From security em unicamp.br Wed Jul 19 14:46:37 2006 From: security em unicamp.br (CSIRT - UNICAMP) Date: Wed, 19 Jul 2006 14:46:37 -0300 Subject: [SECURITY-L] CAIS-Alerta: Vulnerabilidade de Execucao de Codigo no Microsoft PowerPoint (922970) Message-ID: <20060719174637.GB5975@unicamp.br> --------------------------- Mensagem Original ---------------------------- Assunto: CAIS-Alerta: Vulnerabilidade de Execucao de Codigo no Microsoft PowerPoint (922970) De: "Centro de Atendimento a Incidentes de Seguranca" Data: Qua, Julho 19, 2006 11:19 am Para: rnp-alerta em cais.rnp.br rnp-seg em cais.rnp.br -------------------------------------------------------------------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Prezados, O CAIS esta' repassando o alerta da Microsoft, intitulado "Vulnerability in PowerPoint Could Allow Remote Code Execution (922970)", que trata de uma vulnerabilidade critica recem-descoberta no Microsoft PowerPoint. Atraves de uma apresentacao PowerPoint especialmente construida, um atacante pode executar codigo arbitrario em uma maquina vulneravel com os direitos do usuario que abrir o arquivo em questao. E' importante ressaltar que a vulnerabilidade em questao esta' sendo explorada atualmente, e que ainda nao existe uma correcao disponibilizada pelo fabricante. Abaixo segue uma lista de malwares que ja' exploram esta vulnerabilidade em especifico: Backdoor.Bifrose.F [Trojan] Trojan.PPDropper.B [dropper] BKDR_BIFROSE.DS [Trojan] TROJ_MDROPPER.AS [dropper] BackDoor-CEP [Trojan] Exploit-PPT.b [exploit] Troj/Edepol-C [Trojan] Bifrose.UZ [Trojan] Backdoor.Win32.Bifrose.uz [Trojan] Backdoor:Win32/Bifrose!E029 [Trojan] W32/Bifrose.UZ [Trojan] Trojan.Riler.F [Trojan] Trojan.PPDropper.C. [dropper] Sistemas afetados: . Microsoft PowerPoint 2003 . Microsoft PowerPoint 2002 . Microsoft PowerPoint 2000 Formas de mitigacao: As seguintes acoes podem ser tomadas para evitar e reduzir o impacto da vulnerabilidade em questao: . Nunca abrir documentos do PowerPoint provenientes de fontes nao confiaveis e se possivel verificar se o arquivo enviado deve mesmo ser aberto. . Abrir as apresentacoes do PowerPoint no Microsoft PowerPoint Viewer 2003 que nao e' vulneravel. . Manter sempre o Anti-virus atualizado. Assinaturas para este tipo de ataque ja' estao disponiveis. . O Microsoft Security Response Center informa que o Windows Live Security Center foi atualizado para detectar este tipo de ataque. A URL de acesso ao Security Center pode ser encontrada na secao "Mais Informacoes" deste alerta. Correcoes disponiveis: Ainda nao existem correcoes disponibilizadas pelo fabricante para a vulnerabilidade em questao. As correcoes devem fazer parte do proximo ciclo mensal da Microsoft em 8 de Agosto de 2006. Mais informacoes: . Microsoft Security Advisory (922970) Vulnerability in PowerPoint Could Allow Remote Code Execution http://www.microsoft.com/technet/security/advisory/922970.mspx . 0-day exploit for Microsoft PowerPoint http://isc.sans.org/diary.php?storyid=1484 . Chinese words of love exploit PowerPoint day zero flaw http://www.sophos.com/pressoffice/news/articles/2006/07/chinesewords.html . Microsoft PowerPoint 0-day Vulnerability FAQ http://blogs.securiteam.com/?p=508 . Windows Live Safety Center http://safety.live.com . Microsoft Brasil Security http://www.microsoft.com/brasil/security . Technet Brasil - Central de Seguranca http://www.technetbrasil.com.br/seguranca Identificador CVE (http://cve.mitre.org): CVE-2006-3590 O CAIS recomenda que os administradores mantenham seus sistemas e aplicativos sempre atualizados, de