-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2407
                            TMM vulnerabilities
                                2 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6629 CVE-2019-6628 CVE-2019-6624
                   CVE-2019-6623  

Original Bulletin: 
   https://support.f5.com/csp/article/K72335002
   https://support.f5.com/csp/article/K07127032
   https://support.f5.com/csp/article/K04730051
   https://support.f5.com/csp/article/K95434410

Comment: This bulletin contains four (4) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K72335002:TMM vulnerability CVE-2019-6623

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Undisclosed traffic sent to BIG-IP iSession virtual server may cause the
Traffic Management Microkernel (TMM) to restart, resulting in a
Denial-of-Service (DoS). (CVE-2019-6623)

Impact

A remote attacker may be able to perform a denial-of-service (DoS) attack on a
BIG-IP system by causing the TMM process to restart.

Security Advisory Status

F5 Product Development has assigned ID 748502 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |14.1.0.6  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.0    |14.0.0.5  |          |      |TMM       |
|AFM, Analytics,    +------+----------+----------+          |      |(BIG-IP   |
|APM, ASM, DNS, Edge|13.x  |13.0.0 -  |13.1.1.5  |          |      |configured|
|Gateway, FPS, GTM, |      |13.1.1    |          |High      |7.5   |with an   |
|Link Controller,   +------+----------+----------+          |      |iSession  |
|PEM,               |12.x  |12.1.0 -  |12.1.4.1  |          |      |virtual   |
|WebAccelerator)    |      |12.1.4    |          |          |      |server)   |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)


- --------------------------------------------------------------------------------


K07127032:TMM vulnerability CVE-2019-6624

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

An undisclosed traffic pattern sent to a BIG-IP UDP virtual server may lead to
a denial-of-service (DoS). (CVE-2019-6624)

Impact

A remote attacker may be able to cause the Traffic Management Microkernel (TMM)
to restart, resulting in a denial-of-service (DoS) on the vulnerable system.

Security Advisory Status

F5 Product Development has assigned ID 753776 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |None      |15.0.0    |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |      |14.1.0 -  |          |           |      |          |
|                  |14.x  |14.1.0.5  |14.1.0.6  |           |      |          |
|BIG-IP (LTM, AAM, |      |14.0.0 -  |14.0.0.5  |           |      |          |
|AFM, Analytics,   |      |14.0.0.4  |          |           |      |          |
|APM, ASM, DNS,    +------+----------+----------+           |      |TMM (UDP  |
|Edge Gateway, FPS,|13.x  |13.1.0 -  |13.1.1.5  |High       |7.5   |Virtual   |
|GTM, Link         |      |13.1.1.4  |          |           |      |Server)   |
|Controller, PEM,  +------+----------+----------+           |      |          |
|WebAccelerator)   |12.x  |12.1.0 -  |12.1.4.1  |           |      |          |
|                  |      |12.1.4    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|Enterprise Manager|3.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |6.x   |None      |Not       |           |      |          |
|BIG-IQ Centralized|      |          |applicable|Not        |      |          |
|Management        +------+----------+----------+vulnerable^|None  |None      |
|                  |5.x   |None      |Not       |2          |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|F5 iWorkflow      |2.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable^|None  |None      |
|                  |4.x   |None      |Not       |2          |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K04730051:TMM vulnerability CVE-2019-6628

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Under certain conditions, the TMM process may terminate and restart while
processing BIG-IP PEM traffic with the OpenVPN classifier. (CVE-2019-6628)

Impact

On a BIG-IP PEM system configured for high availability (HA), this
vulnerability results in a failover event and may temporarily disrupt services.
When no failover device is available, traffic is disrupted until the Traffic
Management Microkernel (TMM) process restarts.

