Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title kdelibs security update
Informations
Name RHSA-2007:0909 First vendor Publication 2007-10-08
Vendor RedHat Last vendor Modification 2007-10-08
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kdelibs packages that resolve several security flaws are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

The kdelibs package provides libraries for the K Desktop Environment (KDE).

Two cross-site-scripting flaws were found in the way Konqueror processes certain HTML content. This could result in a malicious attacker presenting misleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537)

A flaw was found in KDE JavaScript implementation. A web page containing malicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308)

A flaw was found in the way Konqueror handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user's firewall. (CVE-2007-1564)

Two Konqueror address spoofing flaws have been discovered. It was possible for a malicious website to cause the Konqueror address bar to display information which could trick a user into believing they are at a different website than they actually are. (CVE-2007-3820, CVE-2007-4224)

Users of KDE should upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

229606 - CVE-2007-0537 konqueror XSS 233592 - CVE-2007-1564 FTP protocol PASV design flaw affects konqueror 234633 - CVE-2007-0242 QT UTF8 improper character expansion 248537 - CVE-2007-3820 Spoofing of URI possible in Konqueror's address bar 251708 - CVE-2007-4224 URL spoof in address bar 299891 - CVE-2007-1308 kdelibs KDE JavaScript denial of service (crash)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0909.html

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-399 Resource Management Errors
25 % CWE-200 Information Exposure
25 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10244
 
Oval ID: oval:org.mitre.oval:def:10244
Title: The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478.
Description: The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0537
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10345
 
Oval ID: oval:org.mitre.oval:def:10345
Title: konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.
Description: konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3820
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10551
 
Oval ID: oval:org.mitre.oval:def:10551
Title: ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference.
Description: ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1308
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10646
 
Oval ID: oval:org.mitre.oval:def:10646
Title: The FTP protocol implementation in Konqueror 3.5.5 allows remote servers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.
Description: The FTP protocol implementation in Konqueror 3.5.5 allows remote servers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1564
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11510
 
Oval ID: oval:org.mitre.oval:def:11510
Title: The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Description: The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0242
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18627
 
Oval ID: oval:org.mitre.oval:def:18627
Title: DSA-1292-1 qt4-x11
Description: Andreas Nolden discovered a bug in the UTF8 decoding routines in qt4-x11, a C++ GUI library framework, that could allow remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Family: unix Class: patch
Reference(s): DSA-1292-1
CVE-2007-0242
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): qt4-x11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22442
 
Oval ID: oval:org.mitre.oval:def:22442
Title: ELSA-2007:0909: kdelibs security update (Moderate)
Description: KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property.
Family: unix Class: patch
Reference(s): ELSA-2007:0909-02
CVE-2007-0242
CVE-2007-0537
CVE-2007-1308
CVE-2007-1564
CVE-2007-3820
CVE-2007-4224
Version: 29
Platform(s): Oracle Linux 5
Product(s): kdelibs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22556
 
Oval ID: oval:org.mitre.oval:def:22556
Title: ELSA-2007:0905: kdebase security update (Moderate)
Description: backend/session.c in KDM in KDE 3.3.0 through 3.5.7, when autologin is configured and "shutdown with password" is enabled, allows remote attackers to bypass the password requirement and login to arbitrary accounts via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2007:0905-02
CVE-2007-4569
CVE-2007-3820
CVE-2007-4224
Version: 17
Platform(s): Oracle Linux 5
Product(s): kdebase
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9879
 
Oval ID: oval:org.mitre.oval:def:9879
Title: KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property.
Description: KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4224
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for qt4 CESA-2011:1324 centos5 x86_64
File : nvt/gb_CESA-2011_1324_qt4_centos5_x86_64.nasl
2011-09-23 Name : CentOS Update for qt4 CESA-2011:1324 centos5 i386
File : nvt/gb_CESA-2011_1324_qt4_centos5_i386.nasl
2011-09-23 Name : RedHat Update for qt4 RHSA-2011:1324-01
File : nvt/gb_RHSA-2011_1324-01_qt4.nasl
2009-10-10 Name : SLES9: Security update for KDE libraries
File : nvt/sles9p5018374.nasl
2009-10-10 Name : SLES9: Security update for Qt3
File : nvt/sles9p5013213.nasl
2009-10-10 Name : SLES9: Security update for kdelibs3
File : nvt/sles9p5011006.nasl
2009-04-09 Name : Mandriva Update for kdelibs MDKSA-2007:054 (kdelibs)
File : nvt/gb_mandriva_MDKSA_2007_054.nasl
2009-04-09 Name : Mandriva Update for konqueror MDKSA-2007:176 (konqueror)
File : nvt/gb_mandriva_MDKSA_2007_176.nasl
2009-04-09 Name : Mandriva Update for kdelibs MDKSA-2007:076 (kdelibs)
File : nvt/gb_mandriva_MDKSA_2007_076.nasl
2009-04-09 Name : Mandriva Update for qt4 MDKSA-2007:075-1 (qt4)
File : nvt/gb_mandriva_MDKSA_2007_075_1.nasl
2009-04-09 Name : Mandriva Update for qt4 MDKSA-2007:075 (qt4)
File : nvt/gb_mandriva_MDKSA_2007_075.nasl
2009-04-09 Name : Mandriva Update for qt3 MDKSA-2007:074 (qt3)
File : nvt/gb_mandriva_MDKSA_2007_074.nasl
2009-04-09 Name : Mandriva Update for kdelibs MDKSA-2007:072 (kdelibs)
File : nvt/gb_mandriva_MDKSA_2007_072.nasl
2009-04-09 Name : Mandriva Update for kdelibs MDKSA-2007:031 (kdelibs)
File : nvt/gb_mandriva_MDKSA_2007_031.nasl
2009-03-23 Name : Ubuntu Update for kdelibs vulnerability USN-420-1
File : nvt/gb_ubuntu_USN_420_1.nasl
2009-03-23 Name : Ubuntu Update for kdelibs vulnerabilities USN-447-1
File : nvt/gb_ubuntu_USN_447_1.nasl
2009-03-23 Name : Ubuntu Update for kdelibs, qt-x11-free vulnerability USN-452-1
File : nvt/gb_ubuntu_USN_452_1.nasl
2009-03-23 Name : Ubuntu Update for kdebase, kdelibs vulnerabilities USN-502-1
File : nvt/gb_ubuntu_USN_502_1.nasl
2009-02-27 Name : Fedora Update for kdelibs FEDORA-2007-716
File : nvt/gb_fedora_2007_716_kdelibs_fc6.nasl
2009-02-27 Name : Fedora Update for kdebase FEDORA-2007-716
File : nvt/gb_fedora_2007_716_kdebase_fc6.nasl
2009-02-27 Name : Fedora Update for qt FEDORA-2007-703
File : nvt/gb_fedora_2007_703_qt_fc6.nasl
2009-02-27 Name : Fedora Update for kdelibs FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdelibs_fc7.nasl
2009-02-27 Name : Fedora Update for kdebase FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdebase_fc7.nasl
2009-02-27 Name : Fedora Update for kdebase FEDORA-2007-2361
File : nvt/gb_fedora_2007_2361_kdebase_fc7.nasl
2009-02-27 Name : Fedora Update for kdebase FEDORA-2007-1700
File : nvt/gb_fedora_2007_1700_kdebase_fc7.nasl
2009-02-27 Name : Fedora Update for kdelibs FEDORA-2007-1699
File : nvt/gb_fedora_2007_1699_kdelibs_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-10 (kdelibs)
File : nvt/glsa_200703_10.nasl
2008-09-04 Name : FreeBSD Ports: kdebase3
File : nvt/freebsd_kdebase3.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-093-03 qt
File : nvt/esoft_slk_ssa_2007_093_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-264-01 kdebase, kdelibs
File : nvt/esoft_slk_ssa_2007_264_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37245 KDE Konqueror setInterval() window.location Property Address Bar Spoofing

37242 KDE Konqueror konqueror/konq_combo.cc data: URI Scheme Address Bar Spoofing

35199 KDE Konqueror FTP Protocol PASV Response Client Manipulation

34679 Qt codecs/qutfcodec.cpp UTF-8 Decoder Long Sequence XSS

34084 KDE Konqueror JavaScript FTP URI Child iframe DoS

32975 KDE Konqueror KDE HTML library (kdelibs) HTML Parsing XSS

Snort® IPS/IDS

Date Description
2017-09-19 Konqueror KDE ftp iframe denial of service attempt
RuleID : 43988 - Revision : 2 - Type : SERVER-OTHER
2017-09-19 Konqueror KDE ftp iframe denial of service attempt
RuleID : 43987 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0883.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0905.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071008_kdelibs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070913_qt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071008_kdebase_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_qt4_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-074.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-075.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-157.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdelibs3-3053.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fileshareset-4433.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdelibs3-3988.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_qt-3047.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_qt3-3052.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-502-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-420-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-447-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-452-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1699.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1700.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2361.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_qt3-3048.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_qt-3050.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libqt4-3056.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kdelibs3-3058.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_fileshareset-4454.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0905.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-716.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0905.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-703.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_14ad2a2866d211dcb25f02e0185f8d72.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-264-01.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0883.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0883.nasl - Type : ACT_GATHER_INFO
2007-09-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-176.nasl - Type : ACT_GATHER_INFO
2007-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1292.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-093-03.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-072.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-076.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-10.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-054.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-031.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:02
  • Multiple Updates