ID CVE-2010-3847
Summary elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:x64:*
    cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:x64:*
  • cpe:2.3:a:gnu:glibc:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 13-02-2023 - 04:26)
Impact:
Exploitability:
CWE CWE-59
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 643306
    title CVE-2010-3847 glibc: ld.so insecure handling of $ORIGIN in LD_AUDIT for setuid/setgid programs
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment glibc is earlier than 0:2.5-49.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100787001
          • comment glibc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022002
        • AND
          • comment glibc-common is earlier than 0:2.5-49.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100787003
          • comment glibc-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022004
        • AND
          • comment glibc-devel is earlier than 0:2.5-49.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100787005
          • comment glibc-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022006
        • AND
          • comment glibc-headers is earlier than 0:2.5-49.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100787007
          • comment glibc-headers is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022008
        • AND
          • comment glibc-utils is earlier than 0:2.5-49.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100787009
          • comment glibc-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022010
        • AND
          • comment nscd is earlier than 0:2.5-49.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100787011
          • comment nscd is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022012
    rhsa
    id RHSA-2010:0787
    released 2010-10-20
    severity Important
    title RHSA-2010:0787: glibc security update (Important)
  • rhsa
    id RHSA-2010:0872
rpms
  • glibc-0:2.5-49.el5_5.6
  • glibc-common-0:2.5-49.el5_5.6
  • glibc-debuginfo-0:2.5-49.el5_5.6
  • glibc-debuginfo-common-0:2.5-49.el5_5.6
  • glibc-devel-0:2.5-49.el5_5.6
  • glibc-headers-0:2.5-49.el5_5.6
  • glibc-utils-0:2.5-49.el5_5.6
  • nscd-0:2.5-49.el5_5.6
  • glibc-0:2.12-1.7.el6_0.3
  • glibc-common-0:2.12-1.7.el6_0.3
  • glibc-debuginfo-0:2.12-1.7.el6_0.3
  • glibc-devel-0:2.12-1.7.el6_0.3
  • glibc-headers-0:2.12-1.7.el6_0.3
  • glibc-static-0:2.12-1.7.el6_0.3
  • glibc-utils-0:2.12-1.7.el6_0.3
  • nscd-0:2.12-1.7.el6_0.3
refmap via4
bid 44154
bugtraq 20110105 VMSA-2011-0001 VMware ESX third party updates for Service Console packages glibc, sudo, and openldap
cert-vn VU#537223
confirm
debian DSA-2122
exploit-db
  • 44024
  • 44025
fulldisc
  • 20101018 The GNU C library dynamic linker expands $ORIGIN in setuid library search path
  • 20101019 Re: The GNU C library dynamic linker expands $ORIGIN in setuid library search path
  • 20101020 Re: The GNU C library dynamic linker expands $ORIGIN in setuid library search path
gentoo GLSA-201011-01
mandriva MDVSA-2010:207
mlist [libc-hacker] 20101018 [PATCH] Never expand $ORIGIN in privileged programs
secunia 42787
suse SUSE-SA:2010:052
ubuntu USN-1009-1
vupen ADV-2011-0025
Last major update 13-02-2023 - 04:26
Published 07-01-2011 - 19:00
Last modified 13-02-2023 - 04:26
Back to Top