www.vmware.com Open in urlscan Pro
2.19.224.21  Public Scan

Submitted URL: http://www.vmware.com/security/advisories/VMSA-2024-0006.html
Effective URL: https://www.vmware.com/security/advisories/VMSA-2024-0006.html
Submission: On March 06 via api from IL — Scanned from IL

Form analysis 3 forms found in the DOM

//www.vmware.com/search-redesign.html

<form action="//www.vmware.com/search-redesign.html" id="globalsearch" class="wrapperSearch">
  <input type="text" name="q" id="ub-search" class="d-none" placeholder="Search" title="Search" aria-role="searchbox" role="searchbox">
  <a href="javascript:void(0);" aria-label="Search vmware.com" class="search-icon ml-lg-3" name="nav_utility : Search">

																<i class="fa fa-search text-indigo mr-2 mr-lg-0" aria-hidden="true"></i>
															</a>
  <div class="search-auto-fill d-none">
    <span>SUGGESTED SEARCHES</span>
    <div class="search-auto-fill-option"></div>
  </div>
  <input type="hidden" name="num" value="20">
  <input type="hidden" name="filter" value="0">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="hidden" name="oe" value="UTF-8">
  <input type="hidden" name="entqr" value="0">
  <input type="hidden" name="start" value="0">
  <input type="hidden" name="sort" value="">
  <input type="hidden" name="tlen" value="200">
  <input type="hidden" name="numgm" value="3">
  <input type="hidden" name="cn" value="vmware">
  <input type="hidden" name="cid" value="">
  <input type="hidden" name="tid" value="">
  <input type="hidden" name="getfields" value="*">
  <input type="hidden" name="partialfields" value="">
  <input type="hidden" name="requiredfields" value="">
  <input type="hidden" name="place" value="top">
  <input type="hidden" name="client" value="VMware_Site_1">
  <input type="hidden" name="site" value="VMware_Site_1">
  <input type="hidden" name="cc" value="en">
  <input type="hidden" name="stype" value="main">
</form>

//www.vmware.com/search-redesign.html

<form action="//www.vmware.com/search-redesign.html" id="globalsearch" class="wrapperSearch">
  <a href="javascript:void(0);" tabindex="-1" class="search-icon ml-lg-3" name="nav_utility : Search">
         </a>
  <input type="text" name="q" id="ub-search" placeholder="Search" title="Search" role="searchbox">
  <a href="javascript:void(0);" aria-label="Close Search" class="close-icon closeIconSearchComp ml-lg-3" name="nav_utility : Close" link-name="Close">
            </a>
  <input type="hidden" name="num" value="20">
  <input type="hidden" name="filter" value="0">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="hidden" name="oe" value="UTF-8">
  <input type="hidden" name="entqr" value="0">
  <input type="hidden" name="start" value="0">
  <input type="hidden" name="sort" value="">
  <input type="hidden" name="tlen" value="200">
  <input type="hidden" name="numgm" value="3">
  <input type="hidden" name="cn" value="vmware">
  <input type="hidden" name="cid" value="">
  <input type="hidden" name="tid" value="">
  <input type="hidden" name="getfields" value="*">
  <input type="hidden" name="partialfields" value="">
  <input type="hidden" name="requiredfields" value="">
  <input type="hidden" name="place" value="top">
  <input type="hidden" name="client" value="VMware_Site_1">
  <input type="hidden" name="site" value="VMware_Site_1">
  <input type="hidden" name="cc" value="en">
  <input type="hidden" name="stype" value="main">
</form>

Name: securitysignup

<form accept-charset="UNKNOWN" id="securitysignup" name="securitysignup" data-gtm-form-interact-id="0">
  <label class="email-input-label" for="securityEmail">*Email</label>
  <input id="securityEmail" name="email" size="25" type="text" data-gtm-form-interact-field-id="0">
  <span class="subscriptionerrorMsg sa-validation-alerts" tabindex="0"></span>
  <input name="email-button" class="sa-subscription-modal-button sa-subscription-submit-button" type="submit" onclick="s_objectID='content_advisories :  : 0';" value="Submit">
</form>

Text Content

Skip to Promo Skip to main content
Global Search
SUGGESTED SEARCHES

Store
Login
Cloud Services Console Customer Connect Partner Connect
 * Products
 * Solutions
 * Partners
 * Resources

Main Menu
Cloud Services Console Customer Connect Partner Connect
Search
CONTACT SALES
Global Search

