summaryrefslogtreecommitdiff
path: root/Xext/saver.c
diff options
context:
space:
mode:
authorPovilas Kanapickas <povilas@radix.lt>2021-12-14 15:00:02 +0200
committerPovilas Kanapickas <povilas@radix.lt>2021-12-14 15:00:02 +0200
commit6c4c53010772e3cb4cb8acd54950c8eec9c00d21 (patch)
treef46f5c6e9803fa6071e12ea943231dc6c372e7f1 /Xext/saver.c
parentb5196750099ae6ae582e1f46bd0a6dad29550e02 (diff)
Xext: Fix out of bounds access in SProcScreenSaverSuspend()
ZDI-CAN-14951, CVE-2021-4010 This vulnerability was discovered and the fix was suggested by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative Signed-off-by: Povilas Kanapickas <povilas@radix.lt>
Diffstat (limited to 'Xext/saver.c')
-rw-r--r--Xext/saver.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/Xext/saver.c b/Xext/saver.c
index 1d7e3cadf..f813ba08d 100644
--- a/Xext/saver.c
+++ b/Xext/saver.c
@@ -1351,8 +1351,8 @@ SProcScreenSaverSuspend(ClientPtr client)
REQUEST(xScreenSaverSuspendReq);
swaps(&stuff->length);
- swapl(&stuff->suspend);
REQUEST_SIZE_MATCH(xScreenSaverSuspendReq);
+ swapl(&stuff->suspend);
return ProcScreenSaverSuspend(client);
}