Executive Summary

Informations
Name CVE-2011-0419 First vendor Publication 2011-05-16
Vendor Cve Last vendor Modification 2024-04-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12951
 
Oval ID: oval:org.mitre.oval:def:12951
Title: DSA-2237-1 apr -- denial of service
Description: A flaw was found in the APR library, which could be exploited through Apache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.
Family: unix Class: patch
Reference(s): DSA-2237-1
CVE-2011-0419
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13067
 
Oval ID: oval:org.mitre.oval:def:13067
Title: DSA-2237-2 apr -- denial of service
Description: The recent APR update DSA-2237-1 introduced a regression that could lead to an endless loop in the apr_fnmatch function, causing a denial of service. This update fixes this problem. For reference, the description of the original DSA, which fixed CVE-2011-0419: A flaw was found in the APR library, which could be exploited through Apache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.
Family: unix Class: patch
Reference(s): DSA-2237-2
CVE-2011-0419
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14638
 
Oval ID: oval:org.mitre.oval:def:14638
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14804
 
Oval ID: oval:org.mitre.oval:def:14804
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19767
 
Oval ID: oval:org.mitre.oval:def:19767
Title: CRITICAL PATCH UPDATE JULY 2012
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21500
 
Oval ID: oval:org.mitre.oval:def:21500
Title: RHSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): RHSA-2011:0507-01
CESA-2011:0507
CVE-2011-0419
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23204
 
Oval ID: oval:org.mitre.oval:def:23204
Title: DEPRECATED: ELSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): ELSA-2011:0507-01
CVE-2011-0419
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23571
 
Oval ID: oval:org.mitre.oval:def:23571
Title: ELSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): ELSA-2011:0507-01
CVE-2011-0419
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 184
Application 33
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-133-01 apr/apr-util
File : nvt/esoft_slk_ssa_2011_133_01.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos5 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0507 centos4 x86_64
File : nvt/gb_CESA-2011_0507_apr_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0507 centos5 x86_64
File : nvt/gb_CESA-2011_0507_apr_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos4 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos4_x86_64.nasl
2012-03-07 Name : Fedora Update for apr FEDORA-2012-1656
File : nvt/gb_fedora_2012_1656_apr_fc15.nasl
2011-11-15 Name : CA Gateway Security Remote Code Execution Vulnerability
File : nvt/gb_ca_gateway_security_remote_code_execution_vuln.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0507 centos4 i386
File : nvt/gb_CESA-2011_0507_apr_centos4_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0507 centos5 i386
File : nvt/gb_CESA-2011_0507_apr_centos5_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0844 centos5 i386
File : nvt/gb_CESA-2011_0844_apr_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-2 (apr)
File : nvt/deb_2237_2.nasl
2011-08-03 Name : FreeBSD Ports: apr1
File : nvt/freebsd_apr10.nasl
2011-08-03 Name : FreeBSD Ports: apr1
File : nvt/freebsd_apr1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-1 (apr)
File : nvt/deb_2237_1.nasl
2011-07-12 Name : Fedora Update for apr FEDORA-2011-6750
File : nvt/gb_fedora_2011_6750_apr_fc15.nasl
2011-06-06 Name : CentOS Update for apr CESA-2011:0844 centos4 i386
File : nvt/gb_CESA-2011_0844_apr_centos4_i386.nasl
2011-06-06 Name : RedHat Update for apr RHSA-2011:0844-01
File : nvt/gb_RHSA-2011_0844-01_apr.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-6918
File : nvt/gb_fedora_2011_6918_apr_fc14.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-7340
File : nvt/gb_fedora_2011_7340_apr_fc13.nasl
2011-06-03 Name : Mandriva Update for apr MDVSA-2011:095-1 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095_1.nasl
2011-06-03 Name : Ubuntu Update for apr USN-1134-1
File : nvt/gb_ubuntu_USN_1134_1.nasl
2011-05-23 Name : Mandriva Update for apr MDVSA-2011:095 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095.nasl
2011-05-17 Name : RedHat Update for apr RHSA-2011:0507-01
File : nvt/gb_RHSA-2011_0507-01_apr.nasl
2011-05-17 Name : Mandriva Update for apr MDVSA-2011:084 (apr)
File : nvt/gb_mandriva_MDVSA_2011_084.nasl
0000-00-00 Name : FreeBSD Ports: apr0
File : nvt/freebsd_apr00.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73388 Multiple Vendor libc Implentation fnmatch.c Memory Consumption DoS