SUGGESTED SEARCHES

Main Menu

ANYWHERE WORKSPACE

Access Any App on Any Device Securely

 * Horizon
 * Horizon Cloud
 * Workspace ONE
 * Workspace ONE UEM

APP PLATFORM

Build and Operate Cloud Native Apps

 * Tanzu

CLOUD & EDGE INFRASTRUCTURE

Run Enterprise Apps Anywhere

 * Cloud Foundation
 * SD-WAN/SASE
 * Telco Cloud
 * vSAN
 * vSphere
 * VMware Cloud Disaster Recovery

CLOUD MANAGEMENT

Automate and Optimize Apps and Clouds

 * VMware Aria
 * CloudHealth
 * Skyline

DESKTOP HYPERVISOR

Manage apps in a local virtualization sandbox

 * Fusion for Mac
 * Workstation Player
 * Workstation Pro

SECURITY & NETWORKING

Connect and Secure Apps and Clouds

 * Carbon Black Cloud
 * Carbon Black Endpoint
 * NSX
 * NSX Advanced Load Balancer
 * NSX Distributed Firewall

RUN VMWARE ON ANY CLOUD. ANY ENVIRONMENT. ANYWHERE.

ON PUBLIC & HYBRID CLOUDS

 * Alibaba Cloud VMware Service
 * Azure VMware Solution
 * Google Cloud VMware Engine
 * IBM Cloud for VMware Solutions
 * Oracle Cloud VMware Solutions
 * VMware Cloud on AWS
 * VMware Cloud on AWS GovCloud (US)

ON PRIVATE & LOCAL CLOUDS

 * Dell EMC VxRail
 * VMware Cloud on Equinix Metal
 * VMware on AWS Outposts
 * VMware Verified Cloud Providers


SEE ALL PRODUCTS
 * SaaS (Subscription) product version available

Main Menu

SOLUTIONS

ANYWHERE WORKSPACE

ACCESS ANY APP ON ANY DEVICE SECURELY

APP PLATFORM

BUILD AND OPERATE CLOUD NATIVE APPS

CLOUD INFRASTRUCTURE

RUN ENTERPRISE APPS ANYWHERE

CLOUD MANAGEMENT

AUTOMATE AND OPTIMIZE APPS AND CLOUDS

EDGE INFRASTRUCTURE

ENABLE THE MULTI-CLOUD EDGE

NETWORKING

ENABLE CONNECTIVITY FOR APPS AND CLOUDS

SECURITY

SECURE APPS AND CLOUDS

BY INDUSTRY

 * Communications Service Providers
 * Department of Defense
 * Federal Government
 * Financial Services
 * Healthcare Providers
 * State and Local Government

VMWARE AI SOLUTIONS

Accelerate and ensure the success of your generative AI initiatives with
multi-cloud flexibility, choice, privacy and control.

LEARN MORE

SEE ALL SOLUTIONS SEE ALL INDUSTRIES
Main Menu

FOR CUSTOMERS

 * Find a Cloud Provider
 * Find a Partner
 * VMware Marketplace
 * Work with a Partner

FOR PARTNERS

 * Become a Cloud Provider
 * Cloud Partner Navigator
 * Get Cloud Verified
 * Learning and Selling Resources
 * Partner Connect Login
 * Partner Executive Edge
 * Technology Partner Hub
 * Work with VMware

WORKING TOGETHER WITH PARTNERS FOR CUSTOMER SUCCESS

A new, simplified partner program to help achieve even greater opportunities for
profitability.

READ NEW PARTNER FAQ

Main Menu

TOOLS & TRAINING

 * VMware Customer Connect
 * VMware Trust Center
 * Learning & Certification
 * Tech Zone
 * Product Downloads
 * Product Trials
 * Cloud Services Engagement Platform
 * Hands-on Labs

SERVICES

 * Professional Services
 * Customer Success

SUPPORT

 * VMware Customer Connect
 * Support Offerings
 * Skyline
 * Support Customer Welcome Center

MARKETPLACE

 * Cloud Marketplace
 * VMware Marketplace

VIDEOS

 * VMware Video Library
 * VMware Explore Video Library

BLOGS & COMMUNITIES

 * Blogs
 * Podcasts
 * News & Stories
 * Communities

CUSTOMERS

 * Customer Stories

EVENTS

 * VMware Explore
 * SpringOne
 * All Events & Webcasts


SEE ALL RESOURCES
Ellipsis
VMware Security Solutions  Advisories  VMSA-2024-0006.1



Critical

Advisory ID: VMSA-2024-0006.1
CVSSv3 Range: 7.1-9.3
Issue Date: 2024-03-05
Updated On: 2024-03-05
CVE(s): CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255
Synopsis: VMware ESXi, Workstation, and Fusion updates address multiple security
vulnerabilities (CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255)

RSS Feed

Download PDF

Download Text File

Share this page on social media:



Sign up for Security Advisories

SIGN UP FOR SECURITY ADVISORIES

Stay up to date on the latest VMware Security advisories and updates.





