Improve CVE-2021-1048 patching on 3.x kernels

It is still actively being used by malware.

This largely handles 3.0, 3.4, and 3.10 kernels.
It works for select 3.18 kernels too.

TODO: need alternate get_file_rcu backport for the following:
15.1/lge_msm8996
15.1/zte_msm8996
16.0/xiaomi_msm8937
17.1/motorola_msm8996
18.1/google_marlin
18.1/lge_msm8996
18.1/oneplus_msm8996

Signed-off-by: Tad <tad@spotco.us>
This commit is contained in:
Tad 2022-08-09 20:48:46 -04:00
parent b4f17b39cd
commit 12c56938cb
27 changed files with 65 additions and 59 deletions

@ -1 +1 @@
Subproject commit 4c53d07bb4438d5cf24daf85b61febf4f7410a74
Subproject commit 5a9111c4f031a07e04271fcd23c9f4045f045e9b

View File

@ -713,7 +713,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch
@ -761,5 +762,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
editKernelLocalversion "-dos.p761"
editKernelLocalversion "-dos.p762"
cd "$DOS_BUILD_BASE"

View File

@ -380,7 +380,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -423,5 +424,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
editKernelLocalversion "-dos.p423"
editKernelLocalversion "-dos.p424"
cd "$DOS_BUILD_BASE"

View File

@ -394,7 +394,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -459,5 +460,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
editKernelLocalversion "-dos.p459"
editKernelLocalversion "-dos.p460"
cd "$DOS_BUILD_BASE"

View File

@ -463,7 +463,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -531,5 +532,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
editKernelLocalversion "-dos.p531"
editKernelLocalversion "-dos.p532"
cd "$DOS_BUILD_BASE"

View File

@ -174,7 +174,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -216,5 +217,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
editKernelLocalversion "-dos.p216"
editKernelLocalversion "-dos.p217"
cd "$DOS_BUILD_BASE"

View File

@ -296,7 +296,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -337,5 +338,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
editKernelLocalversion "-dos.p337"
editKernelLocalversion "-dos.p338"
cd "$DOS_BUILD_BASE"

View File

@ -365,7 +365,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -398,5 +399,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
editKernelLocalversion "-dos.p398"
editKernelLocalversion "-dos.p399"
cd "$DOS_BUILD_BASE"

View File

@ -359,7 +359,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -392,5 +393,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
editKernelLocalversion "-dos.p392"
editKernelLocalversion "-dos.p393"
cd "$DOS_BUILD_BASE"

View File

@ -637,7 +637,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0005.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.18/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.18/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch
@ -720,5 +721,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p720"
editKernelLocalversion "-dos.p721"
cd "$DOS_BUILD_BASE"

View File

@ -596,7 +596,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0005.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.18/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.18/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch
@ -684,5 +685,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p684"
editKernelLocalversion "-dos.p685"
cd "$DOS_BUILD_BASE"

View File

@ -345,7 +345,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -416,5 +417,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
editKernelLocalversion "-dos.p416"
editKernelLocalversion "-dos.p417"
cd "$DOS_BUILD_BASE"

View File

@ -558,7 +558,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch
@ -605,5 +606,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch
editKernelLocalversion "-dos.p605"
editKernelLocalversion "-dos.p606"
cd "$DOS_BUILD_BASE"

View File

@ -485,7 +485,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
@ -573,5 +572,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p573"
editKernelLocalversion "-dos.p572"
cd "$DOS_BUILD_BASE"

View File

@ -577,7 +577,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
@ -663,5 +662,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p663"
editKernelLocalversion "-dos.p662"
cd "$DOS_BUILD_BASE"

View File

@ -303,7 +303,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -377,5 +378,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
editKernelLocalversion "-dos.p377"
editKernelLocalversion "-dos.p378"
cd "$DOS_BUILD_BASE"

View File

@ -558,7 +558,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch
@ -605,5 +606,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch
editKernelLocalversion "-dos.p605"
editKernelLocalversion "-dos.p606"
cd "$DOS_BUILD_BASE"

View File

@ -324,7 +324,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
@ -435,5 +434,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p435"
editKernelLocalversion "-dos.p434"
cd "$DOS_BUILD_BASE"

View File

@ -490,7 +490,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
@ -581,5 +580,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p581"
editKernelLocalversion "-dos.p580"
cd "$DOS_BUILD_BASE"

View File

@ -387,7 +387,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
@ -479,5 +478,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p479"
editKernelLocalversion "-dos.p478"
cd "$DOS_BUILD_BASE"

View File

@ -337,7 +337,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -383,5 +384,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
editKernelLocalversion "-dos.p383"
editKernelLocalversion "-dos.p384"
cd "$DOS_BUILD_BASE"

View File

@ -406,7 +406,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -478,5 +479,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
editKernelLocalversion "-dos.p478"
editKernelLocalversion "-dos.p479"
cd "$DOS_BUILD_BASE"

View File

@ -331,7 +331,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -401,5 +402,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
editKernelLocalversion "-dos.p401"
editKernelLocalversion "-dos.p402"
cd "$DOS_BUILD_BASE"

View File

@ -244,7 +244,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000204/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2001/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2054/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2101/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2215/3.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2331/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3459/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3460/3.4/0002.patch
@ -311,7 +310,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20096/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20636/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20812/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0009/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0030/3.10/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0040/3.4/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0305/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0404/3.4/0002.patch
@ -359,7 +357,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -382,10 +381,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/3.4/0025.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39686/3.4/0027.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39686/3.4/0028.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39686/3.4/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39686/3.4/0030.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch
@ -423,5 +418,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
editKernelLocalversion "-dos.p423"
editKernelLocalversion "-dos.p418"
cd "$DOS_BUILD_BASE"

View File

@ -322,7 +322,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
@ -389,5 +390,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
editKernelLocalversion "-dos.p389"
editKernelLocalversion "-dos.p390"
cd "$DOS_BUILD_BASE"

View File

@ -472,7 +472,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch
@ -560,5 +559,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p560"
editKernelLocalversion "-dos.p559"
cd "$DOS_BUILD_BASE"

View File

@ -383,7 +383,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1955/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch
@ -479,5 +478,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p479"
editKernelLocalversion "-dos.p478"
cd "$DOS_BUILD_BASE"