-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1737
                        Security update for python3
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python3
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-24329  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20230868-1

Comment: CVSS (Max):  7.3 CVE-2023-24329 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for python3

Announcement ID:  SUSE-SU-2023:0868-1
     Rating:      important
                    o #1203355
   References:      o #1208471

Cross-References:   o CVE-2023-24329

                    o CVE-2023-24329 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N
                      /S:U/C:H/I:L/A:L
  CVSS scores:      o CVE-2023-24329 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:H/A:N

                    o Basesystem Module 15-SP4
                    o Development Tools Module 15-SP4
                    o openSUSE Leap 15.4
                    o openSUSE Leap Micro 5.3
                    o SUSE Enterprise Storage 7.1
                    o SUSE Linux Enterprise Desktop 15 SP4
                    o SUSE Linux Enterprise High Performance Computing 15 SP3
                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise High Performance Computing ESPOS 15
                      SP3
                    o SUSE Linux Enterprise High Performance Computing LTSS 15
                      SP3
                    o SUSE Linux Enterprise Micro 5.2
    Affected        o SUSE Linux Enterprise Micro 5.3
    Products:       o SUSE Linux Enterprise Micro for Rancher 5.2
                    o SUSE Linux Enterprise Micro for Rancher 5.3
                    o SUSE Linux Enterprise Real Time 15 SP3
                    o SUSE Linux Enterprise Real Time 15 SP4
                    o SUSE Linux Enterprise Server 15 SP3
                    o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP3
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4
                    o SUSE Manager Proxy 4.2
                    o SUSE Manager Proxy 4.3
                    o SUSE Manager Retail Branch Server 4.2
                    o SUSE Manager Retail Branch Server 4.3
                    o SUSE Manager Server 4.2
                    o SUSE Manager Server 4.3

An update that solves one vulnerability and has one fix can now be installed.

Description:

This update for python3 fixes the following issues:

  o CVE-2023-24329: Fixed a blocklist bypass via the urllib.parse component
    when supplying a URL that starts with blank characters (bsc#1208471).

The following non-security bug was fixed:

  o Eliminate unnecessary and dangerous calls to PyThread_exit_thread() (bsc#
    1203355).

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-868=1
  o openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-868=1
  o SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-868=1
  o SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-868=1
  o Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-868=1
  o Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-868=1
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-868=1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-868=1
  o SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-868=1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-868=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-868=1
  o SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-868=1
  o SUSE Manager Retail Branch Server 4.2
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-868=1
  o SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-868=1
  o SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-868=1
  o SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-868=1
  o SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-868=1

Package List:

  o openSUSE Leap Micro 5.3 (aarch64 x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-testsuite-debuginfo-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-tools-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       python3-doc-devhelp-3.6.15-150300.10.45.1
       python3-doc-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-testsuite-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
  o openSUSE Leap 15.4 (x86_64)
       libpython3_6m1_0-32bit-3.6.15-150300.10.45.1
       libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.45.1
  o SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       python3-tools-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-tools-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-tools-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-tools-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-tools-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-tools-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Manager Proxy 4.2 (x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Manager Retail Branch Server 4.2 (x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Manager Server 4.2 (ppc64le s390x x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Enterprise Storage 7.1 (aarch64 x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-devel-debuginfo-3.6.15-150300.10.45.1
       python3-tools-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-idle-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-curses-3.6.15-150300.10.45.1
       python3-curses-debuginfo-3.6.15-150300.10.45.1
       python3-tk-3.6.15-150300.10.45.1
       python3-dbm-debuginfo-3.6.15-150300.10.45.1
       python3-tk-debuginfo-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-dbm-3.6.15-150300.10.45.1
       python3-devel-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1
  o SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
       libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
       python3-debugsource-3.6.15-150300.10.45.1
       python3-base-3.6.15-150300.10.45.1
       libpython3_6m1_0-3.6.15-150300.10.45.1
       python3-3.6.15-150300.10.45.1
       python3-base-debuginfo-3.6.15-150300.10.45.1
       python3-debuginfo-3.6.15-150300.10.45.1
       python3-core-debugsource-3.6.15-150300.10.45.1

References:

  o https://www.suse.com/security/cve/CVE-2023-24329.html
  o https://bugzilla.suse.com/show_bug.cgiid=1203355
  o https://bugzilla.suse.com/show_bug.cgiid=1208471

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZBvT/ckNZI30y1K9AQhsjg//fYjDRKdOgLijk191ui5+XpA8j6cxw7/c
3Vn6tlZ/cQY5QoNRBWBOByaldJRnvHQyFYYNNRnd9fMbkKGDvlYWOkEkilZ56Ypv
lLO9qeK54oo5EP3P7W8WxOAafoHgMJWU3bmtxakOZZeQQGvCwS8YU+rver5fWU7E
jcaK+9LQsqaCJd0bDBjI3cMw6fXG9725h5s562CVXqxoGdigLjxyKD72Cm5Nlorr
KpF5Xo8X6sMX2IrSWYboe7lPHBVu9pOiV0ZSQXe5htc8aEGc+riwWHUGwU7PyVt7
DYFyflB17yDcsYC3UNO9yWLXGtceILQwru+3O3YgvY2Lm3Ioi6WWkqp4ke8nhXVj
x23Syq0LWOyBR3hbjRKRmFcOUJdcqVsK8Gi0oZlNnntLbnCVMQg1OvS99blT5xS5
MLKsauthzX60mfJ9J/WON750tmVIWpsSpKdUYnH/3rs6D8KE6mhwu4AXuDEsqPcK
qGUp4EExJ9xENtfUZnkSiidsd0q62u+9ZTN70SFsBiKpal2trMAiT0Ts/sj2hrkv
KWdmtBdIwflmQuuABmP2nB0uzgU2ZAWEHlXMDjLUaT/i+EbqHS1m8ID3mZR5DNaC
lafix40wmSTpy5pGFSKX4S5rtHTRGvFLSmWnM2Og1fgX3lU7qUnwtFWareuFGf/b
2H01T3FLnCI=
=bcFr
-----END PGP SIGNATURE-----