Blame SOURCES/0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch

b5718c
From 67425fcab50ef24a5617e109897f38876dd81277 Mon Sep 17 00:00:00 2001
b5718c
From: Povilas Kanapickas <povilas@radix.lt>
b5718c
Date: Tue, 14 Dec 2021 15:00:02 +0200
b5718c
Subject: [PATCH xserver 3/4] Xext: Fix out of bounds access in
b5718c
 SProcScreenSaverSuspend()
b5718c
b5718c
ZDI-CAN-14951, CVE-2021-4010
b5718c
b5718c
This vulnerability was discovered and the fix was suggested by:
b5718c
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
b5718c
b5718c
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
b5718c
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)
b5718c
---
b5718c
 Xext/saver.c | 2 +-
b5718c
 1 file changed, 1 insertion(+), 1 deletion(-)
b5718c
b5718c
diff --git a/Xext/saver.c b/Xext/saver.c
b5718c
index c27a66c80..c23907dbb 100644
b5718c
--- a/Xext/saver.c
b5718c
+++ b/Xext/saver.c
b5718c
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
b5718c
     REQUEST(xScreenSaverSuspendReq);
b5718c
 
b5718c
     swaps(&stuff->length);
b5718c
-    swapl(&stuff->suspend);
b5718c
     REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
b5718c
+    swapl(&stuff->suspend);
b5718c
     return ProcScreenSaverSuspend(client);
b5718c
 }
b5718c
 
b5718c
-- 
b5718c
2.33.1
b5718c