mirror of
https://github.com/Divested-Mobile/DivestOS-Build.git
synced 2025-02-17 13:02:56 -05:00
Update CVE patchers
This commit is contained in:
parent
688f4dd953
commit
6d15a2bb82
@ -22,10 +22,6 @@ https://nvd.nist.gov/vuln/detail/CVE-2020-3623
|
||||
https://nvd.nist.gov/vuln/detail/CVE-2020-3648
|
||||
https://nvd.nist.gov/vuln/detail/CVE-2020-25639
|
||||
|
||||
https://nvd.nist.gov/vuln/detail/CVE-2020-12351
|
||||
https://nvd.nist.gov/vuln/detail/CVE-2020-12352
|
||||
https://nvd.nist.gov/vuln/detail/CVE-2020-24490
|
||||
|
||||
andi34 cve typos
|
||||
CVE-2014-0169 -> CVE-2014-0196
|
||||
CVE-2015-0565 -> CVE-2015-0569
|
||||
|
@ -469,7 +469,7 @@ hardenUserdata() {
|
||||
#TODO: Ensure: noatime,nosuid,nodev
|
||||
sed -i '/\/data/{/discard/!s|nosuid|discard,nosuid|}' fstab.* root/fstab.* rootdir/fstab.* rootdir/*/fstab.* &>/dev/null || true;
|
||||
if [ "$1" != "device/samsung/tuna" ]; then #tuna needs first boot to init
|
||||
sed -i 's|encryptable=|forceencrypt=|' fstab.* root/fstab.* rootdir/fstab.* rootdir/*/fstab.* &>/dev/null || true;
|
||||
sed -i 's|encryptable=/|forceencrypt=/|' fstab.* root/fstab.* rootdir/fstab.* rootdir/*/fstab.* &>/dev/null || true;
|
||||
fi;
|
||||
echo "Hardened /data for $1";
|
||||
cd "$DOS_BUILD_BASE";
|
||||
@ -478,9 +478,8 @@ export -f hardenUserdata;
|
||||
|
||||
hardenBootArgs() {
|
||||
cd "$DOS_BUILD_BASE$1";
|
||||
if [[ "$1" != *"device/samsung/klte"* ]] && [[ "$1" != *"device/samsung/msm8974-common"* ]]; then
|
||||
sed -i 's/BOARD_KERNEL_CMDLINE := /BOARD_KERNEL_CMDLINE := slab_nomerge slub_debug=FZP page_poison=1 kpti=on pti=on page_alloc.shuffle=1 init_on_alloc=1 init_on_free=1 lockdown=confidentiality /' BoardConfig*.mk */BoardConfig*.mk &>/dev/null || true;
|
||||
fi;
|
||||
#Unavailable: kpti=on pti=on page_alloc.shuffle=1 init_on_alloc=1 init_on_free=1 lockdown=confidentiality
|
||||
sed -i 's/BOARD_KERNEL_CMDLINE := /BOARD_KERNEL_CMDLINE := slab_nomerge slub_debug=FZP page_poison=1 /' BoardConfig*.mk */BoardConfig*.mk &>/dev/null || true;
|
||||
echo "Hardened kernel command line arguments for $1";
|
||||
cd "$DOS_BUILD_BASE";
|
||||
}
|
||||
|
@ -232,6 +232,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8406/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8463/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8646/3.4/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8650/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8655/3.4/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9576/3.4/0008.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9604/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9793/^4.8.14/0001.patch
|
||||
@ -257,7 +258,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6345/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6951/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7184/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/^4.10.6/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0019.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0020.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7472/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7533/3.4/0006.patch
|
||||
@ -437,5 +441,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p437"
|
||||
editKernelLocalversion "-dos.p441"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -213,7 +213,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6345/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6951/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7184/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/^4.10.6/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0019.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0020.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7472/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7533/3.4/0006.patch
|
||||
@ -416,5 +419,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p417"
|
||||
editKernelLocalversion "-dos.p419"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -62,7 +62,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6345/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6951/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7184/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/^4.10.6/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0019.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0020.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7472/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7533/3.4/0006.patch
|
||||
@ -247,5 +250,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p247"
|
||||
editKernelLocalversion "-dos.p250"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -192,7 +192,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7184/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7187/3.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7187/3.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7187/3.4/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/^4.10.6/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0019.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0020.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7373/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7472/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
@ -397,5 +400,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p398"
|
||||
editKernelLocalversion "-dos.p400"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -337,5 +337,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p338"
|
||||
editKernelLocalversion "-dos.p337"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -510,6 +510,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12771/3.18/0002.patch
|
||||
@ -526,7 +527,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
|
||||
|
@ -617,6 +617,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -636,7 +637,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
|
||||
|
@ -166,6 +166,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7533/3.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
@ -340,5 +342,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p341"
|
||||
editKernelLocalversion "-dos.p342"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -254,5 +254,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p255"
|
||||
editKernelLocalversion "-dos.p254"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -51,6 +51,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0611/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8266/3.4/0001.patch
|
||||
@ -261,5 +263,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p262"
|
||||
editKernelLocalversion "-dos.p263"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -51,6 +51,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0452/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0648/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0020.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8824/^4.14.3/0001.patch
|
||||
@ -217,5 +220,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p218"
|
||||
