SuSE Security Announcement: openssh (SuSE-SA:2002:009)

From: Roman Drahtmueller (drahtat_private)
Date: Thu Mar 07 2002 - 10:33:31 PST

  • Next message: Ryan W. Maple: "Re: [ESA-20020307-007] Local vulnerability in OpenSSH's channel code."

    -----BEGIN PGP SIGNED MESSAGE-----
    
    ______________________________________________________________________________
    
                            SuSE Security Announcement
    
            Package:                009
            Announcement-ID:        SuSE-SA:2002:009
            Date:                   Thursday, Mar 7th 2002 19:00 MET
            Affected products:      6.4, 7.0, 7.1, 7.2, 7.3,
                                    SuSE Linux Firewall
                                    SuSE Linux Database Server
                                    SuSE eMail Server III
                                    SuSE Linux Connectivity Server
                                    SuSE Linux Enterprise Server 7
            Vulnerability Type:     local and remote command execution
            Severity (1-10):        6
            SuSE default package:   yes
            Other affected systems: systems running versions of openssh before
                                    version 3.1
    
        Content of this advisory:
            1) security vulnerability resolved: openssh
               problem description, discussion, solution and upgrade information
            2) pending vulnerabilities, solutions, workarounds
            3) standard appendix (further information)
    
    ______________________________________________________________________________
    
    1)  problem description, brief discussion, solution, upgrade information
    
        Joost Pol discovered an off-by-one bug in a routine in the openssh code
        for checking channel IDs. This bug can be exploited on the remote side
        by an already authenticated user, qualifying this bug as a local security
        vulnerability, and on the local side if a malicious server attacks the
        connected client, qualifying this bug as a remote vulnerability.
        If the error is being exploited, it leads to arbitrary code execution
        in the process under attack (either a local ssh client, attacking the
        userID of the client user, or a remote secure shell daemon that has
        an authenticated user session running, attacking the root account of
        the remote system).
        Please note that the possible attack scenario is different from the usual
        attack scheme because "local vulnerability" refers to the remote side and
        vice versa.
    
        There is no temporary workaround for this bug. If you comply to the
        following two conditions, the impact of the error is considerably small:
            1)  You only connect to hosts that you consider fully trusted and
                not compromised.
            2)  The users that connect to your servers are fully trusted (the
                users have root access, for instance).
    
    
        As a permanent solution, we recommend to update the openssh package to
        the version that is being offered for download on our servers.
    
        Please download the update package for your distribution and verify its
        integrity by the methods listed in section 3) of this announcement.
        Please note that the packages for SuSE Linux 6.4 and 7.0 are located
        on the German ftp server ftp.suse.de. The SuSE Linux releases 7.1 and
        newer have their openssh packages on ftp.suse.com.
        Then, install the package using the command "rpm -Fhv file.rpm" to apply
        the update.
        Our maintenance customers are being notified individually. The packages
        are being offered to install from the maintenance web.
    
        SPECIAL INSTALL INSTRUCTIONS:
        ==============================
        After applying the update, the secure shell daemon should be restarted
        for the update to become effective. To do this, execute the following
        command as root:
            rcsshd restart
        If you do not run a secure shell daemon, the command above is obsolete.
        The secure shell daemon (sshd) is activated by default on most SuSE
        products.
    
    
    
    
        i386 Intel Platform:
    
        SuSE-7.3
        ftp://ftp.suse.com/pub/suse/i386/update/7.3/sec1/openssh-2.9.9p2-98.i386.rpm
          21c6183843ab1a6b23bd5f820a32d564
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/openssh-2.9.9p2-98.src.rpm
          566cd2c52235b872bf62ffce260c3237
    
        SuSE-7.2
        ftp://ftp.suse.com/pub/suse/i386/update/7.2/sec1/openssh-2.9.9p2-96.i386.rpm
          a2a21af13f0bac95f87a683cc7199fad
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/openssh-2.9.9p2-96.src.rpm
          6e5ff91227e795dc903b545f1691aaba
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/i386/update/7.1/sec1/openssh-2.9.9p2-98.i386.rpm
          8cc626ac19a0a807d6b35790f0706af1
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/openssh-2.9.9p2-98.src.rpm
          60823aaaece46cbddb884856c48214e1
    
