summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorStefan Ghinea <stefan.ghinea@windriver.com>2021-04-29 20:15:33 +0300
committerRichard Purdie <richard.purdie@linuxfoundation.org>2021-05-11 12:02:29 +0100
commitb35658c7fc1258680069fbff3c6b88d0deb5f489 (patch)
tree51651a08c72e2bf1b1e57451792e7b469f5677da
parente4068c53596874f719e5d9271fb8d1aa194b3e3b (diff)
downloadpoky-b35658c7fc1258680069fbff3c6b88d0deb5f489.tar.gz
xserver-xorg: fix CVE-2021-3472
Insufficient checks on the lengths of the XInput extension ChangeFeedbackControl request can lead to out of bounds memory accesses in the X server. References: https://nvd.nist.gov/vuln/detail/CVE-2021-3472 Upstream patches: https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd (From OE-Core rev: 8fbf485f24711ab29972841ba52dcb9dcdabaffb) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6fec5fea942ce88e33e5cf4c2102d69ce25e7180) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
-rw-r--r--meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-3472.patch43
-rw-r--r--meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.10.bb1
2 files changed, 44 insertions, 0 deletions
diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-3472.patch b/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-3472.patch
new file mode 100644
index 0000000000..5480f71871
--- /dev/null
+++ b/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-3472.patch
@@ -0,0 +1,43 @@
1From 7aaf54a1884f71dc363f0b884e57bcb67407a6cd Mon Sep 17 00:00:00 2001
2From: Matthieu Herrb <matthieu@herrb.eu>
3Date: Sun, 21 Mar 2021 18:38:57 +0100
4Subject: [PATCH] Fix XChangeFeedbackControl() request underflow
5
6CVE-2021-3472 / ZDI-CAN-1259
7
8This vulnerability was discovered by:
9Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
10
11Signed-off-by: Matthieu Herrb <matthieu@herrb.eu>
12
13Upstream-Status: Backport
14CVE: CVE-2021-3472
15
16Reference to upstream patch:
17[https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd]
18
19Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com>
20---
21 Xi/chgfctl.c | 5 ++++-
22 1 file changed, 4 insertions(+), 1 deletion(-)
23
24diff --git a/Xi/chgfctl.c b/Xi/chgfctl.c
25index 1de4da9..7a597e4 100644
26--- a/Xi/chgfctl.c
27+++ b/Xi/chgfctl.c
28@@ -464,8 +464,11 @@ ProcXChangeFeedbackControl(ClientPtr client)
29 break;
30 case StringFeedbackClass:
31 {
32- xStringFeedbackCtl *f = ((xStringFeedbackCtl *) &stuff[1]);
33+ xStringFeedbackCtl *f;
34
35+ REQUEST_AT_LEAST_EXTRA_SIZE(xChangeFeedbackControlReq,
36+ sizeof(xStringFeedbackCtl));
37+ f = ((xStringFeedbackCtl *) &stuff[1]);
38 if (client->swapped) {
39 if (len < bytes_to_int32(sizeof(xStringFeedbackCtl)))
40 return BadLength;
41--
422.17.1
43
diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.10.bb b/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.10.bb
index 5c6dbac4d7..755a762a73 100644
--- a/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.10.bb
+++ b/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.10.bb
@@ -7,6 +7,7 @@ SRC_URI += "file://0001-xf86pciBus.c-use-Intel-ddx-only-for-pre-gen4-hardwar.pat
7 file://0001-drmmode_display.c-add-missing-mi.h-include.patch \ 7 file://0001-drmmode_display.c-add-missing-mi.h-include.patch \
8 file://0001-Avoid-duplicate-definitions-of-IOPortBase.patch \ 8 file://0001-Avoid-duplicate-definitions-of-IOPortBase.patch \
9 file://0001-Fix-segfault-on-probing-a-non-PCI-platform-device-on.patch \ 9 file://0001-Fix-segfault-on-probing-a-non-PCI-platform-device-on.patch \
10 file://CVE-2021-3472.patch \
10 " 11 "
11SRC_URI[sha256sum] = "977420c082450dc808de301ef56af4856d653eea71519a973c3490a780cb7c99" 12SRC_URI[sha256sum] = "977420c082450dc808de301ef56af4856d653eea71519a973c3490a780cb7c99"
12 13