Vulnerabilites related to elastic - apm_agent
Vulnerability from fkie_nvd
Published
2021-02-10 19:15
Modified
2024-11-21 05:49
Severity ?
Summary
The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent.
References
▶ | URL | Tags | |
---|---|---|---|
bressers@elastic.co | https://discuss.elastic.co/t/elastic-apm-agent-for-go-1-11-0-security-update/263252 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://discuss.elastic.co/t/elastic-apm-agent-for-go-1-11-0-security-update/263252 | Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:elastic:apm_agent:*:*:*:*:*:go:*:*", "matchCriteriaId": "8220CFD2-D742-4E7B-9B2E-26A5FD413453", "versionEndExcluding": "1.11.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent." }, { "lang": "es", "value": "El agente de Elastic APM para Go versiones anteriores a 1.11.0, puede filtrar informaci\u00f3n confidencial del encabezado HTTP al registrar los detalles durante un p\u00e1nico en la aplicaci\u00f3n.\u0026#xa0;Normalmente, el agente de APM se sanear\u00e1 en los detalles del encabezado HTTP confidenciales antes de enviar la informaci\u00f3n al servidor de APM.\u0026#xa0;Durante un p\u00e1nico de aplicaci\u00f3n, es posible que los encabezados no sean saneados antes de enviarse" } ], "id": "CVE-2021-22133", "lastModified": "2024-11-21T05:49:34.183", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-10T19:15:12.090", "references": [ { "source": "bressers@elastic.co", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-go-1-11-0-security-update/263252" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-go-1-11-0-security-update/263252" } ], "sourceIdentifier": "bressers@elastic.co", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "bressers@elastic.co", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-12-08 22:15
Modified
2024-11-21 06:16
Severity ?
Summary
A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:elastic:apm_agent:*:*:*:*:*:java:*:*", "matchCriteriaId": "0C491DFB-BE96-42E3-A4A5-F7A03E61735A", "versionEndIncluding": "1.26.0", "versionStartIncluding": "1.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option" }, { "lang": "es", "value": "Se encontr\u00f3 un problema de escalada de privilegios local con el agente Java de APM, donde un usuario en el sistema podr\u00eda adjuntar un archivo malicioso a una aplicaci\u00f3n que es ejecutada con el agente Java de APM. Usando este vector, una cuenta de usuario maliciosa o comprometida podr\u00eda usar el agente para ejecutar comandos con un nivel de permisos superior al que posee. Esta vulnerabilidad afecta a los usuarios que han configurado el agente por medio del attacher cli 3, el attach API 2, as\u00ed como a usuarios que han habilitado la opci\u00f3n profiling_inferred_spans_enabled" } ], "id": "CVE-2021-37941", "lastModified": "2024-11-21T06:16:07.073", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-08T22:15:08.677", "references": [ { "source": "bressers@elastic.co", "tags": [ "Vendor Advisory" ], "url": "https://discuss.elastic.co/t/apm-java-agent-security-update/289627" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://discuss.elastic.co/t/apm-java-agent-security-update/289627" } ], "sourceIdentifier": "bressers@elastic.co", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "bressers@elastic.co", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-22 17:15
Modified
2024-11-21 04:48
Severity ?
