-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3389.2
                    Moderate: xerces-c security update
                              7 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xerces-c
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4463  

Reference:         ESB-2018.3232
                   ESB-2017.3187
                   ESB-2017.2915
                   ESB-2017.2604
                   ESB-2017.2151
                   ESB-2017.0516
                   ESB-2017.0271
                   ESB-2016.2201

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3335
   https://access.redhat.com/errata/RHSA-2018:3506
   https://access.redhat.com/errata/RHSA-2018:3514

Comment: This bulletin contains three (3) Red Hat security advisories.

Revision History:  November  7 2018: Added advisory for RHEL 7.5 EUS
                   October  31 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: xerces-c security update
Advisory ID:       RHSA-2018:3335-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3335
Issue date:        2018-10-30
CVE Names:         CVE-2016-4463 
=====================================================================

1. Summary:

An update for xerces-c is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

Xerces-C is a validating XML parser written in a portable subset of C++.
Xerces-C makes it easy to give your application the ability to read and
write XML data. A shared library is provided for parsing, generating,
manipulating, and validating XML documents.

Security Fix(es):

* xerces-c: Stack overflow when parsing deeply nested DTD (CVE-2016-4463)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1348845 - CVE-2016-4463 xerces-c: Stack overflow when parsing deeply nested DTD

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

x86_64:
xerces-c-3.1.1-9.el7.i686.rpm
xerces-c-3.1.1-9.el7.x86_64.rpm
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm
xerces-c-devel-3.1.1-9.el7.i686.rpm
xerces-c-devel-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

x86_64:
xerces-c-3.1.1-9.el7.x86_64.rpm
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm
xerces-c-devel-3.1.1-9.el7.i686.rpm
xerces-c-devel-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

ppc64:
xerces-c-3.1.1-9.el7.ppc.rpm
xerces-c-3.1.1-9.el7.ppc64.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc64.rpm

ppc64le:
xerces-c-3.1.1-9.el7.ppc64le.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc64le.rpm

s390x:
xerces-c-3.1.1-9.el7.s390.rpm
xerces-c-3.1.1-9.el7.s390x.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390x.rpm

x86_64:
xerces-c-3.1.1-9.el7.i686.rpm
xerces-c-3.1.1-9.el7.x86_64.rpm
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

aarch64:
xerces-c-3.1.1-9.el7.aarch64.rpm
xerces-c-debuginfo-3.1.1-9.el7.aarch64.rpm

ppc64le:
xerces-c-3.1.1-9.el7.ppc64le.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc64le.rpm

s390x:
xerces-c-3.1.1-9.el7.s390.rpm
xerces-c-3.1.1-9.el7.s390x.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
xerces-c-debuginfo-3.1.1-9.el7.aarch64.rpm
xerces-c-devel-3.1.1-9.el7.aarch64.rpm

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-9.el7.ppc64le.rpm
xerces-c-devel-3.1.1-9.el7.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-9.el7.s390.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390x.rpm
xerces-c-devel-3.1.1-9.el7.s390.rpm
xerces-c-devel-3.1.1-9.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

ppc64:
xerces-c-debuginfo-3.1.1-9.el7.ppc.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc64.rpm
xerces-c-devel-3.1.1-9.el7.ppc.rpm
xerces-c-devel-3.1.1-9.el7.ppc64.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-9.el7.ppc64le.rpm
xerces-c-devel-3.1.1-9.el7.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-9.el7.s390.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390x.rpm
xerces-c-devel-3.1.1-9.el7.s390.rpm
xerces-c-devel-3.1.1-9.el7.s390x.rpm

x86_64:
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm
xerces-c-devel-3.1.1-9.el7.i686.rpm
xerces-c-devel-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

x86_64:
xerces-c-3.1.1-9.el7.i686.rpm
xerces-c-3.1.1-9.el7.x86_64.rpm
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

x86_64:
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm
xerces-c-devel-3.1.1-9.el7.i686.rpm
xerces-c-devel-3.1.1-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4463
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vj2E
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: xerces-c security update
Advisory ID:       RHSA-2018:3506-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3506
Issue date:        2018-11-06
CVE Names:         CVE-2016-4463 
=====================================================================

1. Summary:

An update for xerces-c is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

Xerces-C is a validating XML parser written in a portable subset of C++.
Xerces-C makes it easy to give your application the ability to read and
write XML data. A shared library is provided for parsing, generating,
manipulating, and validating XML documents.

