Blame SOURCES/0001-Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch

320a4d
From 9ca7d3f61a88ae6cf47fdf139b6215d745db976b Mon Sep 17 00:00:00 2001
320a4d
From: Peter Hutterer <peter.hutterer@who-t.net>
320a4d
Date: Wed, 25 Jan 2023 11:41:40 +1000
320a4d
Subject: [PATCH xserver] Xi: fix potential use-after-free in
320a4d
 DeepCopyPointerClasses
320a4d
320a4d
CVE-2023-0494, ZDI-CAN-19596
320a4d
320a4d
This vulnerability was discovered by:
320a4d
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
320a4d
320a4d
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
320a4d
(cherry picked from commit 0ba6d8c37071131a49790243cdac55392ecf71ec)
320a4d
---
320a4d
 Xi/exevents.c | 4 +++-
320a4d
 1 file changed, 3 insertions(+), 1 deletion(-)
320a4d
320a4d
diff --git a/Xi/exevents.c b/Xi/exevents.c
320a4d
index 217baa9561..dcd4efb3bc 100644
320a4d
--- a/Xi/exevents.c
320a4d
+++ b/Xi/exevents.c
320a4d
@@ -619,8 +619,10 @@ DeepCopyPointerClasses(DeviceIntPtr from, DeviceIntPtr to)
320a4d
             memcpy(to->button->xkb_acts, from->button->xkb_acts,
320a4d
                    sizeof(XkbAction));
320a4d
         }
320a4d
-        else
320a4d
+        else {
320a4d
             free(to->button->xkb_acts);
320a4d
+            to->button->xkb_acts = NULL;
320a4d
+        }
320a4d
 
320a4d
         memcpy(to->button->labels, from->button->labels,
320a4d
                from->button->numButtons * sizeof(Atom));
320a4d
-- 
320a4d
2.39.0
320a4d