TUCoPS :: Cisco :: napl5676.htm

Cisco VPN Client Multiple Vulnerabilities
9th Sep 2002 [SBWID-5676]
COMMAND

		Cisco VPN Client Multiple Vulnerabilities

	

	

SYSTEMS AFFECTED

		Cisco Virtual Private Network (VPN) Client software

	

	

PROBLEM

	 Update (19 september 2002)

	 ======

	

	Cisco advisory, precise bugs on Linux and MacOS :
	

	http://www.cisco.com/warp/public/707/vpn5k-client-multiple-vuln-pub.shtml.

	

	

	

	

		In yet another Cisco giant advisory :

		

		Cisco Security Advisory: Cisco VPN  Client  Multiple  Vulnerabilities  -

		Second Set  from  :  psirt@cisco.com  (Cisco  Systems  Product  Security

		Incident Response Team)

		

		-----BEGIN PGP SIGNED MESSAGE-----

		

		Hash: SHA1

		

		Cisco Security Advisory: Cisco VPN  Client  Multiple  Vulnerabilities  -

		Second Set

		

		Revision 1.0

		

		  For Public Release 2002 September 05 UTC 1500

		

		     ----------------------------------------------------------------------

		

		Contents

		

		   Summary

		   Affected Products

		   Details

		   Impact

		   Software Versions and Fixes

		   Obtaining Fixed Software

		   Workarounds

		   Exploitation and Public Announcements

		   Status of This Notice

		   Distribution

		   Revision History

		   Cisco Security Procedures

		

		     ----------------------------------------------------------------------

		

		Summary

		

		   Multiple vulnerabilities exist in the Cisco Virtual Private Network (VPN)

		   Client software. These vulnerabilities are documented as Cisco Bug IDs

		   CSCdt35749, CSCdt60391, CSCdw87717, CSCdx89416 and CSCdy37058. There are

		   no workarounds available to mitigate the effects of these vulnerabilities.

		

		   This advisory will be posted at

		   http://www.cisco.com/warp/public/707/vpnclient-multiple2-vuln-pub.shtml.

		

		Affected Products

		

		   The VPN Client software program runs on the following platforms.

		

		     * Microsoft Windows based PC.

		     * Red Hat Version 6.2 Linux (Intel), or compatible distribution, using

		       kernel Version 2.2.12 or later. It does not support kernel Version

		       2.5.

		     * Solaris UltraSPARC running a 32-bit or a 64-bit kernel OS Version 2.6

		       or later.

		     * Mac OS X Version 10.1.0 or later.

		

		   +-------------------------------------------------+

		   |      DDTS Description       | Affected Releases |

		   |-----------------------------+-------------------|

		   | CSCdt35749 - NETBIOS TCP    |   * earlier than  |

		   | packet vulnerability        |     3.0.5         |

		   |                             |   * 2.x.x         |

		   |-----------------------------+-------------------|

		   | CSCdt60391 - Group          |   * earlier than  |

		   | passwords visible using     |     3.5.1C        |

		   | utility program             |   * 3.1.x         |

		   |                             |   * 3.0.x         |

		   |                             |   * 2.x.x         |

		   |-----------------------------+-------------------|

		   | CSCdw87717 - Concentrator   |   * earlier than  |

		   | certificate identity        |     3.5.1C        |

		   | vulnerability               |   * 3.1.x         |

		   |                             |   * 3.0.x         |

		   |                             |   * 2.x.x         |

		   |-----------------------------+-------------------|

		   | CSCdx89416 - Random number  |   * earlier than  |

		   | generation improvement      |     3.5.2B        |

		   |                             |   * 3.1.x         |

		   |                             |   * 3.0.x         |

		   |                             |   * 2.x.x         |

		   |-----------------------------+-------------------|

		   | CSCdy37058 - TCP filter     |   * 3.6(Rel)      |

		   | vulnerability               |   * earlier than  |

		   |                             |     3.5.4         |

		   |                             |   * 3.1.x         |

		   |                             |   * 3.0.x         |

		   |                             |   * 2.x.x         |

		   +-------------------------------------------------+

		

		   No other Cisco products are currently known to be affected by these

		   vulnerabilities.

		

		Details

		

		   The VPN Client software program on a remote workstation, communicating

		   with a Cisco VPN device on an enterprise network or with a service

		   provider, creates a secure connection over the Internet. Through this

		   connection you can access a private network as if you were an onsite user.

