Blame SOURCES/0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch

1e29dd
From 67425fcab50ef24a5617e109897f38876dd81277 Mon Sep 17 00:00:00 2001
1e29dd
From: Povilas Kanapickas <povilas@radix.lt>
1e29dd
Date: Tue, 14 Dec 2021 15:00:02 +0200
1e29dd
Subject: [PATCH xserver 3/4] Xext: Fix out of bounds access in
1e29dd
 SProcScreenSaverSuspend()
1e29dd
1e29dd
ZDI-CAN-14951, CVE-2021-4010
1e29dd
1e29dd
This vulnerability was discovered and the fix was suggested by:
1e29dd
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
1e29dd
1e29dd
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
1e29dd
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)
1e29dd
---
1e29dd
 Xext/saver.c | 2 +-
1e29dd
 1 file changed, 1 insertion(+), 1 deletion(-)
1e29dd
1e29dd
diff --git a/Xext/saver.c b/Xext/saver.c
1e29dd
index c27a66c80..c23907dbb 100644
1e29dd
--- a/Xext/saver.c
1e29dd
+++ b/Xext/saver.c
1e29dd
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
1e29dd
     REQUEST(xScreenSaverSuspendReq);
1e29dd
 
1e29dd
     swaps(&stuff->length);
1e29dd
-    swapl(&stuff->suspend);
1e29dd
     REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
1e29dd
+    swapl(&stuff->suspend);
1e29dd
     return ProcScreenSaverSuspend(client);
1e29dd
 }
1e29dd
 
1e29dd
-- 
1e29dd
2.33.1
1e29dd