Blame SOURCES/0001-Fix-XChangeFeedbackControl-request-underflow.patch

3da27c
From 7aaf54a1884f71dc363f0b884e57bcb67407a6cd Mon Sep 17 00:00:00 2001
3da27c
From: Matthieu Herrb <matthieu@herrb.eu>
3da27c
Date: Sun, 21 Mar 2021 18:38:57 +0100
3da27c
Subject: [PATCH] Fix XChangeFeedbackControl() request underflow
3da27c
3da27c
CVE-2021-3472 / ZDI-CAN-1259
3da27c
3da27c
This vulnerability was discovered by:
3da27c
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
3da27c
3da27c
Signed-off-by: Matthieu Herrb <matthieu@herrb.eu>
3da27c
---
3da27c
 Xi/chgfctl.c | 5 ++++-
3da27c
 1 file changed, 4 insertions(+), 1 deletion(-)
3da27c
3da27c
diff --git a/Xi/chgfctl.c b/Xi/chgfctl.c
3da27c
index 1de4da9ef..7a597e43d 100644
3da27c
--- a/Xi/chgfctl.c
3da27c
+++ b/Xi/chgfctl.c
3da27c
@@ -464,8 +464,11 @@ ProcXChangeFeedbackControl(ClientPtr client)
3da27c
         break;
3da27c
     case StringFeedbackClass:
3da27c
     {
3da27c
-        xStringFeedbackCtl *f = ((xStringFeedbackCtl *) &stuff[1]);
3da27c
+        xStringFeedbackCtl *f;
3da27c
 
3da27c
+        REQUEST_AT_LEAST_EXTRA_SIZE(xChangeFeedbackControlReq,
3da27c
+                                    sizeof(xStringFeedbackCtl));
3da27c
+        f = ((xStringFeedbackCtl *) &stuff[1]);
3da27c
         if (client->swapped) {
3da27c
             if (len < bytes_to_int32(sizeof(xStringFeedbackCtl)))
3da27c
                 return BadLength;
3da27c
-- 
3da27c
2.25.4
3da27c