Blame SOURCES/0001-record-Fix-out-of-bounds-access-in-SwapCreateRegiste.patch

1e29dd
From acc50e6097d51fec0c6c34d84c35018a50c52d5a Mon Sep 17 00:00:00 2001
1e29dd
From: Povilas Kanapickas <povilas@radix.lt>
1e29dd
Date: Tue, 14 Dec 2021 15:00:00 +0200
1e29dd
Subject: [PATCH xserver 1/4] record: Fix out of bounds access in
1e29dd
 SwapCreateRegister()
1e29dd
1e29dd
ZDI-CAN-14952, CVE-2021-4011
1e29dd
1e29dd
This vulnerability was discovered and the fix was suggested by:
1e29dd
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
1e29dd
1e29dd
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
1e29dd
(cherry picked from commit e56f61c79fc3cee26d83cda0f84ae56d5979f768)
1e29dd
---
1e29dd
 record/record.c | 4 ++--
1e29dd
 1 file changed, 2 insertions(+), 2 deletions(-)
1e29dd
1e29dd
diff --git a/record/record.c b/record/record.c
1e29dd
index 05d751ac2..a8aec23bd 100644
1e29dd
--- a/record/record.c
1e29dd
+++ b/record/record.c
1e29dd
@@ -2515,8 +2515,8 @@ SwapCreateRegister(ClientPtr client, xRecordRegisterClientsReq * stuff)
1e29dd
         swapl(pClientID);
1e29dd
     }
1e29dd
     if (stuff->nRanges >
1e29dd
-        client->req_len - bytes_to_int32(sz_xRecordRegisterClientsReq)
1e29dd
-        - stuff->nClients)
1e29dd
+        (client->req_len - bytes_to_int32(sz_xRecordRegisterClientsReq)
1e29dd
+        - stuff->nClients) / bytes_to_int32(sz_xRecordRange))
1e29dd
         return BadLength;
1e29dd
     RecordSwapRanges((xRecordRange *) pClientID, stuff->nRanges);
1e29dd
     return Success;
1e29dd
-- 
1e29dd
2.33.1
1e29dd