		

		   +-------------------------------------------------+

		   |  DDTS Description  |          Details           |

		   |--------------------+----------------------------|

		   | CSCdt35749 -       | The VPN Client is          |

		   | NETBIOS TCP packet | vulnerable to NETBIOS TCP  |

		   | vulnerability      | packets that have their    |

		   |                    | source and destination     |

		   |                    | ports set to 137 (NETBIOS  |

		   |                    | Name Service). Upon        |

		   |                    | receiving such a packet,   |

		   |                    | the VPN Client crashes.    |

		   |--------------------+----------------------------|

		   | CSCdt60391 - Group | There is a utility program |

		   | passwords visible  | under Windows that can     |

		   | using utility      | decipher the group         |

		   | program            | password field, which is   |

		   |                    | shown as a series of       |

		   |                    | asterisks (***...) on the  |

		   |                    | authentication property    |

		   |                    | page of the VPN Client.    |

		   |--------------------+----------------------------|

		   | CSCdw87717 -       | When a VPN Client connects |

		   | Concentrator       | to a VPN Concentrator      |

		   | certificate        | using certificates, the    |

		   | identity           | VPN Client does not have   |

		   | vulnerability      | the ability to verify that |

		   |                    | specific certificate DN    |

		   |                    | fields match in the        |

		   |                    | certificate received from  |

		   |                    | the VPN Concentrator.      |

		   |--------------------+----------------------------|

		   | CSCdx89416 -       | The random number          |

		   | Random number      | generation process in the  |

		   | generation         | VPN Client software has    |

		   | improvement        | been significantly         |

		   |                    | improved to increase the   |

		   |                    | randomness of the          |

		   |                    | generated numbers.         |

		   |--------------------+----------------------------|

		   | CSCdy37058 - TCP   | It is possible to get the  |

		   | filter             | VPN Client, which is       |

		   | vulnerability      | configured for all tunnel  |

		   |                    | mode (split tunneling      |

		   |                    | disabled mode), to         |

		   |                    | acknowledge a TCP packet   |

		   |                    | via the tunnel-assigned    |

		   |                    | IP, when the packet is     |

		   |                    | sent to it from outside    |

		   |                    | the tunnel. The 3.5.x      |

		   |                    | releases are protected     |

		   |                    | against this vulnerability |

		   |                    | if the firewall is         |

		   |                    | configured to be in        |

		   |                    | "always on" mode. The      |

		   |                    | 3.6(Rel) release is        |

		   |                    | vulnerable even when the   |

		   |                    | firewall is in "always on" |

		   |                    | mode.                      |

		   +-------------------------------------------------+

		

		   These vulnerabilities are documented in the Cisco Bug Toolkit as Bug IDs

		   CSCdt35749, CSCdt60391, CSCdw87717, CSCdx89416 and CSCdy37058, and can be

		   viewed after 2002 September 6 at 1500 UTC. To access this tool, you must

		   be a registered user and you must be logged in.

		

		Impact

		

		   +-------------------------------------------------+

		   |  DDTS Description   |          Impact           |

		   |---------------------+---------------------------|

		   | CSCdt35749 -        | This vulnerability can be |

		   | NETBIOS TCP packet  | exploited to initiate a   |

		   | vulnerability       | denial-of-service attack. |

		   |---------------------+---------------------------|

		   | CSCdt60391 - Group  | Unintended disclosure of  |

		   | passwords visible   | the group password.       |

		   | using utility       |                           |

		   | program             |                           |

		   |---------------------+---------------------------|

		   | CSCdw87717 -        | This vulnerability could  |

		   | Concentrator        | be exploited to initiate  |

		   | certificate         | a man-in-the-middle       |

		   | identity            | attack.                   |

		   | vulnerability       |                           |

		   |---------------------+---------------------------|

		   | CSCdx89416 - Random | Improvement in the        |

		   | number generation   | randomness of random      |

		   | improvement         | numbers generated for use |

		   |                     | by the VPN Client.        |

		   |---------------------+---------------------------|

		   | CSCdy37058 - TCP    | This vulnerability could  |

		   | filter              | be exploited to leak      |

		   | vulnerability       | information about the VPN |

		   |                     | Client workstation.       |

		   +-------------------------------------------------+

		

	

	

SOLUTION

		Software Versions and Fixes

		

