-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3260
                Important: java-1.6.0-sun security updates
                              25 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.6.0-sun
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13785 CVE-2018-3214 CVE-2018-3180
                   CVE-2018-3149 CVE-2018-3139 CVE-2018-3136
                   CVE-2018-2973 CVE-2018-2952 CVE-2018-2940

Reference:         ASB-2018.0256
                   ASB-2018.0197
                   ASB-2018.0169
                   ESB-2018.3192
                   ESB-2018.3164
                   ESB-2018.3161
                   ESB-2018.3074
                   ESB-2018.3043

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3007
   https://access.redhat.com/errata/RHSA-2018:3008

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.6.0-sun security update
Advisory ID:       RHSA-2018:3007-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3007
Issue date:        2018-10-24
CVE Names:         CVE-2018-2940 CVE-2018-2952 CVE-2018-2973 
                   CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3180 CVE-2018-3214 CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.6.0-sun is now available for Oracle Java for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 6 to version 6 Update 211.

Security Fix(es):

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and
10.0.2 (Libraries) (CVE-2018-2940)

* OpenJDK: insufficient index validation in PatternSyntaxException
getMessage() (Concurrency, 8199547) (CVE-2018-2952)

* Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and
10.0.2 (JSSE) (CVE-2018-2973)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1600925 - CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)
1602145 - CVE-2018-2973 Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE)
1602146 - CVE-2018-2940 Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.211-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.211-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.211-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.211-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2940
https://access.redhat.com/security/cve/CVE-2018-2952
https://access.redhat.com/security/cve/CVE-2018-2973
https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sTwA
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.6.0-sun security update
Advisory ID:       RHSA-2018:3008-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3008
Issue date:        2018-10-24
CVE Names:         CVE-2018-2940 CVE-2018-2952 CVE-2018-2973 
                   CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3180 CVE-2018-3214 CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.6.0-sun is now available for Oracle Java for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i686, x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 6 to version 6 Update 211.

Security Fix(es):

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and
10.0.2 (Libraries) (CVE-2018-2940)

* OpenJDK: insufficient index validation in PatternSyntaxException
getMessage() (Concurrency, 8199547) (CVE-2018-2952)

* Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and
10.0.2 (JSSE) (CVE-2018-2973)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1600925 - CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)
1602145 - CVE-2018-2973 Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE)
1602146 - CVE-2018-2940 Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i686:
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.211-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2940
https://access.redhat.com/security/cve/CVE-2018-2952
https://access.redhat.com/security/cve/CVE-2018-2973
https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=F99Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW9EOmmaOgq3Tt24GAQjaSBAAuKACr25CEzzjeDXe/vhi7hhoFEKJJBME
9KcjsfUuyuPAWpsxR/Iginn0L7siVOz5/3sWOQvKAAjku2XeUj9xiPpFXaz14EC5
ecd3KYD0c3dLmL5PB/qOw5Wu2BCljVarnt/izTdMiyjyoXi/Hz9YKwrtoyW/KoWp
fFDkT4Qm/uOd9jZmnbWhK7fPBiDYaXXPQ+Smrvjgwtv/muQS0wML8spy2NJ1xgHd
gaEME+7ASP9EDF4LAmaMD7PUOa8jStZEoEgaWq4qi8J5KZjELYM4AEqD4UhHJpWD
4/W93c1ndziQTu3rPAljk2Wg/myQtGRRg+7El9y10PoUXpqgQ+jg8UHhR2PTZXOH
68AWyfdD4fYsCdJXhfN1VrsKAtGG6vUB8+B0IwUFwq7Hz363twH2ejndI0GGguXw
6yrS8gWo3tNsRk2Km5IMNv+1ekPJ+xm3OfLY7nZfz31EXD45Td7upYj2r4dw0uB5
/QKnFGfIQxYErjlwn/VoTIIonpWLI4y1BQjSRcivFZbfw+kauKqx8z5H8QYrESAy
D7Ciq88OoVIx2116wMuws4DJkq38yfu6sWpxQPEzVy4tkvHWH70Skc6Xwd8fDoiX
vSmNgHL4IqnGxZrggEpzX2BAQOW07BK76IF17BiO/WY8gwhVkztKXqFpLvXGvqI6
oIiMe3QTKGw=
=T2ax
-----END PGP SIGNATURE-----