acordo com as ultimas versoes e correcoes oferecidas pelos fabricantes. Os Alertas do CAIS tambem sao oferecidos no formato RSS/RDF: http://www.rnp.br/cais/alertas/rss.xml Atenciosamente, ################################################################ # CENTRO DE ATENDIMENTO A INCIDENTES DE SEGURANCA (CAIS) # # Rede Nacional de Ensino e Pesquisa (RNP) # # # # cais em cais.rnp.br http://www.cais.rnp.br # # Tel. 019-37873300 Fax. 019-37873301 # # Chave PGP disponivel http://www.rnp.br/cais/cais-pgp.key # ################################################################ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2 (GNU/Linux) Comment: pgpenvelope 2.10.2 - http://pgpenvelope.sourceforge.net/ iQCVAwUBRL4/hekli63F4U8VAQJyIQQAowPIEqJffJ+7dXri/DabTN8HQro1scQu r3gIxrtcAz0ht+w6kTc0oFaei2zREflEVvwimMI85Xwn02xMLW9jW0Kr1r6Kgl2t qrZ1jpy/McJeyUuhk1uKhsimLu7J7Km+hh8XgG5yUntEOqTjAEeRQn8GAau3GnDK T/pcbNDROw0= =Dya1 -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Wed Jul 19 14:47:56 2006 From: security em unicamp.br (CSIRT - UNICAMP) Date: Wed, 19 Jul 2006 14:47:56 -0300 Subject: [SECURITY-L] CAIS-Alerta: Multiplas Vunerabilidades em Produtos Oracle - Julho Message-ID: <20060719174756.GC5975@unicamp.br> --------------------------- Mensagem Original ---------------------------- Assunto: CAIS-Alerta: Multiplas Vunerabilidades em Produtos Oracle - Julho De: "Centro de Atendimento a Incidentes de Seguranca" Data: Qua, Julho 19, 2006 11:13 am Para: rnp-alerta em cais.rnp.br rnp-seg em cais.rnp.br -------------------------------------------------------------------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Prezados, O CAIS esta' repassando o alerta da Oracle, intitulado "Oracle Critical Patch Update - July 2006" , que trata de uma serie de correcoes para multiplas vulnerabilidades em diversos produtos Oracle. No total 65 vulnerabilidades sao cobertas por estas correcoes, que variam de impacto limitado a grande impacto e permitem a injecao de codigo SQL arbitrario nos sistemas afetados. Sistemas afetados: . Oracle Database 10g Release 2, versions 10.2.0.1, 10.2.0.2 . Oracle Database 10g Release 1, versions 10.1.0.4, 10.1.0.5 . Oracle9i Database Release 2, versions 9.2.0.6, 9.2.0.7 . Oracle8i Database Release 3, version 8.1.7.4 . Oracle Enterprise Manager 10g Grid Control, version 10.2.0.1 . Oracle Application Server 10g Release 3, versions 10.1.3.0.0 . Oracle Application Server 10g Release 2, versions 10.1.2.0.0 - 10.1.2.0.2, 10.1.2.1.0 . Oracle Application Server 10g Release 1 (9.0.4), versions 9.0.4.2, 9.0.4.3 . Oracle Collaboration Suite 10g Release 1, version 10.1.2.0 . Oracle9i Collaboration Suite Release 2, version 9.0.4.2 . Oracle E-Business Suite Release 11i, versions 11.5.7 - 11.5.10 CU2 . Oracle E-Business Suite Release 11.0 . Oracle Pharmaceutical Applications versions 4.5.0 - 4.5.2 . Oracle PeopleSoft Enterprise Portal Solutions, Enterprise Portal, versions 8.4, 8.8, 8.9 . Oracle PeopleSoft Enterprise Portal Solutions, Enterprise Portal with Enforcer Portal Pack, version 8.8 . JD Edwards EnterpriseOne Tools, OneWorld Tools, versions 8.95, 8.96 . Oracle Database 10g Release 1, version 10.1.0.4.2 . Oracle Application Server Portal, versions 10.1.4.0.0 . Oracle Developer Suite, versions 6i, 9.0.4.2 . Oracle Workflow, versions 11.5.1 through 11.5.9.5 . Oracle9i Database Release 1, versions 9.0.1.4 . Oracle9i Database Release 1, versions 9.0.1.5, 9.0.1.5 FIPS . Oracle8 Database Release 8.0.6, version 8.0.6.3 . Oracle9i Application Server Release 2, versions 9.0.2.3, 9.0.3.1 . Oracle9i Application Server Release 1, version 1.0.2.2 . Oracle Database 10g Release 1, version 10.1.0.3 . Oracle9i Database Release 2, version 9.2.0.5 . Oracle Application Server 10g Release 1 (9.0.4), version 9.0.4.1 Correcoes disponiveis: As correcoes para os produtos Oracle, estao disponiveis mediante usuario e senha, atraves dos enderecos fornecidos abaixo: . Oracle Database http://metalink.