		   +-------------------------------------------------+

		   |     DDTS Description      |   Fixed Releases    |

		   |---------------------------+---------------------|

		   | CSCdt35749 - NETBIOS TCP  |   * 3.6(Rel) or     |

		   | packet vulnerability      |     later           |

		   |                           |   * 3.5(Rel) or     |

		   |                           |     later           |

		   |                           |   * 3.1(Rel) or     |

		   |                           |     later           |

		   |                           |   * 3.0.5 or later  |

		   |---------------------------+---------------------|

		   | CSCdt60391 - Group        |   * 3.6(Rel) or     |

		   | passwords visible using   |     later           |

		   | utility program           |   * 3.5.1C or later |

		   |---------------------------+---------------------|

		   | CSCdw87717 - Concentrator |   * 3.6(Rel) or     |

		   | certificate identity      |     later           |

		   | vulnerability             |   * 3.5.1C or later |

		   |---------------------------+---------------------|

		   | CSCdx89416 - Random       |   * 3.6(Rel) or     |

		   | number generation         |     later           |

		   | improvement               |   * 3.5.2B or later |

		   |---------------------------+---------------------|

		   | CSCdy37058 - TCP filter   |   * 3.6.1 or later  |

		   | vulnerability             |   * 3.5.4 or later  |

		   +-------------------------------------------------+

		

		   The procedure to upgrade on the various platforms to the fixed software

		   version is detailed in the documentation available at

		   http://www.cisco.com/univercd/cc/td/doc/product/vpn/client/.

		

		Obtaining Fixed Software

		

		   Cisco is offering free software upgrades to address these vulnerabilities

		   for all affected customers. Customers may only install and expect support

		   for the feature sets they have purchased.

		

		   Customers with service contracts should contact their regular update

		   channels to obtain the free software upgrade identified via this advisory.

		   For most customers with service contracts, this means that upgrades should

		   be obtained through the Software Center on Cisco's worldwide website at

		   http://www.cisco.com/kobayashi/sw-center/vpn/client/ . To access the

		   software download URL, you must be a registered user and you must be

		   logged in.

		

		   Customers whose Cisco products are provided or maintained through a prior

		   or existing agreement with third-party support organizations such as Cisco

		   Partners, authorized resellers, or service providers should contact that

		   support organization for assistance with obtaining the free software

		   upgrade(s).

		

		   Customers who purchased directly from Cisco but who do not hold a Cisco

		   service contract, and customers who purchase through third-party vendors

		   but are unsuccessful at obtaining fixed software through their point of

		   sale, should obtain fixed software by contacting the Cisco Technical

		   Assistance Center (TAC) using the contact information listed below. In

		   these cases, customers are entitled to obtain an upgrade to a later

		   version of the same release or as indicated by the applicable corrected

		   software version in Software Versions and Fixes.

		

		   Cisco TAC contacts are as follows:

		

		     * +1 800 553 2447 (toll free from within North America)

		     * +1 408 526 7209 (toll call from anywhere in the world)

		     * e-mail: tac@cisco.com

		

		   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for

		   additional TAC contact information, including special localized telephone

		   numbers and instructions and e-mail addresses for use in various

		   languages.

		

		   Please have your product serial number available and give the URL of this

		   advisory as evidence of your entitlement to a free upgrade.

		

		   Please do not contact either "psirt@cisco.com" or

		   "security-alert@cisco.com" for software upgrades.

		

		Workarounds

		

		   +-------------------------------------------------+

		   |       DDTS Description        |   Workaround    |

		   |-------------------------------+-----------------|

		   | CSCdt35749 - NETBIOS TCP      | There is no     |

		   | packet vulnerability          | workaround.     |

		   |-------------------------------+-----------------|

		   | CSCdt60391 - Group passwords  | There is no     |

		   | visible using utility program | workaround.     |

		   |-------------------------------+-----------------|

		   | CSCdw87717 - Concentrator     | There is no     |

		   | certificate identity          | workaround.     |

		   | vulnerability                 |                 |

		   |-------------------------------+-----------------|

		   | CSCdx89416 - Random number    | Not applicable. |

		   | generation improvement        |                 |

		   |-------------------------------+-----------------|

		   | CSCdy37058 - TCP filter       | There is no     |

		   | vulnerability                 | workaround.     |

		   +-------------------------------------------------+

		

		   The Cisco PSIRT recommends that affected users upgrade to a fixed software

		   version of code.

