-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0323
         Multiple Vulnerabilities in WebSphere Application Server
                              29 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Solaris
                   Linux variants
                   IBM i
                   Windows
                   z/OS
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
                   Denial of Service              -- Remote with User Interaction
                   Access Confidential Data       -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10098 CVE-2019-10092 CVE-2019-10086
                   CVE-2019-4441 CVE-2019-4271 CVE-2019-4270
                   CVE-2019-4268 CVE-2018-20843 

Reference:         ASB-2020.0031
                   ASB-2019.0270
                   ESB-2020.0295
                   ESB-2019.4679

Original Bulletin: 
   https://www.ibm.com/support/pages/node/884036
   https://www.ibm.com/support/pages/node/884030
   https://www.ibm.com/support/pages/node/959023
   https://www.ibm.com/support/pages/node/1115085
   https://www.ibm.com/support/pages/node/964768
   https://www.ibm.com/support/pages/node/884040

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-site scripting vulnerability in WebSphere Application
Server Admin Console (CVE-2019-4270)

Document Information

Product            : WebSphere Application Server
Software version   : 9.0;8.5;8.0;7.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced, Base, Developer, Enterprise, Express, Network Deployment, Single Server

Summary

There is a potential denial of service in the Admin Console of WebSphere
Application Server.

Vulnerability Details

CVEID: CVE-2019-4270
DESCRIPTION: IBM WebSphere Application Server Admin Console is vulnerable to
cross-site scripting. This vulnerability allows users to embed arbitrary
JavaScript code in the Web UI thus altering the intended functionality
potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160203 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM
WebSphere Application Server:

  o Version 9.0
  o Version 8.5
  o Version 8.0
  o Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.0:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH11319
- --OR--
 Apply Fix Pack 9.0.5.1 or later (targeted availability 3Q2019).

For V8.5.0.0 through 8.5.5.16:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH11319
- --OR--
 Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q2020).

For V8.0.0.0 through 8.0.0.15:
 Upgrade to Fix Pack 8.0.0.15 and then apply Interim Fix PH11319

For V7.0.0.0 through 7.0.0.45:
 Upgrade to Fix Pack 7.0.0.45 and then apply Interim Fix PH11319

Change History

16 September 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: File traversal vulnerability in WebSphere Application
Server Admin Console (CVE-2019-4268)

Document Information

Product            : WebSphere Application Server
Software version   : 9.0;8.5;8.0;7.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced, Base, Developer, Enterprise, Express, Network Deployment, Single Server

Summary

There is a file traversal vulnerability in the Admin Console of WebSphere
Application Server.

Vulnerability Details

CVEID: CVE-2019-4268
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
traverse directories on the system. An attacker could send a specially-crafted
URL containing "dot dot" sequences (/../) to view arbitrary files on the
system.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160201 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM
WebSphere Application Server:

  o Version 9.0
  o Version 8.5
  o Version 8.0
  o Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.0:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH12325
- --OR--
 Apply Fix Pack 9.0.5.1 or later (targeted availability 3Q2019).

For V8.5.0.0 through 8.5.5.16:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH12325
- --OR--
 Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q2020).

For V8.0.0.0 through 8.0.0.15:
 Upgrade to Fix Pack 8.0.0.15 and then apply Interim Fix PH12325

For V7.0.0.0 through 7.0.0.45:
 Upgrade to Fix Pack 7.0.0.45 and then apply Interim Fix PH12325


Change History

16 September 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: Information disclosure vulnerability in WebSphere
Application Server (CVE-2019-4441)

Document Information

Product            : WebSphere Application Server
Software version   : 9.0;8.5;8.0;7.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced;Base;Developer;Enterprise;Express;Network Deployment;Single Server;Liberty

Summary

There is a potential information disclosure vulnerability in IBM WebSphere
Application Server.

