Blame SOURCES/0001-Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch

731cc8
From 7150ba655c0cc08fa6ded309b81265bb672f2869 Mon Sep 17 00:00:00 2001
731cc8
From: Peter Hutterer <peter.hutterer@who-t.net>
731cc8
Date: Wed, 25 Jan 2023 11:41:40 +1000
731cc8
Subject: [PATCH xserver] Xi: fix potential use-after-free in
731cc8
 DeepCopyPointerClasses
731cc8
731cc8
CVE-2023-0494, ZDI-CAN 19596
731cc8
731cc8
This vulnerability was discovered by:
731cc8
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
731cc8
731cc8
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
731cc8
---
731cc8
 Xi/exevents.c | 4 +++-
731cc8
 1 file changed, 3 insertions(+), 1 deletion(-)
731cc8
731cc8
diff --git a/Xi/exevents.c b/Xi/exevents.c
731cc8
index 217baa9561..dcd4efb3bc 100644
731cc8
--- a/Xi/exevents.c
731cc8
+++ b/Xi/exevents.c
731cc8
@@ -619,8 +619,10 @@ DeepCopyPointerClasses(DeviceIntPtr from, DeviceIntPtr to)
731cc8
             memcpy(to->button->xkb_acts, from->button->xkb_acts,
731cc8
                    sizeof(XkbAction));
731cc8
         }
731cc8
-        else
731cc8
+        else {
731cc8
             free(to->button->xkb_acts);
731cc8
+            to->button->xkb_acts = NULL;
731cc8
+        }
731cc8
 
731cc8
         memcpy(to->button->labels, from->button->labels,
731cc8
                from->button->numButtons * sizeof(Atom));
731cc8
-- 
731cc8
2.39.0
731cc8