Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2016:1019-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Public Cloud 12, SUSE Linux Enterprise Live Patching 12, SUSE Linux Enterprise Workstation Extension 12-SP1, SUSE Linux Enterprise Desktop 12-SP1, SUSE Linux Enterprise Software Development Kit 12-SP1, SUSE Linux Enterprise Server 12-SP1
Datum: Di, 12. April 2016, 23:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8816
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1019-1
Rating: important
References: #816099 #867251 #875631 #880007 #943645 #944749
#945219 #949752 #955308 #956084 #956852 #957986
#959146 #959257 #959463 #959709 #960174 #960458
#960561 #960629 #961257 #961500 #961516 #961588
#961658 #963193 #963746 #963765 #963827 #963960
#964201 #964730 #965087 #965199 #965830 #965891
#965924 #966026 #966094 #966278 #966437 #966471
#966693 #966831 #966864 #966910 #967047 #967292
#967299 #967650 #967651 #967802 #967903 #968010
#968018 #968074 #968141 #968206 #968230 #968234
#968253 #968448 #968512 #968643 #968670 #969112
#969439 #969571 #969655 #969690 #969735 #969992
#969993 #970062 #970160 #970249 #970909 #971125
#971360
Cross-References: CVE-2015-8709 CVE-2015-8812 CVE-2015-8816
CVE-2016-2143 CVE-2016-2184 CVE-2016-2384
CVE-2016-2782 CVE-2016-3139 CVE-2016-3156

Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP1
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that solves 9 vulnerabilities and has 70 fixes is
now available.

Description:


The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.57 to receive
various security and bugfixes.

The following security bugs were fixed:

- CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the
network was considered congested. The kernel would incorrectly
misinterpret the congestion as an error condition and incorrectly
free/clean up the skb. When the device would then send the skb's
queued,
these structures would be referenced and may panic the system or allow
an attacker to escalate privileges in a use-after-free scenario.
(bsc#966437)
- CVE-2015-8816: A malicious USB device could cause a kernel crash in the
USB hub driver. (bnc#968010).
- CVE-2016-2143: On zSeries a fork of a large process could have caused
memory corruption due to incorrect page table handling. (bnc#970504)
- CVE-2016-2184: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#971125).
- CVE-2016-2384: A malicious USB device could cause a kernel crash in the
alsa usb-audio driver. (bsc#966693)
- CVE-2016-2782: A malicious USB device could cause a kernel crash in the
usb visor driver. (bnc#968670).
- CVE-2016-3139: A malicious USB device could cause a kernel crash in the
wacom driver. (bnc#970909).
- CVE-2016-3156: Removal of ipv4 interfaces with a large number of IP
addresses was taking very long. (bsc#971360).
- CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and
gid mappings, which allowed local users to gain privileges by
establishing a user namespace, waiting for a root process to enter that
namespace with an unsafe uid or gid, and then using the ptrace system
call. NOTE: the vendor states "there is no kernel bug here
(bnc#960561).

