-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6376
 Cisco Firepower Threat Defense Software SSL and Snort 3 Detection Engine
                Bypass and Denial of Service Vulnerability
                              2 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20031  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-8U4HHxH8

Comment: CVSS (Max):  4.0 CVE-2023-20031 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software SSL and Snort 3 Detection Engine Bypass
and Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ftd-snort3-8U4HHxH8
First Published: 2023 November 1 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCwc07015
CVE Names:       CVE-2023-20031

Summary

  o A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection
    Engine integration with Cisco Firepower Threat Defense (FTD) Software could
    allow an unauthenticated, remote attacker to cause the Snort 3 detection
    engine to restart.

    This vulnerability is due to a logic error that occurs when an SSL/TLS
    certificate that is under load is accessed when it is initiating an SSL
    connection. Under specific, time-based constraints, an attacker could
    exploit this vulnerability by sending a high rate of SSL/TLS connection
    requests to be inspected by the Snort 3 detection engine on an affected
    device. A successful exploit could allow the attacker to cause the Snort 3
    detection engine to reload, resulting in either a bypass or a denial of
    service (DoS) condition, depending on device configuration. See the Details
    section of this advisory for more information. The Snort detection engine
    will restart automatically. No manual intervention is required.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-8U4HHxH8

    This advisory is part of the November 2023 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2023
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FTD Software
    if it was running a vulnerable release and met all of the following
    conditions:

       The device was running Snort 3.
       At least one of the following conditions was true:
           TLS server identity discovery was enabled.
           An SSL policy was configured.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Cisco FTD Software Snort Configuration

    To determine if Snort 3 is running on Cisco FTD Software, see Determine the
    Active Snort Version that Runs on Firepower Threat Defense (FTD) . Snort 3
    has to be active for this vulnerability to be exploited.

    Determine Cisco FTD Software TLS Server Identity Discovery Configuration

    TLS server identity discovery is disabled by default.

    Determine Cisco FTD Software TLS Server Identity Discovery Configuration
    Using the FTD Software CLI

    To determine whether TLS server identity discovery is configured on a
    device that is running Cisco FTD Software, log in to the Cisco FTD Software
    CLI and use the show access-control-config command. Scroll down to the
    Advanced Settings section. If the command output shows TLS Server Identity
    Discovery Enabled , the device is affected by this vulnerability, as shown
    in the following example:

        > show  access-control-config
        ===============[ Advanced Settings ]================
        General Settings
          Maximum URL Length                  : 1024
          Interactive Block Bypass Timeout    : 600
          SSL Policy                          : Certificate-Visibility-SSL-Policy
          TLS Server Identity Discovery       : Enabled

    The following example shows that TLS server identity discovery is disabled:

        >show access-control-config
        ===============[ Advanced Settings ]================
        General Settings
          Maximum URL Length                  : 1024
          Interactive Block Bypass Timeout    : 600
          TLS Server Identity Discovery       : Disabled

    Note : Due to CSCvz06256 , this command will not show the TLS server
    identity discovery setting for the Cisco FTD 7.0 software train.

    Determine Cisco FTD Software TLS Server Identity Discovery Configuration
    for Devices Managed by Cisco Firepower Device Manager Software

    To determine whether TLS server identity discovery is configured on a
    device that is managed by Cisco Firepower Device Manager (FDM) Software,
    complete the following steps:

     1. Log in to the Cisco FDM web interface.
     2. From the Policies menu, choose Access Control .
     3. Click on the Settings gear icon.
     4. Locate the TLS Server Identity Discovery setting.
           If the setting is enabled, the device is affected by this
            vulnerability.
           If the setting is disabled, the device might not be affected by
            this vulnerability.

    For detailed information about TLS server identity discovery, see the
    Access Control chapter of the Cisco Firepower Threat Defense Configuration
    Guide for Firepower Device Manager .

    Determine Cisco FTD Software TLS Server Identity Discovery Configuration
    for Devices Managed by Cisco Firepower Management Center Software

    To determine whether TLS server identity discovery is configured on a
    device that is managed by Cisco Firepower Management Center (FMC) Software,
    complete the following steps:

     1. Log in to the Cisco FMC web interface.
     2. From the Policies menu, choose Access Control .
     3. Choose the appropriate Access Control Policy.
     4. Click the Edit pencil icon.
     5. Click on the Advanced tab.
     6. Locate the TLS Server Identity Discovery setting.
           If the setting is enabled, the device is affected by this
            vulnerability.
           If the setting is disabled, the device might not be affected by
            this vulnerability.

    For detailed information about TLS server identity discovery, see the
    Access Control Policy chapter of the Cisco Secure Firewall Management
    Center Device Configuration Guide .

