Skip to content

Commit 0fe98da

Browse files
ofourdanmetux
authored andcommitted
xkb: Make the RT_XKBCLIENT resource private
Currently, the resource in only available to the xkb.c source file. In preparation for the next commit, to be able to free the resources from XkbRemoveResourceClient(), make that variable private instead. This is related to: CVE-2025-62230, ZDI-CAN-27545 This vulnerability was discovered by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative Signed-off-by: Olivier Fourdan <[email protected]> Reviewed-by: Michel Dänzer <[email protected]> Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/2086>
1 parent e2cd802 commit 0fe98da

File tree

2 files changed

+3
-1
lines changed

2 files changed

+3
-1
lines changed

xkb/xkb.c

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,7 @@ int XkbKeyboardErrorCode;
5353
CARD32 xkbDebugFlags = 0;
5454
static CARD32 xkbDebugCtrls = 0;
5555

56-
static RESTYPE RT_XKBCLIENT;
56+
RESTYPE RT_XKBCLIENT = 0;
5757

5858
/***====================================================================***/
5959

xkb/xkbsrv_priv.h

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -98,6 +98,8 @@
9898
device->public.realInputProc = oldprocs->realInputProc; \
9999
device->unwrapProc = oldprocs->unwrapProc;
100100

101+
extern RESTYPE RT_XKBCLIENT;
102+
101103
void xkbUnwrapProc(DeviceIntPtr, DeviceHandleProc, void *);
102104

103105
void XkbForceUpdateDeviceLEDs(DeviceIntPtr keybd);

0 commit comments

Comments
 (0)