        SuSE-7.0
        ftp://ftp.suse.de/pub/suse/i386/update/7.0/sec1/openssh-2.9.9p2-97.i386.rpm
          d83d4b1f4cd83c0b6d749f2c3375a1b6
        source rpm:
        ftp://ftp.suse.de/pub/suse/i386/update/7.0/zq1/openssh-2.9.9p2-97.src.rpm
          61cebfe1223c564826dcbb04f04090a5
    
        SuSE-6.4
        ftp://ftp.suse.de/pub/suse/i386/update/6.4/sec1/openssh-2.9.9p2-94.i386.rpm
          9143ebef0b74a55fcb7220570cbbd5fe
        source rpm:
        ftp://ftp.suse.de/pub/suse/i386/update/6.4/zq1/openssh-2.9.9p2-94.src.rpm
          002685e3ed9e3f26aa3410d433a801a0
    
    
    
    
    
        Sparc Platform:
    
        SuSE-7.3
        ftp://ftp.suse.com/pub/suse/sparc/update/7.3/sec1/openssh-2.9.9p2-36.sparc.rpm
          d8e2819c511a58e6fe02e4dcfe4aa73a
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/openssh-2.9.9p2-36.src.rpm
          ffb28fc074984c25aab75a227b9cf813
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/sparc/update/7.1/sec1/openssh-2.9.9p2-36.sparc.rpm
          c50b9c170b6b734e15285af8fc718fd7
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/openssh-2.9.9p2-36.src.rpm
          5cf9ca6a8817399168a730bedca30667
    
        SuSE-7.0
        ftp://ftp.suse.de/pub/suse/sparc/update/7.0/sec1/openssh-2.9.9p2-36.sparc.rpm
          d066f6898ed32dee71056a6d1a8be232
        source rpm:
        ftp://ftp.suse.de/pub/suse/sparc/update/7.0/zq1/openssh-2.9.9p2-36.src.rpm
          bbacf2fbe5a776fe0324137a727e50ac
    
    
    
    
    
        AXP Alpha Platform:
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/axp/update/7.1/sec1/openssh-2.9.9p2-39.alpha.rpm
          b452ee9f9895fa3e6cf4faaa90ae95b4
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/openssh-2.9.9p2-39.src.rpm
          7206777180ee646ecb80d788bf2162b4
    
        SuSE-7.0
        ftp://ftp.suse.de/pub/suse/axp/update/7.0/sec1/openssh-2.9.9p2-38.alpha.rpm
          4c9c6648961be0143f1e916d1d341a22
        source rpm:
        ftp://ftp.suse.de/pub/suse/axp/update/7.0/zq1/openssh-2.9.9p2-38.src.rpm
          b91b0ccd84e3d687e443157fe965a692
    
        SuSE-6.4
        ftp://ftp.suse.de/pub/suse/axp/update/6.4/sec1/openssh-2.9.9p2-37.alpha.rpm
          c611ef5467d99739346a4c3952bc4f5f
        source rpm:
        ftp://ftp.suse.de/pub/suse/axp/update/6.4/zq1/openssh-2.9.9p2-37.src.rpm
          10ca72afe81285d7ae2b70789091e024
    
    
    
    
    
        PPC Power PC Platform:
    
        SuSE-7.3
        ftp://ftp.suse.com/pub/suse/ppc/update/7.3/sec1/openssh-2.9.9p2-69.ppc.rpm
          5eb3b1cf92f25d85389d40878777a3ea
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/openssh-2.9.9p2-69.src.rpm
          172e3720f9a4146513c59b57a0232048
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/ppc/update/7.1/sec1/openssh-2.9.9p2-69.ppc.rpm
          b1a2fa0bbecc721ec847ed81a0dc99c4
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/openssh-2.9.9p2-69.src.rpm
          748ff97c3c08d6a912b89df84da79b42
    
        SuSE-7.0
        ftp://ftp.suse.de/pub/suse/ppc/update/7.0/sec1/openssh-2.9.9p2-68.ppc.rpm
          6c36b2ab8e38befc5ee9ff44ac1a666b
        source rpm:
        ftp://ftp.suse.de/pub/suse/ppc/update/7.0/zq1/openssh-2.9.9p2-68.src.rpm
          7e50623f5832d23e4d54b9409acdfdfc
    