editKernelLocalversion "-dos.p220"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -532,6 +532,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -551,7 +552,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
|
||||
|
@ -358,5 +358,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p359"
|
||||
editKernelLocalversion "-dos.p358"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -139,6 +139,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7373/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7533/3.4/0006.patch
|
||||
@ -342,5 +344,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p343"
|
||||
editKernelLocalversion "-dos.p344"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -600,6 +600,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -619,7 +620,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
|
||||
|
@ -61,6 +61,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7533/3.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
@ -290,5 +292,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p291"
|
||||
editKernelLocalversion "-dos.p292"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -476,6 +476,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -495,7 +496,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
|
||||
|
@ -46,6 +46,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0627/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0648/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6345/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0020.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8824/^4.14.3/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9984/^4.11.7/0001.patch
|
||||
@ -201,5 +202,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p201"
|
||||
editKernelLocalversion "-dos.p202"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -36,6 +36,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0611/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0001.patch
|
||||
@ -103,5 +105,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p104"
|
||||
editKernelLocalversion "-dos.p105"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -499,6 +499,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -518,7 +519,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
|
||||
|
@ -571,6 +571,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -590,7 +591,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
|
||||
|
@ -241,5 +241,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p242"
|
||||
editKernelLocalversion "-dos.p241"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -292,6 +292,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
@ -318,7 +319,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch
|
||||
|
@ -301,5 +301,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p302"
|
||||
editKernelLocalversion "-dos.p301"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -456,6 +456,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12771/3.18/0002.patch
|
||||
@ -472,7 +473,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
|
||||
|
@ -420,6 +420,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -440,7 +441,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch
|
||||
|
@ -57,6 +57,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0710/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0001.patch
|
||||
@ -242,5 +244,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p243"
|
||||
editKernelLocalversion "-dos.p244"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -443,6 +443,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.4/0008.patch
|
||||
@ -466,7 +467,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch
|
||||
|
@ -256,5 +256,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p257"
|
||||
editKernelLocalversion "-dos.p256"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -52,6 +52,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0611/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8266/3.4/0001.patch
|
||||
@ -263,5 +265,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p264"
|
||||
editKernelLocalversion "-dos.p265"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -183,5 +183,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p184"
|
||||
editKernelLocalversion "-dos.p183"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -50,6 +50,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0452/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0648/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0020.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8824/^4.14.3/0001.patch
|
||||
@ -203,5 +206,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p204"
|
||||
editKernelLocalversion "-dos.p206"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -364,6 +364,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
@ -386,7 +387,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
editKernelLocalversion "-dos.p389"
|
||||
|
@ -163,5 +163,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p164"
|
||||
editKernelLocalversion "-dos.p163"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -59,6 +59,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7373/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
@ -278,5 +280,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p279"
|
||||
editKernelLocalversion "-dos.p280"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -459,6 +459,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -479,7 +480,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
editKernelLocalversion "-dos.p482"
|
||||
|
@ -399,6 +399,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -419,7 +420,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
editKernelLocalversion "-dos.p422"
|
||||
|
@ -371,6 +371,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.4/0008.patch
|
||||
@ -394,7 +395,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch
|
||||
|
@ -400,6 +400,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.9/0007.patch
|
||||
@ -429,7 +430,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10853/4.9/0012.patch
|
||||
|
@ -60,6 +60,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
@ -235,5 +237,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p236"
|
||||
editKernelLocalversion "-dos.p237"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -36,6 +36,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0611/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0001.patch
|
||||
@ -103,5 +105,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p104"
|
||||
editKernelLocalversion "-dos.p105"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -273,6 +273,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.9/0006.patch
|
||||
@ -302,7 +303,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch
|
||||
|
@ -397,6 +397,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.9/0007.patch
|
||||
@ -426,7 +427,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10853/4.9/0012.patch
|
||||
|
@ -427,6 +427,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/3.18/0003.patch
|
||||
@ -447,7 +448,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
editKernelLocalversion "-dos.p450"
|
||||
|
@ -207,6 +207,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