73383 Apache HTTP Server Portable Runtime (APR) Library apr_fnmatch() Infinite Loop...

Snort® IPS/IDS

Date Description
2014-01-10 Apache APR apr_fn match infinite loop denial of service attempt
RuleID : 19709 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2014-12-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15920.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-24.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110511_apr_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr1-7610.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38560d790e4211e1902b20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-7611.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110706.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110701.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1134-1.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7340.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6918.nasl - Type : ACT_GATHER_INFO
2011-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6750.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_99a5590c857e11e096b700300582f9fc.nasl - Type : ACT_GATHER_INFO
2011-05-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-095.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-084.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-133-01.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_00b296b67db111e096b700300582f9fc.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2237.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote web server may be affected by a denial of service vulnerability.
File : apache_2_2_18.nasl - Type : ACT_GATHER_INFO
2011-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0507.nasl - Type : ACT_GATHER_INFO
2011-05-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0507.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.mail-archive.com/dev%40apr.apache.org/msg23960.html
http://www.mail-archive.com/dev%40apr.apache.org/msg23961.html
http://www.mail-archive.com/dev%40apr.apache.org/msg23976.html
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf...
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
CONFIRM http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/fnmatch.c#rev1.22
http://httpd.apache.org/security/vulnerabilities_22.html
http://support.apple.com/kb/HT5002
http://svn.apache.org/viewvc?view=revision&revision=1098188
http://svn.apache.org/viewvc?view=revision&revision=1098799
http://svn.apache.org/viewvc/apr/apr/branches/1.4.x/strings/apr_fnmatch.c?r1=...
http://www.apache.org/dist/apr/Announcement1.x.html
http://www.apache.org/dist/apr/CHANGES-APR-1.4
http://www.apache.org/dist/httpd/Announcement2.2.html
http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fnmatch.c#rev1.15
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
https://bugzilla.redhat.com/show_bug.cgi?id=703390
DEBIAN http://www.debian.org/security/2011/dsa-2237
HP http://marc.info/?l=bugtraq&m=131551295528105&w=2
http://marc.info/?l=bugtraq&m=131731002122529&w=2
http://marc.info/?l=bugtraq&m=132033751509019&w=2
http://marc.info/?l=bugtraq&m=134987041210674&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:084
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MISC http://cxib.net/stuff/apache.fnmatch.phps
http://cxib.net/stuff/apr_fnmatch.txts
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0507.html
http://www.redhat.com/support/errata/RHSA-2011-0896.html
http://www.redhat.com/support/errata/RHSA-2011-0897.html
SECTRACK http://securitytracker.com/id?1025527
SECUNIA http://secunia.com/advisories/44490
http://secunia.com/advisories/44564
http://secunia.com/advisories/44574
http://secunia.com/advisories/48308
SREASON http://securityreason.com/securityalert/8246
SREASONRES http://securityreason.com/achievement_securityalert/98
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-04-03 00:27:33
  • Multiple Updates
2024-02-02 01:15:16
  • Multiple Updates
2024-02-01 12:04:15
  • Multiple Updates
2023-11-07 21:47:27
  • Multiple Updates
2023-09-05 12:14:16
  • Multiple Updates
2023-09-05 01:04:07
  • Multiple Updates
2023-09-02 12:14:19
  • Multiple Updates
2023-09-02 01:04:10
  • Multiple Updates
2023-08-12 12:17:13
  • Multiple Updates
2023-08-12 01:04:11
  • Multiple Updates
2023-08-11 12:14:24
  • Multiple Updates
2023-08-11 01:04:18
  • Multiple Updates
2023-08-06 12:13:50
  • Multiple Updates
2023-08-06 01:04:12
  • Multiple Updates
2023-08-04 12:13:55
  • Multiple Updates
2023-08-04 01:04:12
  • Multiple Updates
2023-07-14 12:13:53
  • Multiple Updates
2023-07-14 01:04:10
  • Multiple Updates
2023-03-29 01:15:50
  • Multiple Updates
2023-03-28 12:04:16
  • Multiple Updates
2022-10-11 12:12:23
  • Multiple Updates
2022-10-11 01:03:57
  • Multiple Updates
2022-09-20 02:12:58
  • Multiple Updates
2021-08-28 12:08:31
  • Multiple Updates
2021-06-25 01:07:56
  • Multiple Updates
2021-06-06 17:23:02
  • Multiple Updates
2021-05-05 01:09:18
  • Multiple Updates
2021-05-04 12:17:30
  • Multiple Updates
2021-04-22 01:20:49
  • Multiple Updates
2021-03-30 21:23:09
  • Multiple Updates
2021-03-30 17:22:48
  • Multiple Updates
2020-10-10 01:06:04
  • Multiple Updates
2020-05-23 01:43:45
  • Multiple Updates
2020-05-23 00:27:39
  • Multiple Updates
2019-08-21 12:00:52
  • Multiple Updates
2019-03-19 12:04:00
  • Multiple Updates
2018-09-25 12:07:55
  • Multiple Updates
2018-04-14 01:00:45
  • Multiple Updates
2018-01-06 09:21:11
  • Multiple Updates
2017-09-19 09:24:10
  • Multiple Updates
2016-09-30 01:02:47
  • Multiple Updates
2016-06-28 18:31:11
  • Multiple Updates
2016-04-26 20:30:00
  • Multiple Updates
2014-12-20 13:24:20
  • Multiple Updates
2014-08-23 13:27:36
  • Multiple Updates
2014-06-14 13:30:07
  • Multiple Updates
2014-05-20 13:23:10
  • Multiple Updates
2014-02-17 10:59:59
  • Multiple Updates
2014-01-19 21:27:26
  • Multiple Updates
2013-11-15 13:19:51
  • Multiple Updates
2013-10-11 13:23:06
  • Multiple Updates
2013-07-17 21:18:44
  • Multiple Updates
2013-05-10 22:53:16
  • Multiple Updates
2012-11-07 05:19:57
  • Multiple Updates