Close
*Email

1. IMPACTED PRODUCTS

 * VMware ESXi
 * VMware Workstation Pro / Player (Workstation)
 * VMware Fusion Pro / Fusion (Fusion)
 * VMware Cloud Foundation (Cloud Foundation)
   

2. INTRODUCTION


Multiple vulnerabilities in VMware ESXi, Workstation, and Fusion were privately
reported to VMware. Updates are available to remediate these vulnerabilities in
affected VMware products.

The individual vulnerabilities documented on this VMSA for ESXi have severity
Important but combining these issues will result in Critical severity.

3A. USE-AFTER-FREE VULNERABILITY IN XHCI USB CONTROLLER (CVE-2024-22252)

Description

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in
the XHCI USB controller. VMware has evaluated the severity of this issue to be
in the Critical severity range with a maximum CVSSv3 base score of 9.3 for
Workstation/Fusion and in the Important severity range with a maximum CVSSv3
base score of 8.4 for ESXi.

Known Attack Vectors

A malicious actor with local administrative privileges on a virtual machine may
exploit this issue to execute code as the virtual machine's VMX process running
on the host. On ESXi, the exploitation is contained within the VMX sandbox
whereas, on Workstation and Fusion, this may lead to code execution on the
machine where Workstation or Fusion is installed.

Resolution

To remediate CVE-2024-22252 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.

Workarounds

Workarounds for CVE-2024-22252 have been listed in the 'Workarounds' column of
the 'Response Matrix' below.


Additional Documentation

A supplemental FAQ was created for clarification. Please see:
https://core.vmware.com/resource/vmsa-2024-0006-questions-answers


Notes

None.


Acknowledgements

VMware would like to thank Jiang YuHao, Ying XingLei & Zhang ZiMing of Team Ant
Lab working with the 2023 Tianfu Cup Pwn Contest and Jiaqing Huang (@s0duku) &
Hao Zheng (@zhz) from TianGong Team of Legendsec at Qi'anxin Group for
independently reporting this issue to us.


3B. USE-AFTER-FREE VULNERABILITY IN UHCI USB CONTROLLER (CVE-2024-22253)

Description

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in
the UHCI USB controller. VMware has evaluated the severity of this issue to be
in the Critical severity range with a maximum CVSSv3 base score of 9.3 for
Workstation/Fusion and in the Important severity range with a maximum CVSSv3
base score of 8.4 for ESXi.

Known Attack Vectors

A malicious actor with local administrative privileges on a virtual machine may
exploit this issue to execute code as the virtual machine's VMX process running
on the host. On ESXi, the exploitation is contained within the VMX sandbox
whereas, on Workstation and Fusion, this may lead to code execution on the
machine where Workstation or Fusion is installed.

Resolution

To remediate CVE-2024-22253 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.


Workarounds

Workarounds for CVE-2024-22253 have been listed in the 'Workarounds' column of
the 'Response Matrix' below.


Additional Documentation

A supplemental FAQ was created for clarification. Please see:
https://core.vmware.com/resource/vmsa-2024-0006-questions-answers


Notes

None.

Acknowledgements

VMware would like to thank VictorV and Wei of Team CyberAgent working with the
2023 Tianfu Cup Pwn Contest for reporting this issue to us.


3C. ESXI OUT-OF-BOUNDS WRITE VULNERABILITY (CVE-2024-22254)

Description

VMware ESXi contains an out-of-bounds write vulnerability. VMware has evaluated
the severity of this issue to be in the Important severity range with a maximum
CVSSv3 base score of 7.9.

Known Attack Vectors

A malicious actor with privileges within the VMX process may trigger an
out-of-bounds write leading to an escape of the sandbox.

Resolution

To remediate CVE-2024-22254 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.


Workarounds

None.

Additional Documentation

A supplemental FAQ was created for clarification. Please see:
https://core.vmware.com/resource/vmsa-2024-0006-questions-answers


Notes

None.

