Blame SOURCES/0001-Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch

b25474
From 7150ba655c0cc08fa6ded309b81265bb672f2869 Mon Sep 17 00:00:00 2001
b25474
From: Peter Hutterer <peter.hutterer@who-t.net>
b25474
Date: Wed, 25 Jan 2023 11:41:40 +1000
b25474
Subject: [PATCH xserver] Xi: fix potential use-after-free in
b25474
 DeepCopyPointerClasses
b25474
b25474
CVE-2023-0494, ZDI-CAN 19596
b25474
b25474
This vulnerability was discovered by:
b25474
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
b25474
b25474
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
b25474
---
b25474
 Xi/exevents.c | 4 +++-
b25474
 1 file changed, 3 insertions(+), 1 deletion(-)
b25474
b25474
diff --git a/Xi/exevents.c b/Xi/exevents.c
b25474
index 217baa9561..dcd4efb3bc 100644
b25474
--- a/Xi/exevents.c
b25474
+++ b/Xi/exevents.c
b25474
@@ -619,8 +619,10 @@ DeepCopyPointerClasses(DeviceIntPtr from, DeviceIntPtr to)
b25474
             memcpy(to->button->xkb_acts, from->button->xkb_acts,
b25474
                    sizeof(XkbAction));
b25474
         }
b25474
-        else
b25474
+        else {
b25474
             free(to->button->xkb_acts);
b25474
+            to->button->xkb_acts = NULL;
b25474
+        }
b25474
 
b25474
         memcpy(to->button->labels, from->button->labels,
b25474
                from->button->numButtons * sizeof(Atom));
b25474
-- 
b25474
2.39.0
b25474