@ -229,7 +230,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
editKernelLocalversion "-dos.p232"
|
||||
|
@ -174,5 +174,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p175"
|
||||
editKernelLocalversion "-dos.p174"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -92,9 +92,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0012.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0423/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
editKernelLocalversion "-dos.p96"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -282,5 +282,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p283"
|
||||
editKernelLocalversion "-dos.p282"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -251,6 +251,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
@ -277,7 +278,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch
|
||||
|
@ -325,6 +325,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.9/0006.patch
|
||||
@ -356,7 +357,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch
|
||||
|
@ -303,6 +303,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.9/0006.patch
|
||||
@ -334,7 +335,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch
|
||||
|
@ -283,6 +283,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
@ -305,7 +306,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch
|
||||
|
@ -57,6 +57,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0710/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0001.patch
|
||||
@ -241,5 +243,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p242"
|
||||
editKernelLocalversion "-dos.p243"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -288,6 +288,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
@ -314,7 +315,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch
|
||||
|
@ -254,5 +254,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p255"
|
||||
editKernelLocalversion "-dos.p254"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -51,6 +51,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0611/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8824/^4.14.3/0001.patch
|
||||
@ -194,5 +196,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p195"
|
||||
editKernelLocalversion "-dos.p196"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -52,6 +52,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-7097/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8399/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8406/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8650/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8655/3.4/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9576/3.4/0008.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9604/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9793/^4.8.14/0001.patch
|
||||
@ -238,5 +239,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p238"
|
||||
editKernelLocalversion "-dos.p239"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -49,6 +49,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0452/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0648/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0020.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8824/^4.14.3/0001.patch
|
||||
@ -196,5 +199,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p197"
|
||||
editKernelLocalversion "-dos.p199"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -158,5 +158,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p159"
|
||||
editKernelLocalversion "-dos.p158"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -59,6 +59,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7373/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
@ -278,5 +280,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p279"
|
||||
editKernelLocalversion "-dos.p280"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -321,6 +321,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
@ -343,7 +344,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
editKernelLocalversion "-dos.p346"
|
||||
|
@ -317,6 +317,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
@ -339,7 +340,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
|
@ -60,10 +60,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch
|
||||
editKernelLocalversion "-dos.p65"
|
||||
editKernelLocalversion "-dos.p64"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -296,6 +296,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.9/0006.patch
|
||||
@ -327,7 +328,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14088/ANY/0001.patch
|
||||
|
@ -326,6 +326,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.14/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.14/0003.patch
|
||||
@ -357,7 +358,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.14/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.14/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.14/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.14/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
|
@ -59,6 +59,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
@ -234,5 +236,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p235"
|
||||
editKernelLocalversion "-dos.p236"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -193,6 +193,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
@ -219,7 +220,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch
|
||||
|
@ -35,6 +35,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0611/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0001.patch
|
||||
@ -100,5 +102,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p101"
|
||||
editKernelLocalversion "-dos.p102"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -157,6 +157,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.9/0006.patch
|
||||
@ -188,7 +189,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
editKernelLocalversion "-dos.p191"
|
||||
|
@ -206,6 +206,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
@ -232,7 +233,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch
|
||||
|
@ -196,6 +196,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
@ -222,7 +223,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch
|
||||
|
@ -92,9 +92,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0012.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0423/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
editKernelLocalversion "-dos.p96"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -119,5 +119,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p120"
|
||||
editKernelLocalversion "-dos.p119"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -112,6 +112,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11669/4.14/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.14/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.14/0004.patch
|
||||
@ -140,7 +141,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.14/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.14/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.14/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.14/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
|
