// For flags

CVE-2024-32656

Ant Media Server vulnerable to local privilege escalation

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Ant Media Server is live streaming engine software. A local privilege escalation vulnerability in present in versions 2.6.0 through 2.8.2 allows any unprivileged operating system user account to escalate privileges to the root user account on the system. This vulnerability arises from Ant Media Server running with Java Management Extensions (JMX) enabled and authentication disabled on localhost on port 5599/TCP. This vulnerability is nearly identical to the local privilege escalation vulnerability CVE-2023-26269 identified in Apache James. Any unprivileged operating system user can connect to the JMX service running on port 5599/TCP on localhost and leverage the MLet Bean within JMX to load a remote MBean from an attacker-controlled server. This allows an attacker to execute arbitrary code within the Java process run by Ant Media Server and execute code within the context of the `antmedia` service account on the system. Version 2.9.0 contains a patch for the issue. As a workaround, one may remove certain parameters from the `antmedia.service` file.

Ant Media Server es un software de motor de transmisión en vivo. Una vulnerabilidad de escalada de privilegios local presente en las versiones 2.6.0 a 2.8.2 permite que cualquier cuenta de usuario del sistema operativo sin privilegios escale privilegios a la cuenta de usuario raíz del sistema. Esta vulnerabilidad surge cuando Ant Media Server se ejecuta con Java Management Extensions (JMX) habilitadas y la autenticación deshabilitada en localhost en el puerto 5599/TCP. Esta vulnerabilidad es casi idéntica a la vulnerabilidad de escalada de privilegios locales CVE-2023-26269 identificada en Apache James. Cualquier usuario de sistema operativo sin privilegios puede conectarse al servicio JMX que se ejecuta en el puerto 5599/TCP en localhost y aprovechar MLet Bean dentro de JMX para cargar un MBean remoto desde un servidor controlado por un atacante. Esto permite a un atacante ejecutar código arbitrario dentro del proceso Java ejecutado por Ant Media Server y ejecutar código dentro del contexto de la cuenta de servicio "antmedia" en el sistema. La versión 2.9.0 contiene un parche para el problema. Como workaround, se pueden eliminar ciertos parámetros del archivo `antmedia.service`.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-04-16 CVE Reserved
  • 2024-04-22 CVE Published
  • 2024-04-23 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-862: Missing Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ant-media
Search vendor "Ant-media"
Ant-Media-Server
Search vendor "Ant-media" for product "Ant-Media-Server"
>= 2.6.0 < 2.9.0
Search vendor "Ant-media" for product "Ant-Media-Server" and version " >= 2.6.0 < 2.9.0"
en
Affected