Summary
When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their choosing.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:elastic:apm_agent:*:*:*:*:*:python:*:*", "matchCriteriaId": "62AE9978-3389-4D33-B805-34E99270797E", "versionEndExcluding": "5.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their choosing." }, { "lang": "es", "value": "Cuando el agente Elastic APM para Python versiones anteriores a 5.1.0 es ejecutado como un script de CGI, se presenta un fallo de choque de nombre de variable si un atacante remoto puede controlar el encabezado proxy. Esto podr\u00eda resultar en que un atacante redireccione los datos de APM recopilados para un proxy de su elecci\u00f3n." } ], "id": "CVE-2019-7617", "lastModified": "2024-11-21T04:48:24.660", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-22T17:15:10.357", "references": [ { "source": "bressers@elastic.co", "tags": [ "Vendor Advisory" ], "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-python-5-1-0-security-update/196145" }, { "source": "bressers@elastic.co", "tags": [ "Vendor Advisory" ], "url": "https://www.elastic.co/community/security/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-python-5-1-0-security-update/196145" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.elastic.co/community/security/" } ], "sourceIdentifier": "bressers@elastic.co", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "bressers@elastic.co", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2019-7617 (GCVE-0-2019-7617)
Vulnerability from cvelistv5
Published
2019-08-22 16:12
Modified
2024-08-04 20:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their choosing.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Elastic | Elastic APM agent for Python |
Version: before 5.1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.elastic.co/community/security/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-python-5-1-0-security-update/196145" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Elastic APM agent for Python", "vendor": "Elastic", "versions": [ { "status": "affected", "version": "before 5.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their choosing." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-22T16:12:10", "orgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "shortName": "elastic" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.elastic.co/community/security/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-python-5-1-0-security-update/196145" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@elastic.co", "ID": "CVE-2019-7617", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Elastic APM agent for Python", "version": { "version_data": [ { "version_value": "before 5.1.0" } ] } } ] }, "vendor_name": "Elastic" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their choosing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.elastic.co/community/security/", "refsource": "MISC", "url": "https://www.elastic.co/community/security/" }, { "name": "https://discuss.elastic.co/t/elastic-apm-agent-for-python-5-1-0-security-update/196145", "refsource": "MISC", "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-python-5-1-0-security-update/196145" } ] } } } }, "cveMetadata": { "assignerOrgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "assignerShortName": "elastic", "cveId": "CVE-2019-7617", "datePublished": "2019-08-22T16:12:10", "dateReserved": "2019-02-07T00:00:00", "dateUpdated": "2024-08-04T20:54:28.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37941 (GCVE-0-2021-37941)
Vulnerability from cvelistv5
Published
2021-12-08 21:15
Modified
2024-08-04 01:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Elastic | APM Java Agent |
Version: 1.10.0 through 1.26.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:08.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://discuss.elastic.co/t/apm-java-agent-security-update/289627" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "APM Java Agent", "vendor": "Elastic", "versions": [ { "status": "affected", "version": "1.10.0 through 1.26.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T21:15:19", "orgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "shortName": "elastic" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://discuss.elastic.co/t/apm-java-agent-security-update/289627" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@elastic.co", "ID": "CVE-2021-37941", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "APM Java Agent", "version": { "version_data": [ { "version_value": "1.10.0 through 1.26.0" } ] } } ] }, "vendor_name": "Elastic" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269" } ] } ] }, "references": { "reference_data": [ { "name": "https://discuss.elastic.co/t/apm-java-agent-security-update/289627", "refsource": "MISC", "url": "https://discuss.elastic.co/t/apm-java-agent-security-update/289627" } ] } } } }, "cveMetadata": { "assignerOrgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "assignerShortName": "elastic", "cveId": "CVE-2021-37941", "datePublished": "2021-12-08T21:15:19", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:08.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-22133 (GCVE-0-2021-22133)
Vulnerability from cvelistv5
Published
2021-02-10 18:55
Modified
2024-08-03 18:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Elastic | Elastic APM Agent for Go |
Version: before 1.11.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:30:24.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-go-1-11-0-security-update/263252" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Elastic APM Agent for Go", "vendor": "Elastic", "versions": [ { "status": "affected", "version": "before 1.11.0" } ] } ], "descriptions": [ { "lang": "en", "value": "The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-10T18:55:15", "orgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "shortName": "elastic" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-go-1-11-0-security-update/263252" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@elastic.co", "ID": "CVE-2021-22133", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Elastic APM Agent for Go", "version": { "version_data": [ { "version_value": "before 1.11.0" } ] } } ] }, "vendor_name": "Elastic" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532: Insertion of Sensitive Information into Log File" } ] } ] }, "references": { "reference_data": [ { "name": "https://discuss.elastic.co/t/elastic-apm-agent-for-go-1-11-0-security-update/263252", "refsource": "MISC", "url": "https://discuss.elastic.co/t/elastic-apm-agent-for-go-1-11-0-security-update/263252" } ] } } } }, "cveMetadata": { "assignerOrgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "assignerShortName": "elastic", "cveId": "CVE-2021-22133", "datePublished": "2021-02-10T18:55:15", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:30:24.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }