-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1120
               Critical: java-1.6.0-openjdk security update
                                10 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.6.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3427 CVE-2016-3425 CVE-2016-0695
                   CVE-2016-0687 CVE-2016-0686 

Reference:         ASB-2016.0043
                   ESB-2016.1118
                   ESB-2016.1101
                   ESB-2016.1010
                   ESB-2016.1009
                   ESB-2016.1002

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0723.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-openjdk security update
Advisory ID:       RHSA-2016:0723-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0723.html
Issue date:        2016-05-09
CVE Names:         CVE-2016-0686 CVE-2016-0687 CVE-2016-0695 
                   CVE-2016-3425 CVE-2016-3427 
=====================================================================

1. Summary:

An update for java-1.6.0-openjdk is now available for Red Hat Enterprise
Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime
Environment and the OpenJDK 6 Java Software Development Kit.

Security Fix(es):

* Multiple flaws were discovered in the Serialization and Hotspot
components in OpenJDK. An untrusted Java application or applet could use
these flaws to completely bypass Java sandbox restrictions. (CVE-2016-0686,
CVE-2016-0687)

* It was discovered that the RMI server implementation in the JMX component
in OpenJDK did not restrict which classes can be deserialized when
deserializing authentication credentials. A remote, unauthenticated
attacker able to connect to a JMX port could possibly use this flaw to
trigger deserialization flaws. (CVE-2016-3427)

* It was discovered that the JAXP component in OpenJDK failed to properly
handle Unicode surrogate pairs used as part of the XML attribute values.
Specially crafted XML input could cause a Java application to use an
excessive amount of memory when parsed. (CVE-2016-3425)

* It was discovered that the Security component in OpenJDK failed to check
the digest algorithm strength when generating DSA signatures. The use of a
digest weaker than the key strength could lead to the generation of
signatures that were weaker than expected. (CVE-2016-0695)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1327743 - CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)
1327749 - CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051)
1328022 - CVE-2016-0695 OpenJDK: insufficient DSA key parameters checks (Security, 8138593)
1328040 - CVE-2016-3425 OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167)
1328210 - CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el5_11.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el5_11.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el5_11.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el5_11.i386.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el5_11.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el6_7.i686.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.src.rpm

ppc64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el7_2.ppc64.rpm

s390x:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.s390x.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.s390x.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el7_2.s390x.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el7_2.ppc64.rpm

s390x:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.s390x.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el7_2.s390x.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el7_2.s390x.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el7_2.s390x.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.39-1.13.11.0.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0686
https://access.redhat.com/security/cve/CVE-2016-0687
https://access.redhat.com/security/cve/CVE-2016-0695
https://access.redhat.com/security/cve/CVE-2016-3425
https://access.redhat.com/security/cve/CVE-2016-3427
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMJ1AXlSAg2UNWIIRAr+UAJ96l/JsxcEA2YpE/fVc9djR2YOKxwCfdylU
AsFykZXpyIuhSFET9ou5lyo=
=hz1W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVzEtmH6ZAP0PgtI9AQI/Cw//Ro/WIHXVsa3nYpfms0qsGelrgZ41fS4b
wkagHtZ1+3BmAF5VW3CtMwd8WdWTvVID4l1/lmWKv20fPPNn9tx7wpnNEbkwXYWX
BzMEGRxBvUxQA1RMGCXzB2LQtqMwlUg/rvqTQLly1O0iy8YJlwA7IBKEpGq2axgw
ggLVmfVDkvbPdXA+kGL4dmbPE68WKIw1utUBveZoIqWDWreK2MjDdSKzjgSWrE2V
BzJL99qRdCurkOVCZGp7YtyI4/y/ep0nPYOVmGM0kJgH4Bw21XtMEVZ76xqg9ot+
lPL2V24mHSDGN52tAORDH5B2u1gNMwTe9sWPqSTOX9iAXjGouGiFWDbg6uFs+NvG
TWW3DctckEfmO77ihDwnc09u0ueWRwDjbFJOXHfdreu69L7F3HXdmc0ajv/bwPL9
/2oo+8aHYer0yhUwY/0a+c7PWISfkbr43FXlncWEE4LyF+LYtZR1L/KjOlCAWJj5
Ff1I6y1yN5hBEdF0+lo82fewSbAl8cDd0PXgnLQvtrsRfOr1MxrvVEtqwe2KGbyk
bM6Sw2fzFOwu7qD4GWfz+vpyJdso+FLoFJu5fBcISCqZ36OmeDRWsy/6Ky06YgjV
NR9Tkvfb6sMxuwImjmdC8ggly/cotYGKCaPQPR5GoV1VyO44b+Mg3seLK7tobf+Q
qeI/jc/yQc8=
=S44Y
-----END PGP SIGNATURE-----