		

		Exploitation and Public Announcements

		

		   The Cisco PSIRT is not aware of any public announcements or malicious use

		   of the vulnerabilities described in this advisory.

		

		   These vulnerabilities were reported to PSIRT by internal development

		   testing and customers.

		

		Status of This Notice: FINAL

		

		   This is a final notice. Although Cisco cannot guarantee the accuracy of

		   all statements in this advisory, all of the facts have been checked to the

		   best of our ability. Cisco does not anticipate issuing updated versions of

		   this advisory unless there is some material change in the facts. Should

		   there be a significant change in the facts, Cisco may update this

		   advisory.

		

		   A stand-alone copy or paraphrase of the text of this security advisory

		   that omits the distribution URL in the following section is an

		   uncontrolled copy, and may lack important information or contain factual

		   errors.

		

		Distribution

		

		   This notice will be posted on Cisco's worldwide website at

		   http://www.cisco.com/warp/public/707/vpnclient-multiple2-vuln-pub.shtml.

		   In addition to worldwide web posting, a text version of this notice is

		   clear-signed with the Cisco PSIRT PGP key and is posted to the following

		   e-mail and Usenet news recipients:

		

		     * cust-security-announce@cisco.com

		     * bugtraq@securityfocus.com

		     * first-teams@first.org (includes CERT/CC)

		     * cisco@spot.colorado.edu

		     * comp.dcom.sys.cisco

		     * firewalls@lists.gnac.com

		     * Various internal Cisco mailing lists

		

		   Future updates of this notice, if any, will be placed on Cisco's worldwide

		   web server, but may or may not be actively announced on mailing lists or

		   newsgroups. Users concerned about this problem are encouraged to check the

		   URL given above for any updates.

		

		Revision History

		

		   +------------------------------------------------------------+

		   | Revision 1.0 | 2002-September-05 | Initial public release. |

		   +------------------------------------------------------------+

		

		Cisco Security Procedures

		

		   Complete information on reporting security vulnerabilities in Cisco

		   products, obtaining assistance with security incidents, and registering to

		   receive security information from Cisco, is available on Cisco's worldwide

		   website at http://www.cisco.com/go/psirt. This includes instructions for

		   press inquiries regarding Cisco security advisories.

		

		     ----------------------------------------------------------------------

		

		   This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be

		   redistributed freely after the release date given at the top of the text,

		   provided that redistributed copies are complete and unmodified, and

		   include all date and version information.

		

		     ----------------------------------------------------------------------

		

		-----BEGIN PGP SIGNATURE-----

		Version: PGP 6.5.8

		Comment: Signed by Sharad Ahlawat, Cisco Systems PSIRT

		

		iQA/AwUBPXd2w5PS/wbyNnWcEQIC5ACgtK1C7V98f66Fzex6jm04F2h3SSQAoPnK

		c0qX9Lx+i4Q3dleGYunrpwPU

		=E6HG

		-----END PGP SIGNATURE-----

		-----BEGIN PGP PUBLIC KEY BLOCK-----

		Version: PGP 6.5.8

		

		mQGiBD0HcvwRBADMNGazqD/bDWjJVBKrPrW3vSRReXB5y2HGfmZXS0C4xB/3VJGR

		d+JeTnqam4q7hbBab9kery6cNL9cdZWI+LInX8DUT/s+vlUTrIdZmAphxKtDwZLw

		W9rXKLQMeVpNfb64SrIqlcjq/DGEYAqVt3ycPXJiPl8JroDaKFSG1vKbTQCg/xJG

		Ljl1bWvPx6O602cNaX5BrmUEALMSC++ppvP587TCHSdLzhfVBWw+zbt2a+gTkahz

		t+VhymnBNWxNIlbU/U1StEaFwfBVPliVKmTj5LQwPetbIf783q+5ak0W9FM8BYy8

		9XVt8S/AYdYRw5/1YJA3OnprdIwaMDDtrQEy/dmpHYe0Vcay5tSM4M2MgOHJcVba

		hgktBACUHDDduj1qRzEybgLPSmwNS9jFpMC4PebBrw9c2O9idUufGt5A5we/ii5U

		G/0s4vpr1zGhKPbmzWaU5+jSH1XfPVg3EF8H5K7meC7LVPYwYjYi6z1ir07zhEfD

		wDRil5qve6rJNEZX5GLEysDhXYTw8hrwVv7bJSSlsJiMEqllEbRHQ2lzY28gU3lz

		dGVtcyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50IFJlc3BvbnNlIFRlYW0gPHBz

