CVE-2022-29234

BigBlueButton is an open source web conferencing system. Starting in version 2.2 and prior to versions 2.3.18 and 2.4.1, an attacker could send messages to a locked chat within a grace period of 5s any lock setting in the meeting was changed. The attacker needs to be a participant in the meeting. Versions 2.3.18 and 2.4.1 contain a patch for this issue. There are currently no known workarounds.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*
cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*

History

08 Mar 2024, 19:15

Type Values Removed Values Added
Summary (en) BigBlueButton is an open source web conferencing system. Starting in version 2.2 and up to versions 2.3.18 and 2.4.1, an attacker could send messages to a locked chat within a grace period of 5s after the lock setting was enacted. The attacker needs to be a participant in the meeting. Versions 2.3.18 and 2.4.1 contain a patch for this issue. There are currently no known workarounds. (en) BigBlueButton is an open source web conferencing system. Starting in version 2.2 and prior to versions 2.3.18 and 2.4.1, an attacker could send messages to a locked chat within a grace period of 5s any lock setting in the meeting was changed. The attacker needs to be a participant in the meeting. Versions 2.3.18 and 2.4.1 contain a patch for this issue. There are currently no known workarounds.

09 Jun 2022, 15:06

Type Values Removed Values Added
References (MISC) https://github.com/bigbluebutton/bigbluebutton/pull/14265 - (MISC) https://github.com/bigbluebutton/bigbluebutton/pull/14265 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/bigbluebutton/bigbluebutton/security/advisories/GHSA-36vc-c338-6xjv - (CONFIRM) https://github.com/bigbluebutton/bigbluebutton/security/advisories/GHSA-36vc-c338-6xjv - Patch, Third Party Advisory
References (MISC) https://github.com/bigbluebutton/bigbluebutton/pull/13850 - (MISC) https://github.com/bigbluebutton/bigbluebutton/pull/13850 - Patch, Third Party Advisory
References (MISC) https://github.com/bigbluebutton/bigbluebutton/releases/tag/v2.3.18 - (MISC) https://github.com/bigbluebutton/bigbluebutton/releases/tag/v2.3.18 - Release Notes, Third Party Advisory
References (MISC) https://github.com/bigbluebutton/bigbluebutton/releases/tag/v2.4.1 - (MISC) https://github.com/bigbluebutton/bigbluebutton/releases/tag/v2.4.1 - Release Notes, Third Party Advisory
First Time Bigbluebutton bigbluebutton
Bigbluebutton
CPE cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 4.3

02 Jun 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-02 00:15

Updated : 2024-03-08 19:15


NVD link : CVE-2022-29234

Mitre link : CVE-2022-29234

CVE.ORG link : CVE-2022-29234


JSON object : View

Products Affected

bigbluebutton

  • bigbluebutton
CWE
CWE-285

Improper Authorization