Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2012-0441 | First vendor Publication | 2012-06-05 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0441 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:16701 | |||
Oval ID: | oval:org.mitre.oval:def:16701 | ||
Title: | The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response. | ||
Description: | The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2012-0441 | Version: | 21 |
Platform(s): | Microsoft Windows 7 Microsoft Windows Server 2008 Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows XP Microsoft Windows 2000 Microsoft Windows 8 Microsoft Windows Server 2012 | Product(s): | Mozilla Firefox Mozilla Thunderbird Mozilla SeaMonkey Mozilla Firefox ESR Mozilla Thunderbird ESR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17479 | |||
Oval ID: | oval:org.mitre.oval:def:17479 | ||
Title: | USN-1540-1 -- nss vulnerability | ||
Description: | NSS could be made to crash if it opened a specially crafted certificate. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1540-1 CVE-2012-0441 | Version: | 7 |
Platform(s): | Ubuntu 11.10 Ubuntu 11.04 Ubuntu 10.04 | Product(s): | nss |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17984 | |||
Oval ID: | oval:org.mitre.oval:def:17984 | ||
Title: | USN-1540-2 -- nss vulnerability | ||
Description: | NSS could be made to crash if it opened a specially crafted certificate. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1540-2 CVE-2012-0441 | Version: | 7 |
Platform(s): | Ubuntu 12.04 | Product(s): | nss |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:19603 | |||
Oval ID: | oval:org.mitre.oval:def:19603 | ||
Title: | DSA-2490-1 nss - denial of service | ||
Description: | Kaspar Brand discovered that Mozilla's Network Security Services (NSS) libraries did insufficient length checking in the QuickDER decoder, allowing to crash a program using the libraries. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2490-1 CVE-2012-0441 | Version: | 5 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | nss |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20669 | |||
Oval ID: | oval:org.mitre.oval:def:20669 | ||
Title: | VMware security updates for vSphere API and ESX Service Console | ||
Description: | The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2012-0441 | Version: | 4 |
Platform(s): | VMWare ESX Server 4.1 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21249 | |||
Oval ID: | oval:org.mitre.oval:def:21249 | ||
Title: | RHSA-2012:1091: nss, nspr, and nss-util security, bug fix, and enhancement update (Moderate) | ||
Description: | The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2012:1091-01 CESA-2012:1091 CVE-2012-0441 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 6 CentOS Linux 6 | Product(s): | nspr nss nss-util |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21561 | |||
Oval ID: | oval:org.mitre.oval:def:21561 | ||
Title: | RHSA-2012:1090: nss and nspr security, bug fix, and enhancement update (Moderate) | ||
Description: | The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2012:1090-00 CESA-2012:1090 CVE-2012-0441 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | nspr nss |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23351 | |||
Oval ID: | oval:org.mitre.oval:def:23351 | ||
Title: | ELSA-2012:1090: nss and nspr security, bug fix, and enhancement update (Moderate) | ||
Description: | The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012:1090-00 CVE-2012-0441 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | nspr nss |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:23800 | |||
Oval ID: | oval:org.mitre.oval:def:23800 | ||
Title: | ELSA-2012:1091: nss, nspr, and nss-util security, bug fix, and enhancement update (Moderate) | ||
Description: | The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012:1091-01 CVE-2012-0441 | Version: | 6 |
Platform(s): | Oracle Linux 6 | Product(s): | nspr nss nss-util |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:26986 | |||
Oval ID: | oval:org.mitre.oval:def:26986 | ||
Title: | DEPRECATED: ELSA-2012-1090 -- nss and nspr security, bug fix, and enhancement update (moderate) | ||
