Update CVE patchers

Signed-off-by: Tad <tad@spotco.us>
This commit is contained in:
Tad 2022-11-30 07:33:28 -05:00
parent 680bf51e05
commit 038fca449b
No known key found for this signature in database
GPG Key ID: B286E9F57A07424B
79 changed files with 440 additions and 282 deletions

@ -1 +1 @@
Subproject commit d67f614f059b0ed7e2cf56152ffb61006109d51e
Subproject commit e8605f4da3391b93d454918d786cf67a425cc2bc

View File

@ -761,8 +761,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
@ -770,6 +770,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
@ -785,5 +786,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p785"
editKernelLocalversion "-dos.p786"
cd "$DOS_BUILD_BASE"

View File

@ -424,14 +424,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
@ -441,5 +442,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p441"
editKernelLocalversion "-dos.p442"
cd "$DOS_BUILD_BASE"

View File

@ -460,14 +460,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
@ -478,5 +479,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p478"
editKernelLocalversion "-dos.p479"
cd "$DOS_BUILD_BASE"

View File

@ -501,20 +501,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p516"
editKernelLocalversion "-dos.p519"
cd "$DOS_BUILD_BASE"

View File

@ -583,19 +583,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p597"
editKernelLocalversion "-dos.p600"
cd "$DOS_BUILD_BASE"

View File

@ -622,19 +622,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p636"
editKernelLocalversion "-dos.p639"
cd "$DOS_BUILD_BASE"

View File

@ -532,8 +532,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -543,6 +543,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
@ -553,5 +554,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p553"
editKernelLocalversion "-dos.p554"
cd "$DOS_BUILD_BASE"

View File

@ -217,18 +217,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
editKernelLocalversion "-dos.p230"
editKernelLocalversion "-dos.p231"
cd "$DOS_BUILD_BASE"

View File

@ -338,14 +338,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
@ -354,5 +355,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p354"
editKernelLocalversion "-dos.p355"
cd "$DOS_BUILD_BASE"

View File

@ -394,8 +394,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch

View File

@ -388,8 +388,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch

View File

@ -705,15 +705,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch
@ -726,12 +726,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
@ -740,5 +742,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p740"
editKernelLocalversion "-dos.p742"
cd "$DOS_BUILD_BASE"

View File

@ -602,17 +602,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p614"
editKernelLocalversion "-dos.p617"
cd "$DOS_BUILD_BASE"

View File

@ -391,10 +391,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima
@ -403,10 +403,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p408"
editKernelLocalversion "-dos.p411"
cd "$DOS_BUILD_BASE"

View File

@ -665,15 +665,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch
@ -685,12 +685,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
@ -703,5 +705,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p703"
editKernelLocalversion "-dos.p705"
cd "$DOS_BUILD_BASE"

View File

@ -415,14 +415,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
@ -434,5 +435,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a5232
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p434"
editKernelLocalversion "-dos.p435"
cd "$DOS_BUILD_BASE"

View File

@ -393,17 +393,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p405"
editKernelLocalversion "-dos.p408"
cd "$DOS_BUILD_BASE"

View File

@ -514,20 +514,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p529"
editKernelLocalversion "-dos.p532"
cd "$DOS_BUILD_BASE"

View File

@ -526,23 +526,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p544"
editKernelLocalversion "-dos.p547"
cd "$DOS_BUILD_BASE"

View File

@ -610,8 +610,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -621,6 +621,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
@ -632,5 +633,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p632"
editKernelLocalversion "-dos.p633"
cd "$DOS_BUILD_BASE"

View File

@ -556,14 +556,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
@ -579,16 +579,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p590"
editKernelLocalversion "-dos.p592"
cd "$DOS_BUILD_BASE"

View File

@ -292,20 +292,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p307"
editKernelLocalversion "-dos.p310"
cd "$DOS_BUILD_BASE"

View File

@ -414,19 +414,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p428"
editKernelLocalversion "-dos.p431"
cd "$DOS_BUILD_BASE"

View File

@ -646,14 +646,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
@ -670,12 +670,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -683,5 +685,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p683"
editKernelLocalversion "-dos.p685"
cd "$DOS_BUILD_BASE"

View File

@ -388,10 +388,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
@ -399,10 +399,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p404"
editKernelLocalversion "-dos.p407"
cd "$DOS_BUILD_BASE"

View File

@ -381,8 +381,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/3.4/0007.patch
@ -393,6 +393,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0003.patch
@ -404,5 +405,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p404"
editKernelLocalversion "-dos.p405"
cd "$DOS_BUILD_BASE"

View File

@ -444,17 +444,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p456"
editKernelLocalversion "-dos.p459"
cd "$DOS_BUILD_BASE"

View File

@ -610,8 +610,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -621,6 +621,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
@ -632,5 +633,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p632"
editKernelLocalversion "-dos.p633"
cd "$DOS_BUILD_BASE"

