Blame SOURCES/0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch

b25474
From 774260dbae1fa505cd2848c786baed9a8db5179d Mon Sep 17 00:00:00 2001
b25474
From: Peter Hutterer <peter.hutterer@who-t.net>
b25474
Date: Mon, 5 Dec 2022 15:55:54 +1000
b25474
Subject: [PATCH xserver 7/7] xkb: reset the radio_groups pointer to NULL after
b25474
 freeing it
b25474
b25474
Unlike other elements of the keymap, this pointer was freed but not
b25474
reset. On a subsequent XkbGetKbdByName request, the server may access
b25474
already freed memory.
b25474
b25474
CVE-2022-46283, ZDI-CAN-19530
b25474
b25474
This vulnerability was discovered by:
b25474
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
b25474
b25474
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
b25474
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
b25474
---
b25474
 xkb/xkbUtils.c | 1 +
b25474
 1 file changed, 1 insertion(+)
b25474
b25474
diff --git a/xkb/xkbUtils.c b/xkb/xkbUtils.c
b25474
index dd089c2046..3f5791a183 100644
b25474
--- a/xkb/xkbUtils.c
b25474
+++ b/xkb/xkbUtils.c
b25474
@@ -1326,6 +1326,7 @@ _XkbCopyNames(XkbDescPtr src, XkbDescPtr dst)
b25474
         }
b25474
         else {
b25474
             free(dst->names->radio_groups);
b25474
+            dst->names->radio_groups = NULL;
b25474
         }
b25474
         dst->names->num_rg = src->names->num_rg;
b25474
 
b25474
-- 
b25474
2.38.1
b25474