Blame SOURCES/0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch

ce2131
From 67425fcab50ef24a5617e109897f38876dd81277 Mon Sep 17 00:00:00 2001
ce2131
From: Povilas Kanapickas <povilas@radix.lt>
ce2131
Date: Tue, 14 Dec 2021 15:00:02 +0200
ce2131
Subject: [PATCH xserver 3/4] Xext: Fix out of bounds access in
ce2131
 SProcScreenSaverSuspend()
ce2131
ce2131
ZDI-CAN-14951, CVE-2021-4010
ce2131
ce2131
This vulnerability was discovered and the fix was suggested by:
ce2131
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
ce2131
ce2131
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
ce2131
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)
ce2131
---
ce2131
 Xext/saver.c | 2 +-
ce2131
 1 file changed, 1 insertion(+), 1 deletion(-)
ce2131
ce2131
diff --git a/Xext/saver.c b/Xext/saver.c
ce2131
index c27a66c80..c23907dbb 100644
ce2131
--- a/Xext/saver.c
ce2131
+++ b/Xext/saver.c
ce2131
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
ce2131
     REQUEST(xScreenSaverSuspendReq);
ce2131
 
ce2131
     swaps(&stuff->length);
ce2131
-    swapl(&stuff->suspend);
ce2131
     REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
ce2131
+    swapl(&stuff->suspend);
ce2131
     return ProcScreenSaverSuspend(client);
ce2131
 }
ce2131
 
ce2131
-- 
ce2131
2.33.1
ce2131