Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                Sun Java security update
        Announcement ID:        SUSE-SA:2008:042
        Date:                   Mon, 25 Aug 2008 11:00:00 +0000
        Affected Products:      openSUSE 10.2
                                openSUSE 10.3
                                openSUSE 11.0
                                SUSE SLES 9
                                Novell Linux Desktop 9
                                Open Enterprise Server
                                Novell Linux POS 9
                                SUSE Linux Enterprise Desktop 10 SP1
                                SUSE Linux Enterprise Server 10 SP1
                                SUSE Linux Enterprise Desktop 10 SP2
                                SUSE Linux Enterprise Server 10 SP2
        Vulnerability Type:     remote code execution
        Severity (1-10):        9
        SUSE Default Package:   yes
        Cross-References:       CVE-2008-3103, CVE-2008-3104, CVE-2008-3105
                                CVE-2008-3106, CVE-2008-3107, CVE-2008-3108
                                CVE-2008-3109, CVE-2008-3110, CVE-2008-3111
                                CVE-2008-3112, CVE-2008-3113, CVE-2008-3114
                                CVE-2008-3115

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Sun Java security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Sun Java was updated to 1.4.2 update level 18, 1.5.0 update level 16
   and 1.6.0 update level 7 to fix the following security vulnerabilities:

   CVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6
   Update 6 and earlier, and 5.0 Update 6 through 15, does not properly
   prevent execution of applets on older JRE releases, which might allow
   remote attackers to exploit vulnerabilities in these older releases.

   CVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK
   and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK
   and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to
   obtain sensitive information (the cache location) via an untrusted
   application, aka CR 6704074.

   CVE-2008-3113: Unspecified vulnerability in Sun Java Web Start in JDK
   and JRE 5.0 before Update 16 and SDK and JRE 1.4.x before 1.4.2_18
   allows remote attackers to create or delete arbitrary files via an
   untrusted application, aka CR 6704077.

   CVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in
   JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and
   SDK and JRE 1.4.x before 1.4.2_18 allows remote attackers to create
   arbitrary files via an untrusted application, aka CR 6703909.

   CVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK
   and JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK
   and JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to
   gain privileges via an untrusted application, as demonstrated by an
   application that grants itself privileges to (1) read local files, (2)
   write to local files, or (3) execute local programs, aka CR 6557220.

   CVE-2008-3110:  Unspecified vulnerability in scripting language support
   in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and
   earlier allows remote attackers to obtain sensitive information by
   using an applet to read information from another applet.

   CVE-2008-3109:  Unspecified vulnerability in scripting language
   support in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update
   6 and earlier allows context-dependent attackers to gain privileges
   via an untrusted (1) application or (2) applet, as demonstrated by
   an application or applet that grants itself privileges to (a) read
   local files, (b) write to local files, or (c) execute local programs.

   CVE-2008-3108:  Buffer overflow in Sun Java Runtime Environment (JRE)
   in JDK and JRE 5.0 before Update 10, SDK and JRE 1.4.x before 1.4.2_18,
   and SDK and JRE 1.3.x before 1.3.1_23 allows context-dependent
   attackers to gain privileges via unspecified vectors related to
   font processing.

   CVE-2008-3107: Unspecified vulnerability in the Virtual Machine in
   Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 7,
   JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18
   allows context-dependent attackers to gain privileges via an untrusted
   (1) application or (2) applet, as demonstrated by an application
   or applet that grants itself privileges to (a) read local files,
   (b) write to local files, or (c) execute local programs.

   CVE-2008-3106: Unspecified vulnerability in Sun Java Runtime
   Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and
   JRE 5.0 Update 15 and earlier allows remote attackers to access
   URLs via unknown vectors involving processing of XML data by an
   untrusted (1) application or (2) applet, a different vulnerability
   than CVE-2008-3105.

   CVE-2008-3105: Unspecified vulnerability in the JAX-WS client
   and service in Sun Java Runtime Environment (JRE) in JDK and JRE 6
   Update 6 and earlier allows remote attackers to access URLs or cause
   a denial of service via unknown vectors involving "processing
   of XML data" by a trusted application.

   CVE-2008-3104: Multiple unspecified vulnerabilities in Sun Java
   Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and
   JRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK
   and JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the
   security model for an applets outbound connections by connecting to
   localhost services running on the machine that loaded the applet.

