Blame SOURCES/0002-xfixes-Fix-out-of-bounds-access-in-ProcXFixesCreateP.patch

55d6a0
From 6bb8aeb30a2686facc48733016caade97ece10ad Mon Sep 17 00:00:00 2001
55d6a0
From: Povilas Kanapickas <povilas@radix.lt>
55d6a0
Date: Tue, 14 Dec 2021 15:00:01 +0200
55d6a0
Subject: [PATCH xserver 2/4] xfixes: Fix out of bounds access in
55d6a0
 *ProcXFixesCreatePointerBarrier()
55d6a0
55d6a0
ZDI-CAN-14950, CVE-2021-4009
55d6a0
55d6a0
This vulnerability was discovered and the fix was suggested by:
55d6a0
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
55d6a0
55d6a0
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
55d6a0
(cherry picked from commit b5196750099ae6ae582e1f46bd0a6dad29550e02)
55d6a0
---
55d6a0
 xfixes/cursor.c | 6 ++++--
55d6a0
 1 file changed, 4 insertions(+), 2 deletions(-)
55d6a0
55d6a0
diff --git a/xfixes/cursor.c b/xfixes/cursor.c
55d6a0
index d4b68f3af..5f531a89a 100644
55d6a0
--- a/xfixes/cursor.c
55d6a0
+++ b/xfixes/cursor.c
55d6a0
@@ -1010,7 +1010,8 @@ ProcXFixesCreatePointerBarrier(ClientPtr client)
55d6a0
 {
55d6a0
     REQUEST(xXFixesCreatePointerBarrierReq);
55d6a0
 
55d6a0
-    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq, pad_to_int32(stuff->num_devices));
55d6a0
+    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq,
55d6a0
+                       pad_to_int32(stuff->num_devices * sizeof(CARD16)));
55d6a0
     LEGAL_NEW_RESOURCE(stuff->barrier, client);
55d6a0
 
55d6a0
     return XICreatePointerBarrier(client, stuff);
55d6a0
@@ -1027,7 +1028,8 @@ SProcXFixesCreatePointerBarrier(ClientPtr client)
55d6a0
 
55d6a0
     swaps(&stuff->length);
55d6a0
     swaps(&stuff->num_devices);
55d6a0
-    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq, pad_to_int32(stuff->num_devices));
55d6a0
+    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq,
55d6a0
+                       pad_to_int32(stuff->num_devices * sizeof(CARD16)));
55d6a0
 
55d6a0
     swapl(&stuff->barrier);
55d6a0
     swapl(&stuff->window);
55d6a0
-- 
55d6a0
2.33.1
55d6a0