Security Advisory Status

F5 Product Development has assigned ID 758909 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+---------------+------+----------+-----------+----------+------+--------------+
|               |      |Versions  |Fixes      |          |CVSSv3|Vulnerable    |
|Product        |Branch|known to  |introduced |Severity  |score^|component or  |
|               |      |be        |in         |          |1     |feature       |
|               |      |vulnerable|           |          |      |              |
+---------------+------+----------+-----------+----------+------+--------------+
|               |15.x  |None      |Not        |          |      |              |
|               |      |          |applicable |          |      |              |
|               +------+----------+-----------+          |      |              |
|               |      |14.1.0 -  |           |          |      |              |
|               |14.x  |14.1.0.5  |14.1.0.6   |          |      |              |
|               |      |14.0.0 -  |14.0.0.5   |          |      |Virtual server|
|               |      |14.0.0.4  |           |          |      |with          |
|BIG-IP PEM     +------+----------+-----------+          |      |classification|
|               |      |          |Not        |High      |7.5   |profile and   |
|               |13.x  |None^2    |applicable^|          |      |OpenVPN       |
|               |      |          |3          |          |      |classifier    |
|               +------+----------+-----------+          |      |enabled.      |
|               |      |          |Not        |          |      |              |
|               |12.x  |None^2    |applicable^|          |      |              |
|               |      |          |3          |          |      |              |
|               +------+----------+-----------+          |      |              |
|               |11.x  |None      |Not        |          |      |              |
|               |      |          |applicable |          |      |              |
+---------------+------+----------+-----------+----------+------+--------------+
|               |15.x  |None      |Not        |          |      |              |
|               |      |          |applicable |          |      |              |
|               +------+----------+-----------+          |      |              |
|BIG-IP (LTM,   |14.x  |None      |Not        |          |      |              |
|AAM, AFM,      |      |          |applicable |          |      |              |
|Analytics, APM,+------+----------+-----------+          |      |              |
|ASM, DNS, Edge |13.x  |None      |Not        |Not       |None  |None          |
|Gateway, FPS,  |      |          |applicable |vulnerable|      |              |
|GTM, Link      +------+----------+-----------+          |      |              |
|Controller,    |12.x  |None      |Not        |          |      |              |
|WebAccelerator)|      |          |applicable |          |      |              |
|               +------+----------+-----------+          |      |              |
|               |11.x  |None      |Not        |          |      |              |
|               |      |          |applicable |          |      |              |
+---------------+------+----------+-----------+----------+------+--------------+
|Enterprise     |3.x   |None      |Not        |Not       |None  |None          |
|Manager        |      |          |applicable |vulnerable|      |              |
+---------------+------+----------+-----------+----------+------+--------------+
|               |6.x   |None      |Not        |          |      |              |
|BIG-IQ         |      |          |applicable |Not       |      |              |
|Centralized    +------+----------+-----------+vulnerable|None  |None          |
|Management     |5.x   |None      |Not        |          |      |              |
|               |      |          |applicable |          |      |              |
+---------------+------+----------+-----------+----------+------+--------------+
|F5 iWorkflow   |2.x   |None      |Not        |Not       |None  |None          |
|               |      |          |applicable |vulnerable|      |              |
+---------------+------+----------+-----------+----------+------+--------------+
|Traffix SDC    |5.x   |None      |Not        |Not       |None  |None          |
|               |      |          |applicable |vulnerable|      |              |
+---------------+------+----------+-----------+----------+------+--------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2BIG-IP PEM 12.1.x, 13.0.x, and 13.1.x do not have the affected OpenVPN
classifier. However, it depends on which version of classification IM package
are used on those versions. F5 recommends installing the recommended IM
packages according to the affected versions mentioned in the next section.

^3Download and install the recommended IM signature file mentioned in the next
section from the F5 Downloads site's DPI-LatestSignatureFile container of the
affected version, and patch the affected system to avoid this vulnerability.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

You can avoid this vulnerability if disabling the OpenVPN classifier is
feasible in your environment. To do so, type the following tmsh command:

tmsh modify /sys db tmm.cec.classifier.openvpn.enable value false

You can also avoid this vulnerability by downloading the recommended IM file
from the F5 Downloads site's DPI-LatestSignatureFile container of the affected
version, and patching the affected system.

To locate the correct IM file to download, perform the following procedure:

 1. From the F5 Downloads site, click the version branch of the affected BIG-IP
    system.
 2. Click the DPI-LatestSignatureFile container name.
 3. Download the following IM file description for your affected version:
       14.1.0.x: Download the IM file with the description IM-20190222 or
        greater.
       14.0.0.x: Download the IM file with the description IM-6 or greater.
       13.1.1.x: Download the IM file with the description IM-15 or greater.
       13.0.x: Download the IM file with the description IM-33 or greater.
       12.1.3.x to 12.1.4.x: Download the IM file with the description IM-36
        RC or greater.

For a detailed procedure about updating the BIG-IP system with the recommended
IM file, refer to K22180795: Updating the BIG-IP classification signatures and
engine.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K95434410:TMM vulnerability CVE-2019-6629

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Undisclosed SSL traffic to a virtual server configured with a Client SSL
profile may cause TMM to fail and restart. The Client SSL profile must have
session tickets enabled and use DHE cipher suites to be affected. This only
impacts the data plane, there is no impact to the control plane. (CVE-2019-6629)

Impact

Traffic processing is disrupted while the Traffic Management Microkernel (TMM)
restarts. If the affected F5 device is configured as part of a device group,
the system will trigger a failover to the peer device.

