ID CVE-2011-2895
Summary The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.
References
Vulnerable Configurations
  • cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxfont:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxfont:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
  • cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*
    cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:*
  • cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*
    cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 29-08-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 727624
    title CVE-2011-2895 BSD compress LZW decoder buffer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libXfont is earlier than 0:1.4.1-2.el6_1
            oval oval:com.redhat.rhsa:tst:20111154001
          • comment libXfont is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111154002
        • AND
          • comment libXfont-devel is earlier than 0:1.4.1-2.el6_1
            oval oval:com.redhat.rhsa:tst:20111154003
          • comment libXfont-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111154004
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment libXfont is earlier than 0:1.2.2-1.0.4.el5_7
            oval oval:com.redhat.rhsa:tst:20111154006
          • comment libXfont is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070132002
        • AND
          • comment libXfont-devel is earlier than 0:1.2.2-1.0.4.el5_7
            oval oval:com.redhat.rhsa:tst:20111154008
          • comment libXfont-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070132004
    rhsa
    id RHSA-2011:1154
    released 2011-08-11
    severity Important
    title RHSA-2011:1154: libXfont security update (Important)
  • bugzilla
    id 727624
    title CVE-2011-2895 BSD compress LZW decoder buffer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment xorg-x11 is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155001
          • comment xorg-x11 is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451002
        • AND
          • comment xorg-x11-Mesa-libGL is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155003
          • comment xorg-x11-Mesa-libGL is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451004
        • AND
          • comment xorg-x11-Mesa-libGLU is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155005
          • comment xorg-x11-Mesa-libGLU is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451006
        • AND
          • comment xorg-x11-Xdmx is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155007
          • comment xorg-x11-Xdmx is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451008
        • AND
          • comment xorg-x11-Xnest is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155009
          • comment xorg-x11-Xnest is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451010
        • AND
          • comment xorg-x11-Xvfb is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155011
          • comment xorg-x11-Xvfb is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451012
        • AND
          • comment xorg-x11-deprecated-libs is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155013
          • comment xorg-x11-deprecated-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451014
        • AND
          • comment xorg-x11-deprecated-libs-devel is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155015
          • comment xorg-x11-deprecated-libs-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451016
        • AND
          • comment xorg-x11-devel is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155017
          • comment xorg-x11-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451018
        • AND
          • comment xorg-x11-doc is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155019
          • comment xorg-x11-doc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451020
        • AND
          • comment xorg-x11-font-utils is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155021
          • comment xorg-x11-font-utils is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451022
        • AND
          • comment xorg-x11-libs is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155023
          • comment xorg-x11-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451024
        • AND
          • comment xorg-x11-sdk is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155025
