Blame SOURCES/0002-xfixes-Fix-out-of-bounds-access-in-ProcXFixesCreateP.patch

1e29dd
From 6bb8aeb30a2686facc48733016caade97ece10ad Mon Sep 17 00:00:00 2001
1e29dd
From: Povilas Kanapickas <povilas@radix.lt>
1e29dd
Date: Tue, 14 Dec 2021 15:00:01 +0200
1e29dd
Subject: [PATCH xserver 2/4] xfixes: Fix out of bounds access in
1e29dd
 *ProcXFixesCreatePointerBarrier()
1e29dd
1e29dd
ZDI-CAN-14950, CVE-2021-4009
1e29dd
1e29dd
This vulnerability was discovered and the fix was suggested by:
1e29dd
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
1e29dd
1e29dd
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
1e29dd
(cherry picked from commit b5196750099ae6ae582e1f46bd0a6dad29550e02)
1e29dd
---
1e29dd
 xfixes/cursor.c | 6 ++++--
1e29dd
 1 file changed, 4 insertions(+), 2 deletions(-)
1e29dd
1e29dd
diff --git a/xfixes/cursor.c b/xfixes/cursor.c
1e29dd
index d4b68f3af..5f531a89a 100644
1e29dd
--- a/xfixes/cursor.c
1e29dd
+++ b/xfixes/cursor.c
1e29dd
@@ -1010,7 +1010,8 @@ ProcXFixesCreatePointerBarrier(ClientPtr client)
1e29dd
 {
1e29dd
     REQUEST(xXFixesCreatePointerBarrierReq);
1e29dd
 
1e29dd
-    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq, pad_to_int32(stuff->num_devices));
1e29dd
+    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq,
1e29dd
+                       pad_to_int32(stuff->num_devices * sizeof(CARD16)));
1e29dd
     LEGAL_NEW_RESOURCE(stuff->barrier, client);
1e29dd
 
1e29dd
     return XICreatePointerBarrier(client, stuff);
1e29dd
@@ -1027,7 +1028,8 @@ SProcXFixesCreatePointerBarrier(ClientPtr client)
1e29dd
 
1e29dd
     swaps(&stuff->length);
1e29dd
     swaps(&stuff->num_devices);
1e29dd
-    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq, pad_to_int32(stuff->num_devices));
1e29dd
+    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq,
1e29dd
+                       pad_to_int32(stuff->num_devices * sizeof(CARD16)));
1e29dd
 
1e29dd
     swapl(&stuff->barrier);
1e29dd
     swapl(&stuff->window);
1e29dd
-- 
1e29dd
2.33.1
1e29dd