View File

@ -248,20 +248,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p263"
editKernelLocalversion "-dos.p266"
cd "$DOS_BUILD_BASE"

View File

@ -413,15 +413,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
@ -442,17 +442,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p454"
editKernelLocalversion "-dos.p456"
cd "$DOS_BUILD_BASE"

View File

@ -388,10 +388,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
@ -399,10 +399,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p404"
editKernelLocalversion "-dos.p407"
cd "$DOS_BUILD_BASE"

View File

@ -443,9 +443,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima
@ -455,11 +455,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p461"
editKernelLocalversion "-dos.p464"
cd "$DOS_BUILD_BASE"

View File

@ -361,19 +361,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p375"
editKernelLocalversion "-dos.p378"
cd "$DOS_BUILD_BASE"

View File

@ -564,15 +564,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
@ -589,17 +589,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p601"
editKernelLocalversion "-dos.p603"
cd "$DOS_BUILD_BASE"

View File

@ -362,19 +362,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p376"
editKernelLocalversion "-dos.p379"
cd "$DOS_BUILD_BASE"

View File

@ -476,7 +476,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -490,6 +490,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch
@ -539,9 +540,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
@ -549,5 +552,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
editKernelLocalversion "-dos.p549"
editKernelLocalversion "-dos.p552"
cd "$DOS_BUILD_BASE"

View File

@ -349,7 +349,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
@ -361,6 +361,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -392,12 +393,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p399"
editKernelLocalversion "-dos.p402"
cd "$DOS_BUILD_BASE"

View File

@ -273,7 +273,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -287,6 +287,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch
@ -328,9 +329,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
editKernelLocalversion "-dos.p332"
editKernelLocalversion "-dos.p335"
cd "$DOS_BUILD_BASE"

View File

@ -344,18 +344,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -379,18 +379,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p392"
editKernelLocalversion "-dos.p394"
cd "$DOS_BUILD_BASE"

View File

@ -211,10 +211,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
editKernelLocalversion "-dos.p216"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
editKernelLocalversion "-dos.p217"
cd "$DOS_BUILD_BASE"

View File

@ -459,15 +459,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
@ -486,13 +486,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch
@ -501,5 +503,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p501"
editKernelLocalversion "-dos.p503"
cd "$DOS_BUILD_BASE"

View File

@ -382,14 +382,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
@ -401,5 +402,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a5232
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p401"
editKernelLocalversion "-dos.p402"
cd "$DOS_BUILD_BASE"

View File

@ -483,8 +483,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/3.4/0007.patch
@ -495,6 +495,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0003.patch
@ -506,5 +507,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p506"
editKernelLocalversion "-dos.p507"
cd "$DOS_BUILD_BASE"

View File

@ -409,8 +409,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/3.4/0007.patch
@ -421,6 +421,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
@ -431,5 +432,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p431"
editKernelLocalversion "-dos.p432"
cd "$DOS_BUILD_BASE"

View File

@ -34,16 +34,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
editKernelLocalversion "-dos.p45"
editKernelLocalversion "-dos.p46"
cd "$DOS_BUILD_BASE"

View File

@ -394,8 +394,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/3.4/0007.patch
@ -406,6 +406,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0003.patch
@ -416,5 +417,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p416"
editKernelLocalversion "-dos.p417"
cd "$DOS_BUILD_BASE"

View File

@ -543,14 +543,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20399/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
@ -567,16 +567,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p578"
editKernelLocalversion "-dos.p580"
cd "$DOS_BUILD_BASE"

View File

@ -271,20 +271,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p286"
editKernelLocalversion "-dos.p289"
cd "$DOS_BUILD_BASE"

View File

@ -458,8 +458,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
@ -472,6 +472,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
@ -483,5 +484,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p483"
editKernelLocalversion "-dos.p484"
cd "$DOS_BUILD_BASE"

View File

@ -408,19 +408,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p422"
editKernelLocalversion "-dos.p425"
cd "$DOS_BUILD_BASE"

View File

@ -460,15 +460,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20399/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
@ -488,17 +488,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p500"
editKernelLocalversion "-dos.p502"
cd "$DOS_BUILD_BASE"

View File

@ -339,8 +339,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -350,6 +350,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
@ -357,5 +358,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
editKernelLocalversion "-dos.p357"
editKernelLocalversion "-dos.p358"
cd "$DOS_BUILD_BASE"

View File

@ -417,8 +417,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
@ -426,6 +426,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
@ -439,5 +440,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p439"
editKernelLocalversion "-dos.p440"
cd "$DOS_BUILD_BASE"

View File

@ -495,8 +495,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -507,6 +507,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
@ -520,5 +521,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p520"
editKernelLocalversion "-dos.p521"
cd "$DOS_BUILD_BASE"

View File

@ -230,17 +230,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
editKernelLocalversion "-dos.p242"
editKernelLocalversion "-dos.p243"
cd "$DOS_BUILD_BASE"

