Cisco Security Advisory: A Vulnerability in IOS Firewall Feature Set

From: Cisco Systems Product Security Incident Response Team (psirtat_private)
Date: Wed Nov 28 2001 - 08:17:19 PST

  • Next message: Support Info: "Security Update [CSSA-2001-040.0] Linux - Format String Problem in Cyrus-SASL"

    -----BEGIN PGP SIGNED MESSAGE-----
    
         Cisco Security Advisory: A Vulnerability in IOS Firewall Feature Set
                                           
    Revision 1.0
    
      For Public Release 2001 November 28 08:00 (UTC -0800)
      
    Summary
    
       The IOS Firewall Feature set, also known as Cisco Secure Integrated
       Software, also known as Context Based Access Control, and introduced
       in IOS version 11.2P, has a vulnerability which permits traffic
       normally expected to be denied by the dynamic access control lists.
       
       This vulnerability is documented as Cisco Bug ID CSCdv48261.
       
       No other Cisco product is vulnerable.
       
       There is no workaround.
       
       This advisory is available at the
       http://www.cisco.com/warp/public/707/IOS-cbac-dynacl-pub.shtml
       
    Affected Products
    
       Only configurations implementing CBAC are affected. An affected
       configuration includes the lines "ip inspect" in your router's
       configuration. Here is one example:
       
    ip inspect name rule1 udp
    ip inspect name rule1 tcp
    !
    !
    interface FastEthernet0/1
     ip address 1.2.3.4 255.255.255.0
     ip inspect rule1 in
     duplex auto
     speed auto
    !
    
       The filename of the router image, available via "show version"
       command, includes an "o" in the section between the hyphens, if the
       software includes the IOS Firewall Featureset, as in the following
       example.
       
       Router>show version
       Cisco Internetwork Operating System Software
       IOS (tm) C2600 Software (C2600-IO3-M), Version 12.1(5)T, RELEASE
       SOFTWARE (fc1)
       (the rest is truncated)
       
       In this example the image file name is c2600-io3-m. Since it has an
       "o" in its name, this image can support CBAC. For additional
       information regarding Cisco IOS image identifiers consult the document
       at http://www.cisco.com/warp/public/620/5.shtml#identifiers. The
       major affected Cisco IOS trains are:
    
         * 11.2P
         * 11.3T
         * 12.0, 12.0T
         * 12.1, 12.1T, 12.1E
         * 12.2, 12.2T
           
       In addition to these, several Early Deployment (also known as X
       releases) are affected. The complete list is given in the Software
       Versions and Fixes section of this advisory.
       
       Affected hardware models are:
    
         * Cisco routers in the following series: 800, 820, 950, 1400, 1600,
           1700, 2500, 2600, 3600, 4000 Gateway, 4224, 7100, 7200, 7400,
           7500, SOHO 70, ubr900, ICS7750.
    
         * The Catalyst 5000 and 6000 if they are running Cisco IOS software.
           
       No other Cisco products are affected.
       
    Details
    
       Cisco IOS Firewall is a packet inspection system. It is also a
       stateful system; it keeps information about connections that last
       beyond the lifetime of a single packet. CBAC is an IP-only feature. A
       router running CBAC recognizes Transmission Control Protocol (TCP),
       User Datagram Protocol (UDP), and some higher-layer protocols, and
       examines packet data beyond the IP headers. If configured, CBAC
       maintains session information based on packets examined.
       
       When a session is initiated from the protected network, CBAC creates a
       dynamic access list entry allowing return traffic for that session.
       Upon inspection of the return traffic through a dynamic access list,
       source and destination addresses and ports are checked, however IP
       protocol type is not checked. This could allow a packet of different
       protocol type into the protected network.
       
       This vulnerability is documented as Cisco Bug ID CSCdv48261.
       
    Impact
    
       By allowing packets of different type into the protected network, the
       customer is exposed to much bigger threat. This vulnerability can be
       expoited for recoinassance purposes, but only for a single port and
       host that initiated a sesion in the first place. Depending on the
       exact session parameters, it may be possible to send data to processes
       that were supposed to be accessible only from within the trusted
       network. In the worst case, it is possible to open an interactive
       session to a host on the protected network. In that case, there must
       be a process running on the host that is listening to the port for
       which a hole is opened by CBAC.
       
