-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ##################################################### ## N C S C ~ B E V E I L I G I N G S A D V I E S ## ##################################################### Titel : Kwetsbaarheden verholpen in Microsoft Windows Advisory ID : NCSC-2025-0112 Versie : 1.00 Kans : medium CVE ID : CVE-2025-21174, CVE-2025-21191, CVE-2025-21197, CVE-2025-21203, CVE-2025-21204, CVE-2025-21205, CVE-2025-21221, CVE-2025-21222, CVE-2025-24058, CVE-2025-24060, CVE-2025-24062, CVE-2025-24073, CVE-2025-24074, CVE-2025-26635, CVE-2025-26637, CVE-2025-26639, CVE-2025-26640, CVE-2025-26641, CVE-2025-26644, CVE-2025-26647, CVE-2025-26648, CVE-2025-26649, CVE-2025-26651, CVE-2025-26652, CVE-2025-26663, CVE-2025-26664, CVE-2025-26665, CVE-2025-26666, CVE-2025-26667, CVE-2025-26668, CVE-2025-26669, CVE-2025-26670, CVE-2025-26671, CVE-2025-26672, CVE-2025-26673, CVE-2025-26674, CVE-2025-26675, CVE-2025-26676, CVE-2025-26678, CVE-2025-26679, CVE-2025-26680, CVE-2025-26681, CVE-2025-26686, CVE-2025-26687, CVE-2025-26688, CVE-2025-27467, CVE-2025-27469, CVE-2025-27470, CVE-2025-27471, CVE-2025-27472, CVE-2025-27473, CVE-2025-27474, CVE-2025-27475, CVE-2025-27476, CVE-2025-27477, CVE-2025-27478, CVE-2025-27479, CVE-2025-27480, CVE-2025-27481, CVE-2025-27482, CVE-2025-27483, CVE-2025-27484, CVE-2025-27485, CVE-2025-27486, CVE-2025-27487, CVE-2025-27490, CVE-2025-27491, CVE-2025-27492, CVE-2025-27727, CVE-2025-27728, CVE-2025-27729, CVE-2025-27730, CVE-2025-27731, CVE-2025-27732, CVE-2025-27733, CVE-2025-27735, CVE-2025-27736, CVE-2025-27737, CVE-2025-27738, CVE-2025-27739, CVE-2025-27740, CVE-2025-27741, CVE-2025-27742, CVE-2025-29808, CVE-2025-29809, CVE-2025-29810, CVE-2025-29811, CVE-2025-29812, CVE-2025-29824 (Details over de kwetsbaarheden kunt u vinden op de Mitre website: https://cve.mitre.org/cve/) Schade : high Integer Overflow or Wraparound Time-of-check Time-of-use (TOCTOU) Race Condition Insufficient Verification of Data Authenticity Sensitive Data Storage in Improperly Locked Memory Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Uncontrolled Resource Consumption Exposed Dangerous Method or Function Stack-based Buffer Overflow Use After Free Out-of-bounds Read Improper Input Validation Use of Uninitialized Resource Buffer Over-read Insecure Storage of Sensitive Information Heap-based Buffer Overflow Improper Link Resolution Before File Access ('Link Following') Inadequate Detection or Handling of Adversarial Input Perturbations in Automated Recognition Mechanism Improper Access Control Insufficient Resource Pool Weak Authentication Exposure of Sensitive Information to an Unauthorized Actor Double Free Untrusted Pointer Dereference Use of a Cryptographic Primitive with a Risky Implementation Protection Mechanism Failure Uitgiftedatum : 20250408 Toepassing : Microsoft Microsoft Office for Android Microsoft Microsoft Office for Universal Microsoft Remote Desktop client for Windows Desktop Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 21H2 for 32-bit Systems Microsoft Windows 10 Version 21H2 for ARM64-based Systems Microsoft Windows 10 Version 21H2 for x64-based Systems Microsoft Windows 10 Version 22H2 for 32-bit Systems Microsoft Windows 10 Version 22H2 for ARM64-based Systems Microsoft Windows 10 Version 22H2 for x64-based Systems Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 11 Version 22H2 for ARM64-based Systems Microsoft Windows 11 Version 22H2 for x64-based Systems Microsoft Windows 11 Version 23H2 for ARM64-based Systems Microsoft Windows 11 Version 23H2 for x64-based Systems Microsoft Windows 11 Version 24H2 for ARM64-based Systems Microsoft Windows 11 Version 24H2 for x64-based Systems Microsoft Windows App Client for Windows Desktop Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Microsoft Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Microsoft Windows Server 2012 Microsoft Windows Server 2012 (Server Core installation) Microsoft Windows Server 2012 R2 Microsoft Windows Server 2012 R2 (Server Core installation) Microsoft Windows Server 2016 Microsoft Windows Server 2016 (Server Core installation) Microsoft Windows Server 2019 Microsoft Windows Server 2019 (Server Core installation) Microsoft Windows Server 2022 Microsoft Windows Server 2022 (Server Core installation) Microsoft Windows Server 2022, 23H2 Edition (Server Core installation) Microsoft Windows Server 2025 Microsoft Windows Server 2025 (Server Core installation) Versie(s) : Platform(s) : Beschrijving Microsoft heeft kwetsbaarheden verholpen in Windows. Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade: - Denial-of-Service (DoS) - Omzeilen van beveiligingsmaatregel - Uitvoer van willekeurige code (root/adminrechten) - Uitvoer van willekeurige code (Gebruikersrechten) - Verkrijgen van verhoogde rechten - Toegang tot gevoelige gegevens - Voordoen als andere gebruiker Van de kwetsbaarheid met kenmerk CVE-2025-29824 geeft Microsoft aan dat deze eerder actief is misbruikt als zero-day. Er is geen publieke Proof-of-Concept (PoC) of exploitcode bekend. Een kwaadwillende die met succes deze kwetsbaarheid misbruikt, zou SYSTEM-rechten kunnen verkrijgen. ``` Windows Subsystem for Linux: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26675 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows upnphost.dll: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26665 | 7,00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Mark of the Web (MOTW): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27472 | 5,40 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows Remote Desktop Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26671 | 8,10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Update Stack: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21204 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-27475 | 7,00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Mobile Broadband: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-29811 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Standards-Based Storage Management Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27470 | 7,50 | Denial-of-Service | | CVE-2025-27486 | 7,50 | Denial-of-Service | | CVE-2025-26652 | 7,50 | Denial-of-Service | | CVE-2025-26680 | 7,50 | Denial-of-Service | | CVE-2025-27485 | 7,50 | Denial-of-Service | | CVE-2025-21174 | 7,50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Digital Media: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26640 | 7,00 | Verkrijgen van verhoogde rechten | | CVE-2025-27467 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-27476 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-27730 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Kernel: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26648 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-27739 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Remote Desktop Client: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27487 | 8,00 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Virtualization-Based Security (VBS) Enclave: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27735 | 6,00 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows Kernel-Mode Drivers: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27728 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Resilient File System (ReFS): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27738 | 6,50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Active Directory Certificate Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27740 | 8,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Power Dependency Coordinator: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27736 | 5,50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Installer: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27727 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Bluetooth Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27490 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Hello: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26635 | 6,50 | Omzeilen van beveiligingsmaatregel | | CVE-2025-26644 | 6,20 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| Windows Local Security Authority (LSA): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21191 | 7,00 | Verkrijgen van verhoogde rechten | | CVE-2025-27478 | 7,00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| RPC Endpoint Mapper Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26679 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Kerberos: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-29809 | 7,10 | Omzeilen van beveiligingsmaatregel | | CVE-2025-26647 | 8,10 | Voordoen als andere gebruiker | | CVE-2025-27479 | 7,50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Cryptographic Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26641 | 7,50 | Denial-of-Service | | CVE-2025-29808 | 5,50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows NTFS: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27483 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-27742 | 5,50 | Toegang tot gevoelige gegevens | | CVE-2025-21197 | 6,50 | Toegang tot gevoelige gegevens | | CVE-2025-27733 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-27741 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Routing and Remote Access Service (RRAS): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26667 | 6,50 | Toegang tot gevoelige gegevens | | CVE-2025-26672 | 6,50 | Toegang tot gevoelige gegevens | | CVE-2025-26676 | 6,50 | Toegang tot gevoelige gegevens | | CVE-2025-27474 | 6,50 | Toegang tot gevoelige gegevens | | CVE-2025-21203 | 6,50 | Toegang tot gevoelige gegevens | | CVE-2025-26664 | 6,50 | Toegang tot gevoelige gegevens | | CVE-2025-26668 | 7,50 | Uitvoeren van willekeurige code | | CVE-2025-26669 | 8,80 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Hyper-V: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27491 | 7,10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft Streaming Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27471 | 5,90 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Kernel Memory: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-29812 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Microsoft Virtual Hard Drive: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26688 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Security Zone Mapping: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27737 | 8,60 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| OpenSSH for Windows: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27731 