    Determine Cisco FTD Software TLS Server Identity Discovery Configuration
    for Cisco Defense Orchestrator Devices

    To determine whether TLS server identity discovery is configured on a
    device that is managed by Cisco Defense Orchestrator Software, complete the
    following steps:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the Cisco Defense Orchestrator Policies menu, choose FTD Policies 
        .
     3. From the FTD Policies menu, choose Access Control .
     4. Choose the appropriate Access Control Policy.
     5. Click the Edit pencil icon.
     6. Choose More and then Click on then Advanced Settings .
     7. Locate the TLS Server Identity Discovery setting.
           If the setting is enabled, the device is affected by this
            vulnerability.
           If the setting is disabled, the device might not be affected by
            this vulnerability.

    For detailed information about TLS server identity discovery, see the Cisco
    Defense Orchestrator documentation.

    Determine Cisco FTD Software SSL Policy Configuration

    SSL decryption policies are not configured by default.

    Determine Cisco FTD Software SSL Policy Configuration Using the FTD
    Software CLI

    To determine whether an SSL policy is configured on a device that is
    running Cisco FTD Software, log in to the Cisco FTD Software CLI and use
    the show ssl-policy-config command. If the command output shows a policy,
    the device has an SSL policy applied and is affected by this vulnerability,
    as shown in the following example:

        > show ssl-policy-config
        ===================[ CSCwc07015 ]===================
        =================[ Default Action ]=================
        Default Action            : Do Not Decrypt
        ...

    In the following example, no SSL policy is applied:

        >show ssl-policy-config
        SSL policy not yet applied



    Determine Cisco FTD Software SSL Policy Configuration for Devices Managed
    by Cisco FDM

    To determine whether an SSL policy is configured on a device that is
    managed by Cisco FDM Software, complete the following steps:

     1. Log in to the Cisco FTD web interface.
     2. From the main menu, choose Policies .
     3. Choose the SSL Decryption tab.
           If a Policy Name is listed, the device is affected by this
            vulnerability.
           If SSL decryption is not enabled, the device might not affected by
            this vulnerability.

    For detailed information about SSL decryption policies, see the SSL
    Decryption chapter of the Cisco Firepower Threat Defense Configuration
    Guide for Firepower Device Manager .

    Determine Cisco FTD Software SSL Policy Configuration for Devices Managed
    by Cisco FMC Software

    To determine whether an SSL policy is configured on a device that is
    managed by Cisco FMC Software, complete the following steps:

     1. Log in to the Cisco FMC web interface.
     2. From the Policies menu, choose Access Control .
     3. Choose the appropriate Access Control Policy.
     4. Click the Edit pencil icon.
     5. Look in the SSL Policy area.
           If a Policy Name is listed, the device is affected by this
            vulnerability.
           If None is listed, the device might not affected by this
            vulnerability.

    For detailed information about SSL decryption policies, see the SSL Policy 
    chapter of the Cisco Secure Firewall Management Center Device Configuration
    Guide .

    Determine Cisco FTD Software SSL Policy Configuration for Devices Managed
    by Cisco Defense Orchestrator

    To determine whether an SSL policy is configured on a device that is
    managed by Cisco Defense Orchestrator, complete the following steps:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the Cisco Defense Orchestrator Policies menu, choose the FTD
        Policies.
     3. From the FTD Policies menu, choose Access Control .
     4. Choose the appropriate Access Control Policy.
     5. Click the Edit pencil icon.
     6. Look in the Decryption Policy area.
           If a Policy Name is listed, the device is affected by this
            vulnerability.
           If None is listed, the device is not affected by this
            vulnerability.

    For detailed information about devices managed by Cisco Defense
    Orchestrator, see the Cisco Defense Orchestrator documentation.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:

       Cisco Adaptive Security Appliance (ASA) Software
       Cisco FMC Software
       Open Source Snort 2
       Open Source Snort 3

Details

  o The following Cisco FTD Software Snort 3 configuration parameters govern
    how traffic is handled if the Snort 3 process restarts, which could change
    how encrypted traffic is handled during an exploit of this vulnerability.

       Snort Fail Open
       Snort preserve-connection

    For additional information, see the Snort Restart Traffic Behavior section
    of the Firepower Management Center Configuration Guide or the Managing
    Firewall Threat Defense with Cloud-delivered Firewall Management Center in
    Cisco Defense Orchestrator guide.

Workarounds

  o There is a workaround and mitigations that address this vulnerability. To
    remove the attack vector for this vulnerability, either revert to Snort 2,
    or, if remaining on Snort 3, disable both TLS server identity discovery and
    any configured decryption policy. If either is enabled, the device is still
    vulnerable.