Acknowledgements

VMware would like to thank Jiang YuHao, Ying XingLei & Zhang ZiMing of Team Ant
Lab working with the 2023 Tianfu Cup Pwn Contest for reporting this issue to us.


3D. INFORMATION DISCLOSURE VULNERABILITY IN UHCI USB CONTROLLER (CVE-2024-22255)

Description

VMware ESXi, Workstation, and Fusion contain an information disclosure
vulnerability in the UHCI USB controller. VMware has evaluated the severity of
this issue to be in the Important severity range with a maximum CVSSv3 base
score of 7.1.

Known Attack Vectors

A malicious actor with administrative access to a virtual machine may be able to
exploit this issue to leak memory from the vmx process.  

Resolution

To remediate CVE-2024-22255 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.


Workarounds

Workarounds for CVE-2024-22255 have been listed in the 'Workarounds' column of
the 'Response Matrix' below.

Additional Documentation

A supplemental FAQ was created for clarification. Please see:
https://core.vmware.com/resource/vmsa-2024-0006-questions-answers


Notes

None.

Acknowledgements

VMware would like to thank VictorV & Wei of Team CyberAgent working with the
2023 Tianfu Cup Pwn Contest Contest and Jiaqing Huang (@s0duku) & Hao Zheng
(@zhz) from TianGong Team of Legendsec at Qi'anxin Group for independently
reporting this issue to us.


Response Matrix:

Product Version Running On CVE Identifier CVSSv3 Severity Fixed Version [1]
Workarounds Additional Documentation
ESXi
8.0
Any
CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255
8.4, 8.4, 7.9, 7.1
critical
ESXi80U2sb-23305545
KB96682
FAQ
ESXi
8.0 [2]
Any
CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255
8.4, 8.4, 7.9, 7.1
critical
ESXi80U1d-23299997
KB96682
FAQ
ESXi
7.0
Any
CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255
8.4, 8.4, 7.9, 7.1
critical
ESXi70U3p-23307199
KB96682
FAQ
Workstation
17.x
Any
CVE-2024-22252, CVE-2024-22253, CVE-2024-22255
9.3, 9.3, 7.1
critical
17.5.1
KB96682
None.
Fusion
13.x
MacOS
CVE-2024-22252, CVE-2024-22253, CVE-2024-22255
9.3, 9.3, 7.1
critical
13.5.1
KB96682
None

[1] While Broadcom does not mention end-of-life products in the Security
Advisories, due to the critical severity of these vulnerabilities Broadcom has
made a patch available to customers with extended support for ESXi 6.7 (6.7U3u),
6.5 (6.5U3v) and VCF 3.x.

[2] Because of the severity of these issues, Broadcom has made additional
patches available for ESXi 8.0 U1. If you do not plan to update your environment
to ESXi 8.0 Update 2b (build # 23305546), use 8.0 Update 1d to update your ESXi
hosts of version 8.0 Update 1c (build # 22088125) and earlier for these security
fixes. The supported update path from 8.0 Update 1d is to ESXi 8.0 Update 2b or
later. For more information, see the Product Interoperability Matrix.

Impacted Product Suites that Deploy Response Matrix Components:

Product Version Running On CVE Identifier CVSSv3 Severity Fixed Version
Workarounds Additional Documentation
Cloud Foundation (ESXi)
5.x/4.x
Any
CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255
8.4, 8.4, 7.9, 7.1
critical
KB88287
KB96682
FAQ

4. REFERENCES

VMware ESXi 8.0 ESXi-8.0U2sb-23305545
https://my.vmware.com/group/vmware/patch
https://docs.vmware.com/en/VMware-vSphere/8.0/rn/vsphere-esxi-80u2b-release-notes/index.html


VMware ESXi 8.0 ESXi80U1d-23299997
https://my.vmware.com/group/vmware/patch
https://docs.vmware.com/en/VMware-vSphere/8.0/rn/vsphere-esxi-80u1d-release-notes/index.html

VMware ESXi 7.0 ESXi70U3p-23307199
https://my.vmware.com/group/vmware/patch
https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u3p-release-notes/index.html

Workstation Pro 17.5.1
Downloads and Documentation
https://customerconnect.vmware.com/downloads/info/slug/desktop_end_user_computing/vmware_workstation_pro/17_0
https://docs.vmware.com/en/VMware-Workstation-Pro/17.5.1/rn/vmware-workstation-1751-pro-release-notes/index.html

