CVE-2021-28246

** UNSUPPORTED WHEN ASSIGNED ** CA eHealth Performance Manager through 6.3.2.12 is affected by Privilege Escalation via a Dynamically Linked Shared Object Library. A regular user must create a malicious library in the writable RPATH, to be dynamically linked when the emtgtctl2 executable is run. The code in the library will be executed as the ehealth user. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
Link Resource
https://n4nj0.github.io/advisories/ca-ehealth-performance-manager/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:ehealth:*:*:*:*:*:*:*:*

Information

Published : 2021-03-26 01:15

Updated : 2021-04-09 06:18


NVD link : CVE-2021-28246

Mitre link : CVE-2021-28246


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

broadcom

  • ehealth