Blame SOURCES/0002-xfixes-Fix-out-of-bounds-access-in-ProcXFixesCreateP.patch

85e36e
From 3eb5445f6f7fa9f86de87adc768105d42bdbcf74 Mon Sep 17 00:00:00 2001
85e36e
From: Povilas Kanapickas <povilas@radix.lt>
85e36e
Date: Tue, 14 Dec 2021 15:00:01 +0200
85e36e
Subject: [PATCH xserver 2/4] xfixes: Fix out of bounds access in
85e36e
 *ProcXFixesCreatePointerBarrier()
85e36e
85e36e
ZDI-CAN-14950, CVE-2021-4009
85e36e
85e36e
This vulnerability was discovered and the fix was suggested by:
85e36e
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
85e36e
85e36e
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
85e36e
(cherry picked from commit b5196750099ae6ae582e1f46bd0a6dad29550e02)
85e36e
---
85e36e
 xfixes/cursor.c | 6 ++++--
85e36e
 1 file changed, 4 insertions(+), 2 deletions(-)
85e36e
85e36e
diff --git a/xfixes/cursor.c b/xfixes/cursor.c
85e36e
index 60580b88f..c5d4554b2 100644
85e36e
--- a/xfixes/cursor.c
85e36e
+++ b/xfixes/cursor.c
85e36e
@@ -1010,7 +1010,8 @@ ProcXFixesCreatePointerBarrier(ClientPtr client)
85e36e
 {
85e36e
     REQUEST(xXFixesCreatePointerBarrierReq);
85e36e
 
85e36e
-    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq, pad_to_int32(stuff->num_devices));
85e36e
+    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq,
85e36e
+                       pad_to_int32(stuff->num_devices * sizeof(CARD16)));
85e36e
     LEGAL_NEW_RESOURCE(stuff->barrier, client);
85e36e
 
85e36e
     return XICreatePointerBarrier(client, stuff);
85e36e
@@ -1027,7 +1028,8 @@ SProcXFixesCreatePointerBarrier(ClientPtr client)
85e36e
 
85e36e
     swaps(&stuff->length);
85e36e
     swaps(&stuff->num_devices);
85e36e
-    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq, pad_to_int32(stuff->num_devices));
85e36e
+    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq,
85e36e
+                       pad_to_int32(stuff->num_devices * sizeof(CARD16)));
85e36e
 
85e36e
     swapl(&stuff->barrier);
85e36e
     swapl(&stuff->window);
85e36e
-- 
85e36e
2.33.1
85e36e