-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6378
         Cisco Firepower Threat Defense Software Snort 3 Detection
                  Engine Denial of Service Vulnerability
                              2 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20070  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-uAnUntcV

Comment: CVSS (Max):  4.0 CVE-2023-20070 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software Snort 3 Detection Engine Denial of
Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ftd-snort3-uAnUntcV
First Published: 2023 November 1 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCwc59953
CVE Names:       CVE-2023-20070

Summary

  o A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat
    Defense (FTD) Software could allow an unauthenticated, remote attacker to
    cause the Snort 3 detection engine to unexpectedly restart.

    This vulnerability is due to a logic error in how memory allocations are
    handled during a TLS 1.3 session. Under specific, time-based constraints,
    an attacker could exploit this vulnerability by sending a crafted TLS 1.3
    message sequence through an affected device. A successful exploit could
    allow the attacker to cause the Snort 3 detection engine to reload,
    resulting in a denial of service (DoS) condition. While the Snort detection
    engine reloads, packets going through the FTD device that are sent to the
    Snort detection engine will be dropped. The Snort detection engine will
    restart automatically. No manual intervention is required.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-uAnUntcV

    This advisory is part of the November 2023 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2023
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected devices that were
    running a vulnerable release of Cisco FTD Software and for which both of
    the following conditions were true:

       The device was running Snort 3.
       The device was using an SSL policy with TLS 1.3 decryption enabled.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Cisco FTD Software Snort Configuration

    To determine if Snort 3 is running on Cisco FTD Software, see Determine the
    Active Snort Version that Runs on Firepower Threat Defense (FTD) . Snort 3
    has to be active for this vulnerability to be exploited.

    Determine Cisco FTD Software SSL Policy Configuration

    SSL decryption policies are not configured by default.

    Determine Cisco FTD Software SSL Policy Configuration Using the FTD
    Software CLI

    To determine whether an SSL policy is configured on a device that is
    running Cisco FTD Software, log in to the Cisco FTD Software CLI and use
    the show ssl-policy-config command.

    If the command output shows SSL policy not yet applied , the device is not
    affected by this vulnerability, as shown in the following example:

        >show ssl-policy-config
        SSL policy not yet applied

    If the command output shows a policy, the device has an SSL policy applied
    and could be affected by this vulnerability if TLS 1.3 decryption is
    enabled, as shown in the following example:

        > show ssl-policy-config
        ===================[ CSCwc59953 ]===================
        =================[ Default Action ]=================
        Default Action            : Do Not Decrypt
        ...

    Determine Cisco FTD Software SSL Policy Configuration for Devices that Are
    Managed by Cisco Firepower Device Manager Software

    To determine whether an SSL policy is configured on a device that is
    managed by Cisco Firepower Device Manager (FDM) Software, complete the
    following steps:

     1. Log in to the Cisco FTD Software web interface.
     2. From the main menu, choose Policies .
     3. Choose the SSL Decryption tab.
           If SSL decryption is not enabled, the device is not affected by
            this vulnerability.
           If a Policy Name is listed, the device could be affected by this
            vulnerability if TLS 1.3 Decryption is enabled.

    For detailed information about SSL decryption policies, see the SSL
    Decryption chapter of the Cisco Firepower Threat Defense Configuration
    Guide for Firepower Device Manager .

    Determine Cisco FTD Software SSL Policy Configuration for Devices that Are
    Managed by Cisco Firepower Management Center Software

    To determine whether an SSL policy is configured on a device that is
    managed by Cisco Firepower Management Center (FMC) Software, complete the
    following steps:

     1. Log in to the Cisco FMC Software web interface.
     2. From the Policies menu, choose Access Control .
     3. Choose the appropriate Access Control Policy.
     4. Click the Edit pencil icon.
     5. Look in the SSL Policy area.
           If None is listed, the device is not affected by this
            vulnerability.
           If a Policy Name is listed, the device could be affected by this
            vulnerability if TLS 1.3 Decryption is enabled.

    For detailed information about SSL decryption policies, see the SSL Policy 
    chapter of the Cisco Secure Firewall Management Center Configuration Guide 
    .

