Blame SOURCES/0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch

3f8e74
From 67425fcab50ef24a5617e109897f38876dd81277 Mon Sep 17 00:00:00 2001
3f8e74
From: Povilas Kanapickas <povilas@radix.lt>
3f8e74
Date: Tue, 14 Dec 2021 15:00:02 +0200
3f8e74
Subject: [PATCH xserver 3/4] Xext: Fix out of bounds access in
3f8e74
 SProcScreenSaverSuspend()
3f8e74
3f8e74
ZDI-CAN-14951, CVE-2021-4010
3f8e74
3f8e74
This vulnerability was discovered and the fix was suggested by:
3f8e74
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
3f8e74
3f8e74
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
3f8e74
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)
3f8e74
---
3f8e74
 Xext/saver.c | 2 +-
3f8e74
 1 file changed, 1 insertion(+), 1 deletion(-)
3f8e74
3f8e74
diff --git a/Xext/saver.c b/Xext/saver.c
3f8e74
index c27a66c80..c23907dbb 100644
3f8e74
--- a/Xext/saver.c
3f8e74
+++ b/Xext/saver.c
3f8e74
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
3f8e74
     REQUEST(xScreenSaverSuspendReq);
3f8e74
 
3f8e74
     swaps(&stuff->length);
3f8e74
-    swapl(&stuff->suspend);
3f8e74
     REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
3f8e74
+    swapl(&stuff->suspend);
3f8e74
     return ProcScreenSaverSuspend(client);
3f8e74
 }
3f8e74
 
3f8e74
-- 
3f8e74
2.33.1
3f8e74