		aXJ0QGNpc2NvLmNvbT6JAF4EEBECAB4FAj0HcvwFCQW9+IAICwMJCAcCAQoCGQEF

		GwMAAAAACgkQk9L/BvI2dZwoYwCgrFpZ5dh8IPAt4C/hkz6o+H9b6IwAoL+kvWjx

		0Ij9mhNoEH+woJJCKjh2iQBKBBARAgAKBQI9B4cLAwUBeAAKCRCKY8lJ671ScWeu

		AJ9QQeUds+YrB8knbCMdoOIizI44pwCfVsbFKOS2mnR6GuPGRHx6TYap/ieJAEYE

		EBECAAYFAj0H3ooACgkQGoGomMEqmWyzPACeMnMro1hvO4ka23G2Z6JhZldeRVEA

		oNom27aJ3+OxrhaUtBJt/SWVdVafiQBjBBARAgAjBQI9B4ieAwUBeBgGPFtePl0r

		W0AuXWNpc2NvXC5jb20+JAAACgkQcJKanG3DGCHNdwCeP+XUPnt12BVZYAf5J+6Q

		g5d9wTAAoM2XXNqrMm5Y/ScvExXoYXyk/q81iQCcBBABAQAGBQI9B4TXAAoJEMAF

		eq0PniW5vLwEALCv9TkPbxdn29NzZJkI9vAqnX4OV79LfvQsB1J+Sck3f1lsvamq

		r6kUsfqz2P4sB52KjZi8Cci3AHDP7Z5Iwl56raNiPEA00uUXh4vk1N7dTA4OfjDp

		1LSciYHYOYxh6d3v47GphnBNckOdCH9iuaWJuRX86SHtshyJvHmR+wOtiQBGBBAR

		AgAGBQI9B4ZCAAoJEOJaQ7r9SlMepRMAoPIlX+Pem9o5r1UjjpxT7aQyiFP/AKCz

		yyQzbP5/IizPfxB2GTK92QSZVYkARgQQEQIABgUCPQeGcQAKCRCXb+VkX5DhIof5

		AKC87+Znu5p+y69Z/szsL5fYv+RT2QCg6TMl/IeLDU9D+hwG6FqHBQbRyuWJAGME

		EBECACMFAj0Pq4IDBQF4GAY8W14+XStbQC5dY2lzY29cLmNvbT4kAAAKCRD4P8wi

		wv94DQX8AJ4mPJORrcEkCQxe7joRf1VJNzvITQCglE7/y1X9T0iI3tpO2zBo5uyb

		KU+JAEYEEBECAAYFAj0XzCQACgkQSQjoesB49NLGSwCdGAFWJOOBFFBBQWiUyQ3l

		7a596OIAoM/iw5ARHocvByCSsHlkYAvORdbIiQEcBBABAgAGBQI9HQOaAAoJELe9

		L3c4tW498B4H/iXMyJpr0u6hU1xaGpPklQjI9oB3TpH0ASxi/SmlGZ1Y/xNzxxrC

		RjPBnRwvPVUSPzJidlF9SGhsGGZVBAfUbMihwmnPr0kbM8SoZGNqF0Vzqraim/ds

		wiw4QUWSGw3csw8h18wtfxipNipnjP06qilHiIHipN4Q7nhuV3nQ+8o8Bz7sZvZS

		ei6JfkT21BcHCLtxfI0022jeTSoQG6GqQjs02rbIKBjOj98Qr6yt4lu4EY3LNMDW

		N9dX+usAf43e2asizF5k1ALIbktaEZQDgq2FYWwXFw1UTlB8lpl4uL5OZ78Bx18V

		NFBedZ4jqIvj8jGk8CbKA8fNOd9EIioXyqm0UENpc2NvIFN5c3RlbXMgUHJvZHVj

		dCBTZWN1cml0eSBJbmNpZGVudCBSZXNwb25zZSBUZWFtIDxzZWN1cml0eS1hbGVy

		dEBjaXNjby5jb20+iQBGBBARAgAGBQI9B3NPAAoJEJPS/wbyNnWc8bcAoL4jgdol

		jMJs8qkGV5s9L8EVHodgAJ41Pnr7cL0AV2cBvdiJjJX0UAOJnokASgQQEQIACgUC

		PQeHHwMFAXgACgkQimPJSeu9UnEShwCfUen+P64gmYXlf6aWMoBudz7/gEgAoKHP

