summaryrefslogtreecommitdiffstats
path: root/meta
diff options
context:
space:
mode:
authorAlexander Kanavin <alex.kanavin@gmail.com>2021-05-05 17:18:45 +0200
committerRichard Purdie <richard.purdie@linuxfoundation.org>2021-05-09 23:30:14 +0100
commitc04b40a21e828e076b6445a1cd8b8062efda4bed (patch)
tree004f04766bcd6d9e1e472aaf0432fed63f96a891 /meta
parent70f797ecedc08d9a32d26250e820790595a2ebf3 (diff)
downloadpoky-c04b40a21e828e076b6445a1cd8b8062efda4bed.tar.gz
xserver-xorg: upgrade 1.20.10 -> 1.20.11
(From OE-Core rev: 0e9ff8859492403a88e61cfba5df2917d70d3584) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta')
-rw-r--r--meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-3472.patch43
-rw-r--r--meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.11.bb (renamed from meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.10.bb)3
2 files changed, 1 insertions, 45 deletions
diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-3472.patch b/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-3472.patch
deleted file mode 100644
index 5480f71871..0000000000
--- a/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-3472.patch
+++ /dev/null
@@ -1,43 +0,0 @@
1From 7aaf54a1884f71dc363f0b884e57bcb67407a6cd Mon Sep 17 00:00:00 2001
2From: Matthieu Herrb <matthieu@herrb.eu>
3Date: Sun, 21 Mar 2021 18:38:57 +0100
4Subject: [PATCH] Fix XChangeFeedbackControl() request underflow
5
6CVE-2021-3472 / ZDI-CAN-1259
7
8This vulnerability was discovered by:
9Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
10
11Signed-off-by: Matthieu Herrb <matthieu@herrb.eu>
12
13Upstream-Status: Backport
14CVE: CVE-2021-3472
15
16Reference to upstream patch:
17[https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd]
18
19Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com>
20---
21 Xi/chgfctl.c | 5 ++++-
22 1 file changed, 4 insertions(+), 1 deletion(-)
23
24diff --git a/Xi/chgfctl.c b/Xi/chgfctl.c
25index 1de4da9..7a597e4 100644
26--- a/Xi/chgfctl.c
27+++ b/Xi/chgfctl.c
28@@ -464,8 +464,11 @@ ProcXChangeFeedbackControl(ClientPtr client)
29 break;
30 case StringFeedbackClass:
31 {
32- xStringFeedbackCtl *f = ((xStringFeedbackCtl *) &stuff[1]);
33+ xStringFeedbackCtl *f;
34
35+ REQUEST_AT_LEAST_EXTRA_SIZE(xChangeFeedbackControlReq,
36+ sizeof(xStringFeedbackCtl));
37+ f = ((xStringFeedbackCtl *) &stuff[1]);
38 if (client->swapped) {
39 if (len < bytes_to_int32(sizeof(xStringFeedbackCtl)))
40 return BadLength;
41--
422.17.1
43
diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.10.bb b/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.11.bb
index 755a762a73..1eb2056b8a 100644
--- a/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.10.bb
+++ b/meta/recipes-graphics/xorg-xserver/xserver-xorg_1.20.11.bb
@@ -7,9 +7,8 @@ SRC_URI += "file://0001-xf86pciBus.c-use-Intel-ddx-only-for-pre-gen4-hardwar.pat
7 file://0001-drmmode_display.c-add-missing-mi.h-include.patch \ 7 file://0001-drmmode_display.c-add-missing-mi.h-include.patch \
8 file://0001-Avoid-duplicate-definitions-of-IOPortBase.patch \ 8 file://0001-Avoid-duplicate-definitions-of-IOPortBase.patch \
9 file://0001-Fix-segfault-on-probing-a-non-PCI-platform-device-on.patch \ 9 file://0001-Fix-segfault-on-probing-a-non-PCI-platform-device-on.patch \
10 file://CVE-2021-3472.patch \
11 " 10 "
12SRC_URI[sha256sum] = "977420c082450dc808de301ef56af4856d653eea71519a973c3490a780cb7c99" 11SRC_URI[sha256sum] = "914c796e3ffabe1af48071d40ccc85e92117c97a9082ed1df29e4d64e3c34c49"
13 12
14# These extensions are now integrated into the server, so declare the migration 13# These extensions are now integrated into the server, so declare the migration
15# path for in-place upgrades. 14# path for in-place upgrades.