   CVE-2008-3103: Unspecified vulnerability in the Java Management
   Extensions (JMX) management agent in Sun Java Runtime Environment (JRE)
   in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15
   and earlier, when local monitoring is enabled, allows remote attackers
   to "perform unauthorized operations" via unspecified vectors.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Java after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.0:
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_5_0-sun-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_5_0-sun-demo-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_5_0-sun-devel-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_5_0-sun-src-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_6_0-sun-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_6_0-sun-demo-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_6_0-sun-devel-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u7-1.1.i586.rpm

   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_5_0-sun-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_5_0-sun-demo-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_5_0-sun-devel-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_5_0-sun-src-1.5.0_update16-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_6_0-sun-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_6_0-sun-debuginfo-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_6_0-sun-demo-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_6_0-sun-devel-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u7-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u7-1.1.i586.rpm

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_4_2-sun-1.4.2_update18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_4_2-sun-alsa-1.4.2_update18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_4_2-sun-demo-1.4.2_update18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_4_2-sun-devel-1.4.2_update18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_4_2-sun-jdbc-1.4.2_update18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_4_2-sun-plugin-1.4.2_update18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_4_2-sun-src-1.4.2_update18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_5_0-sun-1.5.0_update16-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update16-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_5_0-sun-demo-1.5.0_update16-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_5_0-sun-devel-1.5.0_update16-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update16-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update16-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/java-1_5_0-sun-src-1.5.0_update16-1.1.i586.rpm

   x86-64 Platform:

   openSUSE 11.0:
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_5_0-sun-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_6_0-sun-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_6_0-sun-debuginfo-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u7-1.1.x86_64.rpm

   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_5_0-sun-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update16-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_6_0-sun-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_6_0-sun-debuginfo-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u7-1.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u7-1.1.x86_64.rpm

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/java-1_5_0-sun-1.5.0_update16-1.1.x86_64.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update16-1.1.x86_64.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update16-1.1.x86_64.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update16-1.1.x86_64.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update16-1.1.x86_64.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update16-1.1.x86_64.rpm

   Sources:

   openSUSE 11.0:
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/java-1_5_0-sun-1.5.0_update16-1.1.nosrc.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/java-1_6_0-sun-1.6.0.u7-1.1.nosrc.rpm

   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/java-1_5_0-sun-1.5.0_update16-1.1.nosrc.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/java-1_6_0-sun-1.6.0.u7-1.1.nosrc.rpm

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/java-1_4_2-sun-1.4.2_update18-0.1.nosrc.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/java-1_5_0-sun-1.5.0_update16-1.1.nosrc.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE Linux Enterprise Server 10 SP1
   SUSE Linux Enterprise Server 10 SP2
   SUSE Linux Enterprise Desktop 10 SP1
   SUSE Linux Enterprise Desktop 10 SP2
     http://download.novell.com/index.jsp?search=Search&keywords=fa60d3fe133c32b08319542cb4eb1b4f

   Open Enterprise Server
   Novell Linux POS 9
   Novell Linux Desktop 9
   SUSE SLES 9
     http://download.novell.com/index.jsp?search=Search&keywords=0a2f6f756f222e5ae33fb9a54fb01088

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iQEVAwUBSLKM1Xey5gA9JdPZAQIPKQgAnjugbJmgzSoX5l/GOuBwQfonwdxZg9WH
PrCWFmfSs1LKwroRnWwbMwuueeRbs40BpSevXyGFuvJDyWuvmZ/Bkim5p7l4Qc79
t0kbfnzRgbF4akqhGdNfamVHwFuFuTWGZczRdblmu/2PjcJ8fIXXqppd6EDW+XMS
TOmoaAZWKolcMKMwi/ShPcQTRrQMr6Z7vvJQU71mjhNfAElBfAk2ddxVysEH2peE
6Xxa/ld9rQRZX9Hqc+rL5Uq7Iywle571kc1c+ySkHf7oGD5xLpPoS4ZxsLcISR5N
zXshwmWDmvLAfs4gPxCLivj2FDO2fnDP3sRX7aoj31wOUBMZPeXqvQ==
=JWmI
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.