Vulnerability Details

CVEID: CVE-2019-4441
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
obtain sensitive information when a stack trace is returned in the browser.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163177 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM
WebSphere Application Server:

  o Liberty
  o Version 9.0
  o Version 8.5
  o Version 8.0
  o Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server Liberty using jsp-2.2 or jsp-2.3:

 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH13983
- --OR--
 Apply Fix Pack 19.0.0.11 or later (targeted availability 4Q2019).

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.1:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH13983
- --OR--
 Apply Fix Pack 9.0.5.2 or later (targeted availability 4Q2019).

For V8.5.0.0 through 8.5.5.16:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH13983
- --OR--
 Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q2020).

For V8.0.0.0 through 8.0.0.15:
 Upgrade to 8.0.0.15 and then apply Interim Fix PH13983

For V7.0.0.0 through 7.0.0.45:
 Upgrade to 7.0.0.45 and  then apply Interim Fix PH13983

Additional interim fixes may be available and linked off the interim fix
download page.

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Change History

01 October 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- --------------------------------------------------------------------------------


Security Bulletin: WebSphere Application Server is vulnerable to Apache
Commons Beanutils (CVE-2019-10086)

Document Information

Product            : WebSphere Application Server
Component          : admin console
Software version   : 9.0; 8.5; 8.0; 7.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Windows
                     z/OS
                     Solaris
Edition            : Advanced,Base,Network Deployment,Single Server

Summary

There is a vulnerability in Apache Commons Beanutils that is used by WebSphere
Application Server. This has been addressed.

Vulnerability Details

CVEID: CVE-2019-10086
DESCRIPTION: In Apache Commons Beanutils 1.9.2, a special BeanIntrospector
class was added which allows suppressing the ability for an attacker to access
the classloader via the class property available on all Java objects. We,
however were not using this by default characteristic of the
PropertyUtilsBean.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/166353 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+
|WebSphere Application Server|8.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+
|WebSphere Application Server|7.0       |
+----------------------------+----------+

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.1:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH17557
- --OR--
 Apply Fix Pack 9.0.5.2 or later (targeted availability 4Q2019).

For V8.5.0.0 through 8.5.5.16:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH17557
- --OR--
 Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q2020).

For V8.0.0.0 through 8.0.0.15:
 Upgrade to 8.0.0.15 and then apply Interim Fix PH17557

For V7.0.0.0 through 7.0.0.45:
 Upgrade to 7.0.0.45 and  then apply Interim Fix PH17557

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Change History

25 Nov 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: Multiple vulnerabilities in IBM HTTP Server used by
WebSphere Application Server

Document Information

Product            : WebSphere Application Server
Component          : IBM HTTP Server
Software version   : 7.0;8.0;8.5;9.0
Operating system(s): AIX
                     HP-UX
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced, Base, Enterprise, Network Deployment, Single Server

Summary

There are multiple vulnerabilities in the IBM HTTP Server used by WebSphere
Application Server.

Vulnerability Details

CVEID: CVE-2018-20843
DESCRIPTION: libexpat is vulnerable to a denial of service, caused by an error
in the XML parser. By persuading a victim to open a specially-crafted file, a
remote attacker could exploit this vulnerability to consume all available CPU
resources.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163073 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L)

CVEID: CVE-2019-10092
DESCRIPTION: Apache HTTP Server is vulnerable to cross-site scripting, caused
by improper validation of user-supplied input by the mod_proxy error page. A
remote attacker could cause the link on the error page to be malfomed and
instead point to a page of their choice. An attacker could use this
vulnerability to steal the victim''s cookie-based authentication credentials.
CVSS Base Score: 4.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
165367 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2019-10098
DESCRIPTION: Apache HTTP Server could allow a remote attacker to conduct
phishing attacks, caused by an open redirect vulnerability in the mod_rewrite
module. An attacker could exploit this vulnerability using a specially-crafted
URL to redirect a victim to arbitrary Web sites.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
165366 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following version and release of IBM HTTP
Server (powered by Apache) component in all editions of WebSphere Application
Server and bundling products.