    Note: For TLS server identity discovery to be enabled, a decryption policy
    does not need to be configured and associated with the access control
    policy.

    Reverting to Snort 2

    Before reverting to Snort 2, review the Before you Begin section in the
    Switching Between Snort 2 and Snort 3 section in the Cisco Firepower Threat
    Defense Configuration Guide for Firepower Device Manager .

    Note: Downgrading to Snort 2 will delete customer policies, NAP
    customizations, and Hostname redirect in active authentications. To discuss
    the effects of reverting on your deployment, contact the Technical
    Assistance Center (TAC) .

    Reverting to Snort 2 for Cisco FTD Devices by Using the CLI

    There is no option to revert to snort 2 by using the CLI.

    Reverting to Snort 2 for Cisco FTD Devices that Are Managed by FDM Software

    To revert to Snort 2 on a device that is managed by Cisco FDM Software,
    complete the following steps:

     1. Log in to the Cisco FTD Software web interface.
     2. From the main menu, choose Device .
     3. In the Updates area, choose View Configuration .
     4. In the Intrusion Rule section, choose Downgrade to 2.0.

    After making the changes above, deploy changes to your FTD devices.

    For detailed information about reverting to Snort 2, see the Switching
    Between Snort 2 and Snort 3 section in the Cisco Firepower Threat Defense
    Configuration Guide for Firepower Device Manager .

    Reverting to Snort 2 for Cisco FTD Devices that Are Managed by FMC Software

    To revert to Snort 2 on a device that is managed by Cisco FMC Software,
    complete the following steps:

     1. Log in to the Cisco FMC Software web interface.
     2. From the Devices menu, choose Device Management .
     3. Choose the appropriate Cisco FTD device.
     4. Click the Edit pencil icon.
     5. Choose the Device tab.
     6. In the Inspection Engine area, choose Revert to Snort 2 .

    After making the changes above, deploy changes to your FTD devices.

    For detailed information about reverting to Snort 2, see the Snort 3
    Inspection Engine chapter of the Cisco Secure Firewall Management Center
    Snort 3 Configuration Guide.

    Reverting to Snort 2 for Cisco FTD devices that Are Managed by Cisco
    Defense Orchestrator

    To revert to Snort 2 on a device that is managed by Cisco Defense
    Orchestrator, complete the following steps:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. In the navigation bar, click Inventory.
     3. Click the Devices tab.
     4. Click the FTD tab and click the device you want to revert.
     5. In the Device Actions pane located to the right, click Upgrade .
     6. Set the upgrade toggle to Intrusion Prevention Engine.
     7. Click Revert to Snort Engine 2.0.

    After making the changes above, deploy changes to your FTD devices.

    For detailed information about devices managed by Cisco Defense
    Orchestrator, see the Cisco Defense Orchestrator documentation.

    For detailed information about reverting to Snort 2 for Cisco FMC Devices
    managed with Cisco Defense Orchestrator, see the Snort 3 Inspection Engine 
    chapter of the Cisco Secure Firewall Management Center Snort 3
    Configuration Guide.

    For detailed information about reverting to Snort 2 for Cisco FDM Devices
    managed with Cisco Defense Orchestrator, see the Revert From Snort 3.0 for
    FDM-Managed Device section of Managing FDM Devices with Cisco Defense
    Orchestrator .

    Mitigation for Devices that Are Managed by Cisco FDM Software

    For Cisco FTD devices that stay on Snort 3, both the TLS server identity
    discovery and SSL policy must be disabled to implement the workaround.
    Disabling only one item will leave the device vulnerable.

    To disable the TLS server identity discovery for devices managed by Cisco
    FDM Software, do the following:

     1. Log in to the Cisco FDM web interface.
     2. From the Policies menu, choose Access Control .
     3. Click on the Settings gear icon.
     4. If the TLS Server Identity Discovery setting is enabled, disable it and
        click OK .

    To disable the SSL Policy for devices managed by Cisco FDM Software, do the
    following:

     1. Log in to the Cisco FDM web interface.
     2. From the Policies menu, choose SSL Decryption.
     3. If a policy name is present, disable SSL Decryption.

    After changing the policies above, deploy the new policies to your Cisco
    FTD devices.

    For more information, see the Access Control Chapter of the Cisco Firepower
    Threat Defense Configuration Guide for Firepower Device Manager.

    Mitigation for Devices that Are Managed by Cisco FMC Software

    Both the TLS server identity discovery and SSL policy must be disabled to
    implement the workaround. Disabling only one item will leave the device
    vulnerable.

    To navigate to the correct configuration page to disable the policies for
    devices that are managed by Cisco FMC Software, do the following:

     1. Log in to the Cisco FMC web interface.
     2. From the Policies menu, choose Access Control .
     3. Choose the appropriate Access Control Policy.
     4. Click the Edit pencil icon.
     5. Click on the Advanced tab.

