Blame SOURCES/0001-record-Fix-out-of-bounds-access-in-SwapCreateRegiste.patch

55d6a0
From acc50e6097d51fec0c6c34d84c35018a50c52d5a Mon Sep 17 00:00:00 2001
55d6a0
From: Povilas Kanapickas <povilas@radix.lt>
55d6a0
Date: Tue, 14 Dec 2021 15:00:00 +0200
55d6a0
Subject: [PATCH xserver 1/4] record: Fix out of bounds access in
55d6a0
 SwapCreateRegister()
55d6a0
55d6a0
ZDI-CAN-14952, CVE-2021-4011
55d6a0
55d6a0
This vulnerability was discovered and the fix was suggested by:
55d6a0
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
55d6a0
55d6a0
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
55d6a0
(cherry picked from commit e56f61c79fc3cee26d83cda0f84ae56d5979f768)
55d6a0
---
55d6a0
 record/record.c | 4 ++--
55d6a0
 1 file changed, 2 insertions(+), 2 deletions(-)
55d6a0
55d6a0
diff --git a/record/record.c b/record/record.c
55d6a0
index 05d751ac2..a8aec23bd 100644
55d6a0
--- a/record/record.c
55d6a0
+++ b/record/record.c
55d6a0
@@ -2515,8 +2515,8 @@ SwapCreateRegister(ClientPtr client, xRecordRegisterClientsReq * stuff)
55d6a0
         swapl(pClientID);
55d6a0
     }
55d6a0
     if (stuff->nRanges >
55d6a0
-        client->req_len - bytes_to_int32(sz_xRecordRegisterClientsReq)
55d6a0
-        - stuff->nClients)
55d6a0
+        (client->req_len - bytes_to_int32(sz_xRecordRegisterClientsReq)
55d6a0
+        - stuff->nClients) / bytes_to_int32(sz_xRecordRange))
55d6a0
         return BadLength;
55d6a0
     RecordSwapRanges((xRecordRange *) pClientID, stuff->nRanges);
55d6a0
     return Success;
55d6a0
-- 
55d6a0
2.33.1
55d6a0