Blame SOURCES/0001-Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch

ca63c1
From 7150ba655c0cc08fa6ded309b81265bb672f2869 Mon Sep 17 00:00:00 2001
ca63c1
From: Peter Hutterer <peter.hutterer@who-t.net>
ca63c1
Date: Wed, 25 Jan 2023 11:41:40 +1000
ca63c1
Subject: [PATCH xserver] Xi: fix potential use-after-free in
ca63c1
 DeepCopyPointerClasses
ca63c1
ca63c1
CVE-2023-0494, ZDI-CAN 19596
ca63c1
ca63c1
This vulnerability was discovered by:
ca63c1
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
ca63c1
ca63c1
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
ca63c1
---
ca63c1
 Xi/exevents.c | 4 +++-
ca63c1
 1 file changed, 3 insertions(+), 1 deletion(-)
ca63c1
ca63c1
diff --git a/Xi/exevents.c b/Xi/exevents.c
ca63c1
index 217baa9561..dcd4efb3bc 100644
ca63c1
--- a/Xi/exevents.c
ca63c1
+++ b/Xi/exevents.c
ca63c1
@@ -619,8 +619,10 @@ DeepCopyPointerClasses(DeviceIntPtr from, DeviceIntPtr to)
ca63c1
             memcpy(to->button->xkb_acts, from->button->xkb_acts,
ca63c1
                    sizeof(XkbAction));
ca63c1
         }
ca63c1
-        else
ca63c1
+        else {
ca63c1
             free(to->button->xkb_acts);
ca63c1
+            to->button->xkb_acts = NULL;
ca63c1
+        }
ca63c1
 
ca63c1
         memcpy(to->button->labels, from->button->labels,
ca63c1
                from->button->numButtons * sizeof(Atom));
ca63c1
-- 
ca63c1
2.39.0
ca63c1