    To disable the TLS server identity discovery for devices that are managed
    by Cisco FMC Software, do the following:

     1. Locate the TLS Server Identity Discovery setting.
     2. If the setting is enabled, click the Edit pencil icon.
     3. Uncheck the Early application detection and URL categorization box and
        choose OK .
     4. Click Save to save the policy.

    To disable the SSL Policy for devices that are managed by Cisco FMC
    Software, do the following:

     1. Locate the SSL Policy Settings .
     2. If a policy name is present, click the Edit pencil icon.
     3. In the Drop-down menu, choose None and then OK
     4. Click Save to save the policy.

    After changing the policies above, deploy the new policies to your Cisco
    FTD devices.

    For more information, see the Access Control Chapter of the Firepower
    Management Center Device Configuration Guide.

    Mitigation for Devices that Are Managed by Cisco Defense Orchestrator

    Both the TLS server identity discovery and SSL policy must be disabled to
    implement the workaround. Disabling only one item will leave the device
    vulnerable.

    To navigate to the correct configuration page to disable the policies for
    devices that are managed by Cisco Defense Orchestrator Software, do the
    following:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the CDO Policies menu, choose FTD Policies .
     3. From the FTD Policies menu, choose Access Control .
     4. Choose the appropriate Access Control Policy.
     5. Click the Edit pencil icon.
     6. Choose More and then Click on then Advanced Settings

    To disable the TLS server identity discovery for devices that are managed
    by Cisco Defense Orchestrator software, do the following:

     1. Locate the TLS Server Identity Discovery setting.
     2. If the setting is enabled, click the Edit pencil icon.
     3. Uncheck the Early application detection and URL categorization box and
        choose OK .
     4. Click Save to save the policy

    To disable the SSL Policy for devices that are managed by Cisco Defense
    Orchestrator software, do the following:

     1. Locate the Decryption Policy Settings .
     2. If a policy name is present, click the Edit pencil icon
     3. In the Drop-down menu, choose None and then OK .
     4. Click Save to save the policy

    After changing the policies above, deploy the new policies to your Cisco
    Defense Orchestrator devices.

    For more information, see the Cisco Defense Orchestrator documentation .

    While these workarounds and mitigations have been deployed and were proven
    successful in a test environment, customers should determine the
    applicability and effectiveness in their own environment and under their
    own use conditions. Customers should be aware that any workaround or
    mitigation that is implemented may negatively impact the functionality or
    performance of their network based on intrinsic customer deployment
    scenarios and limitations. Customers should not deploy any workarounds or
    mitigations before first evaluating the applicability to their own
    environment and any impact to such environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ] [Cisco ASA Software] 
    [Any Platform                                    ]

    [                    ] [Check]

    
    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .


    Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: November 2023 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-8U4HHxH8

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-NOV-01  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZUMNnckNZI30y1K9AQjZ9BAAmAAEavuY2kFNZkpzkZ+sqhO/UcSzwbeF
OVBjfmNqXOR/BpEuzYqdcRstk5tzdHD79HRVyZDPsY3PxjLjjoU8CbORyYpTUCqc
dCSGZ31SQLuHut1aQa1Ooacw8zHs/uLYnvFTiP/nxqtJq344TBVdTxBBZk8QgOws
fqWAcdpnH1ax1T/9vPVgOhZgY0UoNZFdIadjU7zrlAxXn3KTYr+FH2cPwyrI/wTM
5+vSaOgBK5vwb2MkDcXVrw+Z76FZ7IviUPnFEXmzxbELiX7KcJ2IYoEfJf3niIqe
u/NkED2WAV/PnKAdpZb1NxqcYrHrPXUbDdSIXTw43jJcZWPKfIIm31Q8W0PRcXZ3
jNnJAC1X8P6OKywNcvTiLhZpnG7ggcmblzfjKEGW7xj4iOEG+jqGB18CeK6ghvGf
gDk7Rt0ELaoOxV2FQwvcpCEFl0te1N37NoRCyTcl3N3ANhTqZ2iX7YYh32ss2eX/
aDzns927T6i9pXJElH1yjDGF5Q189CaaV7ndBF8XCS5ZiehIvY/Au69iOTK/xCdT
lraCRtIO0bDDTxTLA3U/Bp6zpX0VQqaCgANbQ+8L/r261K7ATFV3FPj4RGrvFl1b
J0edx2dLDLXsOIwfIfkMSB8RnXH+m9ZTGexeXA/Xv76JIAol676MQsBREK/WVH4n
NB4JSUX5PLU=
=xHn2
-----END PGP SIGNATURE-----