Fusion 13.5.1
Downloads and Documentation
https://customerconnect.vmware.com/en/downloads/info/slug/desktop_end_user_computing/vmware_fusion/13_0
https://docs.vmware.com/en/VMware-Fusion/13.5.1/rn/vmware-fusion-1351-release-notes/index.html

VMware Cloud Foundation 5.x/4.x
Downloads and Documentation:
https://kb.vmware.com/s/article/88287

Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22252 
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22253 
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22254 
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22255


FIRST CVSSv3 Calculator:
CVE-2024-22252:
ESXi: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Workstation/Fusion: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

CVE-2024-22253: 
ESXi: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Workstation/Fusion: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

CVE-2024-22254: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

CVE-2024-22255: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

5. CHANGE LOG

2024-03-05 VMSA-2024-0006
Initial security advisory.

2024-03-05 VMSA-2024-0006.1
Corrected severity for ESXi and VCF in the response matrix.


6. CONTACT

E-mail: security@vmware.com

PGP key at:
https://kb.vmware.com/kb/1055 

VMware Security Advisories
https://www.vmware.com/security/advisories 

VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html 

VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html 

VMware Security & Compliance Blog  
https://blogs.vmware.com/security 

Twitter
https://twitter.com/VMwareSRC

 

Copyright 2024 Broadcom. All rights reserved.
 


Company

 * About Us
 * Executive Leadership
 * News & Stories
 * Investor Relations
 * Customer Stories
 * Diversity, Equity & Inclusion
 * Environment, Social & Governance
 * AI at VMware

 * Careers
 * Blogs
 * Communities
 * Acquisitions
 * Office Locations
 * VMware Cloud Trust Center
 * COVID-19 Resources

Support

 * VMware Customer Connect
 * Support Policies
 * Product Documentation
 * Compatibility Guide
 * Terms & Conditions
 * California Transparency Act Statement
 * Hands-on Labs & Trials

 * Twitter
 * YouTube
 * Facebook
 * LinkedIn
 * Contact Sales

--------------------------------------------------------------------------------

Copyright © 2005-2024 Broadcom. All Rights Reserved. The term “Broadcom” refers
to Broadcom Inc. and/or its subsidiaries. Terms of Use Your California Privacy
Rights Privacy Accessibility Trademarks Glossary Help Feedback
Cookie Settings



COOKIE PREFERENCE CENTER




GENERAL INFORMATION ON COOKIES

GENERAL INFORMATION ON COOKIES

When you visit our website, we use cookies to ensure that we give you the best
experience. This information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies by clicking on the
different category headings to find out more and change your settings. However,
blocking some types of cookies may impact your experience on the site and the
services we are able to offer. Further information can be found in our
Cookie Policy.


 * STRICTLY NECESSARY
   
   STRICTLY NECESSARY
   
   Always Active
   Strictly Necessary
   
   Strictly necessary cookies are always enabled since they are essential for
   our website to function. They enable core functionality such as security,
   network management, and website accessibility. You can set your browser to
   block or alert you about these cookies, but this may affect how the website
   functions. For more information please visit www.aboutcookies.org or
   www.allaboutcookies.org.
   
   Cookie Details‎


 * PERFORMANCE
   
   PERFORMANCE
   
   Performance
   
   Performance cookies are used to analyze the user experience to improve our
   website by collecting and reporting information on how you use it. They allow
   us to know which pages are the most and least popular, see how visitors move
   around the site, optimize our website and make it easier to navigate.
   
   Cookie Details‎


 * FUNCTIONAL
   
   FUNCTIONAL
   
   Functional
   
   Functional cookies help us keep track of your past browsing choices so we can
   improve usability and customize your experience. These cookies enable the
   website to remember your preferred settings, language preferences, location
   and other customizable elements such as font or text size. If you do not
   allow these cookies, then some or all of these services may not function
   properly.
   
   Cookie Details‎


 * ADVERTISING
   
   ADVERTISING
   
   Advertising
   
   Advertising cookies are used to send you relevant advertising and promotional
   information. They may be set through our site by third parties to build a
   profile of your interests and show you relevant advertisements on other
   sites. These cookies do not directly store personal information, but their
   function is based on uniquely identifying your browser and internet device.
   
   Cookie Details‎

Back Button


ADVERTISING COOKIES

Filter Button
Consent Leg.Interest
Select All Vendors
Select All Vendors
Select All Hosts

Select All



Clear Filters

Information storage and access
Apply
Confirm My Choices Reject All Allow All



word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word

mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1