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=372930.1#DBAVAIL . Oracle Application Server http://metalink.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=372930.1#ASMIDTIER . Oracle Collaboration Suite http://metalink.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=372930.1#OCSAVAIL . Oracle E-Business Suite and Application http://metalink.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=372931.1 . Oracle Pharmaceutical Applications http://metalink.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=374060.1 . Oracle Enterprise Manager http://metalink.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=372930.1#OEMAVAIL . Oracle PeopleSoft Enterprise and JD Edwards Enterprise http://www.peoplesoft.com/corp/en/support/security_index.jsp Mais informacoes: . Oracle Critical Patch Update - July 2006 http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2006.html . Oracle Products Multiple Vulnerabilities http://secunia.com/advisories/21111/ Identificador CVE (http://cve.mitre.org): CVE-2006-3698, CVE-2006-3699, CVE-2006-3700, CVE-2006-3701, CVE-2006-3702, CVE-2006-3703, CVE-2006-3704, CVE-2006-3705, CVE-2006-3706, CVE-2006-3707, CVE-2006-3708, CVE-2006-3709, CVE-2006-3710, CVE-2006-3711, CVE-2006-3712, CVE-2006-3713, CVE-2006-3714, CVE-2006-3715, CVE-2006-3716, CVE-2006-3717, CVE-2006-3718, CVE-2006-3719, CVE-2006-3720, CVE-2006-3721, CVE-2006-3722, CVE-2006-3723, CVE-2006-3724 O CAIS recomenda que os administradores mantenham seus sistemas e aplicativos sempre atualizados, de acordo com as ultimas versoes e correcoes oferecidas pelos fabricantes. Os Alertas do CAIS tambem sao oferecidos no formato RSS/RDF: http://www.rnp.br/cais/alertas/rss.xml Atenciosamente, ################################################################ # CENTRO DE ATENDIMENTO A INCIDENTES DE SEGURANCA (CAIS) # # Rede Nacional de Ensino e Pesquisa (RNP) # # # # cais em cais.rnp.br http://www.cais.rnp.br # # Tel. 019-37873300 Fax. 019-37873301 # # Chave PGP disponivel http://www.rnp.br/cais/cais-pgp.key # ################################################################ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2 (GNU/Linux) Comment: pgpenvelope 2.10.2 - http://pgpenvelope.sourceforge.net/ iQCVAwUBRL4+Dekli63F4U8VAQKxzQP/Qo4BaRhTF0ieqcBVAdJ4pJu9CeJCVpFa eZXeG8A/DrMRf0MFTilEI1wmLoTn+bWlkj8r5BACFZSBM3nbgKw2wcaERqhobzhO judbJINnEl+Nv5zXUDudk0RoqFjXWDiQ/27MecorReykt1HXh7DmDhpM5FCxRe33 S1fXpAw/LaU= =l+gY -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Thu Jul 20 09:51:29 2006 From: security em unicamp.br (CSIRT - UNICAMP) Date: Thu, 20 Jul 2006 09:51:29 -0300 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA06-200A -- Oracle Products Contain Multiple Vulnerabilities Message-ID: <20060720125128.GB11787@unicamp.br> --------------------------- Mensagem Original ---------------------------- Assunto: US-CERT Technical Cyber Security Alert TA06-200A -- Oracle Products Contain Multiple Vulnerabilities De: "US-CERT Technical Alerts" Data: Qua, Julho 19, 2006 5:17 pm Para: technical-alerts em us-cert.gov -------------------------------------------------------------------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA06-200A Oracle