Ant Media Server is live streaming engine software. A local privilege escalation vulnerability in present in versions 2.6.0 through 2.8.2 allows any unprivileged operating system user account to escalate privileges to the root user account on the system. This vulnerability arises from Ant Media Server running with Java Management Extensions (JMX) enabled and authentication disabled on localhost on port 5599/TCP. This vulnerability is nearly identical to the local privilege escalation vulnerability CVE-2023-26269 identified in Apache James. Any unprivileged operating system user can connect to the JMX service running on port 5599/TCP on localhost and leverage the MLet Bean within JMX to load a remote MBean from an attacker-controlled server. This allows an attacker to execute arbitrary code within the Java process run by Ant Media Server and execute code within the context of the `antmedia` service account on the system. Version 2.9.0 contains a patch for the issue. As a workaround, one may remove certain parameters from the `antmedia.service` file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-04-22T22:16:52.424Z

Updated: 2024-08-02T02:13:40.308Z

Reserved: 2024-04-16T14:15:26.877Z

Link: CVE-2024-32656

cve-icon Vulnrichment

Updated: 2024-04-23T00:16:38.341Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-22T23:15:50.817

Modified: 2024-04-23T12:52:26.253

Link: CVE-2024-32656

cve-icon Redhat

No data.