ID CVE-2010-1188
Summary Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*
CVSS
Base: 7.1 (as of 19-09-2017 - 01:30)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:C
oval via4
accepted 2013-04-29T04:22:59.900-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.
family unix
id oval:org.mitre.oval:def:9878
status accepted
submitted 2010-07-09T03:56:16-04:00
title Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled causes the skb structure to be freed.
version 31
redhat via4
advisories
  • bugzilla
    id 573098
    title [5.4] VLAN performance issue with 10gbE Mellanox NICs
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • comment kernel earlier than 0:2.6.18-194.el5 is currently running
          oval oval:com.redhat.rhsa:tst:20100178025
        • comment kernel earlier than 0:2.6.18-194.el5 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20100178026
      • OR
        • AND
          • comment kernel is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178001
          • comment kernel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314002
        • AND
          • comment kernel-PAE is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178003
          • comment kernel-PAE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314004
        • AND
          • comment kernel-PAE-devel is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178005
          • comment kernel-PAE-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314006
        • AND
          • comment kernel-debug is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178007
          • comment kernel-debug is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314008
        • AND
          • comment kernel-debug-devel is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178009
          • comment kernel-debug-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314010
        • AND
          • comment kernel-devel is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178011
          • comment kernel-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314012
        • AND
          • comment kernel-doc is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178013
          • comment kernel-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314014
        • AND
          • comment kernel-headers is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178015
          • comment kernel-headers is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314016
        • AND
          • comment kernel-kdump is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178017
          • comment kernel-kdump is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314018
        • AND
          • comment kernel-kdump-devel is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178019
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314020
        • AND
          • comment kernel-xen is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178021
          • comment kernel-xen is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314022
        • AND
          • comment kernel-xen-devel is earlier than 0:2.6.18-194.el5
            oval oval:com.redhat.rhsa:tst:20100178023
          • comment kernel-xen-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314024
    rhsa
    id RHSA-2010:0178
    released 2010-03-29
    severity Important
    title RHSA-2010:0178: Red Hat Enterprise Linux 5.5 kernel security and bug fix update (Important)
  • bugzilla
    id 582913
    title [Intel 4.9] Support arch_perfmon for oprofile (kernel support) [rhel-4.8.z]
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • comment kernel earlier than 0:2.6.9-89.0.25.EL is currently running
          oval oval:com.redhat.rhsa:tst:20100394023
        • comment kernel earlier than 0:2.6.9-89.0.25.EL is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20100394024
      • OR
        • AND
          • comment kernel is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394001
          • comment kernel is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304002
        • AND
          • comment kernel-devel is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394003
          • comment kernel-devel is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304004
        • AND
          • comment kernel-doc is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394005
          • comment kernel-doc is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304006
        • AND
          • comment kernel-hugemem is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394007
          • comment kernel-hugemem is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304008
        • AND
          • comment kernel-hugemem-devel is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394009
          • comment kernel-hugemem-devel is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304010
        • AND
          • comment kernel-largesmp is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394011
          • comment kernel-largesmp is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304012
        • AND
          • comment kernel-largesmp-devel is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394013
          • comment kernel-largesmp-devel is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304014
        • AND
