Blame SOURCES/0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch

7984e5
From fe0c050276c09f43cc1ae80b4553db42398ca84c Mon Sep 17 00:00:00 2001
7984e5
From: Povilas Kanapickas <povilas@radix.lt>
7984e5
Date: Tue, 14 Dec 2021 15:00:02 +0200
7984e5
Subject: [PATCH xserver 3/4] Xext: Fix out of bounds access in
7984e5
 SProcScreenSaverSuspend()
7984e5
7984e5
ZDI-CAN-14951, CVE-2021-4010
7984e5
7984e5
This vulnerability was discovered and the fix was suggested by:
7984e5
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
7984e5
7984e5
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
7984e5
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)
7984e5
---
7984e5
 Xext/saver.c | 2 +-
7984e5
 1 file changed, 1 insertion(+), 1 deletion(-)
7984e5
7984e5
diff --git a/Xext/saver.c b/Xext/saver.c
7984e5
index 1d7e3cadf..f813ba08d 100644
7984e5
--- a/Xext/saver.c
7984e5
+++ b/Xext/saver.c
7984e5
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
7984e5
     REQUEST(xScreenSaverSuspendReq);
7984e5
 
7984e5
     swaps(&stuff->length);
7984e5
-    swapl(&stuff->suspend);
7984e5
     REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
7984e5
+    swapl(&stuff->suspend);
7984e5
     return ProcScreenSaverSuspend(client);
7984e5
 }
7984e5
 
7984e5
-- 
7984e5
2.33.1
7984e5