    Determine Cisco FTD Software SSL Policy Configuration for Devices that Are
    Managed by Cisco Defense Orchestrator

    To determine whether an SSL policy is configured on a device that is
    managed by Cisco Defense Orchestrator, complete the following steps:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the Cisco Defense Orchestrator Policies menu, choose the FTD
        Policies .
     3. From the FTD Policies menu, choose Access Control.
     4. Choose the appropriate Access Control Policy.
     5. Click the Edit pencil icon.
     6. Look in the Decryption Policy area.
           If None is listed, the device is not affected by this
            vulnerability.
           If a Policy Name is listed, the device could be affected by this
            vulnerability if TLS 1.3 Decryption is enabled.

    For detailed information about Cisco Defense Orchestrator managed devices,
    see the Cisco Defense Orchestrator documentation.

    For detailed information about SSL decryption policies for Cisco FMC
    Devices managed with Cisco Defense Orchestrator, see the Decryption
    Policies chapter of Managing Firewall Threat Defense with Cloud-delivered
    Firewall Management Center in Cisco Defense Orchestrator .

    For detailed information about SSL decryption policies for Cisco FDM
    Devices managed with Cisco Defense Orchestrator, see the SSL Decryption
    Policy section of the Managing FDM Devices with Cisco Defense Orchestrator 
    guide.

    Determine Cisco FTD Software TLS 1.3 Decryption Configuration

    The default setting for TLS 1.3 decryption varies by platform when an SSL
    policy is configured. Note that TLS 1.3 decryption for Cisco FDM controlled
    devices is not offered until Cisco FTD Release 7.3.0. TLS 1.3 decryption is
    offered in Cisco FTD Release 7.2.0 for devices that are managed by Cisco
    FMC and Cisco Defense Orchestrator.

    These are the default settings for the platforms:

       TLS 1.3 decryption is not enabled by default for devices managed by
        Cisco FDM Software.
       TLS 1.3 decryption is not enabled by default for devices managed by
        Cisco FMC Software.
       TLS 1.3 decryption is enabled by default for devices managed by Cisco
        Discovery Orchestrator Software.

    Determine Cisco FTD Software TLS 1.3 Decryption Configuration Using the FTD
    Software CLI

    To determine from the CLI whether TLS 1.3 decryption is configured on a
    device, log in to the Cisco FTD Software CLI and use the grep tls13 /ngfw/
    var/sf/detection_engines/*/ssl/ssl.rules command.

       If the output of the command shows "tls13_decryption" "false" , the
        device is not affected by this vulnerability.
       If the output of the command shows nothing, the device is not affected
        by this vulnerability.
       If the output of command shows "tls13_decryption" "true" , the device
        has an SSL policy applied and could be affected by this vulnerability
        if TLS 1.3 Decryption is enabled, as shown in the following example:

        > expert
        admin@ftd:~$
        admin@ftd:~$grep tls13 /ngfw/var/sf/detection_engines/*/ssl/ssl.rules               
           "tls13_decryption" "true";

    Determine Cisco FTD Software TLS 1.3 Decryption Configuration for Devices
    that Are Managed by Cisco FDM Software

    To determine whether TLS 1.3 Decryption is configured on a device that is
    managed by Cisco FDM Software, complete the following steps:

     1. Log in to the Cisco FTD Software web interface.
     2. From the main menu, choose Policies .
     3. Choose the SSL Decryption tab.
     4. Click the SSL Decryption Settings button.
     5. Click on the Advanced tab.
           If the TLS 1.3 Decryption slider is not enabled, the device is not
            affected by this vulnerability.
           If the TLS 1.3 TLS 1.3 Decryption slider is enabled, the device is
            affected by this vulnerability.

    For detailed information about TLS 1.3 decryption, see the Configure
    Advanced and Undecryptable Traffic Settings section in the Cisco Firepower
    Threat Defense Configuration Guide for Firepower Device Manager.

    Determine Cisco FTD Software TLS 1.3 Decryption Configuration for Devices
    that Are Managed by Cisco FMC Software

    To determine whether TLS 1.3 Decryption is configured on a device that is
    managed by Cisco FMC Software, complete the following steps:

     1. Log in to the Cisco FMC Software web interface.
     2. From the Policies menu, choose SSL .
     3. Choose the appropriate SSL Policy.
     4. Click the Edit pencil icon.
     5. Click the Advanced Settings tab.
           If the Enable TLS 1.3 Decryption box is not checked, the device is
            not affected by this vulnerability.
           If the Enable TLS 1.3 Decryption box is checked, the device is
            affected by this vulnerability.

