Blame SOURCES/0002-xfixes-Fix-out-of-bounds-access-in-ProcXFixesCreateP.patch

b5718c
From 6bb8aeb30a2686facc48733016caade97ece10ad Mon Sep 17 00:00:00 2001
b5718c
From: Povilas Kanapickas <povilas@radix.lt>
b5718c
Date: Tue, 14 Dec 2021 15:00:01 +0200
b5718c
Subject: [PATCH xserver 2/4] xfixes: Fix out of bounds access in
b5718c
 *ProcXFixesCreatePointerBarrier()
b5718c
b5718c
ZDI-CAN-14950, CVE-2021-4009
b5718c
b5718c
This vulnerability was discovered and the fix was suggested by:
b5718c
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
b5718c
b5718c
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
b5718c
(cherry picked from commit b5196750099ae6ae582e1f46bd0a6dad29550e02)
b5718c
---
b5718c
 xfixes/cursor.c | 6 ++++--
b5718c
 1 file changed, 4 insertions(+), 2 deletions(-)
b5718c
b5718c
diff --git a/xfixes/cursor.c b/xfixes/cursor.c
b5718c
index d4b68f3af..5f531a89a 100644
b5718c
--- a/xfixes/cursor.c
b5718c
+++ b/xfixes/cursor.c
b5718c
@@ -1010,7 +1010,8 @@ ProcXFixesCreatePointerBarrier(ClientPtr client)
b5718c
 {
b5718c
     REQUEST(xXFixesCreatePointerBarrierReq);
b5718c
 
b5718c
-    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq, pad_to_int32(stuff->num_devices));
b5718c
+    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq,
b5718c
+                       pad_to_int32(stuff->num_devices * sizeof(CARD16)));
b5718c
     LEGAL_NEW_RESOURCE(stuff->barrier, client);
b5718c
 
b5718c
     return XICreatePointerBarrier(client, stuff);
b5718c
@@ -1027,7 +1028,8 @@ SProcXFixesCreatePointerBarrier(ClientPtr client)
b5718c
 
b5718c
     swaps(&stuff->length);
b5718c
     swaps(&stuff->num_devices);
b5718c
-    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq, pad_to_int32(stuff->num_devices));
b5718c
+    REQUEST_FIXED_SIZE(xXFixesCreatePointerBarrierReq,
b5718c
+                       pad_to_int32(stuff->num_devices * sizeof(CARD16)));
b5718c
 
b5718c
     swapl(&stuff->barrier);
b5718c
     swapl(&stuff->window);
b5718c
-- 
b5718c
2.33.1
b5718c