Security Fix(es):

* xerces-c: Stack overflow when parsing deeply nested DTD (CVE-2016-4463)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1348845 - CVE-2016-4463 xerces-c: Stack overflow when parsing deeply nested DTD

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

Source:
xerces-c-3.1.1-8.el7_5.1.src.rpm

noarch:
xerces-c-doc-3.1.1-8.el7_5.1.noarch.rpm

x86_64:
xerces-c-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_5.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
xerces-c-3.1.1-8.el7_5.1.src.rpm

ppc64:
xerces-c-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-3.1.1-8.el7_5.1.ppc64.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64.rpm

ppc64le:
xerces-c-3.1.1-8.el7_5.1.ppc64le.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64le.rpm

s390x:
xerces-c-3.1.1-8.el7_5.1.s390.rpm
xerces-c-3.1.1-8.el7_5.1.s390x.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390x.rpm

x86_64:
xerces-c-3.1.1-8.el7_5.1.i686.rpm
xerces-c-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

noarch:
xerces-c-doc-3.1.1-8.el7_5.1.noarch.rpm

ppc64:
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64.rpm
xerces-c-devel-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-devel-3.1.1-8.el7_5.1.ppc64.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64le.rpm
xerces-c-devel-3.1.1-8.el7_5.1.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390x.rpm
xerces-c-devel-3.1.1-8.el7_5.1.s390.rpm
xerces-c-devel-3.1.1-8.el7_5.1.s390x.rpm

x86_64:
xerces-c-debuginfo-3.1.1-8.el7_5.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_5.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4463
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Xhrf
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: xerces-c security update
Advisory ID:       RHSA-2018:3514-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3514
Issue date:        2018-11-06
CVE Names:         CVE-2016-4463 
=====================================================================

1. Summary:

An update for xerces-c is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

Xerces-C is a validating XML parser written in a portable subset of C++.
Xerces-C makes it easy to give your application the ability to read and
write XML data. A shared library is provided for parsing, generating,
manipulating, and validating XML documents.

Security Fix(es):

* xerces-c: Stack overflow when parsing deeply nested DTD (CVE-2016-4463)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1348845 - CVE-2016-4463 xerces-c: Stack overflow when parsing deeply nested DTD

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

Source:
xerces-c-3.1.1-8.el7_4.1.src.rpm

noarch:
xerces-c-doc-3.1.1-8.el7_4.1.noarch.rpm

x86_64:
xerces-c-3.1.1-8.el7_4.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_4.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
xerces-c-3.1.1-8.el7_4.1.src.rpm

ppc64:
xerces-c-3.1.1-8.el7_4.1.ppc.rpm
xerces-c-3.1.1-8.el7_4.1.ppc64.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64.rpm

ppc64le:
xerces-c-3.1.1-8.el7_4.1.ppc64le.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64le.rpm

s390x:
xerces-c-3.1.1-8.el7_4.1.s390.rpm
xerces-c-3.1.1-8.el7_4.1.s390x.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.s390x.rpm

x86_64:
xerces-c-3.1.1-8.el7_4.1.i686.rpm
xerces-c-3.1.1-8.el7_4.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

noarch:
xerces-c-doc-3.1.1-8.el7_4.1.noarch.rpm

ppc64:
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64.rpm
xerces-c-devel-3.1.1-8.el7_4.1.ppc.rpm
xerces-c-devel-3.1.1-8.el7_4.1.ppc64.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64le.rpm
xerces-c-devel-3.1.1-8.el7_4.1.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-8.el7_4.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.s390x.rpm
xerces-c-devel-3.1.1-8.el7_4.1.s390.rpm
xerces-c-devel-3.1.1-8.el7_4.1.s390x.rpm

x86_64:
xerces-c-debuginfo-3.1.1-8.el7_4.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_4.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4463
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=spjA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW+IyQ2aOgq3Tt24GAQjdGhAA0L24kinBKLH8BN9J4A0pLR1DCpsk3RR3
n4J7x4O3h9JFu8SCz7lOaT5blL8a6UPHe879xuYoa3pSJo23vYrpUO2zEt6nE/+F
sjiPq454HtD8Qg2eiEMABGzKXuWFnIYlSnW2iQbnSVGAeSDRjG4bsDi4O0ALPFt/
SML298xtT0l86daq6NBcgSLS/NfWD2TKd0lSHQyE8VoGNMAw+RC7FOVAiDtvFgtW
BQZR3MEgQv8xgGs/OdLHhzTKkUoYcJNj7To+A/WQ8oBSh51nEOWhLt1f1QX6HuG2
BS9SAdpVue7WdxeLmBGW0/jGVZlLXyXFESSi5yDBUwfCR6Y4hagg25IM1wMxlhGY
2topgAmK+9shHCXt1AtutCIkpKRNytgbGAcn1RME5bZDMt0PoaTGwJg4D93mw6Yq
jsEqjt0PfmJxKGSS0g3SJ3JtFoul12EfzmPEc17iolNehbQIFzXcZJ3iW0eLgh8J
a5TQ5NtXjcOHo/8ltlVDcKa0182WUTvO6cyAEcGwkKvpzhqH6qgQ8y/YII83vBQx
dtzXb0N4B6+M0ZJe/tHu6ZVLGuxMzAK5v+RWiBYWKQeZcLe+0edBHQelso9MNI1U
kvKs3IwUwzmFm616bU98CSYmhVivr6BoPhWlLc15IdbzG6TIksIFxAlnnuhtNZ7w
TEiXHoB1XtU=
=qXCu
-----END PGP SIGNATURE-----