el7_1.1.noarch.rpm

x86_64:
lemon-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-devel-3.7.17-6.el7_1.1.i686.rpm
sqlite-devel-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-tcl-3.7.17-6.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sqlite-3.7.17-6.el7_1.1.src.rpm

x86_64:
sqlite-3.7.17-6.el7_1.1.i686.rpm
sqlite-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
sqlite-doc-3.7.17-6.el7_1.1.noarch.rpm

x86_64:
lemon-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-devel-3.7.17-6.el7_1.1.i686.rpm
sqlite-devel-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-tcl-3.7.17-6.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sqlite-3.7.17-6.el7_1.1.src.rpm

ppc64:
sqlite-3.7.17-6.el7_1.1.ppc.rpm
sqlite-3.7.17-6.el7_1.1.ppc64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.ppc.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.ppc64.rpm
sqlite-devel-3.7.17-6.el7_1.1.ppc.rpm
sqlite-devel-3.7.17-6.el7_1.1.ppc64.rpm

s390x:
sqlite-3.7.17-6.el7_1.1.s390.rpm
sqlite-3.7.17-6.el7_1.1.s390x.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.s390.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.s390x.rpm
sqlite-devel-3.7.17-6.el7_1.1.s390.rpm
sqlite-devel-3.7.17-6.el7_1.1.s390x.rpm

x86_64:
sqlite-3.7.17-6.el7_1.1.i686.rpm
sqlite-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-devel-3.7.17-6.el7_1.1.i686.rpm
sqlite-devel-3.7.17-6.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sqlite-3.7.17-6.ael7b_1.1.src.rpm

ppc64le:
sqlite-3.7.17-6.ael7b_1.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-6.ael7b_1.1.ppc64le.rpm
sqlite-devel-3.7.17-6.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
sqlite-doc-3.7.17-6.el7_1.1.noarch.rpm

ppc64:
lemon-3.7.17-6.el7_1.1.ppc64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.ppc64.rpm
sqlite-tcl-3.7.17-6.el7_1.1.ppc64.rpm

s390x:
lemon-3.7.17-6.el7_1.1.s390x.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.s390x.rpm
sqlite-tcl-3.7.17-6.el7_1.1.s390x.rpm

x86_64:
lemon-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-tcl-3.7.17-6.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
sqlite-doc-3.7.17-6.ael7b_1.1.noarch.rpm

ppc64le:
lemon-3.7.17-6.ael7b_1.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-6.ael7b_1.1.ppc64le.rpm
sqlite-tcl-3.7.17-6.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sqlite-3.7.17-6.el7_1.1.src.rpm

x86_64:
sqlite-3.7.17-6.el7_1.1.i686.rpm
sqlite-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-devel-3.7.17-6.el7_1.1.i686.rpm
sqlite-devel-3.7.17-6.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
sqlite-doc-3.7.17-6.el7_1.1.noarch.rpm

x86_64:
lemon-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm
sqlite-tcl-3.7.17-6.el7_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3414
https://access.redhat.com/security/cve/CVE-2015-3415
https://access.redhat.com/security/cve/CVE-2015-3416
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV0c4vXlSAg2UNWIIRAk8jAJ9ya3aROVTX8RDQ+RlCcls0ddR6CACfaeH9
Q91hN45yeXgVnmom/HYSQRU=
=814S
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVdJ9On6ZAP0PgtI9AQL7+A//bzhkzHgJtCwT7wokoJUlM0hIutEKpEPR
N8Csfmt1d9hwPtw7IYvZdoDGzz9qfvrYbRPsWA+HiNIJJAAGKpVVejbT3ePyit92
STdI1UE11Q9XY6UAfpeClrWEu1kuwGdhe4B0XddXdU3z7RcPuUDipROpL+aAxCoF
xtP/+v+5DY25UNf1cENW2v1sEYjN2FbwaLtrOV3XIZIbI4bWgrJJ4qvYYCOwnLgE
reEnixTTP39hw49TFXAnoVqpvDRKrLKZCg5hYP3G977E6Ynv0DYElR9vuKA4TK2Q
+GKP5Sa8oJvnHdH25mfhRYYSo1CV6OrpHeX3JdjY+2cdCDHikIiiHMCsdCKYmdxB
ZFwHBTxaRvZlmpPrSfoMrBMmbsmDSWQDrvbW2TaVXUA6EuPu6HJyNWbeRnG4HTnA
73BZt00WiH+3xgas5YhY4eUe/C5xE5ifmeUTaLNesbFc4/poBM08fDc9JPgf5FTO
hZDXaJCtjFcBi51ApZ/sZkP7wTPyfSwfLQLCQgzC4mvRXdBYHLX1jpiOBxLxkZ9T
7pW4B/majI391iOsZvbJwi41iDjqA3l/79b+ANvNLDvdNCih/zKVU9oticPa/iQK
783/KPvgZFh1squfRNukLixcH79Te2RFpu4Z7hpQ+rD+COFR9uQS9jqv7J9n8dX4
qVPLARxTWTE=
=Nu8a
-----END PGP SIGNATURE-----