gsd-2010-3613
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2010-3613",
    "description": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.",
    "id": "GSD-2010-3613",
    "references": [
      "https://www.suse.com/security/cve/CVE-2010-3613.html",
      "https://www.debian.org/security/2010/dsa-2130",
      "https://access.redhat.com/errata/RHSA-2010:1000",
      "https://access.redhat.com/errata/RHSA-2010:0976",
      "https://access.redhat.com/errata/RHSA-2010:0975",
      "https://linux.oracle.com/cve/CVE-2010-3613.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2010-3613"
      ],
      "details": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.",
      "id": "GSD-2010-3613",
      "modified": "2023-12-13T01:21:34.713946Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cert@cert.org",
        "ID": "CVE-2010-3613",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "ADV-2010-3139",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/3139"
          },
          {
            "name": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories",
            "refsource": "CONFIRM",
            "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories"
          },
          {
            "name": "69558",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/69558"
          },
          {
            "name": "MDVSA-2010:253",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253"
          },
          {
            "name": "1024817",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1024817"
          },
          {
            "name": "42459",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42459"
          },
          {
            "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
            "refsource": "MLIST",
            "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
          },
          {
            "name": "oval:org.mitre.oval:def:12601",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601"
          },
          {
            "name": "HPSBUX02655",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2"
          },
          {
            "name": "ADV-2011-0606",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2011/0606"
          },
          {
            "name": "SSRT100353",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2"
          },
          {
            "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
          },
          {
            "name": "42707",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42707"
          },
          {
            "name": "http://www.isc.org/software/bind/advisories/cve-2010-3613",
            "refsource": "CONFIRM",
            "url": "http://www.isc.org/software/bind/advisories/cve-2010-3613"
          },
          {
            "name": "RHSA-2010:0975",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html"
          },
          {
            "name": "43141",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/43141"
          },
          {
            "name": "42522",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42522"
          },
          {
            "name": "ADV-2010-3103",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/3103"
          },
          {
            "name": "RHSA-2010:0976",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html"
          },
          {
            "name": "APPLE-SA-2011-10-12-3",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
          },
          {
            "name": "NetBSD-SA2011-001",
            "refsource": "NETBSD",
            "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc"
          },
          {
            "name": "ADV-2010-3102",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/3102"
          },
          {
            "name": "42374",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42374"
          },
          {
            "name": "USN-1025-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-1025-1"
          },
          {
            "name": "ADV-2010-3140",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/3140"
          },
          {
            "name": "45133",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/45133"
          },
          {
            "name": "VU#706148",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/706148"
          },
          {
            "name": "ADV-2010-3138",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/3138"
          },
          {
            "name": "http://support.apple.com/kb/HT5002",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT5002"
          },
          {
            "name": "42671",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42671"
          },
          {
            "name": "RHSA-2010:1000",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-1000.html"
          },
          {
            "name": "DSA-2130",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2010/dsa-2130"
          },
          {
            "name": "http://support.avaya.com/css/P8/documents/100124923",
            "refsource": "CONFIRM",
            "url": "http://support.avaya.com/css/P8/documents/100124923"
          },
          {
            "name": "FEDORA-2010-18469",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html"
          },
          {
            "name": "SSA:2010-350-01",
            "refsource": "SLACKWARE",
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190"
          },
          {
            "name": "FEDORA-2010-18521",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html"
          },
          {
            "name": "ADV-2011-0267",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2011/0267"
          },
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
            "refsource": "CONFIRM",
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:b3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:b2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:b1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:a3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.2:p2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.2:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:a2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:a1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.2:b1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2010-3613"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-1025-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-1025-1"
            },
            {
              "name": "42374",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/42374"
            },
            {
              "name": "42459",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/42459"
            },
            {
              "name": "69558",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/69558"
            },
            {
              "name": "1024817",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://securitytracker.com/id?1024817"
            },
            {
              "name": "ADV-2010-3102",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/3102"
            },
            {
              "name": "http://www.isc.org/software/bind/advisories/cve-2010-3613",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.isc.org/software/bind/advisories/cve-2010-3613"
            },
            {
              "name": "ADV-2010-3103",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/3103"
            },
            {
              "name": "VU#706148",
              "refsource": "CERT-VN",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/706148"
            },
            {
              "name": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories"
            },
            {
              "name": "45133",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/45133"
            },
            {
              "name": "ADV-2010-3140",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/3140"
            },
            {
              "name": "42522",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/42522"
            },
            {
              "name": "ADV-2010-3139",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/3139"
            },
            {
              "name": "ADV-2010-3138",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/3138"
            },
            {
              "name": "FEDORA-2010-18521",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html"
            },
            {
              "name": "DSA-2130",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2010/dsa-2130"
            },
            {
              "name": "RHSA-2010:0976",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html"
            },
            {
              "name": "42671",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42671"
            },
            {
              "name": "FEDORA-2010-18469",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html"
            },
            {
              "name": "RHSA-2010:1000",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-1000.html"
            },
            {
              "name": "42707",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42707"
            },
            {
              "name": "SSA:2010-350-01",
              "refsource": "SLACKWARE",
              "tags": [],
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190"
            },
            {
              "name": "RHSA-2010:0975",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html"
            },
            {
              "name": "MDVSA-2010:253",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100124923",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.avaya.com/css/P8/documents/100124923"
            },
            {
              "name": "NetBSD-SA2011-001",
              "refsource": "NETBSD",
              "tags": [],
              "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc"
            },
            {
              "name": "43141",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/43141"
            },
            {
              "name": "ADV-2011-0267",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2011/0267"
            },
            {
              "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
            },
            {
              "name": "ADV-2011-0606",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2011/0606"
            },
            {
              "name": "http://support.apple.com/kb/HT5002",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.apple.com/kb/HT5002"
            },
            {
              "name": "APPLE-SA-2011-10-12-3",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
            },
            {
              "name": "HPSBUX02655",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:12601",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601"
            },
            {
              "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-10-10T20:04Z",
      "publishedDate": "2010-12-06T13:44Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.