The following non-security bugs were fixed:
- aacraid: Refresh patches.drivers/0005-aacraid-MSI-x-support.patch.
(boo#970249)
- acpi: processor: Introduce apic_id in struct processor to save parsed
APIC id (bsc#959463).
- alsa: rawmidi: Make snd_rawmidi_transmit() race-free (bsc#968018).
- alsa: seq: Fix leak of pool buffer at concurrent writes (bsc#968018).
- btrfs: Account data space in more proper timing: (bsc#963193).
- btrfs: Add handler for invalidate page (bsc#963193).
- btrfs: check prepare_uptodate_page() error code earlier (bnc#966910).
- btrfs: delayed_ref: Add new function to record reserved space into
delayed ref (bsc#963193).
- btrfs: delayed_ref: release and free qgroup reserved at proper timing
(bsc#963193).
- btrfs: extent_io: Introduce needed structure for recoding set/clear bits
(bsc#963193).
- btrfs: extent_io: Introduce new function clear_record_extent_bits()
(bsc#963193).
- btrfs: extent_io: Introduce new function set_record_extent_bits
(bsc#963193).
- btrfs: extent-tree: Add new version of btrfs_check_data_free_space and
btrfs_free_reserved_data_space (bsc#963193).
- btrfs: extent-tree: Add new version of
btrfs_delalloc_reserve/release_space (bsc#963193).
- btrfs: extent-tree: Switch to new check_data_free_space and
free_reserved_data_space (bsc#963193).
- btrfs: extent-tree: Switch to new delalloc space reserve and release
(bsc#963193).
- btrfs: fallocate: Added a prerequisite patch and rebased the chunks that
had previously been taken from it. Fixes a warning we had in
fs/btrfs/file.c.
- btrfs: fallocate: Add support to accurate qgroup reserve (bsc#963193).
- btrfs: fix invalid page accesses in extent_same (dedup) ioctl
(bnc#968230).
- btrfs: fix page reading in extent_same ioctl leading to csum errors
(bnc#968230).
- btrfs: fix warning in backref walking (bnc#966278).
- btrfs: qgroup: Add handler for NOCOW and inline (bsc#963193).
- btrfs: qgroup: Add new trace point for qgroup data reserve (bsc#963193).
- btrfs: qgroup: Avoid calling btrfs_free_reserved_data_space in
clear_bit_hook (bsc#963193).
- btrfs: qgroup: Check if qgroup reserved space leaked (bsc#963193).
- btrfs: qgroup: Cleanup old inaccurate facilities (bsc#963193).
- btrfs: qgroup: Fix a race in delayed_ref which leads to abort trans
(bsc#963193).
- btrfs: qgroup: Fix a rebase bug which will cause qgroup double free
(bsc#963193).
- btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value
(bsc#969439).
- btrfs: qgroup: Introduce btrfs_qgroup_reserve_data function (bsc#963193).
- btrfs: qgroup: Introduce functions to release/free qgroup reserve data
space (bsc#963193).
- btrfs: qgroup: Introduce new functions to reserve/free metadata
(bsc#963193).
- btrfs: qgroup: Use new metadata reservation (bsc#963193).
- dcache: use IS_ROOT to decide where dentry is hashed (bsc#949752).
- dmapi: fix dm_open_by_handle_rvp taking an extra ref to mnt (bsc#967292).
- drivers/base/memory.c: fix kernel warning during memory hotplug on ppc64
(bsc#963827).
- drivers: hv: Allow for MMIO claims that span ACPI _CRS records
(bnc#965924).
- drivers: hv: Define the channel type for Hyper-V PCI Express
pass-through (bnc#965924).
- drivers: hv: Export a function that maps Linux CPU num onto Hyper-V proc
num (bnc#965924).
- drivers: hv: Export the API to invoke a hypercall on Hyper-V
(bnc#965924).
- drivers: hv: kvp: fix IP Failover.
- drivers: pci:hv: New paravirtual PCI front-end for Hyper-V VMs
(bnc#965924).
- drivers: xen-blkfront: only talk_to_blkback() when in
XenbusStateInitialising (bsc#957986 fate#320625).
- drivers: xen-blkfront: move talk_to_blkback to a more suitable place
(bsc#957986 fate#320625).
- e1000e: Avoid divide by zero error (bsc#968643).
- e1000e: fix division by zero on jumbo MTUs (bsc#968643).
- e1000e: Fix tight loop implementation of systime read algorithm
(bsc#968643).
- efi: Ignore efivar_validate kabi failures -- it's an EFI internal
function.
- fix: print ext4 mountopt data_err=abort correctly (bsc#969735).
- Fix problem with setting ACL on directories (bsc#867251).
- fs/proc_namespace.c: simplify testing nsp and nsp->mnt_ns (bug#963960).
- futex: Drop refcount if requeue_pi() acquired the rtmutex (bug#960174).
- hv: Lock access to hyperv_mmio resource tree (bnc#965924).
- hv: Make a function to free mmio regions through vmbus (bnc#965924).
- hv: Reverse order of resources in hyperv_mmio (bnc#965924).
- hv: Track allocations of children of hv_vmbus in private resource tree
(bnc#965924).
- hv: Use new vmbus_mmio_free() from client drivers (bnc#965924).
- hwmon: (coretemp) Increase maximum core to 128 (bsc#970160)
- ibmvnic: Fix ibmvnic_capability struct (fate#320253).
- intel_pstate: Use del_timer_sync in intel_pstate_cpu_stop (bsc#967650).
- ipv6: mld: fix add_grhead skb_over_panic for devs with large MTUs
(bsc#956852).
- kabi: Preserve checksum of kvm_x86_ops (bsc#969112).
- kabi: protect struct acpi_processor signature (bsc#959463).
- kgr: fix reversion of a patch already reverted by a replace_all patch
(fate#313296).
- kvm: SVM: add rdmsr support for AMD event registers (bsc#968448).
- kvm: x86: Check dest_map->vector to match eoi signals for rtc
(bsc#966471).
- kvm: x86: Convert ioapic->rtc_status.dest_map to a struct (bsc#966471).
- kvm: x86: store IOAPIC-handled vectors in each VCPU (bsc#966471).
- kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map
(bsc#966471).
- libata: Revert "libata: Align ata_device's id on a cacheline".
- libceph: fix scatterlist last_piece calculation (bsc#963746).
- lpfc: Fix kmalloc overflow in LPFC driver at large core count
(bsc#969690).
- memcg: do not hang on OOM when killed by userspace OOM access to memory
reserves (bnc#969571).
- mld, igmp: Fix reserved tailroom calculation (bsc#956852).
- namespaces: Re-introduce task_nsproxy() helper (bug#963960).
- namespaces: Use task_lock and not rcu to protect nsproxy (bug#963960).
- net: core: Correct an over-stringent device loop detection (bsc#945219).
- net: irda: Fix use-after-free in irtty_open() (bnc#967903).
- net: Revert "net/ipv6: add sysctl option accept_ra_min_hop_limit".
- nfs4: treat lock owners as opaque values (bnc#968141).
- nfs: Background flush should not be low priority (bsc#955308).
- nfsd: fix nfsd_setattr return code for HSM (bsc#969992).
- nfs: do not use STABLE writes during writeback (bnc#816099).
- nfs: Fix handling of re-write-before-commit for mmapped NFS pages
(bsc#964201).
- nvme: default to 4k device page size (bsc#967047).
- nvme: special case AEN requests (bsc#965087).
- pci: Add global pci_lock_rescan_remove() (bnc#965924).
- pci: allow access to VPD attributes with size 0 (bsc#959146).
- pciback: Check PF instead of VF for PCI_COMMAND_MEMORY.
- pciback: Save the number of MSI-X entries to be copied later.
- pci: Blacklist vpd access for buggy devices (bsc#959146).
- pci: Determine actual VPD size on first access (bsc#959146).
- pci: Export symbols required for loadable host driver modules
(bnc#965924).
- pci: pciehp: Disable link notification across slot reset (bsc#967651).
- pci: pciehp: Do not check adapter or latch status while disabling
(bsc#967651).
- pci: pciehp: Do not disable the link permanently during removal
(bsc#967651).
- pci: pciehp: Ensure very fast hotplug events are also processed
(bsc#967651).
- pci: Update VPD definitions (bsc#959146).
- perf, nmi: Fix unknown NMI warning (bsc#968512).
- proc: Fix ptrace-based permission checks for accessing task maps.
- pv6: Revert "ipv6: tcp: add rcu locking in tcp_v6_send_synack()"
(bnc#961257).
- qla2xxx: Remove unavailable firmware files (bsc#943645).
- rbd: do not log miscompare as an error (bsc#970062).
- resources: Set type in __request_region() (bnc#965924).
- rpm/kernel-binary.spec.in: Sync the main and -base package dependencies
(bsc#965830#c51).
- rpm/kernel-module-subpackage: Fix obsoleting dropped flavors (bsc#968253)
- scsi_dh_alua: Do not block request queue if workqueue is active
(bsc#960458).
- scsi: fix soft lockup in scsi_remove_target() on module removal
(bsc#965199).
- scsi: proper state checking and module refcount handling in
scsi_device_get (boo#966831).
- series.conf: add section comments
- supported.conf: Add e1000e (emulated by VMware) to -base (bsc#968074)
- supported.conf: Add Hyper-V modules to -base (bsc#965830)
- supported.conf: Add isofs to -base (bsc#969655).
- supported.conf: Add more qemu device driver (bsc#968234)
- supported.conf: Add mptspi and mptsas to -base (bsc#968206)
- supported.conf: Add the qemu scsi driver (sym53c8xx) to -base
(bsc#967802)
- supported.conf: Add tulip to -base for Hyper-V (bsc#968234)
- supported.conf: Add virtio-rng (bsc#966026)
- supported.conf: Add xen-blkfront.
- supported.conf: Add xfs to -base (bsc#965891)
- supported.conf: Fix usb-common path usb-common moved to its own
subdirectory in kernel v3.16, and we backported that change to SLE12.
- tcp: Restore RFC5961-compliant behavior for SYN packets (bsc#966864).
- usb: Quiet down false peer failure messages (bnc#960629).
- x86: export x86_msi (bnc#965924).
- xen: Add /etc/modprobe.d/50-xen.conf selecting Xen frontend driver
implementation (bsc#957986, bsc#956084, bsc#961658).
- xen-blkfront: allow building in our Xen environment (bsc#957986
fate#320625).
- xen, blkfront: factor out flush-related checks from do_blkif_request()
(bsc#957986 fate#320625).
- xen-blkfront: fix accounting of reqs when migrating (bsc#957986
fate#320625).
- xen/blkfront: Fix crash if backend does not follow the right states
(bsc#957986 fate#320625).
- xen-blkfront: improve aproximation of required grants per request
(bsc#957986 fate#320625).
- xen/blkfront: improve protection against issuing unsupported REQ_FUA
(bsc#957986 fate#320625).
- xen/blkfront: remove redundant flush_op (bsc#957986 fate#320625).
- xen-blkfront: remove type check from blkfront_setup_discard (bsc#957986
fate#320625).
- xen-blkfront: Silence pfn maybe-uninitialized warning (bsc#957986
fate#320625).
- xen: block: xen-blkfront: Fix possible NULL ptr dereference (bsc#957986
fate#320625).
- xen: Refresh patches.xen/xen3-patch-2.6.33 (detect NX support early).
- xen: Refresh patches.xen/xen-vscsi-large-requests (gsc#966094).
- xen: Update Xen config files (enable upstream block frontend).
- xen: Update Xen patches to 3.12.55.
- xen-vscsi-large-requests: Fix resource collision for racing request maps
and unmaps (bsc#966094).
- xfs/dmapi: drop lock over synchronous XFS_SEND_DATA events (bsc#969993).
- xfs/dmapi: propertly send postcreate event (bsc#967299).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP1:

