Blame SOURCES/0004-render-Fix-out-of-bounds-access-in-SProcRenderCompos.patch

a800c1
From 35b4681c79480d980bd8dcba390146aad7817c47 Mon Sep 17 00:00:00 2001
a800c1
From: Povilas Kanapickas <povilas@radix.lt>
a800c1
Date: Tue, 14 Dec 2021 15:00:03 +0200
a800c1
Subject: [PATCH xserver 4/4] render: Fix out of bounds access in
a800c1
 SProcRenderCompositeGlyphs()
a800c1
a800c1
ZDI-CAN-14192, CVE-2021-4008
a800c1
a800c1
This vulnerability was discovered and the fix was suggested by:
a800c1
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
a800c1
a800c1
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
a800c1
(cherry picked from commit ebce7e2d80e7c80e1dda60f2f0bc886f1106ba60)
a800c1
---
a800c1
 render/render.c | 9 +++++++++
a800c1
 1 file changed, 9 insertions(+)
a800c1
a800c1
diff --git a/render/render.c b/render/render.c
a800c1
index c376090ca..456f156d4 100644
a800c1
--- a/render/render.c
a800c1
+++ b/render/render.c
a800c1
@@ -2309,6 +2309,9 @@ SProcRenderCompositeGlyphs(ClientPtr client)
a800c1
 
a800c1
         i = elt->len;
a800c1
         if (i == 0xff) {
a800c1
+            if (buffer + 4 > end) {
a800c1
+                return BadLength;
a800c1
+            }
a800c1
             swapl((int *) buffer);
a800c1
             buffer += 4;
a800c1
         }
a800c1
@@ -2319,12 +2322,18 @@ SProcRenderCompositeGlyphs(ClientPtr client)
a800c1
                 buffer += i;
a800c1
                 break;
a800c1
             case 2:
a800c1
+                if (buffer + i * 2 > end) {
a800c1
+                    return BadLength;
a800c1
+                }
a800c1
                 while (i--) {
a800c1
                     swaps((short *) buffer);
a800c1
                     buffer += 2;
a800c1
                 }
a800c1
                 break;
a800c1
             case 4:
a800c1
+                if (buffer + i * 4 > end) {
a800c1
+                    return BadLength;
a800c1
+                }
a800c1
                 while (i--) {
a800c1
                     swapl((int *) buffer);
a800c1
                     buffer += 4;
a800c1
-- 
a800c1
2.33.1
a800c1