summaryrefslogtreecommitdiffstats
path: root/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4010.patch
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4010.patch')
-rw-r--r--meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4010.patch39
1 files changed, 39 insertions, 0 deletions
diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4010.patch b/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4010.patch
new file mode 100644
index 0000000000..06ebe7d077
--- /dev/null
+++ b/meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4010.patch
@@ -0,0 +1,39 @@
1Backport patch to fix CVE-2021-4010.
2
3CVE: CVE-2021-4010
4Upstream-Status: Backport [https://gitlab.freedesktop.org/xorg/xserver/-/commit/6c4c530]
5
6Signed-off-by: Kai Kang <kai.kang@windriver.com>
7
8From 6c4c53010772e3cb4cb8acd54950c8eec9c00d21 Mon Sep 17 00:00:00 2001
9From: Povilas Kanapickas <povilas@radix.lt>
10Date: Tue, 14 Dec 2021 15:00:02 +0200
11Subject: [PATCH] Xext: Fix out of bounds access in SProcScreenSaverSuspend()
12
13ZDI-CAN-14951, CVE-2021-4010
14
15This vulnerability was discovered and the fix was suggested by:
16Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
17
18Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
19---
20 Xext/saver.c | 2 +-
21 1 file changed, 1 insertion(+), 1 deletion(-)
22
23diff --git a/Xext/saver.c b/Xext/saver.c
24index 1d7e3cadf..f813ba08d 100644
25--- a/Xext/saver.c
26+++ b/Xext/saver.c
27@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
28 REQUEST(xScreenSaverSuspendReq);
29
30 swaps(&stuff->length);
31- swapl(&stuff->suspend);
32 REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
33+ swapl(&stuff->suspend);
34 return ProcScreenSaverSuspend(client);
35 }
36
37--
38GitLab
39