CVE-2011-1136

In tesseract 2.03 and 2.04, an attacker can rewrite an arbitrary user file by guessing the PID and creating a link to the user's file.
References
Link Resource
https://bugs.launchpad.net/ubuntu/+source/tesseract/+bug/607297 Exploit Issue Tracking Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2011-1136 Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612032 Exploit Mailing List Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tesseract_project:tesseract:2.03:*:*:*:*:*:*:*
cpe:2.3:a:tesseract_project:tesseract:2.04:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2019-11-13 17:15

Updated : 2020-08-18 08:05


NVD link : CVE-2011-1136

Mitre link : CVE-2011-1136


JSON object : View

CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')

Advertisement

dedicated server usa

Products Affected

tesseract_project

  • tesseract

debian

  • debian_linux