        SuSE-6.4
        ftp://ftp.suse.de/pub/suse/ppc/update/6.4/sec1/openssh-2.9.9p2-67.ppc.rpm
          4ee55305ea565867f7da0485a737ae6c
        source rpm:
        ftp://ftp.suse.de/pub/suse/ppc/update/6.4/zq1/openssh-2.9.9p2-67.src.rpm
          27d2d33466da141dceb42a0a13c57f0c
    
    
    
    
    ______________________________________________________________________________
    
    2)  Pending vulnerabilities in SuSE Distributions and Workarounds:
    
      - All kernel versions from 2.4.14 to 2.4.18-pre8 are known to have a bug
        in the connection tracking module for the IRC-DCC (Internet Relay Chat
        Direct Client-to-Client) protocol that would make it possible to open
        arbitrary unwanted ports for expected inbound dcc connections.
        SuSE are in the process of preparing update packages for this
        vulnerability for administrators who have installed a kernel from
        one of the update directories on ftp.suse.com. The respective update will
        also cover the DoS problem in the kernel modules for the cipe tunnel
        software that we reported about earlier. We will release these new kernel
        packages as soon as we can assure the quality and stability that is
        expected from SuSE kernel packages. As a temporary workaround, we
        recommend to remove the kernel module in question with the following
        command:  "rm /lib/modules/*/kernel/net/ipv4/netfilter/*irc*"
        In addition to removing the kernel module on your file system, you should
        make sure that the kernel module is not loaded into your running kernel.
        Use the command "lsmod" to view the loaded modules, and "rmmod" to remove
        a loaded kernel module. In doubt, reboot your server.
    
        The module (and the netfilter engine as a whole) are not used by default
        on SuSE Linux installations. Please note that the SuSE Linux Firewall on
        CD product uses a 2.2-series kernel which is not affected by this problem.
    
    
      - ucd-snmpd
        The UCD snmpd contains various security releated bugs.
        We are currently reviewing the code and available fixes to ensure
        they all get fixed. Patches will be available as soon as possible.
        It is strongly recommended to filter SNMP (TCP and UDP packets
        with destination of port 161) traffic.
    
      - mod_ssl
        We are currently testing update packages for the apache web server. These
        packages contain the mod_ssl Secure Socket Layer apache module, which is
        subject to a weakness (buffer overflow).
        The availability of the update packages is a matter of hours. The
        SuSE Security announcement for the apache webserver will follow very soon
        after the packages have been published on our ftp server.
    
    ______________________________________________________________________________
    
    3)  standard appendix: authenticity verification, additional information
    
      - Package authenticity verification:
    
        SuSE update packages are available on many mirror ftp servers all over
        the world. While this service is being considered valuable and important
        to the free and open source software community, many users wish to be
        sure about the origin of the package and its content before installing
        the package. There are two verification methods that can be used
        independently from each other to prove the authenticity of a downloaded
        file or rpm package:
        1) md5sums as provided in the (cryptographically signed) announcement.
        2) using the internal gpg signatures of the rpm package.
    
        1) execute the command
            md5sum <name-of-the-file.rpm>
           after you downloaded the file from a SuSE ftp server or its mirrors.
           Then, compare the resulting md5sum with the one that is listed in the
           announcement. Since the announcement containing the checksums is
           cryptographically signed (usually using the key securityat_private),
           the checksums show proof of the authenticity of the package.
           We disrecommend to subscribe to security lists which cause the
           email message containing the announcement to be modified so that
           the signature does not match after transport through the mailing
           list software.
           Downsides: You must be able to verify the authenticity of the
           announcement in the first place. If RPM packages are being rebuilt
           and a new version of a package is published on the ftp server, all
           md5 sums for the files are useless.
    
