Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in xorg-x11-server
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in xorg-x11-server
ID: RHSA-2014:1983-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 12. Dezember 2014, 07:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8103
http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
Applikationen: X11

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xorg-x11-server security update
Advisory ID: RHSA-2014:1983-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1983.html
Issue date: 2014-12-11
CVE Names: CVE-2014-8091 CVE-2014-8092 CVE-2014-8093
CVE-2014-8094 CVE-2014-8095 CVE-2014-8096
CVE-2014-8097 CVE-2014-8098 CVE-2014-8099
CVE-2014-8100 CVE-2014-8101 CVE-2014-8102
CVE-2014-8103
=====================================================================

1. Summary:

Updated xorg-x11-server packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

X.Org is an open source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Multiple integer overflow flaws and out-of-bounds write flaws were found in
the way the X.Org server calculated memory requirements for certain X11
core protocol and GLX extension requests. A malicious, authenticated client
could use either of these flaws to crash the X.Org server or, potentially,
execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093,
CVE-2014-8098)

It was found that the X.Org server did not properly handle SUN-DES-1
(Secure RPC) authentication credentials. A malicious, unauthenticated
client could use this flaw to crash the X.Org server by submitting a
specially crafted authentication request. (CVE-2014-8091)

Multiple out-of-bounds access flaws were found in the way the X.Org server
calculated memory requirements for certain requests. A malicious,
authenticated client could use either of these flaws to crash the X.Org
server, or leak memory contents to the client. (CVE-2014-8097)

An integer overflow flaw was found in the way the X.Org server calculated
memory requirements for certain DRI2 extension requests. A malicious,
authenticated client could use this flaw to crash the X.Org server.
(CVE-2014-8094)

Multiple out-of-bounds access flaws were found in the way the X.Org server
calculated memory requirements for certain requests. A malicious,
authenticated client could use either of these flaws to crash the X.Org
server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100,
CVE-2014-8101, CVE-2014-8102, CVE-2014-8103)

All xorg-x11-server users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1168680 - CVE-2014-8091 xorg-x11-server: denial of service due to unchecked
malloc in client authentication
1168684 - CVE-2014-8092 xorg-x11-server: integer overflow in X11 core protocol
requests when calculating memory needs for requests
1168688 - CVE-2014-8093 xorg-x11-server: integer overflow in GLX extension
requests when calculating memory needs for requests
1168691 - CVE-2014-8094 xorg-x11-server: integer overflow in DRI2 extension
function ProcDRI2GetBuffers()
1168694 - CVE-2014-8095 xorg-x11-server: out of bounds access due to not
validating length or offset values in XInput extension
1168700 - CVE-2014-8096 xorg-x11-server: out of bounds access due to not
validating length or offset values in XC-MISC extension
1168705 - CVE-2014-8097 xorg-x11-server: out of bounds access due to not
validating length or offset values in DBE extension
1168707 - CVE-2014-8098 xorg-x11-server: out of bounds access due to not
validating length or offset values in GLX extension
1168710 - CVE-2014-8099 xorg-x11-server: out of bounds access due to not
validating length or offset values in XVideo extension
1168711 - CVE-2014-8100 xorg-x11-server: out of bounds access due to not
validating length or offset values in Render extension
1168713 - CVE-2014-8101 xorg-x11-server: out of bounds access due to not
validating length or offset values in RandR extension
1168714 - CVE-2014-8102 xorg-x11-server: out of bounds access due to not
validating length or offset values in XFixes extension
1168716 - CVE-2014-8103 xorg-x11-server: out of bounds access due to not
validating length or offset values in DRI3 & Present extensions

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
xorg-x11-server-1.15.0-25.el6_6.src.rpm

i386:
xorg-x11-server-Xephyr-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-Xorg-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-common-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-common-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-Xnest-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-Xvfb-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.i686.rpm

noarch:
xorg-x11-server-source-1.15.0-25.el6_6.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
xorg-x11-server-1.15.0-25.el6_6.src.rpm

noarch:
xorg-x11-server-source-1.15.0-25.el6_6.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xephyr-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-common-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
xorg-x11-server-1.15.0-25.el6_6.src.rpm

i386:
xorg-x11-server-Xephyr-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-Xorg-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-common-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm

