Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title cURL: Multiple vulnerabilities
Informations
Name GLSA-201701-47 First vendor Publication 2017-01-19
Vendor Gentoo Last vendor Modification 2017-01-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in cURL, the worst of which could allow remote attackers to execute arbitrary code.

Background

cURL is a tool and libcurl is a library for transferring data with URL syntax.

Description

Multiple vulnerabilities have been discovered in cURL. Please review the CVE identifiers and bug reports referenced for details.

Impact

Remote attackers could conduct a Man-in-the-Middle attack to obtain sensitive information, cause a Denial of Service condition, or execute arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All cURL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/curl-7.52.1"

References

[ 1 ] CVE-2014-8150 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8150
[ 2 ] CVE-2014-8151 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8151
[ 3 ] CVE-2016-0755 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0755
[ 4 ] CVE-2016-3739 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3739
[ 5 ] CVE-2016-5419 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5419
[ 6 ] CVE-2016-5420 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5420
[ 7 ] CVE-2016-5421 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5421
[ 8 ] CVE-2016-7141 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7141
[ 9 ] CVE-2016-7167 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7167
[ 10 ] CVE-2016-8615 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8615
[ 11 ] CVE-2016-8616 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8616
[ 12 ] CVE-2016-8617 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8617
[ 13 ] CVE-2016-8618 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8618
[ 14 ] CVE-2016-8619 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8619
[ 15 ] CVE-2016-8620 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8620
[ 16 ] CVE-2016-8621 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8621
[ 17 ] CVE-2016-8622 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8622
[ 18 ] CVE-2016-8623 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8623
[ 19 ] CVE-2016-8624 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8624
[ 20 ] CVE-2016-8625 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8625
[ 21 ] CVE-2016-9586 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9586
[ 22 ] CVE-2016-9594 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9594

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-47

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-47.xml

CWE : Common Weakness Enumeration

% Id Name
14 % CWE-20 Improper Input Validation
10 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
10 % CWE-416 Use After Free
10 % CWE-415 Double Free
10 % CWE-287 Improper Authentication
10 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
10 % CWE-125 Out-of-bounds Read
5 % CWE-665 Improper Initialization
5 % CWE-310 Cryptographic Issues
5 % CWE-285 Improper Access Control (Authorization)
5 % CWE-255 Credentials Management
5 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)
5 % CWE-99 Improper Control of Resource Identifiers ('Resource Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 135
Application 132
Os 102
Os 7
Os 2
Os 3
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2018-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1568.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1330.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1202.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1203.nasl - Type : ACT_GATHER_INFO
2017-12-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL46123931.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL01006862.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10196624.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL26899353.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL44503763.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL52828640.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL84940705.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL85235351.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3441-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2312-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2016.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2016.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2016.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-003.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1074.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1035.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1036.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-513.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3e2e9b4425ce11e7a175939b30e0836d.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1042-1.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1043-1.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-806.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-767.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-86d2b5aefb.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-edbb33ab2e.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c40ca16c4d9f4d708b6c4d53aeb8ead4.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_42880202c81c11e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-89769648a0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-711.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-08533fc59c.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1280.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-766.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3705.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e8e8cdb4ed.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-308-01.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2714-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3123-1.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_765feb7da0d111e6a881b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2699-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-80f4f71eff.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2449-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-742.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1124.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-625.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2330-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-259-01.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7a2ed52d41.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b018121b7a4b11e6bf52b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-616.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1043.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-730.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8354baae0f.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3048-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-219-01.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-24316f1f56.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-586.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3638.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e4bc70fc5a2f11e6a1bc589cfc0654e1.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-141-01.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3fa315a5dd.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-55137a3adb.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-57bebab3b6.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5a141de5d9.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-652.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-039-01.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-170.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-152.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-153.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0340-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0347-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8b27f1bcc50911e5a95fb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3455.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2882-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_curl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0107.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0083-1.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6853.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6864.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-098.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-134.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-477.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-125.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : A telephony application running on the remote host is affected by an HTTP req...
File : asterisk_ast_2015_002.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-201501-150113.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7656fc62a7a711e496ba001999f8d30b.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2474-1.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-021.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0415.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0418.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_caa98ffd0a9240d0b234fd79b429157e.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3122.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-08-02 09:20:50
  • Multiple Updates
2018-04-25 09:21:11
  • Multiple Updates
2017-01-21 13:22:46
  • Multiple Updates
2017-01-19 21:21:34
  • First insertion