barrier/doc/release_notes/index.md

4.4 KiB

Release notes

Barrier 2.4.0 ( 2021-11-01 )

Security fixes

  • Barrier now supports client identity verification (fixes CVE-2021-42072, CVE-2021-42073).

    Previously a malicious client could connect to Barrier server without any authentication and send application-level messages. This made the attack surface of Barrier significantly larger. Additionally, in case the malicious client got possession of a valid screen name by brute forcing or other means it could modify the clipboard contents of the server.

    To support seamless upgrades from older versions of Barrier this is currently disabled by default. The feature can be enabled in the settings dialog. If enabled, older clients of Barrier will be rejected.

  • Barrier now uses SHA256 fingerprints for establishing security of encrypted SSL connections. After upgrading client to new version the existing server fingerprint will need to be approved again. Client and server will show both SHA1 and SHA256 server fingerprints to allow interoperability with older versions of Barrier.

Bug fixes

Features

  • Added --drop-target option that improves drag and drop support on Windows when Barrier is being run as a portable app.
  • The --enable-crypto command line option has been made the default to reduce chances of accidental security mishaps when configuring Barrier from command line. A new --disable-crypto command line option has been added to explicitly disable encryption.
  • Added support for randomart images for easier comparison of SSL certificate fingerprints. The algorithm is identical to what OpenSSH uses.
  • Implemented a configuration option for Server GUI auto-start.
  • Made it possible to use keyboard instead of mouse to modify screen layout.
  • Added support for keyboard backlight media keys
  • Added support for Eisu_toggle and Muhenkan keys
  • Added --profile-dir option that allows to select custom profile directory.

Barrier 2.3.4 ( 2021-11-01 )

Security fixes

  • Barrier will now correctly close connections when the app-level handshake fails (fixes CVE-2021-42075).

    Previously repeated failing connections would leak file descriptors leading to Barrier being unable to receive new connections from clients.

  • Barrier will now enforce a maximum length of input messages (fixes CVE-2021-42076).

    Previously it was possible for a malicious client or server to send excessive length messages leading to denial of service by resource exhaustion.

  • Fixed a bug which caused Barrier to crash when disconnecting a TCP session just after sending Hello message. This bug allowed an unauthenticated attacker to crash Barrier with only network access.

All of the above security issues have been reported by Matthias Gerstner who was really helpful resolving them.

Bug fixes

  • Fixed a bug in SSL implementation that caused invalid data occasionally being sent to clients under heavy load.