          • comment xorg-x11-sdk is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451026
        • AND
          • comment xorg-x11-tools is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155027
          • comment xorg-x11-tools is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451028
        • AND
          • comment xorg-x11-twm is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155029
          • comment xorg-x11-twm is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451030
        • AND
          • comment xorg-x11-xauth is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155031
          • comment xorg-x11-xauth is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451032
        • AND
          • comment xorg-x11-xdm is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155033
          • comment xorg-x11-xdm is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451034
        • AND
          • comment xorg-x11-xfs is earlier than 0:6.8.2-1.EL.69
            oval oval:com.redhat.rhsa:tst:20111155035
          • comment xorg-x11-xfs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451036
    rhsa
    id RHSA-2011:1155
    released 2011-08-11
    severity Important
    title RHSA-2011:1155: xorg-x11 security update (Important)
  • bugzilla
    id 727624
    title CVE-2011-2895 BSD compress LZW decoder buffer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment freetype is earlier than 0:2.1.9-19.el4
            oval oval:com.redhat.rhsa:tst:20111161001
          • comment freetype is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060500002
        • AND
          • comment freetype-demos is earlier than 0:2.1.9-19.el4
            oval oval:com.redhat.rhsa:tst:20111161003
          • comment freetype-demos is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060500004
        • AND
          • comment freetype-devel is earlier than 0:2.1.9-19.el4
            oval oval:com.redhat.rhsa:tst:20111161005
          • comment freetype-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060500006
        • AND
          • comment freetype-utils is earlier than 0:2.1.9-19.el4
            oval oval:com.redhat.rhsa:tst:20111161007
          • comment freetype-utils is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060500008
    rhsa
    id RHSA-2011:1161
    released 2011-08-15
    severity Moderate
    title RHSA-2011:1161: freetype security update (Moderate)
  • rhsa
    id RHSA-2011:1834
rpms
  • libXfont-0:1.2.2-1.0.4.el5_7
  • libXfont-0:1.4.1-2.el6_1
  • libXfont-debuginfo-0:1.2.2-1.0.4.el5_7
  • libXfont-debuginfo-0:1.4.1-2.el6_1
  • libXfont-devel-0:1.2.2-1.0.4.el5_7
  • libXfont-devel-0:1.4.1-2.el6_1
  • xorg-x11-0:6.8.2-1.EL.69
  • xorg-x11-Mesa-libGL-0:6.8.2-1.EL.69
  • xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.69
  • xorg-x11-Xdmx-0:6.8.2-1.EL.69
  • xorg-x11-Xnest-0:6.8.2-1.EL.69
  • xorg-x11-Xvfb-0:6.8.2-1.EL.69
  • xorg-x11-deprecated-libs-0:6.8.2-1.EL.69
  • xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.69
  • xorg-x11-devel-0:6.8.2-1.EL.69
  • xorg-x11-doc-0:6.8.2-1.EL.69
  • xorg-x11-font-utils-0:6.8.2-1.EL.69
  • xorg-x11-libs-0:6.8.2-1.EL.69
  • xorg-x11-sdk-0:6.8.2-1.EL.69
  • xorg-x11-tools-0:6.8.2-1.EL.69
  • xorg-x11-twm-0:6.8.2-1.EL.69
  • xorg-x11-xauth-0:6.8.2-1.EL.69
  • xorg-x11-xdm-0:6.8.2-1.EL.69
  • xorg-x11-xfs-0:6.8.2-1.EL.69
  • freetype-0:2.1.9-19.el4
  • freetype-debuginfo-0:2.1.9-19.el4
  • freetype-demos-0:2.1.9-19.el4
  • freetype-devel-0:2.1.9-19.el4
  • freetype-utils-0:2.1.9-19.el4
  • libXfont-0:1.2.2-1.0.3.el5_6
  • libXfont-debuginfo-0:1.2.2-1.0.3.el5_6
  • libXfont-devel-0:1.2.2-1.0.3.el5_6
refmap via4
apple
  • APPLE-SA-2012-02-01-1
  • APPLE-SA-2012-05-09-1
  • APPLE-SA-2015-12-08-1
  • APPLE-SA-2015-12-08-2
  • APPLE-SA-2015-12-08-3
  • APPLE-SA-2015-12-08-4
bid 49124
confirm
debian DSA-2293
mandriva MDVSA-2011:153
mlist
  • [oss-security] 20110810 LZW decompression issues
  • [xorg-announce] 20110810 X.Org security advisory: libXfont LZW decompression heap corruption
  • [xorg-announce] 20110810 [ANNOUNCE] libXfont 1.4.4
netbsd NetBSD-SA2011-007
sectrack 1025920
secunia
  • 45544
  • 45568
  • 45599
  • 45986
  • 46127
  • 48951
suse
  • SUSE-SU-2011:1035
  • openSUSE-SU-2011:1299
ubuntu USN-1191-1
xf xorg-lzw-bo(69141)
Last major update 29-08-2017 - 01:29
Published 19-08-2011 - 17:55
Last modified 29-08-2017 - 01:29
Back to Top