View File

@ -71,20 +71,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -114,14 +114,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
editKernelLocalversion "-dos.p123"
editKernelLocalversion "-dos.p125"
cd "$DOS_BUILD_BASE"

View File

@ -334,18 +334,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -375,19 +375,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p389"
editKernelLocalversion "-dos.p391"
cd "$DOS_BUILD_BASE"

View File

@ -121,20 +121,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch
@ -153,13 +153,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
editKernelLocalversion "-dos.p161"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p163"
cd "$DOS_BUILD_BASE"

View File

@ -69,7 +69,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -83,5 +83,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
editKernelLocalversion "-dos.p83"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p84"
cd "$DOS_BUILD_BASE"

View File

@ -277,7 +277,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -292,6 +292,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch
@ -331,11 +332,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
editKernelLocalversion "-dos.p337"
editKernelLocalversion "-dos.p340"
cd "$DOS_BUILD_BASE"

View File

@ -73,20 +73,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
@ -112,13 +112,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
editKernelLocalversion "-dos.p120"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p122"
cd "$DOS_BUILD_BASE"

View File

@ -124,7 +124,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -138,6 +138,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch
@ -175,8 +176,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
editKernelLocalversion "-dos.p178"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p181"
cd "$DOS_BUILD_BASE"

View File

@ -72,7 +72,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch
@ -80,6 +80,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch
@ -89,5 +90,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
editKernelLocalversion "-dos.p89"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p91"
cd "$DOS_BUILD_BASE"

View File

@ -123,7 +123,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -138,6 +138,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
@ -185,5 +186,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
editKernelLocalversion "-dos.p185"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p187"
cd "$DOS_BUILD_BASE"

View File

@ -95,20 +95,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -138,15 +138,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch
editKernelLocalversion "-dos.p148"
editKernelLocalversion "-dos.p150"
cd "$DOS_BUILD_BASE"

View File

@ -74,20 +74,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
@ -113,13 +113,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
editKernelLocalversion "-dos.p121"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p123"
cd "$DOS_BUILD_BASE"

View File

@ -315,7 +315,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
@ -327,6 +327,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -358,10 +359,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p363"
editKernelLocalversion "-dos.p366"
cd "$DOS_BUILD_BASE"

View File

@ -341,7 +341,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -354,6 +354,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch
@ -389,11 +390,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.14/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
editKernelLocalversion "-dos.p395"
editKernelLocalversion "-dos.p398"
cd "$DOS_BUILD_BASE"

View File

@ -303,7 +303,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -318,6 +318,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch
@ -367,12 +368,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch
editKernelLocalversion "-dos.p374"
editKernelLocalversion "-dos.p377"
cd "$DOS_BUILD_BASE"

View File

@ -57,7 +57,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3303/5.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3535/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
@ -77,6 +77,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3903/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/5.4/0007.patch
@ -105,8 +106,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42720/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42721/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0004.patch
editKernelLocalversion "-dos.p108"
editKernelLocalversion "-dos.p110"
cd "$DOS_BUILD_BASE"

View File

@ -72,20 +72,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -115,15 +115,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch
editKernelLocalversion "-dos.p125"
editKernelLocalversion "-dos.p127"
cd "$DOS_BUILD_BASE"

View File

@ -77,7 +77,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.9/0007.patch
@ -88,6 +88,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch
@ -109,5 +110,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
editKernelLocalversion "-dos.p109"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p111"
cd "$DOS_BUILD_BASE"

View File

@ -76,20 +76,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -119,15 +119,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch
editKernelLocalversion "-dos.p129"
editKernelLocalversion "-dos.p131"
cd "$DOS_BUILD_BASE"

View File

@ -319,7 +319,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
@ -331,6 +331,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -362,10 +363,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p367"
editKernelLocalversion "-dos.p370"
cd "$DOS_BUILD_BASE"

View File

@ -68,7 +68,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch
@ -76,6 +76,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
@ -84,5 +85,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
editKernelLocalversion "-dos.p84"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p86"
cd "$DOS_BUILD_BASE"

View File

@ -368,7 +368,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -381,6 +381,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch
@ -421,12 +422,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
editKernelLocalversion "-dos.p428"
editKernelLocalversion "-dos.p431"
cd "$DOS_BUILD_BASE"

View File

@ -417,7 +417,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -431,6 +431,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch
@ -481,9 +482,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
@ -491,5 +494,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch
editKernelLocalversion "-dos.p491"
editKernelLocalversion "-dos.p494"
cd "$DOS_BUILD_BASE"

View File

@ -16,7 +16,7 @@
umask 0022;
set -uo pipefail;
export version="107.0.5304.105-1";
export version="108.0.5359.61-1";
export PATH=$PATH:$HOME/Android/Sdk/build-tools/33.0.0;
export webviewARM32="/mnt/dos/Repos/DivestOS_WebView/prebuilt/arm/webview.apk";
export webviewARM64="/mnt/dos/Repos/DivestOS_WebView/prebuilt/arm64/webview.apk";