Blame SOURCES/0004-render-Fix-out-of-bounds-access-in-SProcRenderCompos.patch

55d6a0
From 35b4681c79480d980bd8dcba390146aad7817c47 Mon Sep 17 00:00:00 2001
55d6a0
From: Povilas Kanapickas <povilas@radix.lt>
55d6a0
Date: Tue, 14 Dec 2021 15:00:03 +0200
55d6a0
Subject: [PATCH xserver 4/4] render: Fix out of bounds access in
55d6a0
 SProcRenderCompositeGlyphs()
55d6a0
55d6a0
ZDI-CAN-14192, CVE-2021-4008
55d6a0
55d6a0
This vulnerability was discovered and the fix was suggested by:
55d6a0
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
55d6a0
55d6a0
Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
55d6a0
(cherry picked from commit ebce7e2d80e7c80e1dda60f2f0bc886f1106ba60)
55d6a0
---
55d6a0
 render/render.c | 9 +++++++++
55d6a0
 1 file changed, 9 insertions(+)
55d6a0
55d6a0
diff --git a/render/render.c b/render/render.c
55d6a0
index c376090ca..456f156d4 100644
55d6a0
--- a/render/render.c
55d6a0
+++ b/render/render.c
55d6a0
@@ -2309,6 +2309,9 @@ SProcRenderCompositeGlyphs(ClientPtr client)
55d6a0
 
55d6a0
         i = elt->len;
55d6a0
         if (i == 0xff) {
55d6a0
+            if (buffer + 4 > end) {
55d6a0
+                return BadLength;
55d6a0
+            }
55d6a0
             swapl((int *) buffer);
55d6a0
             buffer += 4;
55d6a0
         }
55d6a0
@@ -2319,12 +2322,18 @@ SProcRenderCompositeGlyphs(ClientPtr client)
55d6a0
                 buffer += i;
55d6a0
                 break;
55d6a0
             case 2:
55d6a0
+                if (buffer + i * 2 > end) {
55d6a0
+                    return BadLength;
55d6a0
+                }
55d6a0
                 while (i--) {
55d6a0
                     swaps((short *) buffer);
55d6a0
                     buffer += 2;
55d6a0
                 }
55d6a0
                 break;
55d6a0
             case 4:
55d6a0
+                if (buffer + i * 4 > end) {
55d6a0
+                    return BadLength;
55d6a0
+                }
55d6a0
                 while (i--) {
55d6a0
                     swapl((int *) buffer);
55d6a0
                     buffer += 4;
55d6a0
-- 
55d6a0
2.33.1
55d6a0