zypper in -t patch SUSE-SLE-WE-12-SP1-2016-600=1

- SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-600=1

- SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-600=1

- SUSE Linux Enterprise Module for Public Cloud 12:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2016-600=1

- SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2016-600=1

- SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-600=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

kernel-default-debuginfo-3.12.57-60.35.1
kernel-default-debugsource-3.12.57-60.35.1
kernel-default-extra-3.12.57-60.35.1
kernel-default-extra-debuginfo-3.12.57-60.35.1

- SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x
x86_64):

kernel-obs-build-3.12.57-60.35.1
kernel-obs-build-debugsource-3.12.57-60.35.1

- SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch):

kernel-docs-3.12.57-60.35.3

- SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

kernel-default-3.12.57-60.35.1
kernel-default-base-3.12.57-60.35.1
kernel-default-base-debuginfo-3.12.57-60.35.1
kernel-default-debuginfo-3.12.57-60.35.1
kernel-default-debugsource-3.12.57-60.35.1
kernel-default-devel-3.12.57-60.35.1
kernel-syms-3.12.57-60.35.1

- SUSE Linux Enterprise Server 12-SP1 (x86_64):

kernel-xen-3.12.57-60.35.1
kernel-xen-base-3.12.57-60.35.1
kernel-xen-base-debuginfo-3.12.57-60.35.1
kernel-xen-debuginfo-3.12.57-60.35.1
kernel-xen-debugsource-3.12.57-60.35.1
kernel-xen-devel-3.12.57-60.35.1

- SUSE Linux Enterprise Server 12-SP1 (noarch):

kernel-devel-3.12.57-60.35.1
kernel-macros-3.12.57-60.35.1
kernel-source-3.12.57-60.35.1

- SUSE Linux Enterprise Server 12-SP1 (s390x):

kernel-default-man-3.12.57-60.35.1

- SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

kernel-ec2-3.12.57-60.35.1
kernel-ec2-debuginfo-3.12.57-60.35.1
kernel-ec2-debugsource-3.12.57-60.35.1
kernel-ec2-devel-3.12.57-60.35.1
kernel-ec2-extra-3.12.57-60.35.1
kernel-ec2-extra-debuginfo-3.12.57-60.35.1

- SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-3_12_57-60_35-default-1-2.3
kgraft-patch-3_12_57-60_35-xen-1-2.3

