CA eHealth Performance Manager through 6.3.2.12 is affected by Privilege Escalation via a Dynamically Linked Shared Object Library. A regular user must create a malicious library in the writable RPATH, to be dynamically linked when the emtgtctl2 executable is run. The code in the library will be executed as the ehealth user. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
References
Link Resource
https://n4nj0.github.io/advisories/ca-ehealth-performance-manager/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-26T07:04:46

Updated: 2024-06-18T18:16:59.768Z

Reserved: 2021-03-12T00:00:00


Link: CVE-2021-28246

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-03-26T08:15:12.730

Modified: 2024-06-18T19:15:55.260


Link: CVE-2021-28246

JSON object: View

cve-icon Redhat Information

No data.

CWE