        2) rpm package signatures provide an easy way to verify the authenticity
           of an rpm package. Use the command
            rpm -v --checksig <file.rpm>
           to verify the signature of the package, where <file.rpm> is the
           filename of the rpm package that you have downloaded. Of course,
           package authenticity verification can only target an uninstalled rpm
           package file.
           Prerequisites:
            a) gpg is installed
            b) The package is signed using a certain key. The public part of this
               key must be installed by the gpg program in the directory
               ~/.gnupg/ under the user's home directory who performs the
               signature verification (usually root). You can import the key
               that is used by SuSE in rpm packages for SuSE Linux by saving
               this announcement to a file ("announcement.txt") and
               running the command (do "su -" to be root):
                gpg --batch; gpg < announcement.txt | gpg --import
               SuSE Linux distributions version 7.1 and thereafter install the
               key "buildat_private" upon installation or upgrade, provided that
               the package gpg is installed. The file containing the public key
               is placed at the toplevel directory of the first CD (pubring.gpg)
               and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .
    
    
      - SuSE runs two security mailing lists to which any interested party may
        subscribe:
    
        suse-securityat_private
            -   general/linux/SuSE security discussion.
                All SuSE security announcements are sent to this list.
                To subscribe, send an email to
                    <suse-security-subscribeat_private>.
    
        suse-security-announceat_private
            -   SuSE's announce-only mailing list.
                Only SuSE's security annoucements are sent to this list.
                To subscribe, send an email to
                    <suse-security-announce-subscribeat_private>.
    
        For general information or the frequently asked questions (faq)
        send mail to:
            <suse-security-infoat_private> or
            <suse-security-faqat_private> respectively.
    
        =====================================================================
        SuSE's security contact is <securityat_private> or <securityat_private>.
        The <securityat_private> public key is listed below.
        =====================================================================
    ______________________________________________________________________________
    
        The information in this advisory may be distributed or reproduced,
        provided that the advisory is not modified in any way. In particular,
        it is desired that the cleartext signature shows proof of the
        authenticity of the text.
        SuSE GmbH makes no warranties of any kind whatsoever with respect
        to the information contained in this security advisory.
    
    Type Bits/KeyID    Date       User ID
    pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <securityat_private>
    pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <buildat_private>
    
    - -----BEGIN PGP PUBLIC KEY BLOCK-----
    Version: GnuPG v1.0.6 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff
    4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d
    M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO
    QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK
    XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE
    D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd
    G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM
    CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE
    myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr
    YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD
    wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d
    NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe
    QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe
    LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t
    XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU
    D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3
    0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot
    1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW
    cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E
    ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f
    AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E
    Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/
    HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h
    t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT
    tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM
    523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q
    2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8
    QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw
    JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ
    1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH
    ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1
    wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY
    EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol
    0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK
    CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co
    SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo
    omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt
    A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J
    /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE
    GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf
    ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT
    ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8
    RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ
    8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb
    B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X
    11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA
    8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj
    qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p
    WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL
    hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG
    BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+
    AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi
    RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0
    zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM
    /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7
    whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl
    D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz
    dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI
    RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI
    DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=
    =LRKC
    - -----END PGP PUBLIC KEY BLOCK-----
    
    
    Roman Drahtmüller,
    SuSE Security.
    - --
     -                                                                      -
    | Roman Drahtmüller      <drahtat_private> // "You don't need eyes to see, |
      SuSE GmbH - Security           Phone: //             you need vision!"
    | Nürnberg, Germany     +49-911-740530 //           Maxi Jazz, Faithless |
     -                                                                      -
    
    -----BEGIN PGP SIGNATURE-----
    Version: 2.6.3i
    Charset: noconv
    
    iQEVAwUBPIewqHey5gA9JdPZAQHgqwf/YeCAMDHRvjnM8NMvT0dQKz5tc/8sVHZ9
    pTld1eDrxydyV4/6g6qb1ieuAItlCLcc/SZn5tIp8w4FJazvx87zR2NaGcu7Wyeh
    Z6HUuhaP5CbJqli0IpVgyd2OR7T1aBvBR2n/LBmBz4N51ZFtZxg6a84K00QBKuDz
    BEvoJeZmXZLBXTe3+/V1hojGrRlvQmoR9zH513HvD7rP1xG2ao2x5k6yz5spJKfC
    7jeZu5HLGlLSYEAwlyt9eXzDwpQUdIFhPFcH9OSM72wk6vMYvSOgmHfPU5IsbrsQ
    S9GM3TmVDB9YzYoQY6LwrB+IdtjrVAF92nzkGXbhtlzlL/HUgboGvw==
    =KlGf
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Thu Mar 07 2002 - 23:45:03 PST