- SUSE Linux Enterprise Desktop 12-SP1 (noarch):

kernel-devel-3.12.57-60.35.1
kernel-macros-3.12.57-60.35.1
kernel-source-3.12.57-60.35.1

- SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

kernel-default-3.12.57-60.35.1
kernel-default-debuginfo-3.12.57-60.35.1
kernel-default-debugsource-3.12.57-60.35.1
kernel-default-devel-3.12.57-60.35.1
kernel-default-extra-3.12.57-60.35.1
kernel-default-extra-debuginfo-3.12.57-60.35.1
kernel-syms-3.12.57-60.35.1
kernel-xen-3.12.57-60.35.1
kernel-xen-debuginfo-3.12.57-60.35.1
kernel-xen-debugsource-3.12.57-60.35.1
kernel-xen-devel-3.12.57-60.35.1


References:

https://www.suse.com/security/cve/CVE-2015-8709.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2015-8816.html
https://www.suse.com/security/cve/CVE-2016-2143.html
https://www.suse.com/security/cve/CVE-2016-2184.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://www.suse.com/security/cve/CVE-2016-2782.html
https://www.suse.com/security/cve/CVE-2016-3139.html
https://www.suse.com/security/cve/CVE-2016-3156.html
https://bugzilla.suse.com/816099
https://bugzilla.suse.com/867251
https://bugzilla.suse.com/875631
https://bugzilla.suse.com/880007
https://bugzilla.suse.com/943645
https://bugzilla.suse.com/944749
https://bugzilla.suse.com/945219
https://bugzilla.suse.com/949752
https://bugzilla.suse.com/955308
https://bugzilla.suse.com/956084
https://bugzilla.suse.com/956852
https://bugzilla.suse.com/957986
https://bugzilla.suse.com/959146
https://bugzilla.suse.com/959257
https://bugzilla.suse.com/959463
https://bugzilla.suse.com/959709
https://bugzilla.suse.com/960174
https://bugzilla.suse.com/960458
https://bugzilla.suse.com/960561
https://bugzilla.suse.com/960629
https://bugzilla.suse.com/961257
https://bugzilla.suse.com/961500
https://bugzilla.suse.com/961516
https://bugzilla.suse.com/961588
https://bugzilla.suse.com/961658
https://bugzilla.suse.com/963193
https://bugzilla.suse.com/963746
https://bugzilla.suse.com/963765
https://bugzilla.suse.com/963827
https://bugzilla.suse.com/963960
https://bugzilla.suse.com/964201
https://bugzilla.suse.com/964730
https://bugzilla.suse.com/965087
https://bugzilla.suse.com/965199
https://bugzilla.suse.com/965830
https://bugzilla.suse.com/965891
https://bugzilla.suse.com/965924
https://bugzilla.suse.com/966026
https://bugzilla.suse.com/966094
https://bugzilla.suse.com/966278
https://bugzilla.suse.com/966437
https://bugzilla.suse.com/966471
https://bugzilla.suse.com/966693
https://bugzilla.suse.com/966831
https://bugzilla.suse.com/966864
https://bugzilla.suse.com/966910
https://bugzilla.suse.com/967047
https://bugzilla.suse.com/967292
https://bugzilla.suse.com/967299
https://bugzilla.suse.com/967650
https://bugzilla.suse.com/967651
https://bugzilla.suse.com/967802
https://bugzilla.suse.com/967903
https://bugzilla.suse.com/968010
https://bugzilla.suse.com/968018
https://bugzilla.suse.com/968074
https://bugzilla.suse.com/968141
https://bugzilla.suse.com/968206
https://bugzilla.suse.com/968230
https://bugzilla.suse.com/968234
https://bugzilla.suse.com/968253
https://bugzilla.suse.com/968448
https://bugzilla.suse.com/968512
https://bugzilla.suse.com/968643
https://bugzilla.suse.com/968670
https://bugzilla.suse.com/969112
https://bugzilla.suse.com/969439
https://bugzilla.suse.com/969571
https://bugzilla.suse.com/969655
https://bugzilla.suse.com/969690
https://bugzilla.suse.com/969735
https://bugzilla.suse.com/969992
https://bugzilla.suse.com/969993
https://bugzilla.suse.com/970062
https://bugzilla.suse.com/970160
https://bugzilla.suse.com/970249
https://bugzilla.suse.com/970909
https://bugzilla.suse.com/971125
https://bugzilla.suse.com/971360

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung