Blame SOURCES/0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch

8fce16
From fe0c050276c09f43cc1ae80b4553db42398ca84c Mon Sep 17 00:00:00 2001
8fce16
From: Povilas Kanapickas <povilas@radix.lt>
8fce16
Date: Tue, 14 Dec 2021 15:00:02 +0200
8fce16
Subject: [PATCH xserver 3/4] Xext: Fix out of bounds access in
8fce16
 SProcScreenSaverSuspend()
8fce16
8fce16
ZDI-CAN-14951, CVE-2021-4010
8fce16
8fce16
This vulnerability was discovered and the fix was suggested by:
8fce16
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
8fce16
8fce16
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
8fce16
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)
8fce16
---
8fce16
 Xext/saver.c | 2 +-
8fce16
 1 file changed, 1 insertion(+), 1 deletion(-)
8fce16
8fce16
diff --git a/Xext/saver.c b/Xext/saver.c
8fce16
index 1d7e3cadf..f813ba08d 100644
8fce16
--- a/Xext/saver.c
8fce16
+++ b/Xext/saver.c
8fce16
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
8fce16
     REQUEST(xScreenSaverSuspendReq);
8fce16
 
8fce16
     swaps(&stuff->length);
8fce16
-    swapl(&stuff->suspend);
8fce16
     REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
8fce16
+    swapl(&stuff->suspend);
8fce16
     return ProcScreenSaverSuspend(client);
8fce16
 }
8fce16
 
8fce16
-- 
8fce16
2.33.1
8fce16