Vulnerabilities (CVE)

Filtered by vendor Barrier Project Subscribe
Filtered by product Barrier
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42072 2 Barrier Project, Fedoraproject 2 Barrier, Fedora 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Barrier before 2.4.0. The barriers component (aka the server-side implementation of Barrier) does not sufficiently verify the identify of connecting clients. Clients can thus exploit weaknesses in the provided protocol to cause denial-of-service or stage further attacks that could lead to information leaks or integrity corruption.
CVE-2021-42073 1 Barrier Project 1 Barrier 2023-12-10 5.8 MEDIUM 8.2 HIGH
An issue was discovered in Barrier before 2.4.0. An attacker can enter an active session state with the barriers component (aka the server-side implementation of Barrier) simply by supplying a client label that identifies a valid client configuration. This label is "Unnamed" by default but could instead be guessed from hostnames or other publicly available information. In the active session state, an attacker can capture input device events from the server, and also modify the clipboard content on the server.
CVE-2021-42076 1 Barrier Project 1 Barrier 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Barrier before 2.3.4. An attacker can cause memory exhaustion in the barriers component (aka the server-side implementation of Barrier) and barrierc by sending long TCP messages.
CVE-2021-42075 1 Barrier Project 1 Barrier 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Barrier before 2.3.4. The barriers component (aka the server-side implementation of Barrier) does not correctly close file descriptors for established TCP connections. An unauthenticated remote attacker can thus cause file descriptor exhaustion in the server process, leading to denial of service.
CVE-2021-42074 1 Barrier Project 1 Barrier 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Barrier before 2.3.4. An unauthenticated attacker can cause a segmentation fault in the barriers component (aka the server-side implementation of Barrier) by quickly opening and closing TCP connections while sending a Hello message for each TCP session.