CVE-2022-29233

BigBlueButton is an open source web conferencing system. In BigBlueButton starting with 2.2 but before 2.3.18 and 2.4-rc-1, an attacker can circumvent access controls to gain access to all breakout rooms of the meeting they are in. The permission checks rely on knowledge of internal ids rather than on verification of the role of the user. Versions 2.3.18 and 2.4-rc-1 contain a patch for this issue. There are currently no known workarounds.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:alpha1:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:alpha2:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:beta1:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:beta2:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:beta3:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:beta4:*:*:*:*:*:*

History

09 Jun 2022, 14:56

Type Values Removed Values Added
First Time Bigbluebutton bigbluebutton
Bigbluebutton
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 4.3
References (MISC) https://github.com/bigbluebutton/bigbluebutton/releases/tag/v2.4-rc-1 - (MISC) https://github.com/bigbluebutton/bigbluebutton/releases/tag/v2.4-rc-1 - Release Notes, Third Party Advisory
References (MISC) https://github.com/bigbluebutton/bigbluebutton/pull/14265 - (MISC) https://github.com/bigbluebutton/bigbluebutton/pull/14265 - Patch, Third Party Advisory
References (MISC) https://github.com/bigbluebutton/bigbluebutton/pull/13117 - (MISC) https://github.com/bigbluebutton/bigbluebutton/pull/13117 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/bigbluebutton/bigbluebutton/security/advisories/GHSA-3mr9-p9gw-cf33 - (CONFIRM) https://github.com/bigbluebutton/bigbluebutton/security/advisories/GHSA-3mr9-p9gw-cf33 - Patch, Third Party Advisory
References (MISC) https://github.com/bigbluebutton/bigbluebutton/releases/tag/v2.3.18 - (MISC) https://github.com/bigbluebutton/bigbluebutton/releases/tag/v2.3.18 - Release Notes, Third Party Advisory
CPE cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:alpha1:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:beta2:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:beta4:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:beta3:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:beta1:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:2.4:alpha2:*:*:*:*:*:*

02 Jun 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-02 00:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-29233

Mitre link : CVE-2022-29233

CVE.ORG link : CVE-2022-29233


JSON object : View

Products Affected

bigbluebutton

  • bigbluebutton
CWE
CWE-285

Improper Authorization