		GMzGRTLPQ2VO27AXfM1qMqOPiQBGBBARAgAGBQI9B96TAAoJEBqBqJjBKplsY2IA

		oN/eovYSQsE34i2tfeSy/3X8vFWXAKDgnRmSe9SGdtLIDXZbPI9VshGnEIkAYwQQ

		EQIAIwUCPQeItwMFAXgYBjxbXj5dK1tALl1jaXNjb1wuY29tPiQAAAoJEHCSmpxt

		wxghLBgAn2cjBC9yOd14unFoJrXv0eKixEQaAKCsDBGsECGI+ru8keXJ2zJYSOF+

		74kAnAQQAQEABgUCPQeFBwAKCRDABXqtD54lua3JBAC+O2uyXzj8wMTThpgeoeBT

		95u4Smug8G+tPVrrkqd2SK8zXlpscAGQugklXw7drmj2Ph8bwocnQxDWQH9kCApj

		eXCWGCBLZnsehghtkaofDq0wp7fugmDwhaRApsERHnRVlCNA/8vB5FMCBfJA6xkU

		riRTvxEmHn5uwcDYgzFJB4kARgQQEQIABgUCPQeGeQAKCRDiWkO6/UpTHtTYAKCA

		8pd5aARjTMjCBfXUL5HqesgeawCgh8pF7agO1H7E6YAoDEAcQK5QNVKJAEYEEBEC

		AAYFAj0HhoQACgkQl2/lZF+Q4SJPKQCg62cLZCePXBq9fn/CUTJa0GeDepkAnjgh

		YGC24VB+E5/4T3wsy98+tsgriQBjBBARAgAjBQI9D6uhAwUBeBgGPFtePl0rW0Au

		XWNpc2NvXC5jb20+JAAACgkQ+D/MIsL/eA1YdACgp7PGp51wgiA9+nRqF8Be826b

		4GYAoN0Xz7k6Vm2wtdANIMFc+11H5gdriQBGBBARAgAGBQI9F8wuAAoJEEkI6HrA

		ePTS7KcAoLcgqYzzNY1g1WK9q/D0cIzzHstFAKDcBTGI3DNtJ6wnqzecq5WPxnmk

		D7kCDQQ9B3L8EAgA9kJXtwh/CBdyorrWqULzBej5UxE5T7bxbrlLOCDaAadWoxTp

		j0BV89AHxstDqZSt90xkhkn4DIO9ZekX1KHTUPj1WV/cdlJPPT2N286Z4VeSWc39

		uK50T8X8dryDxUcwYc58yWb/Ffm7/ZFexwGq01uejaClcjrUGvC/RgBYK+X0iP1Y

		TknbzSC0neSRBzZrM2w4DUUdD3yIsxx8Wy2O9vPJI8BD8KVbGI2Ou1WMuF040zT9

		fBdXQ6MdGGzeMyEstSr/POGxKUAYEY18hKcKctaGxAMZyAcpesqVDNmWn6vQClCb

		AkbTCD1mpF1Bn5x8vYlLIhkmuquiXsNV6TILOwACAgf/dfUAIBxFgArE2xwYooN3

		n6fkM/LIuVIzixkyNSgqH9KaOJ41cn8jncbdt31tyH++aK7mMuyQm7nkgy/B8U7w

		9xYORl1mOsgUSGylPLxo2vengnqBO+Ua5hcngfvLuDUV8N9Ai0TWPfyTveyRQSPY

		ODOapdU8uCk3dFiZpgfTBh7hqlLRiNpTXHEK8dNsEy/q2HqLx/9hTQMXWqViK17q

		CfmwRLO94W1RIk6+CTwIa6tN9+ZicthCHRvUTRxDLfuuyY7qrDa4QM6HFAO+NyN9

		Z9SeZSlbGoUN+AAEPZ9ej1T5Ca0WLCD9tF5a+ujN/GrSg2EidGUh/phZXYKYYsrh

		WYkAUgQYEQIAEgUCPQdy/AUJBb34gAUbDAAAAAAKCRCT0v8G8jZ1nP24AJ9nkeTV

		qE6/EOoOIuhxwtihvhea6wCgx6iK+imU7xZZDSGl9RudFTo08Ew=

		=UuaC

		-----END PGP PUBLIC KEY BLOCK-----

	

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH