Blame SOURCES/0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch

55d6a0
From 67425fcab50ef24a5617e109897f38876dd81277 Mon Sep 17 00:00:00 2001
55d6a0
From: Povilas Kanapickas <povilas@radix.lt>
55d6a0
Date: Tue, 14 Dec 2021 15:00:02 +0200
55d6a0
Subject: [PATCH xserver 3/4] Xext: Fix out of bounds access in
55d6a0
 SProcScreenSaverSuspend()
55d6a0
55d6a0
ZDI-CAN-14951, CVE-2021-4010
55d6a0
55d6a0
This vulnerability was discovered and the fix was suggested by:
55d6a0
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
55d6a0
55d6a0
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
55d6a0
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)
55d6a0
---
55d6a0
 Xext/saver.c | 2 +-
55d6a0
 1 file changed, 1 insertion(+), 1 deletion(-)
55d6a0
55d6a0
diff --git a/Xext/saver.c b/Xext/saver.c
55d6a0
index c27a66c80..c23907dbb 100644
55d6a0
--- a/Xext/saver.c
55d6a0
+++ b/Xext/saver.c
55d6a0
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
55d6a0
     REQUEST(xScreenSaverSuspendReq);
55d6a0
 
55d6a0
     swaps(&stuff->length);
55d6a0
-    swapl(&stuff->suspend);
55d6a0
     REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
55d6a0
+    swapl(&stuff->suspend);
55d6a0
     return ProcScreenSaverSuspend(client);
55d6a0
 }
55d6a0
 
55d6a0
-- 
55d6a0
2.33.1
55d6a0