          • comment kernel-smp is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394015
          • comment kernel-smp is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304016
        • AND
          • comment kernel-smp-devel is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394017
          • comment kernel-smp-devel is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304018
        • AND
          • comment kernel-xenU is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394019
          • comment kernel-xenU is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304020
        • AND
          • comment kernel-xenU-devel is earlier than 0:2.6.9-89.0.25.EL
            oval oval:com.redhat.rhsa:tst:20100394021
          • comment kernel-xenU-devel is signed with Red Hat master key
            oval oval:com.redhat.rhba:tst:20070304022
    rhsa
    id RHSA-2010:0394
    released 2010-05-05
    severity Important
    title RHSA-2010:0394: kernel security, bug fix, and enhancement update (Important)
  • rhsa
    id RHSA-2010:0380
  • rhsa
    id RHSA-2010:0424
  • rhsa
    id RHSA-2010:0439
  • rhsa
    id RHSA-2010:0882
rpms
  • kernel-0:2.6.18-194.el5
  • kernel-PAE-0:2.6.18-194.el5
  • kernel-PAE-debuginfo-0:2.6.18-194.el5
  • kernel-PAE-devel-0:2.6.18-194.el5
  • kernel-debug-0:2.6.18-194.el5
  • kernel-debug-debuginfo-0:2.6.18-194.el5
  • kernel-debug-devel-0:2.6.18-194.el5
  • kernel-debuginfo-0:2.6.18-194.el5
  • kernel-debuginfo-common-0:2.6.18-194.el5
  • kernel-devel-0:2.6.18-194.el5
  • kernel-doc-0:2.6.18-194.el5
  • kernel-headers-0:2.6.18-194.el5
  • kernel-kdump-0:2.6.18-194.el5
  • kernel-kdump-debuginfo-0:2.6.18-194.el5
  • kernel-kdump-devel-0:2.6.18-194.el5
  • kernel-xen-0:2.6.18-194.el5
  • kernel-xen-debuginfo-0:2.6.18-194.el5
  • kernel-xen-devel-0:2.6.18-194.el5
  • kernel-0:2.6.18-164.17.1.el5
  • kernel-PAE-0:2.6.18-164.17.1.el5
  • kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5
  • kernel-PAE-devel-0:2.6.18-164.17.1.el5
  • kernel-debug-0:2.6.18-164.17.1.el5
  • kernel-debug-debuginfo-0:2.6.18-164.17.1.el5
  • kernel-debug-devel-0:2.6.18-164.17.1.el5
  • kernel-debuginfo-0:2.6.18-164.17.1.el5
  • kernel-debuginfo-common-0:2.6.18-164.17.1.el5
  • kernel-devel-0:2.6.18-164.17.1.el5
  • kernel-doc-0:2.6.18-164.17.1.el5
  • kernel-headers-0:2.6.18-164.17.1.el5
  • kernel-kdump-0:2.6.18-164.17.1.el5
  • kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5
  • kernel-kdump-devel-0:2.6.18-164.17.1.el5
  • kernel-xen-0:2.6.18-164.17.1.el5
  • kernel-xen-debuginfo-0:2.6.18-164.17.1.el5
  • kernel-xen-devel-0:2.6.18-164.17.1.el5
  • kernel-0:2.6.9-89.0.25.EL
  • kernel-debuginfo-0:2.6.9-89.0.25.EL
  • kernel-devel-0:2.6.9-89.0.25.EL
  • kernel-doc-0:2.6.9-89.0.25.EL
  • kernel-hugemem-0:2.6.9-89.0.25.EL
  • kernel-hugemem-devel-0:2.6.9-89.0.25.EL
  • kernel-largesmp-0:2.6.9-89.0.25.EL
  • kernel-largesmp-devel-0:2.6.9-89.0.25.EL
  • kernel-smp-0:2.6.9-89.0.25.EL
  • kernel-smp-devel-0:2.6.9-89.0.25.EL
  • kernel-xenU-0:2.6.9-89.0.25.EL
  • kernel-xenU-devel-0:2.6.9-89.0.25.EL
  • kernel-0:2.6.9-78.0.31.EL
  • kernel-debuginfo-0:2.6.9-78.0.31.EL
  • kernel-devel-0:2.6.9-78.0.31.EL
  • kernel-doc-0:2.6.9-78.0.31.EL
  • kernel-hugemem-0:2.6.9-78.0.31.EL
  • kernel-hugemem-devel-0:2.6.9-78.0.31.EL
  • kernel-largesmp-0:2.6.9-78.0.31.EL
  • kernel-largesmp-devel-0:2.6.9-78.0.31.EL
  • kernel-smp-0:2.6.9-78.0.31.EL
  • kernel-smp-devel-0:2.6.9-78.0.31.EL
  • kernel-xenU-0:2.6.9-78.0.31.EL
  • kernel-xenU-devel-0:2.6.9-78.0.31.EL
  • kernel-0:2.6.18-128.17.1.el5
  • kernel-PAE-0:2.6.18-128.17.1.el5
  • kernel-PAE-debuginfo-0:2.6.18-128.17.1.el5
  • kernel-PAE-devel-0:2.6.18-128.17.1.el5
  • kernel-debug-0:2.6.18-128.17.1.el5
  • kernel-debug-debuginfo-0:2.6.18-128.17.1.el5
  • kernel-debug-devel-0:2.6.18-128.17.1.el5
  • kernel-debuginfo-0:2.6.18-128.17.1.el5
  • kernel-debuginfo-common-0:2.6.18-128.17.1.el5
  • kernel-devel-0:2.6.18-128.17.1.el5
  • kernel-doc-0:2.6.18-128.17.1.el5
  • kernel-headers-0:2.6.18-128.17.1.el5
  • kernel-kdump-0:2.6.18-128.17.1.el5
  • kernel-kdump-debuginfo-0:2.6.18-128.17.1.el5
  • kernel-kdump-devel-0:2.6.18-128.17.1.el5
  • kernel-xen-0:2.6.18-128.17.1.el5
  • kernel-xen-debuginfo-0:2.6.18-128.17.1.el5
  • kernel-xen-devel-0:2.6.18-128.17.1.el5
  • kernel-0:2.4.21-66.EL
  • kernel-BOOT-0:2.4.21-66.EL
  • kernel-debuginfo-0:2.4.21-66.EL
  • kernel-doc-0:2.4.21-66.EL
  • kernel-hugemem-0:2.4.21-66.EL
  • kernel-hugemem-unsupported-0:2.4.21-66.EL
  • kernel-smp-0:2.4.21-66.EL
  • kernel-smp-unsupported-0:2.4.21-66.EL
  • kernel-source-0:2.4.21-66.EL
  • kernel-unsupported-0:2.4.21-66.EL
refmap via4
bid 39016
confirm
mlist [oss-security] 20100329 CVE request: kernel: ipv6: skb is unexpectedly freed (remote DoS)
sectrack 1023992
secunia 39652
statements via4
contributor Vincent Danen
lastmodified 2010-04-09
organization Red Hat
statement Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2010-1188 This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise MRG, as it was fixed since version v2.6.20-rc6. It was addressed in Red Hat Enterprise Linux 5 in the kernel package via https://rhn.redhat.com/errata/RHSA-2010-0178.html. A future update in Red Hat Enterprise Linux 3 and 4 may address this flaw.
Last major update 19-09-2017 - 01:30
Published 31-03-2010 - 18:00
Last modified 19-09-2017 - 01:30
Back to Top