    Software Versions and Fixes
    
       Each row of the table describes a release train and the platforms or
       products for which it is intended. If a given release train is
       vulnerable, then the earliest possible releases that contain the fix
       and the anticipated date of availability for each are listed in the
       "Rebuild," "Interim," and "Maintenance" columns. A device running a
       release in the given train that is earlier than the release in a
       specific column (less than the earliest fixed release) is known to be
       vulnerable. The release should be upgraded at least to the indicated
       release or a later version (greater than the earliest fixed release
       label).
       
       When selecting a release, keep in mind the following definitions:
       
            Maintenance
                    Most heavily tested and highly recommended release of any
                    label in a given row of the table.
                    
            Rebuild
                    Constructed from the previous maintenance or major
                    release in the same train, it contains the fix for a
                    specific defect. Although it receives less testing, it
                    contains only the minimal changes necessary to effect the
                    repair.
                    
            Interim
                    Built at regular intervals between maintenance releases
                    and receives less testing. Interims should be selected
                    only if there is no other suitable release that addresses
                    the vulnerability. Interim images should be upgraded to
                    the next available maintenance release as soon as
                    possible. Interim releases are not available via
                    manufacturing, and usually they are not available for
                    customer download from CCO without prior arrangement with
                    the Cisco TAC.
                    
       In all cases, customers should exercise caution to be certain the
       devices to be upgraded contain sufficient memory and that current
       hardware and software configurations will continue to be supported
       properly by the new release. If the information is not clear, contact
       the Cisco TAC for assistance as shown in the following section.
       
       More information on Cisco IOS release names and abbreviations is
       available at http://www.cisco.com/warp/public/620/1.html.
       