Security Advisory Status

F5 Product Development has assigned ID 767401 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+----------------+------+----------+----------+-----------+------+------------+
|                |      |Versions  |Fixes     |           |CVSSv3|Vulnerable  |
|Product         |Branch|known to  |introduced|Severity   |score^|component or|
|                |      |be        |in        |           |1     |feature     |
|                |      |vulnerable|          |           |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|                |15.x  |None      |15.0.0    |           |      |            |
|                +------+----------+----------+           |      |            |
|BIG-IP (LTM,    |14.x  |14.1.0.1 -|14.1.0.6  |           |      |            |
|AAM, AFM,       |      |14.1.0.5  |          |           |      |TMM (Client |
|Analytics, APM, +------+----------+----------+           |      |SSL profile |
|ASM, DNS, Edge  |13.x  |None      |Not       |           |      |with Session|
|Gateway, FPS,   |      |          |applicable|High       |7.5   |Tickets     |
|GTM, Link       +------+----------+----------+           |      |enabled and |
|Controller, PEM,|12.x  |None      |Not       |           |      |DHE cipher  |
|WebAccelerator) |      |          |applicable|           |      |suites)     |
|                +------+----------+----------+           |      |            |
|                |11.x  |None      |Not       |           |      |            |
|                |      |          |applicable|           |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|Enterprise      |      |          |Not       |Not        |      |            |
|Manager         |3.x   |None      |applicable|vulnerable^|None  |None        |
|                |      |          |          |2          |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|                |6.x   |None      |Not       |           |      |            |
|BIG-IQ          |      |          |applicable|Not        |      |            |
|Centralized     +------+----------+----------+vulnerable^|None  |None        |
|Management      |5.x   |None      |Not       |2          |      |            |
|                |      |          |applicable|           |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|                |      |          |Not       |Not        |      |            |
|F5 iWorkflow    |2.x   |None      |applicable|vulnerable^|None  |None        |
|                |      |          |          |2          |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|                |5.x   |None      |Not       |           |      |            |
|                |      |          |applicable|Not        |      |            |
|Traffix SDC     +------+----------+----------+vulnerable |None  |None        |
|                |4.x   |None      |Not       |           |      |            |
|                |      |          |applicable|           |      |            |
+----------------+------+----------+----------+-----------+------+------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

You can mitigate this vulnerability by disabling session tickets or disabling
the DHE cipher suites in the Client SSL profile.

Disabling session tickets in the Client SSL profile

Impact of procedure: The profile no longer uses session tickets for session
resumption.

 1. Navigate to Local Traffic > Profiles > SSL.
 2. Click on the Client SSL profile you want to change.
 3. In the Configuration drop-down menu, choose Advanced.
 4. Clear the check box next to Session Ticket.
 5. Click Update.

Disabling the DHE cipher suites in the Client SSL profile

The following DHE cipher suites are affected:

  o TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  o TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  o TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  o TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

For information about how to disable DHE cipher suites, refer to one of the
following articles that applies to your Client SSL profile configuration:

  o K01770517: Configuring the cipher strength for SSL profiles (14.x)
  o K10866411: Creating a custom cipher group using the Configuration utility

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXRr672aOgq3Tt24GAQhYIQ/+Mn6CguaHVQfqJrxQTgSgHwsEE3iPdffv
YoytTtc7aeM1/8LZHZvcNK0uc6KtxE9x9JlZBi2A44uy2pb14xWDd3ck9JfpHGAv
+BUqePRNhX6hKckZf7HJ6EFbOINb3aKWTK3zpAs4c3ksqYgY46UsSLW7YMnPdAJQ
+ZzYxmXjhPThDhA8gIPxC26JBIZLU+6MG9wW+Nwd7VCY+dLVyERtKp9mdARUu7U9
n/xSCquANbqMgkUOZ3k81lhViFa8V3uDaJiI9eusoBayZxER2ha2+IWW3MNem0jd
1WOe6B61aCDlAW4BI/6F+z9Sn7dFatSzmvw8/JSfOjby0A2hfh2uEKEGXRi8RyN5
xmTI3OMU+M8IKFhb/kr71PrKUGJoPb5BSJ5KtWjLwr3JS1CsUe2RFO2yjnRF61NC
JTNpWqoURFMF1LnFnbOLYO0QPLufOZ2Vsmu1otoL+wiZ6nEc2qeRVSJVPW9zw+mY
oxZ5ms4Eu7ANyfGvyWEM2kTTBNZg6dEKSBvQlwyLo3SjyNhhE1L4ldQiMBLpunvz
qKHNcDSnjHLf9MHJwGWHMRNnV65a29hFQdUsGKX0Wauof33lUQ8ylh2p6u+1bPpJ
rPUdoH3becf4vP75yYXoEGCCyKjHZ/taebiLiOBpL0uuwqLBNGflz3/KAKzz481A
9s8kXZrDT3Q=
=xEau
-----END PGP SIGNATURE-----