Description: | nspr [4.9.1-4] - Resolves: rhbz#834219 - Fix postinstall scriptlet failures - Fix %post and %postun lines per packaging guidelines - Updated License: to MPLv2.0 per upstream [4.9.1-3] - Resolves: rhbz#834219 - Ensure nspr-config.in changes get applied [4.9.1-2] - Resolves: rhbz#834219 - restore top section of nspr-config-pc.patch - Needed to prevent multilib regressions nss [3.13.5-4.0.1.el5_8 ] - Update clean.gif in the tarball [3.13.5-4] - Related: rhbz#834219 - Fix ia64 / i386 multilib nss install failure - Remove no longer needed %pre and %preun scriplets meant for nss updates from RHEL-5.0 [3.13.5-3] - Resolves: rhbz#834219 - Fix the changes to the %post line - Having multiple commands requires that /sbin/lconfig be the beginning of the scriptlet [3.13.5-2] - Resolves: rhbz#834219 - Fix multilib and scriptlet problems - Fix %post and %postun lines per packaging guildelines - Add %{?_isa} to tools Requires: per packaging guidelines - Fix explicit-lib-dependency zlib error reported by rpmlint [3.13.5-1] - Resolves: rhbz#834219 - Update RHEL 5.x to NSS 3.13.5 and NSPR 4.9.1 for Mozilla 10.0.6 | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012-1090 CVE-2012-0441 | Version: | 4 |
Platform(s): | Oracle Linux 5 | Product(s): | nspr nss |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:27686 | |||
Oval ID: | oval:org.mitre.oval:def:27686 | ||
Title: | DEPRECATED: ELSA-2012-1091 -- nss, nspr, and nss-util security, bug fix, and enhancement update (moderate) | ||
Description: | nspr [4.9.1-2] - Related: rhbz#833762 - Update License to MPLv2.0 [4.9.1-1] - Resolves: rhbz#833762 - Update to NSPR_4_9_1_RTM nss [3.13.5-1.0.1.el6_3 ] - Added nss-vendor.patch to change vendor - Use blank image instead of clean.gif in tar ball [3.13.5-1] - Resolves: rhbz#834100 - Update to 3.13.5 for mozilla 10.0.6 nss-util [3.13.5-1] - Resolves: rhbz#833763 - Update to 3.13.5 for Mozilla 10.0.6 | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012-1091 CVE-2012-0441 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | nspr nss nss-util |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-12-13 | Name : SuSE Update for MozillaFirefox, openSUSE-SU-2012:0760-1 (MozillaFirefox,) File : nvt/gb_suse_2012_0760_1.nasl |
2012-11-16 | Name : VMSA-2012-0016: VMware security updates for vSphere API and ESX Service Console File : nvt/gb_VMSA-2012-0016.nasl |
2012-08-24 | Name : Ubuntu Update for nss USN-1540-2 File : nvt/gb_ubuntu_USN_1540_2.nasl |
2012-08-17 | Name : Ubuntu Update for nss USN-1540-1 File : nvt/gb_ubuntu_USN_1540_1.nasl |
2012-08-10 | Name : FreeBSD Ports: firefox File : nvt/freebsd_firefox68.nasl |
2012-08-10 | Name : Debian Security Advisory DSA 2490-1 (nss) File : nvt/deb_2490_1.nasl |
2012-08-03 | Name : Mandriva Update for mozilla MDVSA-2012:088 (mozilla) File : nvt/gb_mandriva_MDVSA_2012_088.nasl |
2012-07-30 | Name : CentOS Update for nspr CESA-2012:1091 centos6 File : nvt/gb_CESA-2012_1091_nspr_centos6.nasl |
2012-07-30 | Name : CentOS Update for nspr CESA-2012:1090 centos5 File : nvt/gb_CESA-2012_1090_nspr_centos5.nasl |
2012-07-19 | Name : RedHat Update for nss, nspr, and nss-util RHSA-2012:1091-01 File : nvt/gb_RHSA-2012_1091-01_nss_nspr_and_nss-util.nasl |
2012-07-19 | Name : RedHat Update for nss and nspr RHSA-2012:1090-01 File : nvt/gb_RHSA-2012_1090-01_nss_and_nspr.nasl |
2012-06-28 | Name : Ubuntu Update for unity-2d USN-1463-5 File : nvt/gb_ubuntu_USN_1463_5.nasl |
2012-06-28 | Name : Ubuntu Update for thunderbird USN-1463-6 File : nvt/gb_ubuntu_USN_1463_6.nasl |
2012-06-25 | Name : Mandriva Update for mozilla MDVSA-2012:088-1 (mozilla) File : nvt/gb_mandriva_MDVSA_2012_088_1.nasl |
2012-06-25 | Name : Ubuntu Update for thunderbird USN-1463-4 File : nvt/gb_ubuntu_USN_1463_4.nasl |
2012-06-22 | Name : Ubuntu Update for firefox USN-1463-3 File : nvt/gb_ubuntu_USN_1463_3.nasl |
2012-06-19 | Name : Mozilla Products Multiple Vulnerabilities - June12 (Mac OS X) File : nvt/gb_mozilla_prdts_mult_vuln_jun12_macosx.nasl |
2012-06-19 | Name : Mozilla Products Multiple Vulnerabilities - June12 (Windows) File : nvt/gb_mozilla_prdts_mult_vuln_jun12_win.nasl |
2012-06-19 | Name : Ubuntu Update for unity-2d USN-1463-2 File : nvt/gb_ubuntu_USN_1463_2.nasl |
2012-06-08 | Name : Ubuntu Update for firefox USN-1463-1 File : nvt/gb_ubuntu_USN_1463_1.nasl |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2012-11-29 | IAVM : 2012-A-0189 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1 Severity : Category I - VMSKEY : V0035032 |
Snort® IPS/IDS
Date | Description |
---|---|
2014-11-16 | VMWare vSphere API SOAP request RetrieveProperties remote denial of service a... RuleID : 31297 - Revision : 3 - Type : SERVER-WEBAPP |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-02-29 | Name : The remote VMware ESX / ESXi host is missing a security-related patch. File : vmware_VMSA-2012-0016_remote.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2012-1200.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1185.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-333.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-108.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1091.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1090.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_MozillaFirefox-120611.nasl - Type : ACT_GATHER_INFO |