    +-------+------------+-----------------------------------------------------+
    |       |Description |                                                     |
    | Train |of Image or |            Availability of Fixed Releases*          |
    |       |  Platform  |                                                     |
    +-------+------------+------------------+-----------------+----------------+
    |11.x-based Releases |     Rebuild      |    Interim**    |   Maintenance  |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                                                     |
    | 11.2P |Deployment: |End of Support                                       |
    |       |limited     |Upgrade recommended to 12.0                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    | 11.3T |Deployment: |End of Support                                       |
    |       |limited     |Upgrade recommended to 12.0                          |
    |       |platforms   |                                                     |
    +-------+------------+------------------+-----------------+----------------+
    |12.0-based Releases |     Rebuild      |    Interim**    |   Maintenance  |
    +-------+------------+------------------+-----------------+----------------+
    |       |General     |                  |                 |                |
    |       |deployment  |                  |12.0(20.3)       |12.0(21)        |
    | 12.0  |release for |                  |Available        |Available       |
    |       |all         |                  |2001-November-26 |2002-January-07 |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                                                     |
    | 12.0T |Deployment: |Not scheduled                                        |
    |       |various     |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XA |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XB |(ED) for    |Not scheduled                                        |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XC |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XD |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XE |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XG |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XI |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XK |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XM |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XQ |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XR |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.0XV |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1                          |
    |       |platforms   |                                                     |
    +-------+------------+------------------+-----------------+----------------+
    |12.1-based Releases |     Rebuild           Interim**        Maintenance  |
    +-------+------------+------------------+-----------------+----------------+
    |       |Limited     |                  |                 |                |
    |       |deployment  |                  |                 |12.1(12)        |
    | 12.1  |release for |12.1(11a)         |12.1(11.1)       |Available       |
    |       |all         |                  |                 |2001-December-03|
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Core/ISP    |                  |                 |                |
    | 12.1E |support:    |                  |12.1(9.6)E       |12.1(10)E       |
    |       |GSR, RSP,   |                  |                 |                |
    |       |c7200       |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Catalyst    |                  |                 |                |
    | 12.1E |6000        |12.1(8a)E5        |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |       |(ED): VPN,  |                                                     |
    | 12.1T |Distributed |End of Engineering                                   |
    |       |Director,   |Upgrade recommended to 12.2                          |
    |       |various     |                                                     |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.1XB |(ED) for    |Not scheduled                                        |
    |       |selected    |Upgrade recommended to 12.1(5)YB1                    |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.1XC |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.2                          |
    |       |platforms   |                                                     |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.1(2)XF5        |                 |                |
    |12.1XF |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.1(3)XG6        |                 |                |
    |12.1XG |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.1XH |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.2                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.1XI |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.2                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.1XJ |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.1(5)YB                     |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.1XK |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.2                          |
    |       |platforms   |                                                     |
    +-------+------------+-----------------------------------------------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.1XL |(ED) for    |End of Engineering                                   |
    |       |selected    |Upgrade recommended to 12.2                          |
    |       |platforms   |                                                     |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.1(5)XM6        |                 |                |
    |12.1XM |(ED) for    |Available         |                 |                |
    |       |selected    |2001-December-03  |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.1XP |(ED) for    |Not scheduled                                        |
    |       |selected    |Migrate to 12.2T                                     |
    |       |platforms   |                                                     |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.1XT |(ED) for    |Not scheduled                                        |
    |       |selected    |Migrate to 12.2T                                     |
    |       |platforms   |                                                     |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.1(5)YB5        |                 |                |
    |12.1YB |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.1(5)YC2        |                 |                |
    |12.1YC |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |                  |                 |                |
    |12.1YE |(ED) for    |12.1(5)YE4        |                 |                |
    |       |selected    |                  |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.1(5)YF3        |                 |                |
    |12.1YF |(ED) for    |Available         |                 |                |
    |       |selected    |2001-November     |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |12.2-based Releases |     Rebuild      |    Interim**    |   Maintenance  |
    +-------+------------+------------------+-----------------+----------------+
    |       |Limited     |                  |                 |                |
    |       |deployment  |                  |                 |12.2(6)         |
    | 12.2  |release for |                  |12.2(5.7)        |Available       |
    |       |various     |                  |                 |2001-November-12|
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                                                     |
    |       |Deployment  |                                                     |
    |12.2DD |(ED) for    |Not scheduled                                        |
    |       |selected    |Upgrade recommended to 12.2(4)B                      |
    |       |platforms   |                                                     |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |deployment  |                  |                 |12.2(7)         |
    | 12.2T |release for |12.2(4)T1         |12.2(5.7)T       |Available       |
    |       |various     |                  |                 |2002-February   |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.2(2)XD3        |                 |                |
    |12.2XD |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.2(1)XE2        |                 |                |
    |12.2XE |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.2(2)XH2        |                 |                |
    |12.2XH |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.2(2)XI1        |                 |                |
    |12.2XI |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.2(2)XJ1        |                 |                |
    |12.2XJ |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.2(2)XK5        |                 |                |
    |12.2XK |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |       |Early       |                  |                 |                |
    |       |Deployment  |12.2(2)XQ2        |                 |                |
    |12.2XQ |(ED) for    |Available         |                 |                |
    |       |selected    |2002-January      |                 |                |
    |       |platforms   |                  |                 |                |
    +-------+------------+------------------+-----------------+----------------+
    |                                   Notes                                  |
    |                                                                          |
    |* All dates are estimates and subject to change.                          |
    |                                                                          |
    |** Interim releases are subjected to less rigorous testing than regular   |
    |maintenance releases, and may have serious bugs.                          |
    +--------------------------------------------------------------------------+
    
    Obtaining Fixed Software
    
       Cisco is offering free software upgrades to eliminate this
       vulnerability for all affected customers.
       
       Customers with contracts should obtain upgraded software through their
       regular update channels. For most customers, this means that upgrades
       should be obtained through the Software Center on Cisco's Worldwide
       Web site at http://www.cisco.com.
       
       Customers whose Cisco products are provided or maintained through
       prior or existing agreement with third-party support organizations
       such as Cisco Partners, authorized resellers, or service providers
       should contact that support organization for assistance with the
       upgrade, which should be free of charge.
       