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Secure Channel: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27492 | 7,00 | Verkrijgen van verhoogde rechten | | CVE-2025-26649 | 7,00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Remote Desktop Gateway Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27480 | 8,10 | Uitvoeren van willekeurige code | | CVE-2025-27482 | 8,10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Win32K - GRFX: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26681 | 6,70 | Verkrijgen van verhoogde rechten | | CVE-2025-26687 | 7,50 | Verkrijgen van verhoogde rechten | | CVE-2025-27732 | 7,00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Media: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26666 | 7,80 | Uitvoeren van willekeurige code | | CVE-2025-26674 | 7,80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Common Log File System Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-29824 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows HTTP.sys: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27473 | 7,50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Local Session Manager (LSM): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26651 | 6,50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows USB Print Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26639 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows TCP/IP: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26686 | 7,50 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows LDAP - Lightweight Directory Access Protocol: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26670 | 8,10 | Uitvoeren van willekeurige code | | CVE-2025-27469 | 7,50 | Denial-of-Service | | CVE-2025-26663 | 8,10 | Uitvoeren van willekeurige code | | CVE-2025-26673 | 7,50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Universal Plug and Play (UPnP) Device Host: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27484 | 7,50 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Telephony Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21205 | 8,80 | Uitvoeren van willekeurige code | | CVE-2025-21221 | 8,80 | Uitvoeren van willekeurige code | | CVE-2025-21222 | 8,80 | Uitvoeren van willekeurige code | | CVE-2025-27477 | 8,80 | Uitvoeren van willekeurige code | | CVE-2025-27481 | 8,80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows DWM Core Library: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24073 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-24062 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-24058 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-24074 | 7,80 | Verkrijgen van verhoogde rechten | | CVE-2025-24060 | 7,80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows BitLocker: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26637 | 6,80 | Omzeilen van beveiligingsmaatregel, Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Defender Application Control (WDAC): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26678 | 8,40 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows Shell: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-27729 | 7,80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Active Directory Domain Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-29810 | 7,50 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| ``` Mogelijke oplossingen Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op: https://portal.msrc.microsoft.com/en-us/security-guidance Referenties: Vrijwaringsverklaring Door gebruik van deze security advisory gaat u akkoord met de navolgende voorwaarden. Ondanks dat het NCSC de grootst mogelijke zorg heeft betracht bij de samenstelling van dit beveiligingsadvies, kan het NCSC niet instaan voor de volledigheid, juistheid of (voortdurende) actualiteit van dit beveiligingsadvies. De informatie in dit beveiligingsadvies is uitsluitend bedoeld als algemene informatie voor professionele partijen. Aan de informatie in dit beveiligingsadvies kunnen geen rechten worden ontleend. Het NCSC en de Staat zijn niet aansprakelijk voor enige schade ten gevolge van het gebruik of de onmogelijkheid van het gebruik van dit beveiligingsadvies, waaronder begrepen schade ten gevolge van de onjuistheid of onvolledigheid van de informatie in dit beveiligingsadvies. Op dit beveiligingsadvies is Nederlands recht van toepassing. Alle geschillen in verband met en/of voortvloeiend uit dit beveiligingsadvies zullen worden voorgelegd aan de exclusief bevoegde rechter te Den Haag. Deze rechtskeuze geldt tevens voor de voorzieningenrechter in kort geding. -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEj9lz1UkzuNhtLOX5ytTOqyR+cF8FAmf1cbQACgkQytTOqyR+ cF+bbwv/VeazFazuqzsBI+0EbEaa8FUvrdl7SX3MTbW6ds5zYBwt2GhIphcMBndd irXEis2fV3K0oy50340k//U6DVAIdsf66qwAVaV1zBCwAMOthBit0Nl138d3y4J0 qGitX+ob71VS51VmyaPeMQVVoLnl6bT2rPFwVMTHrYPSD4w3K4eEG2NXGallEH2M qUpeQomrf3pkKgVoY+Eq7dYCbvSFP3qhkBxMphQ3q1EN4HwGSDQs6bSu3PQZjpNH GFMNP1aOMB4GpHwDiNbsUkM3/jWCsrr4T6ZgnQvCFYHM43dCC+tJtfJpmHUa+UyV dBoGImLQNjzJV6vqh3gBXYgWZ9NKLJ8a6sAqYm/Q5xju2iNsgLPmy3AUCUQfd47R fQV9KtYp+7dsLmJeOY5+m+Lsy6fFRSiHrSZFZ3q50KAAB8pwhyf+JbHMZfwAscTd RM3ZADO4F1gRmoF8ffSGQm+AwWQWAX+r0JB4v4DWvvxaDJ27SFkzq+C9BIBh+7ls HuYwYxXw =E3Fl -----END PGP SIGNATURE-----