Blame SOURCES/0001-Fix-XIChangeHierarchy-integer-underflow.patch

fac0ec
From eff3f6cdd398bfac040351e99e64baf3bf64fa2e Mon Sep 17 00:00:00 2001
fac0ec
From: Matthieu Herrb <matthieu@herrb.eu>
fac0ec
Date: Tue, 18 Aug 2020 14:49:04 +0200
fac0ec
Subject: [PATCH xserver] Fix XIChangeHierarchy() integer underflow
fac0ec
MIME-Version: 1.0
fac0ec
Content-Type: text/plain; charset=UTF-8
fac0ec
Content-Transfer-Encoding: 8bit
fac0ec
fac0ec
CVE-2020-14346 / ZDI-CAN-11429
fac0ec
fac0ec
This vulnerability was discovered by:
fac0ec
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
fac0ec
fac0ec
Signed-off-by: Matthieu Herrb <matthieu@herrb.eu>
fac0ec
(cherry picked from commit 1e3392b07923987c6c9d09cf75b24f397b59bd5e)
fac0ec
Signed-off-by: Michel Dänzer <mdaenzer@redhat.com>
fac0ec
---
fac0ec
 Xi/xichangehierarchy.c | 2 +-
fac0ec
 1 file changed, 1 insertion(+), 1 deletion(-)
fac0ec
fac0ec
diff --git a/Xi/xichangehierarchy.c b/Xi/xichangehierarchy.c
fac0ec
index cbdd91258..504defe56 100644
fac0ec
--- a/Xi/xichangehierarchy.c
fac0ec
+++ b/Xi/xichangehierarchy.c
fac0ec
@@ -423,7 +423,7 @@ ProcXIChangeHierarchy(ClientPtr client)
fac0ec
     if (!stuff->num_changes)
fac0ec
         return rc;
fac0ec
 
fac0ec
-    len = ((size_t)stuff->length << 2) - sizeof(xXIChangeHierarchyReq);
fac0ec
+    len = ((size_t)client->req_len << 2) - sizeof(xXIChangeHierarchyReq);
fac0ec
 
fac0ec
     any = (xXIAnyHierarchyChangeInfo *) &stuff[1];
fac0ec
     while (stuff->num_changes--) {
fac0ec
-- 
fac0ec
2.28.0
fac0ec