var-201202-0180
Vulnerability from variot
The resolver in PowerDNS Recursor (aka pdns_recursor) 3.3 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack. PowerDNS Recursor is a high performance recursive name server. A vulnerability exists in the resolver in version 3.3 of PowerDNS Recursor (also known as pdns_recursor). The cache server name and TTL value in the NS record are overwritten during the processing of the query record response. Successfully exploiting these issues will allow an attacker to manipulate cache data, which may aid in further attacks. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-33
http://security.gentoo.org/
Severity: High Title: PowerDNS Recursor: Multiple vulnerabilities Date: December 22, 2014 Bugs: #299942, #404377, #514946, #531992 ID: 201412-33
Synopsis
Multiple vulnerabilities have been found in PowerDNS Recursor, the worst of which may allow execution of arbitrary code.
Background
PowerDNS Recursor is a high-end, high-performance resolving name server
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/pdns-recursor < 3.6.1-r1 >= 3.6.1-r1
Description
Multiple vulnerabilities have been discovered in PowerDNS Recursor. Please review the CVE identifiers and PowerDNS blog post referenced below for details.
Impact
A remote attacker may be able to send specially crafted packets, possibly resulting in arbitrary code execution or a Denial of Service condition. Furthermore, a remote attacker may be able to spoof DNS data.
Workaround
There is no known workaround at this time.
Resolution
All PowerDNS Recursor users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/pdns-recursor-3.6.1-r1"=
References
[ 1 ] CVE-2009-4009 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4009 [ 2 ] CVE-2009-4010 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4010 [ 3 ] CVE-2012-1193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1193 [ 4 ] CVE-2014-8601 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8601 [ 5 ] Related to recent DoS attacks: Recursor configuration file guidance
http://blog.powerdns.com/2014/02/06/related-to-recent-dos-attacks-recurso= r-configuration-file-guidance/
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201412-33.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201202-0180", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "recursor", "scope": "eq", "trust": 3.0, "vendor": "powerdns", "version": "3.3" }, { "model": "recursive server", "scope": "eq", "trust": 0.3, "vendor": "powerdns", "version": "3.3" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "recursive server", "scope": "ne", "trust": 0.3, "vendor": "powerdns", "version": "3.5" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-9038" }, { "db": "BID", "id": "59348" }, { "db": "JVNDB", "id": "JVNDB-2012-001509" }, { "db": "NVD", "id": "CVE-2012-1193" }, { "db": "CNNVD", "id": "CNNVD-201202-351" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:powerdns:powerdns_recursor:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1193" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "59348" } ], "trust": 0.3 }, "cve": "CVE-2012-1193", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.4, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-1193", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 0.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2012-9038", "impactScore": 0.0, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1193", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2012-9038", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201202-351", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-9038" }, { "db": "JVNDB", "id": "JVNDB-2012-001509" }, { "db": "NVD", "id": "CVE-2012-1193" }, { "db": "CNNVD", "id": "CNNVD-201202-351" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The resolver in PowerDNS Recursor (aka pdns_recursor) 3.3 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack. PowerDNS Recursor is a high performance recursive name server. A vulnerability exists in the resolver in version 3.3 of PowerDNS Recursor (also known as pdns_recursor). The cache server name and TTL value in the NS record are overwritten during the processing of the query record response. \nSuccessfully exploiting these issues will allow an attacker to manipulate cache data, which may aid in further attacks. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201412-33\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: PowerDNS Recursor: Multiple vulnerabilities\n Date: December 22, 2014\n Bugs: #299942, #404377, #514946, #531992\n ID: 201412-33\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in PowerDNS Recursor, the\nworst of which may allow execution of arbitrary code. \n\nBackground\n==========\n\nPowerDNS Recursor is a high-end, high-performance resolving name server\n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-dns/pdns-recursor \u003c 3.6.1-r1 \u003e= 3.6.1-r1\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in PowerDNS Recursor. \nPlease review the CVE identifiers and PowerDNS blog post referenced\nbelow for details. \n\nImpact\n======\n\nA remote attacker may be able to send specially crafted packets,\npossibly resulting in arbitrary code execution or a Denial of Service\ncondition. Furthermore, a remote attacker may be able to spoof DNS\ndata. