Blame SOURCES/0001-Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch

9510a5
From 7150ba655c0cc08fa6ded309b81265bb672f2869 Mon Sep 17 00:00:00 2001
9510a5
From: Peter Hutterer <peter.hutterer@who-t.net>
9510a5
Date: Wed, 25 Jan 2023 11:41:40 +1000
9510a5
Subject: [PATCH xserver] Xi: fix potential use-after-free in
9510a5
 DeepCopyPointerClasses
9510a5
9510a5
CVE-2023-0494, ZDI-CAN 19596
9510a5
9510a5
This vulnerability was discovered by:
9510a5
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
9510a5
9510a5
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
9510a5
---
9510a5
 Xi/exevents.c | 4 +++-
9510a5
 1 file changed, 3 insertions(+), 1 deletion(-)
9510a5
9510a5
diff --git a/Xi/exevents.c b/Xi/exevents.c
9510a5
index 217baa9561..dcd4efb3bc 100644
9510a5
--- a/Xi/exevents.c
9510a5
+++ b/Xi/exevents.c
9510a5
@@ -619,8 +619,10 @@ DeepCopyPointerClasses(DeviceIntPtr from, DeviceIntPtr to)
9510a5
             memcpy(to->button->xkb_acts, from->button->xkb_acts,
9510a5
                    sizeof(XkbAction));
9510a5
         }
9510a5
-        else
9510a5
+        else {
9510a5
             free(to->button->xkb_acts);
9510a5
+            to->button->xkb_acts = NULL;
9510a5
+        }
9510a5
 
9510a5
         memcpy(to->button->labels, from->button->labels,
9510a5
                from->button->numButtons * sizeof(Atom));
9510a5
-- 
9510a5
2.39.0
9510a5