Skip to content

Local privilege escalation which allows any unprivileged operating system user account to escalate privileges to the root user account on the system

Moderate
mekya published GHSA-qwhw-hh9j-54f5 Apr 22, 2024

Package

maven ant-media-server (Maven)

Affected versions

2.6.0 < * < 2.8.2

Patched versions

2.9.0

Description

Impact

We have identified a local privilege escalation vulnerability in Ant Media Server which allows any unprivileged operating system user account to escalate privileges to the root user account on the system. This vulnerability arises from Ant Media Server running with Java Management Extensions (JMX) enabled and authentication disabled on localhost on port 5599/TCP. This vulnerability is nearly identical to the local privilege escalation vulnerability CVE-2023-26269 identified in Apache James.
Any unprivileged operating system user can connect to the JMX service running on port 5599/TCP on localhost and leverage the MLet Bean within JMX to load a remote MBean from an attacker-controlled server. This allows an attacker to execute arbitrary code within the Java process run by Ant Media Server and execute code within the context of the “antmedia” service account on the system.

Patches

2.9.0

Workarounds

Remote the following parameters from antmedia.service file

-Dcom.sun.management.jmxremote -Dcom.sun.management.jmxremote.authenticate=false -Dcom.sun.management.jmxremote.ssl=false -Dcom.sun.management.jmxremote.port=5599 -Dcom.sun.management.jmxremote.local.only=true -Dcom.sun.management.jmxremote.host=127.0.0.1 -Djava.rmi.server.hostname=127.0.0.1 -Djava.rmi.server.useLocalHostname=true -Dcom.sun.management.jmxremote.rmi.port=5599

Thank you Adam Crosser for reporting the issue
Local Privilege Escalation via Unauthenticated JMX Remote Management Interface (1).pdf

Severity

Moderate

CVE ID

CVE-2024-32656

Weaknesses

No CWEs

Credits