ppc64:
xorg-x11-server-Xephyr-1.15.0-25.el6_6.ppc64.rpm
xorg-x11-server-Xorg-1.15.0-25.el6_6.ppc64.rpm
xorg-x11-server-common-1.15.0-25.el6_6.ppc64.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.15.0-25.el6_6.s390x.rpm
xorg-x11-server-common-1.15.0-25.el6_6.s390x.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-common-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-Xnest-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-Xvfb-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.i686.rpm

noarch:
xorg-x11-server-source-1.15.0-25.el6_6.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.15.0-25.el6_6.ppc64.rpm
xorg-x11-server-Xnest-1.15.0-25.el6_6.ppc64.rpm
xorg-x11-server-Xvfb-1.15.0-25.el6_6.ppc64.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.ppc.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.ppc64.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.ppc.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.15.0-25.el6_6.s390x.rpm
xorg-x11-server-Xnest-1.15.0-25.el6_6.s390x.rpm
xorg-x11-server-Xvfb-1.15.0-25.el6_6.s390x.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
xorg-x11-server-1.15.0-25.el6_6.src.rpm

i386:
xorg-x11-server-Xephyr-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-Xorg-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-common-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-common-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-Xnest-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-Xvfb-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.i686.rpm

noarch:
xorg-x11-server-source-1.15.0-25.el6_6.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-25.el6_6.x86_64.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-25.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
xorg-x11-server-1.15.0-7.el7_0.3.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-common-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
xorg-x11-server-source-1.15.0-7.el7_0.3.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.i686.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.i686.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xorg-x11-server-1.15.0-7.el7_0.3.src.rpm

noarch:
xorg-x11-server-source-1.15.0-7.el7_0.3.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xephyr-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-common-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.i686.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.i686.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xorg-x11-server-1.15.0-7.el7_0.3.src.rpm

ppc64:
xorg-x11-server-Xephyr-1.15.0-7.el7_0.3.ppc64.rpm
xorg-x11-server-Xorg-1.15.0-7.el7_0.3.ppc64.rpm
xorg-x11-server-common-1.15.0-7.el7_0.3.ppc64.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.15.0-7.el7_0.3.s390x.rpm
xorg-x11-server-common-1.15.0-7.el7_0.3.s390x.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-common-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xorg-x11-server-source-1.15.0-7.el7_0.3.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.15.0-7.el7_0.3.ppc64.rpm
xorg-x11-server-Xnest-1.15.0-7.el7_0.3.ppc64.rpm
xorg-x11-server-Xvfb-1.15.0-7.el7_0.3.ppc64.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.ppc.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.ppc64.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.ppc.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.15.0-7.el7_0.3.s390x.rpm
xorg-x11-server-Xnest-1.15.0-7.el7_0.3.s390x.rpm
xorg-x11-server-Xvfb-1.15.0-7.el7_0.3.s390x.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.i686.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.i686.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xorg-x11-server-1.15.0-7.el7_0.3.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-common-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xorg-x11-server-source-1.15.0-7.el7_0.3.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.i686.rpm
xorg-x11-server-debuginfo-1.15.0-7.el7_0.3.x86_64.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.i686.rpm
xorg-x11-server-devel-1.15.0-7.el7_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8091
https://access.redhat.com/security/cve/CVE-2014-8092
https://access.redhat.com/security/cve/CVE-2014-8093
https://access.redhat.com/security/cve/CVE-2014-8094
https://access.redhat.com/security/cve/CVE-2014-8095
https://access.redhat.com/security/cve/CVE-2014-8096
https://access.redhat.com/security/cve/CVE-2014-8097
https://access.redhat.com/security/cve/CVE-2014-8098
https://access.redhat.com/security/cve/CVE-2014-8099
https://access.redhat.com/security/cve/CVE-2014-8100
https://access.redhat.com/security/cve/CVE-2014-8101
https://access.redhat.com/security/cve/CVE-2014-8102
https://access.redhat.com/security/cve/CVE-2014-8103
https://access.redhat.com/security/updates/classification/#important
http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUif5zXlSAg2UNWIIRAmHmAJ4xkPLhq3H2ZDVxqGOvy7kk/QWS1QCeNYAy
LleWEuiY/Sw0QK1y8Sx4vdw=
=cvjL
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung