-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1584
                 Important: java-1.7.1-ibm security update
                                25 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.1-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Modify Arbitrary Files          -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Console/Physical      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2800 CVE-2018-2799 CVE-2018-2798
                   CVE-2018-2797 CVE-2018-2796 CVE-2018-2795
                   CVE-2018-2794 CVE-2018-2790 CVE-2018-2783

Reference:         ASB-2018.0100
                   ESB-2018.1325
                   ESB-2018.1254
                   ESB-2018.1251

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1723
   https://access.redhat.com/errata/RHSA-2018:1724

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2018:1723-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1723
Issue date:        2018-05-24
CVE Names:         CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 
                   CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 
                   CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP25.

Security Fix(es):

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161
(Security) (CVE-2018-2783)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)
1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.3.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.3.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.3.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.3.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.3.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.3.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.3.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.3.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.3.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2783
https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZfBL
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2018:1724-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1724
Issue date:        2018-05-24
CVE Names:         CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 
                   CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 
                   CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP25.

Security Fix(es):

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161
(Security) (CVE-2018-2783)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)
1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2783
https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Qe0M
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWwdcQIx+lLeg9Ub1AQi1/hAAiDNvpWRj4M1Jbn6mJuHTTIL+cQkUVV7h
aVBJWlQ1te/NB54byMhSf6aZ3iaEv5Y/AvdkQCPPAlcdmxXuSQcWlZ+OnMeiI3AU
aromLWR5rsU99FUiZmchdybDK/lFgnyLG6tW/I94PddwCpRSHpU/SzIx3p5EFKp0
hkSbhu3Is07eUnUL79CvTzx5AyZpA/gGPsiuJf36DaABWZnZ8ttRBkXgMgdrEi9S
hhU/uY+VNKTHIB+1RzWIERj6Ier0uOZLyr0ABjpeb8A0ql4Oy2cYIa52pq7c9nUx
xY4XWY4Y/YPM9bb44Smk6tTzudGnXVJkpBwO7gydREEaWEWCDe/r57gD5NMpndmy
+bfMY3bp6K0tHlOLz1AhioTk0mKSO5MJynUyqbIS7q5b7bYrMxnVDMSBAaJl+KqP
Mmj0a51jtE6aps+yTm+BEZltn1zaJFE2wSX+O6H1SteypMMv07RdFXqQBxyij6o4
BL+B/saxgMhIIyMSxsz9iDXnHj48/TE4+nYX/QEXVvcbDm4lCDk0V35H6znofmHC
BnxpBgOPrxE+UzS6ZA3FUsFMQZXMm6hXfG743cBbsJi8Ne/VLWOLrlnm9WNx5ckh
qAJziKsykKYq10i38NlPuB9JOugxgFVEdfvTWqT9Kx3lAZcWeE4TmmE7oonXeYK1
LwtqMJmtksM=
=jKaG
-----END PGP SIGNATURE-----