2013-01-08 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO |
2012-11-16 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2012-0016.nasl - Type : ACT_GATHER_INFO |
2012-08-22 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1540-2.nasl - Type : ACT_GATHER_INFO |
2012-08-17 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1540-1.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120717_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120717_nss__nspr__and_nss_util_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-07-18 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1091.nasl - Type : ACT_GATHER_INFO |
2012-07-18 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1090.nasl - Type : ACT_GATHER_INFO |
2012-07-18 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1090.nasl - Type : ACT_GATHER_INFO |
2012-07-18 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1091.nasl - Type : ACT_GATHER_INFO |
2012-06-29 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2490.nasl - Type : ACT_GATHER_INFO |
2012-06-27 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1463-6.nasl - Type : ACT_GATHER_INFO |
2012-06-27 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1463-5.nasl - Type : ACT_GATHER_INFO |
2012-06-25 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-088.nasl - Type : ACT_GATHER_INFO |
2012-06-22 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1463-4.nasl - Type : ACT_GATHER_INFO |
2012-06-21 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1463-3.nasl - Type : ACT_GATHER_INFO |
2012-06-15 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1463-2.nasl - Type : ACT_GATHER_INFO |
2012-06-15 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_MozillaFirefox-8189.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1463-1.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Windows host contains a mail client that is potentially affected b... File : mozilla_thunderbird_130.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Mac OS X host contains a mail client that is potentially affected ... File : macosx_thunderbird_13_0.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_1005.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Mac OS X host contains a mail client that is potentially affected ... File : macosx_thunderbird_10_0_5.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Mac OS X host contains a web browser that is affected by multiple ... File : macosx_firefox_13_0.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Mac OS X host contains a web browser that is affected by multiple ... File : macosx_firefox_10_0_5.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : seamonkey_210.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_130.nasl - Type : ACT_GATHER_INFO |
2012-06-07 | Name : The remote Windows host contains a mail client that is potentially affected b... File : mozilla_thunderbird_1005.nasl - Type : ACT_GATHER_INFO |
2012-06-06 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_bfecf7c1af4711e195804061862b8c22.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:01:44 |
|
2024-11-28 12:28:37 |
|
2024-10-21 17:28:42 |
|
2024-08-02 12:18:49 |
|
2024-08-02 01:05:33 |
|
2024-02-02 01:18:16 |
|
2024-02-01 12:05:24 |
|
2023-09-05 12:17:14 |
|
2023-09-05 01:05:17 |
|
2023-09-02 12:17:15 |
|
2023-09-02 01:05:22 |
|
2023-08-12 12:20:59 |
|
2023-08-12 01:05:23 |
|
2023-08-11 12:17:21 |
|
2023-08-11 01:05:33 |
|
2023-08-06 12:16:41 |
|
2023-08-06 01:05:23 |
|
2023-08-04 12:16:44 |
|
2023-08-04 01:05:24 |
|
2023-07-14 12:16:43 |
|
2023-07-14 01:05:21 |
|
2023-03-29 01:18:40 |
|
2023-03-28 12:05:29 |
|
2022-10-11 12:14:55 |
|
2022-10-11 01:05:05 |
|
2021-05-04 12:19:03 |
|
2021-04-22 01:22:46 |
|
2020-05-23 01:47:57 |
|
2020-05-23 00:32:43 |
|
2018-08-10 12:02:58 |
|
2018-01-18 09:21:51 |
|
2018-01-11 01:02:29 |
|
2017-12-29 09:21:57 |
|
2017-11-21 12:03:43 |
|
2017-09-19 09:25:08 |
|
2016-09-09 09:23:15 |
|
2016-06-28 18:59:27 |
|
2016-04-26 21:26:20 |
|
2016-03-01 13:26:32 |
|
2014-11-08 13:29:58 |
|
2014-10-10 09:23:32 |
|
2014-06-14 13:32:12 |
|
2014-02-17 11:07:32 |
|
2013-11-11 12:39:45 |
|
2013-11-04 21:22:01 |
|
2013-05-10 22:32:28 |
|
2013-04-03 13:19:16 |
|
2013-02-14 13:24:40 |
|