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll PowerDNS Recursor users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-dns/pdns-recursor-3.6.1-r1\"=\n\n\nReferences\n==========\n\n[ 1 ] CVE-2009-4009\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4009\n[ 2 ] CVE-2009-4010\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4010\n[ 3 ] CVE-2012-1193\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1193\n[ 4 ] CVE-2014-8601\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8601\n[ 5 ] Related to recent DoS attacks: Recursor configuration file\n guidance\n\nhttp://blog.powerdns.com/2014/02/06/related-to-recent-dos-attacks-recurso=\nr-configuration-file-guidance/\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201412-33.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2012-1193" }, { "db": "JVNDB", "id": "JVNDB-2012-001509" }, { "db": "CNVD", "id": "CNVD-2012-9038" }, { "db": "BID", "id": "59348" }, { "db": "PACKETSTORM", "id": "129691" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1193", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#542123", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2012-001509", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2012-9038", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201202-351", "trust": 0.6 }, { "db": "BID", "id": "59348", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "129691", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-9038" }, { "db": "BID", "id": "59348" }, { "db": "JVNDB", "id": "JVNDB-2012-001509" }, { "db": "PACKETSTORM", "id": "129691" }, { "db": "NVD", "id": "CVE-2012-1193" }, { "db": "CNNVD", "id": "CNNVD-201202-351" } ] }, "id": "VAR-201202-0180", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2012-9038" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-9038" } ] }, "last_update_date": "2023-12-18T11:24:01.545000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.powerdns.com" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001509" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001509" }, { "db": "NVD", "id": "CVE-2012-1193" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.isc.org/files/imce/ghostdomain_camera.pdf" }, { "trust": 1.0, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-april/102729.html" }, { "trust": 1.0, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-may/104173.html" }, { "trust": 1.0, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-may/104177.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1193" }, { "trust": 0.8, "url": "http://jprs.jp/tech/notice/2012-02-17-ghost-domain-names.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu542123" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1193" }, { "trust": 0.8, "url": "http://www.kb.cert.org/vuls/id/542123" }, { "trust": 0.6, "url": "http://web.nvd.nist.gov/view/vuln/search-results?query=cve-2012-1193" }, { "trust": 0.3, "url": "http://www.powerdns.com/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4009" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4010" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1193" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201412-33.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1193" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4009" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8601" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://blog.powerdns.com/2014/02/06/related-to-recent-dos-attacks-recurso=" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8601" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-9038" }, { "db": "BID", "id": "59348" }, { "db": "JVNDB", "id": "JVNDB-2012-001509" }, { "db": "PACKETSTORM", "id": "129691" }, { "db": "NVD", "id": "CVE-2012-1193" }, { "db": "CNNVD", "id": "CNNVD-201202-351" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2012-9038" }, { "db": "BID", "id": "59348" }, { "db": "JVNDB", "id": "JVNDB-2012-001509" }, { "db": "PACKETSTORM", "id": "129691" }, { "db": "NVD", "id": "CVE-2012-1193" }, { "db": "CNNVD", "id": "CNNVD-201202-351" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-02-20T00:00:00", "db": "CNVD", "id": "CNVD-2012-9038" }, { "date": "2013-02-27T00:00:00", "db": "BID", "id": "59348" }, { "date": "2012-02-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001509" }, { "date": "2014-12-23T15:40:47", "db": "PACKETSTORM", "id": "129691" }, { "date": "2012-02-17T22:55:00.747000", "db": "NVD", "id": "CVE-2012-1193" }, { "date": "2012-02-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201202-351" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-02-20T00:00:00", "db": "CNVD", "id": "CNVD-2012-9038" }, { "date": "2015-05-07T17:16:00", "db": "BID", "id": "59348" }, { "date": "2012-02-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001509" }, { "date": "2013-12-13T04:57:32.960000", "db": "NVD", "id": "CVE-2012-1193" }, { "date": "2012-02-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201202-351" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201202-351" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PowerDNS Vulnerabilities that allow continuous name resolution for invalid domain names", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001509" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "59348" }, { "db": "CNNVD", "id": "CNNVD-201202-351" } ], "trust": 0.9 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.