RHSA-2022:0477
Vulnerability from csaf_redhat
Published
2022-02-08 22:16
Modified
2024-11-22 18:23
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
Notes
Topic
An update is now available for Red Hat OpenShift GitOps 1.4
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.
Security Fix(es):
* gitops: Path traversal and dereference of symlinks when passing Helm value files (CVE-2022-24348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift GitOps 1.4\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.\n\nSecurity Fix(es):\n\n* gitops: Path traversal and dereference of symlinks when passing Helm value files (CVE-2022-24348)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0477", "url": "https://access.redhat.com/errata/RHSA-2022:0477" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2050826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050826" }, { "category": "external", "summary": "GITOPS-1751", "url": "https://issues.redhat.com/browse/GITOPS-1751" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0477.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update", "tracking": { "current_release_date": "2024-11-22T18:23:02+00:00", "generator": { "date": "2024-11-22T18:23:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0477", "initial_release_date": "2022-02-08T22:16:24+00:00", "revision_history": [ { "date": "2022-02-08T22:16:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-08T22:16:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T18:23:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.4", "product": { "name": "Red Hat OpenShift GitOps 1.4", "product_id": "8Base-GitOps-1.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.4::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6_amd64", "product": { "name": "openshift-gitops-1/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6_amd64", "product_id": "openshift-gitops-1/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6_amd64", "product_identification_helper": { "purl": "pkg:oci/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/applicationset-rhel8\u0026tag=v1.4.2-3" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30_amd64", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30_amd64", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.4.2-3" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d_amd64", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.4.2-3" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221_amd64", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221_amd64", "product_id": "openshift-gitops-1/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.4.2-3" } } }, { "category": "product_version", "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7_amd64", "product": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7_amd64", "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7_amd64", "product_identification_helper": { "purl": "pkg:oci/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.4.2-3" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba_amd64", "product": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba_amd64", "product_id": "openshift-gitops-1/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-operator-bundle\u0026tag=v1.4.2-3" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e_amd64", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.4.2-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6_amd64 as a component of Red Hat OpenShift GitOps 1.4", "product_id": "8Base-GitOps-1.4:openshift-gitops-1/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6_amd64" }, "product_reference": "openshift-gitops-1/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6_amd64", "relates_to_product_reference": "8Base-GitOps-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30_amd64 as a component of Red Hat OpenShift GitOps 1.4", "product_id": "8Base-GitOps-1.4:openshift-gitops-1/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30_amd64" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30_amd64", "relates_to_product_reference": "8Base-GitOps-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221_amd64 as a component of Red Hat OpenShift GitOps 1.4", "product_id": "8Base-GitOps-1.4:openshift-gitops-1/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221_amd64" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221_amd64", "relates_to_product_reference": "8Base-GitOps-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba_amd64 as a component of Red Hat OpenShift GitOps 1.4", "product_id": "8Base-GitOps-1.4:openshift-gitops-1/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba_amd64" }, "product_reference": "openshift-gitops-1/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba_amd64", "relates_to_product_reference": "8Base-GitOps-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e_amd64 as a component of Red Hat OpenShift GitOps 1.4", "product_id": "8Base-GitOps-1.4:openshift-gitops-1/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e_amd64", "relates_to_product_reference": "8Base-GitOps-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d_amd64 as a component of Red Hat OpenShift GitOps 1.4", "product_id": "8Base-GitOps-1.4:openshift-gitops-1/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d_amd64", "relates_to_product_reference": "8Base-GitOps-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7_amd64 as a component of Red Hat OpenShift GitOps 1.4", "product_id": "8Base-GitOps-1.4:openshift-gitops-1/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7_amd64" }, "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7_amd64", "relates_to_product_reference": "8Base-GitOps-1.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24348", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050826" } ], "notes": [ { "category": "description", "text": "A flaw was found in GitOps. This flaw allows an attacker with permissions to create or update applications in ArgoCD to craft a malicious helm chart that contains symbolic links pointing to arbitrary paths outside the repository root folder, leading to a path traversal issue. This issue enables the attacker to gain access to confidential information stored in other repositories within the same ArgoCD installation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gitops: Path traversal and dereference of symlinks when passing Helm value files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.4:openshift-gitops-1/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6_amd64", "8Base-GitOps-1.4:openshift-gitops-1/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30_amd64", "8Base-GitOps-1.4:openshift-gitops-1/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221_amd64", "8Base-GitOps-1.4:openshift-gitops-1/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba_amd64", "8Base-GitOps-1.4:openshift-gitops-1/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e_amd64", "8Base-GitOps-1.4:openshift-gitops-1/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d_amd64", "8Base-GitOps-1.4:openshift-gitops-1/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24348" }, { "category": "external", "summary": "RHBZ#2050826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24348", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24348" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24348", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24348" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-63qx-x74g-jcr7", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-63qx-x74g-jcr7" } ], "release_date": "2022-02-04T14:07:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-08T22:16:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.4:openshift-gitops-1/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6_amd64", "8Base-GitOps-1.4:openshift-gitops-1/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30_amd64", "8Base-GitOps-1.4:openshift-gitops-1/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221_amd64", "8Base-GitOps-1.4:openshift-gitops-1/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba_amd64", "8Base-GitOps-1.4:openshift-gitops-1/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e_amd64", "8Base-GitOps-1.4:openshift-gitops-1/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d_amd64", "8Base-GitOps-1.4:openshift-gitops-1/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-GitOps-1.4:openshift-gitops-1/applicationset-rhel8@sha256:8b317cf28ec94757e661e83075ab9ac8397c4940197366ee5e0091d9423f7cc6_amd64", "8Base-GitOps-1.4:openshift-gitops-1/argocd-rhel8@sha256:6ebac7a8e959032d7634d2992e18efdc12668dff7a50cd94d080eb11d08b9c30_amd64", "8Base-GitOps-1.4:openshift-gitops-1/dex-rhel8@sha256:3a3635a1d9782966131d131ab0296c86e7b9f501d2940bab6e7cbcae4255d221_amd64", "8Base-GitOps-1.4:openshift-gitops-1/gitops-operator-bundle@sha256:ad293cc67f56184224dd0b22a6f7653d47ba2e18ce15fd6e510817ff6bd371ba_amd64", "8Base-GitOps-1.4:openshift-gitops-1/gitops-rhel8-operator@sha256:5fea603d0f8835221752df1cd30d76a6d59764f9d3be4d6484a5ca59b2cdd90e_amd64", "8Base-GitOps-1.4:openshift-gitops-1/gitops-rhel8@sha256:4342da4644f5aefa762759737c6173dedcd2518ef2a264b2f0d6bdd2465d642d_amd64", "8Base-GitOps-1.4:openshift-gitops-1/kam-delivery-rhel8@sha256:097a5325971ee7a7a0a9d2ae45d0adda3bb8df09a3d39e496ebfaf7a19a173a7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gitops: Path traversal and dereference of symlinks when passing Helm value files" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.