CA eHealth Performance Manager through 6.3.2.12 is affected by Privilege Escalation via a Dynamically Linked Shared Object Library. A regular user must create a malicious library in the writable RPATH, to be dynamically linked when the emtgtctl2 executable is run. The code in the library will be executed as the ehealth user. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-26T07:04:46

Updated: 2024-08-03T21:40:13.608Z

Reserved: 2021-03-12T00:00:00

Link: CVE-2021-28246

cve-icon Vulnrichment

Updated: 2024-08-03T21:40:13.608Z

cve-icon NVD

Status : Modified

Published: 2021-03-26T08:15:12.730

Modified: 2024-08-03T22:15:26.230

Link: CVE-2021-28246

cve-icon Redhat

No data.