    For detailed information about TLS 1.3 decryption, see the SSL Policy
    Advanced Options section in the Cisco Secure Firewall Management Center
    Configuration Guide.

    Determine Cisco FTD Software TLS 1.3 Decryption Configuration for Devices
    that Are Managed by Cisco Defense Orchestrator Software

    To determine whether TLS 1.3 Decryption is configured on a device that is
    managed by Cisco Defense Orchestrator, complete the following steps:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the Cisco Defense Orchestrator Policies menu, choose FTD Policies.
     3. From the FTD Policies menu, choose Decryption .
     4. Choose the appropriate Decryption Policy.
     5. Click the Edit pencil icon.
     6. Click the Advanced Settings tab.
           If Enable TLS 1.3 Decryption is not enabled, the device is not
            affected by this vulnerability.
           If Enable TLS 1.3 Decryption is enabled, the device is affected by
            this vulnerability.

    For detailed information about devices that are managed by Cisco Defense
    Orchestrator, see the Cisco Defense Orchestrator documentation.

    For detailed information about TLS 1.3 decryption, see the Decryption
    Policy Advanced Options section of Managing Firewall Threat Defense with
    Cloud-Delivered Firewall Management Center in Cisco Defense Orchestrator .

    For detailed information about TLS 1.3 decryption for Cisco FDM Devices
    managed with Cisco Defense Orchestrator, see the SSL Decryption Policy 
    section of Managing FDM Devices with Cisco Defense Orchestrator .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:

       Cisco Adaptive Security Appliance (ASA) Software
       Cisco FMC Software
       Open Source Snort 2
       Open Source Snort 3

Workarounds

  o There are workarounds and mitigations that address this vulnerability. To
    remove the attack vector for this vulnerability, either of the following
    two options can be used. Only one of the two options needs to be applied.

       Revert to Snort 2
       Disable TLS 1.3 Decryption

    Reverting to Snort 2

    Before downgrading, review the Before you Begin section in the Switching
    Between Snort 2 and Snort 3 section in the Cisco Firepower Threat Defense
    Configuration Guide for Firepower Device Manager.

    Note: Downgrading to Snort 2 will delete customer policies, NAP
    customizations, and Hostname redirect in active authentications. To discuss
    the effects of reverting on your deployment, contact the Technical
    Assistance Center (TAC) .

    Reverting to Snort 2 for Cisco FTD devices managed by FDM Software

    To revert to Snort 2 on a device that is managed by Cisco FDM Software,
    complete the following steps:

     1. Log in to the Cisco FTD Software web interface.
     2. From the main menu, choose Device .
     3. In the Updates area, choose View Configuration .
     4. In the Intrusion Rule section, choose Downgrade to 2.0.

    After making the changes above, deploy changes to your Cisco FTD devices.

    For detailed information about reverting to Snort 2, see the Switching
    Between Snort 2 and Snort 3 section in the Cisco Firepower Threat Defense
    Configuration Guide for Firepower Device Manager .

    Reverting to Snort 2 for Cisco FTD devices managed by FMC Software

    To revert to Snort 2 on a device that is managed by Cisco FMC Software,
    complete the following steps:

     1. Log in to the Cisco FMC Software web interface.
     2. From the Devices menu, choose Device Management .
     3. Choose the appropriate Cisco FTD device.
     4. Click the Edit pencil icon.
     5. Choose the Device tab.
     6. In the Inspection Engine area, choose Revert to Snort 2 .

    After making the changes above, deploy changes to your FTD devices.

    For detailed information about reverting to Snort 2, see the Snort 3
    Inspection Engine chapter of the Cisco Secure Firewall Management Center
    Snort 3 Configuration Guide.

    Reverting to Snort 2 for Cisco FTD devices managed by Cisco Defense
    Orchestrator

    To revert to Snort 2 on a device that is managed by Cisco Defense
    Orchestrator, complete the following steps:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. In the navigation bar, click Inventory.
     3. Click the Devices tab.
     4. Click the FTD tab and click the device you want to revert.
     5. In the Device Actions pane located to the right, click Upgrade .
     6. Set the upgrade toggle to Intrusion Prevention Engine.
     7. Click Revert to Snort Engine 2.0.

    After making the changes above, deploy changes to your Cisco FTD devices.

    For detailed information about Cisco Defense Orchestrator managed devices,
    see the Cisco Defense Orchestrator documentation.