Products Contain Multiple Vulnerabilities Original release date: July 19, 2006 Last revised: -- Source: US-CERT Systems Affected * Oracle10g Database * Oracle9i Database * Oracle8i Database * Oracle Enterprise Manager 10g Grid Control * Oracle Application Server 10g * Oracle Collaboration Suite 10g * Oracle9i Collaboration Suite * Oracle E-Business Suite Release 11i * Oracle E-Business Suite Release 11.0 * Oracle Pharmaceutical Applications * JD Edwards EnterpriseOne, OneWorld Tools * Oracle PeopleSoft Enterprise Portal Solutions For more information regarding affected product versions, please see the Oracle Critical Patch Update - July 2006. Overview Oracle products and components are affected by multiple vulnerabilities. The impacts of these vulnerabilities include remote execution of arbitrary code, information disclosure, and denial of service. I. Description Oracle has released Critical Patch Update - July 2006. This update addresses numerous vulnerabilities in different Oracle products and components. The Critical Patch Update provides information about affected components, access and authorization required, and the impact of the vulnerabilities on data confidentiality, integrity, and availability. MetaLink customers should refer to MetaLink Note 293956.1 (login required) for more information on terms used in the Critical Patch Update. According to Oracle, four of the vulnerabilities corrected in the Oracle Critical Patch Update - July 2006 affect Oracle Database client-only installations. We believe that the Oracle Database vulnerability identified as Oracle Vuln# DB06 in the Oracle Critical Patch Update corresponds to US-CERT Vulnerability Note VU#932124, which includes further details as well as workarounds. In most cases, Oracle does not associate Vuln# identifiers (e.g., DB01) with other available information. As more details about vulnerabilities and remediation strategies become available, we will update the individual vulnerability notes. II. Impact The impact of these vulnerabilities varies depending on the product, component, and configuration of the system. Potential consequences include the execution of arbitrary code or commands, information disclosure, and denial of service. Vulnerable components may be available to unauthenticated, remote attackers. An attacker who compromises an Oracle database may be able to gain access to sensitive information. III. Solution Apply a patch from Oracle Apply the appropriate patches or upgrade as specified in the Oracle Critical Patch Update - April 2006. Note that this Critical Patch Update only lists newly corrected issues. Updates to patches for previously known issues are not listed. As noted in the update, some patches are cumulative, others are not: The Oracle Database, Oracle Application Server, Oracle Enterprise Manager Grid Control, Oracle Collaboration Suite, JD Edwards EnterpriseOne and OneWorld Tools, and PeopleSoft Enterprise Portal Applications patches in the Updates are cumulative; each successive Critical Patch Update contains the fixes from the previous Critical Patch Updates. Oracle E-Business Suite and Applications patches are not cumulative, so E-Business Suite and Applications customers should refer to previous Critical Patch Updates to identify previous fixes they want to apply. Patches for some platforms and components were not available when the Critical Patch Update was published on July 18, 2006. Please see MetaLink Note 372930.1 (login required) for more information. Appendix A. References * US-CERT Vulnerability Note VU#932124 - * US-CERT Vulnerability Notes Related to Critical Patch Update - July 2006 - * Critical Patch Update - July 2006 - * Critical Patch Updates and Security Alerts - * Oracle Database Security Checklist (PDF) - * MetaLink Note 293956.1 (login required) - * MetaLink Note 372930.1 (login required) - * Details Oracle Critical Patch Update July 2006 - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA06-200A Feedback VU#932124" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2006 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History July 19, 2006: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRL6QWH0pj593lg50AQJZMggAlatBR7sK2XPCUHkRWSpfrg+oF6pnEf4V bX9MZ0KD9JnLPur9kh4WvRtM+Jd5Qu3qAjlE7wVPZe2IzTJMYBFuEyeKtdLT4dio tVZNbUgrgly9qH+7t5GcjL+mEYrgZY7ex8KSIckE6TXciqjffbvx3aSS28FaBJDK t6MzMVs2GPOE6GQ1aVNaSBaAUqz78JR7SCa5Iv9/hSafulsyMYn82s9pPvPrKtuU eCSCD/m4/XZNSthfjso2fOpo5WEABvxSpLYtJ6VkWWJgRxsiKIbw1yLLtVUM/Ky3 jaFrW+auc3DvFoORxbY052r//35VYBXYJu4U4y+dKTgz4wuYADz8fA== =q9ES -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Thu Jul 20 11:15:54 2006 From: security em unicamp.br (CSIRT - UNICAMP) Date: Thu, 20 Jul 2006 11:15:54 -0300 Subject: [SECURITY-L] Divulgacao de boletins de seguranca Message-ID: <20060720141554.GA11884@unicamp.br> Prezados Administradores, Comunicamos que o resumo dos boletins de segurança que eram distribuídos nessa lista e mantidos no site do CSIRT - UNICAMP não serão mais atualizados e divulgados. O site foi reorganizado e na seção de Links colocamos indicação de onde encontrar os boletins de seguranca por distribuição de software. Salientamos a importância de vocês assinarem as listas de boletins de segurança dos sistemas que rodam nos servidores sob sua responsabilidade. Continuaremos a enviar os boletins do CAIS da RNP, CERT BR, CERT.org e qualquer outro que julgarmos importantes e indispensáveis para os sistemas continuarem seguros. Atenciosamente, Computer Security Incident Response Team - CSIRT Universidade Estadual de Campinas - UNICAMP mailto:security em unicamp.br http://www.security.unicamp.br GnuPG Public Key: http://www.security.unicamp.br/security.asc From security em unicamp.br Fri Jul 28 08:35:23 2006 From: security em unicamp.br (CSIRT - UNICAMP) Date: Fri, 28 Jul 2006 08:35:23 -0300 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA06-208A -- Mozilla Products Contain Multiple Vulnerabilities Message-ID: <20060728113523.GC65990@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA06-208A -- Mozilla Products Contain Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Thu, 27 Jul 2006 16:38:16 -0400 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA06-208A Mozilla Products Contain Multiple Vulnerabilities Original release date: July 27, 2006 Last revised: -- Source: US-CERT Systems Affected * Mozilla SeaMonkey * Mozilla Firefox * Mozilla Thunderbird Any products based on Mozilla components, specifically Gecko, may also be affected. Overview The Mozilla web browser and derived products contain several vulnerabilities, the most serious of which could allow a remote attacker to execute arbitrary code on an affected system. I. Description Several vulnerabilities have been reported in the Mozilla web browser and derived products. More detailed information is available in the individual vulnerability notes, including the following: VU#476724 - Mozilla products fail to properly handle frame references Mozilla products fail to properly handle frame or window references. This may allow a remote attacker to execute arbitrary code on a vulnerable system. (CVE-2006-3801) VU#670060 - Mozilla fails to properly release JavaScript references Mozilla products fail to properly release memory. This vulnerability may allow a remote attacker to execute code on a vulnerable system. (CVE-2006-3677) VU#239124 - Mozilla fails to properly handle simultaneous XPCOM events Mozilla products are vulnerable to memory corruption via simultaneous XPCOM events. This may allow a remote attacker to execute arbitrary code on a vulnerable system. (CVE-2006-3113) VU#265964 - Mozilla products contain a race condition Mozilla products contain a race condition. This vulnerability may allow a remote attacker to execute code on a vulnerable system. (CVE-2006-3803) VU#897540 - Mozilla products VCard attachment buffer overflow Mozilla products fail to properly handle malformed VCard attachments, allowing a buffer overflow to occur. This vulnerability may allow a remote attacker to execute arbitrary code on a vulnerable system. (CVE-2006-3804) VU#876420 - Mozilla fails to properly handle garbage collection The Mozilla JavaScript engine fails to properly perform garbage collection, which may allow a remote attacker to execute arbitrary code on a vulnerable system. (CVE-2006-3805) VU#655892 - Mozilla JavaScript engine contains multiple integer overflows The Mozilla JavaScript engine contains multiple integer overflows. This vulnerability may allow a remote attacker to execute arbitrary code on a vulnerable system. (CVE-2006-3806) VU#687396 - Mozilla products fail to properly validate JavaScript constructors Mozilla products fail to properly validate references returned by JavaScript constructors. This vulnerability may allow a remote attacker to execute arbitrary code on a vulnerable system. (CVE-2006-3807) VU#527676 - Mozilla contains multiple memory corruption vulnerabilities Mozilla products contain multiple vulnerabilities that can cause memory corruption. This may allow a remote attacker to execute arbitrary code on a vulnerable system. (CVE-2006-3811) II. Impact A remote, unauthenticated attacker could execute arbitrary code on a vulnerable system. An attacker may also be able to cause the vulnerable application to crash. III. Solution Upgrade Upgrade to Mozilla Firefox 1.5.0.5, Mozilla Thunderbird 1.5.0.5, or SeaMonkey 1.0.3. Disable JavaScript and Java These vulnerabilities can be mitigated by disabling JavaScript and Java in all affected products. Instructions for disabling Java in Firefox can be found in the "Securing Your Web Browser" document. Appendix A. References * US-CERT Vulnerability Notes Related to July Mozilla Security Advisories - * CVE-2006-3081 - * CVE-2006-3677 - * CVE-2006-3113 - * CVE-2006-3803 - * CVE-2006-3804 - * CVE-2006-3805 - * CVE-2006-3806 - * CVE-2006-3807 - * CVE-2006-3811 - * Mozilla Foundation Security Advisories - * Known Vulnerabilities in Mozilla Products - * Securing Your Web Browser - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA06-208A Feedback VU#239124" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2006 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History Jul 27, 2006: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRMkgNexOF3G+ig+rAQIFsAgAoWoMkxxhkzb+xgLVCJF7h4k4EBCgJGWa BSOiFfL4Gs4vv4lNooDRCIOdxiBfXYL71XsIOT4aWry5852/6kyYnyAiXXYj1Uv0 SbPY2sQSZ5EaG+G9i8HDIy3fpJN4XgH3ng1uzUnJihY19IfndbXicpZE+debIUri qt9NRD2f5FW5feKo1cBpYxtmxQAEePOa2dJHh7I7cnFGtG3MixHx4kVEyuYUutCX 5tHDsfTIdySNkIdCQ4vhk846bErB/kaHiKMQDfMglllb3GOSc07OQ0CDo2eTPVsA 9DtKkiDP1C4dh1mxco8CWlS6327+EB0KXGGoqDF2+j/rrpsW0oc8nA== =HwuK -----END PGP SIGNATURE----- ----- End forwarded message -----