  o Version 9.0
  o Version 8.5
  o Version 8.0
  o Version 7.0

Remediation/Fixes

For V9.0.0.0 through 9.0.5.0:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH14974   
- --OR--
 Apply Fix Pack 9.0.5.1 or later (targeted availability 3Q 2019).
For V8.5.5.0 through 8.5.5.16:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH14974   
- --OR--
 Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q 2020).
For V8.0.0.0 through 8.0.0.15:
 Upgrade to 8.0.0.15 and then apply Interim Fix PH14974   
For V7.0.0.0 through 7.0.0.45:
 Upgrade to 7.0.0.45 then apply Interim Fix PH14974   

Change History

18 September 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: HTTP Parameter Pollution and XSS vulnerability in WebSphere
Application Server Admin Console ND (CVE-2019-4271)

Document Information

Product            : WebSphere Application Server
Software version   : 9.0, 8.5, 8.0, 7.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced, Base, Developer, Enterprise, Express, Network Deployment, Single Server

Summary

There is a Client-side HTTP parameter pollution vulnerability and a Cross-site
scripting vulnerability in WebSphere Application Server Admin Console.

Vulnerability Details

CVEID: CVE-2019-4271
DESCRIPTION: IBM WebSphere Application Server Admin console is vulnerable to a
Client-side HTTP parameter pollution vulnerability.
CVSS Base Score: 3.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160243 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following:

  o WebSphere Application Server Version 9.0
  o WebSphere Application Server Version 8.5
  o WebSphere Virtual Enterprise Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.0.11:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH12533
- --OR--
 Apply Fix Pack 9.0.5.0 or later.

For V8.5.0.0 through 8.5.5.15:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH12533
- --OR--
 Apply Fix Pack 8.5.5.16 or later.

For WebSphere Virtual Enterprise Edition:

For V7.0:
 Apply Interim Fix PH12533

WebSphere Virtual Enterprise V7.0 is no longer in full support; IBM recommends
upgrading to a fixed, supported version/release/platform of the product.

Change History

03 September 2019: Original Document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXjEtnWaOgq3Tt24GAQjBrg//UmPYAQBJpCPhSoR984bEa46SwmNQ2Szr
5+fJRhN+g5bF8qHmsYzepFKOtFXe8rpyzLsioIMK2NassWIRdxcdBfSeppeqVT8N
7R+fHOJkASssdDwnkxs3yHGqu7Cj6t6iqrqW4hiyoyzyo0I7+BTQk72+YCRIVTyb
cbXexHBuuCLIT5SKRlzUnK6HwmaomfGw7F5Lk9lNUwYq55YSr0Bpopgzr2ebkvEx
F5p1pBwgDM/VutE/GtxdoLYSdWnyQDou5NAlOgmSpuczVdWCFddLo+FMYNKi3TWk
BpNVWta/tTnvn+lVLBSLvlAYQbfZGpnsdQhly0lCrVg7Dla8ubwsKy6bcQk9GJ/A
k7EEW1FDULxGb3mmshCtBZfaUYqjuSQxIGu+ubznr+3DC/8bYx30Wj8vONX+t0ex
kV4KzUwua88aP3830/1VIlITqqkd8rTgcZXrNahEaRPvd8jAzdCiBlqKMCv/xvdC
/rIau/OsPrtM6o6wnQdjbWkFSaLe4qPcBU/ICRfNd+McDLAa9xpTkgzs9TMui/Os
bKK9MjlwsNjEaLt6ai2oy4D4lJB/0XQm/tau8Ixv4uGbYnisXMd8uSqYKQhvMjyZ
fhwOsR18PFMBGoRL/sQYjsCrjUCGm0nAymSlntDRSZgNeuWnmbMJziKTrLWP+bSd
GRdkk+KnO24=
=37jB
-----END PGP SIGNATURE-----