Blame SOURCES/0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch

823e4a
From fe0c050276c09f43cc1ae80b4553db42398ca84c Mon Sep 17 00:00:00 2001
823e4a
From: Povilas Kanapickas <povilas@radix.lt>
823e4a
Date: Tue, 14 Dec 2021 15:00:02 +0200
823e4a
Subject: [PATCH xserver 3/4] Xext: Fix out of bounds access in
823e4a
 SProcScreenSaverSuspend()
823e4a
823e4a
ZDI-CAN-14951, CVE-2021-4010
823e4a
823e4a
This vulnerability was discovered and the fix was suggested by:
823e4a
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
823e4a
823e4a
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
823e4a
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)
823e4a
---
823e4a
 Xext/saver.c | 2 +-
823e4a
 1 file changed, 1 insertion(+), 1 deletion(-)
823e4a
823e4a
diff --git a/Xext/saver.c b/Xext/saver.c
823e4a
index 1d7e3cadf..f813ba08d 100644
823e4a
--- a/Xext/saver.c
823e4a
+++ b/Xext/saver.c
823e4a
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
823e4a
     REQUEST(xScreenSaverSuspendReq);
823e4a
 
823e4a
     swaps(&stuff->length);
823e4a
-    swapl(&stuff->suspend);
823e4a
     REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
823e4a
+    swapl(&stuff->suspend);
823e4a
     return ProcScreenSaverSuspend(client);
823e4a
 }
823e4a
 
823e4a
-- 
823e4a
2.33.1
823e4a