       Customers who purchase direct from Cisco but who do not hold a Cisco
       service contract and customers who purchase through third party
       vendors but are unsuccessful at obtaining fixed software through their
       point of sale should get their upgrades by contacting the Cisco
       Technical Assistance Center (TAC). TAC contacts are as follows:
    
         * +1 800 553 2447 (toll-free from within North America)
         * +1 408 526 7209 (toll call from anywhere in the world)
         * e-mail: tacat_private
           
       Please have your product serial number available and give the URL
       of this notice as evidence of your entitlement to a free upgrade. Free
       upgrades for non-contract customers must be requested through the TAC.
       
       Please do not contact either "psirtat_private" or
       "security-alertat_private" for software upgrades.
       
    Workarounds
    
       There is no workaround.
       
    Exploitation and Public Announcements
    
       This vulnerability was discovered by a customer. The Cisco PSIRT is
       not aware of any public announcements or malicious use of the
       vulnerability described in this advisory.
       
    Status of This Notice: FINAL
    
       This is a final notice. Although Cisco cannot guarantee the accuracy
       of all statements in this notice, all of the facts have been checked
       to the best of our ability. Cisco does not anticipate issuing updated
       versions of this notice unless there is some material change in the
       facts. Should there be a significant change in the facts, Cisco may
       update this notice.
       
       A standalone copy or paraphrase of the text of this security advisory
       that omits the distribution URL in the following section is an
       uncontrolled copy, and may lack important information or contain
       factual errors. 
       
    Distribution
    
       This notice will be posted on Cisco's Worldwide Web site at
       http://www.cisco.com/warp/public/707/IOS-cbac-dynacl-pub.shtml. In
       addition to Worldwide Web posting, a text version of this notice is
       clear-signed with the Cisco PSIRT PGP key and is posted to the
       following e-mail and Usenet news recipients:
    
         * cust-security-announceat_private
         * bugtraqat_private
         * first-teamsat_private (includes CERT/CC)
         * ciscoat_private
         * comp.dcom.sys.cisco
         * firewallsat_private
         * Various internal Cisco mailing lists
           
       Future updates of this notice, if any, will be placed on Cisco's
       Worldwide Web server, but may or may not be actively announced on
       mailing lists or newsgroups. Users concerned about this problem are
       encouraged to check the URL given above for any updates.
       
    Revision History
    
       Revision 1.0 2001-November-28 08:00 GMT-0800 Initial public release
       
    Cisco Security Procedures
    
       Complete information on reporting security vulnerabilities in Cisco
       products, obtaining assistance with security incidents, and
       registering to receive security information from Cisco, is available
       on Cisco's Worldwide Web site at
       http://www.cisco.com/warp/public/707/sec_incident_response.shtml.
       This includes instructions for press inquiries regarding Cisco
       security notices.
       
       All Cisco Security Advisories are available at
       http://www.cisco.com/go/psirt
         _________________________________________________________________
       
       This notice is Copyright 2001 by Cisco Systems, Inc. This notice may
       be redistributed freely after the release date given at the top of the
       text, provided that redistributed copies are complete and unmodified,
       and include all date and version information.
         _________________________________________________________________
    
    -----BEGIN PGP SIGNATURE-----
    Version: PGP 6.5.3
    
    iQEVAwUBPATlGQ/VLJ+budTTAQGUaggAqG8wIl6D/91hBvWDzsKI3MI7u2OB8xQt
    +VQCb/XUy94IEC84KYCvk/dpRRqd59xDs+oeTrc4ZJg5n4w4QE+mWbBtUXZWs02d
    hpKCMFPc5pKQMPx6zUQmM9o5fT1doqxg0o9H1hZSB4lvBw+D/1cKa/2pJbhUQN0o
    a8/o3Qx8A1pur7dB+0LwFwwagvNuGqqWiwfuaFJCxutvu7mcaCAcW7rg8ulB+N+V
    MU5WG4UZZDS0Q4AW4sHsJCXRgXM7egfoF/GnUkgReQ4+KenHtARHPV33hoZnmFa9
    ozOJMTTEfTf/J9KQB6N7vSIDVkLm0q9Ie2BaUOAnetFKypJip7nKrQ==
    =1jsM
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Wed Nov 28 2001 - 12:35:15 PST