Blame SOURCES/0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch

a800c1
From 67425fcab50ef24a5617e109897f38876dd81277 Mon Sep 17 00:00:00 2001
a800c1
From: Povilas Kanapickas <povilas@radix.lt>
a800c1
Date: Tue, 14 Dec 2021 15:00:02 +0200
a800c1
Subject: [PATCH xserver 3/4] Xext: Fix out of bounds access in
a800c1
 SProcScreenSaverSuspend()
a800c1
a800c1
ZDI-CAN-14951, CVE-2021-4010
a800c1
a800c1
This vulnerability was discovered and the fix was suggested by:
a800c1
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
a800c1
a800c1
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
a800c1
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)
a800c1
---
a800c1
 Xext/saver.c | 2 +-
a800c1
 1 file changed, 1 insertion(+), 1 deletion(-)
a800c1
a800c1
diff --git a/Xext/saver.c b/Xext/saver.c
a800c1
index c27a66c80..c23907dbb 100644
a800c1
--- a/Xext/saver.c
a800c1
+++ b/Xext/saver.c
a800c1
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
a800c1
     REQUEST(xScreenSaverSuspendReq);
a800c1
 
a800c1
     swaps(&stuff->length);
a800c1
-    swapl(&stuff->suspend);
a800c1
     REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
a800c1
+    swapl(&stuff->suspend);
a800c1
     return ProcScreenSaverSuspend(client);
a800c1
 }
a800c1
 
a800c1
-- 
a800c1
2.33.1
a800c1