Blame SOURCES/0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch

731cc8
From 774260dbae1fa505cd2848c786baed9a8db5179d Mon Sep 17 00:00:00 2001
731cc8
From: Peter Hutterer <peter.hutterer@who-t.net>
731cc8
Date: Mon, 5 Dec 2022 15:55:54 +1000
731cc8
Subject: [PATCH xserver 7/7] xkb: reset the radio_groups pointer to NULL after
731cc8
 freeing it
731cc8
731cc8
Unlike other elements of the keymap, this pointer was freed but not
731cc8
reset. On a subsequent XkbGetKbdByName request, the server may access
731cc8
already freed memory.
731cc8
731cc8
CVE-2022-46283, ZDI-CAN-19530
731cc8
731cc8
This vulnerability was discovered by:
731cc8
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
731cc8
731cc8
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
731cc8
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
731cc8
---
731cc8
 xkb/xkbUtils.c | 1 +
731cc8
 1 file changed, 1 insertion(+)
731cc8
731cc8
diff --git a/xkb/xkbUtils.c b/xkb/xkbUtils.c
731cc8
index dd089c2046..3f5791a183 100644
731cc8
--- a/xkb/xkbUtils.c
731cc8
+++ b/xkb/xkbUtils.c
731cc8
@@ -1326,6 +1326,7 @@ _XkbCopyNames(XkbDescPtr src, XkbDescPtr dst)
731cc8
         }
731cc8
         else {
731cc8
             free(dst->names->radio_groups);
731cc8
+            dst->names->radio_groups = NULL;
731cc8
         }
731cc8
         dst->names->num_rg = src->names->num_rg;
731cc8
 
731cc8
-- 
731cc8
2.38.1
731cc8