    For detailed information about reverting to Snort 2 for Cisco FMC Devices
    managed with Cisco Defense Orchestrator, see the Snort 3 Inspection Engine 
    chapter of the Cisco Secure Firewall Management Center Snort 3
    Configuration Guide.

    For detailed information about reverting to Snort 2 for Cisco FDM Devices
    managed with Cisco Defense Orchestrator, see the Revert From Snort 3.0 for
    FDM-Managed Device section of the Managing FDM Devices with Cisco Defense
    Orchestrator guide.

    Disabling TLS 1.3 Decryption

    This mitigation can affect your client and server connections. When TLS 1.3
    decryption is disabled, the TLS connection downgrades to TLS 1.2 while
    matching the decryption rule. The effects on the deployment will depend on
    the clients and servers that will connect through the Cisco FTD device. To
    discuss the effects this will have on your deployment, contact the
    Technical Assistance Center (TAC) .

    Disabling TLS 1.3 for Cisco FTD Software devices managed by FDM Software

    To disable TLS 1.3 Decryption on a device that is managed by Cisco FDM
    Software, complete the following steps:

     1. Log in to the Cisco FTD Software web interface.
     2. From the main menu, choose Policies .
     3. Choose the SSL Decryption tab.
     4. Click the SSL Decryption Settings button.
     5. Click on the Advanced tab.
     6. Disable the TLS 1.3 Decryption setting.
     7. Click OK.

    After changing the policy above, deploy the new policy to your Cisco FTD
    devices.

    For detailed information about TLS 1.3 decryption, see the Configure
    Advanced and Undecryptable Traffic Settings section in the Cisco Firepower
    Threat Defense Configuration Guide for Firepower Device Manager.

    Disabling TLS 1.3 for Cisco FTD Software devices managed by FMC Software

    To disable TLS 1.3 Decryption on a device that is managed by Cisco FMC
    Software, complete the following steps:

     1. Log in to the Cisco FMC Software web interface.
     2. From the Policies menu, choose SSL .
     3. Choose the appropriate SSL Policy.
     4. Click the Edit pencil icon.
     5. Click the Advanced Settings tab.
     6. Uncheck the Enable TLS 1.3 Decryption box.
     7. Click Save to save your changes.

    After changing the policy above, deploy the new policy to your FTD devices.

    For detailed information about TLS 1.3 decryption, see the SSL Policy
    Advanced Options section in the Cisco Secure Firewall Management Center
    Configuration Guide.

    Disabling TLS 1.3 for Cisco FTD Software devices managed by Cisco Defense
    Orchestrator

    To disable TLS 1.3 Decryption on a device that is managed by Cisco Defense
    Orchestrator, complete the following steps:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the Cisco Defense Orchestrator Policies menu, choose FTD Policies.
     3. From the FTD Policies menu, choose Decryption .
     4. Choose the appropriate Decryption Policy.
     5. Click the Edit pencil icon.
     6. Click the Advanced Settings tab.
     7. Disable Enable TLS 1.3 Decryption .
     8. Click Save .

    After changing the policy above, deploy the new policy to your FTD devices.

    For detailed information about devices managed by Cisco Defense
    Orchestrator, see the Cisco Defense Orchestrator documentation.

    For detailed information about TLS 1.3 decryption, see the Decryption
    Policy Advanced Options section of Managing Firewall Threat Defense with
    Cloud-Delivered Firewall Management Center in Cisco Defense Orchestrator .

    For detailed information about TLS 1.3 decryption for Cisco FDM Devices
    managed with Cisco Defense Orchestrator, see the SSL Decryption Policy 
    section of Managing FDM Devices with Cisco Defense Orchestrator .

    While these workarounds and mitigations have been deployed and were proven
    successful in a test environment, customers should determine the
    applicability and effectiveness in their own environment and under their
    own use conditions. Customers should be aware that any workaround or
    mitigation that is implemented may negatively impact the functionality or
    performance of their network based on intrinsic customer deployment
    scenarios and limitations. Customers should not deploy any workarounds or
    mitigations before first evaluating the applicability to their own
    environment and any impact to such environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ] [Cisco ASA Software] 
    [Any Platform                                    ]

    [                    ] [Check]

    
    Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: November 2023 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-uAnUntcV

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-NOV-01  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=kd9y
-----END PGP SIGNATURE-----