@ -271,6 +271,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
@ -293,7 +294,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch
|
||||
|
@ -119,6 +119,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.9/0007.patch
|
||||
@ -149,7 +150,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
editKernelLocalversion "-dos.p152"
|
||||
|
@ -57,6 +57,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0710/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0001.patch
|
||||
@ -241,5 +243,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p242"
|
||||
editKernelLocalversion "-dos.p243"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -113,6 +113,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
@ -137,7 +138,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
editKernelLocalversion "-dos.p140"
|
||||
|
@ -254,5 +254,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p255"
|
||||
editKernelLocalversion "-dos.p254"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -51,6 +51,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0611/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8824/^4.14.3/0001.patch
|
||||
@ -194,5 +196,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p195"
|
||||
editKernelLocalversion "-dos.p196"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -52,6 +52,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-7097/3.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8399/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8406/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8650/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8655/3.4/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9576/3.4/0008.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9604/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9793/^4.8.14/0001.patch
|
||||
@ -238,5 +239,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p238"
|
||||
editKernelLocalversion "-dos.p239"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -49,6 +49,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0452/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0648/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0020.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8824/^4.14.3/0001.patch
|
||||
@ -196,5 +199,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p197"
|
||||
editKernelLocalversion "-dos.p199"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -357,6 +357,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
@ -379,7 +380,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
editKernelLocalversion "-dos.p382"
|
||||
|
@ -158,5 +158,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p159"
|
||||
editKernelLocalversion "-dos.p158"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -54,6 +54,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9.13/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7373/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
@ -250,5 +252,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p251"
|
||||
editKernelLocalversion "-dos.p252"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -321,6 +321,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
@ -343,7 +344,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
editKernelLocalversion "-dos.p346"
|
||||
|
@ -276,6 +276,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/3.18/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0001.patch
|
||||
@ -298,7 +299,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
|
||||
editKernelLocalversion "-dos.p301"
|
||||
|
@ -60,10 +60,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch
|
||||
editKernelLocalversion "-dos.p65"
|
||||
editKernelLocalversion "-dos.p64"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -72,6 +72,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.9/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.9/0010.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.9/0011.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12771/4.9/0006.patch
|
||||
@ -92,6 +93,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
editKernelLocalversion "-dos.p93"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -245,6 +245,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.14/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.14/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.14/0003.patch
|
||||
@ -276,7 +277,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.14/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.14/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.14/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.14/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
|
@ -57,6 +57,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
@ -131,5 +133,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p132"
|
||||
editKernelLocalversion "-dos.p133"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -46,10 +46,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0423/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
editKernelLocalversion "-dos.p51"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -35,6 +35,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0611/3.4/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0021.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7308/3.4/0022.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0001.patch
|
||||
@ -100,5 +102,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch
|
||||
editKernelLocalversion "-dos.p101"
|
||||
editKernelLocalversion "-dos.p102"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -74,6 +74,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10757/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.9/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.9/0010.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.9/0011.patch
|
||||
@ -96,6 +97,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
editKernelLocalversion "-dos.p97"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -59,10 +59,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0423/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/4.9/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.9/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
editKernelLocalversion "-dos.p64"
|
||||
cd "$DOS_BUILD_BASE"
|
||||
|
@ -118,6 +118,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
@ -143,7 +144,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0004.patch
|
||||
|
@ -117,6 +117,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12652/4.4/0006.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12653/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12654/4.4/0006.patch
|
||||
@ -142,7 +143,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
|
||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0004.patch
|
||||
|
@ -267,6 +267,7 @@ sed -i "s/TZ.BF.2.0-2.0.0134/TZ.BF.2.0-2.0.0134|TZ.BF.2.0-2.0.0137/" board-info.
|
||||
|
||||
enterAndClear "device/samsung/msm8974-common";
|
||||
echo "TARGET_RECOVERY_DENSITY := hdpi" >> BoardConfigCommon.mk;
|
||||
echo "allow hal_gnss_default ssr_device:chr_file { open read };" >> sepolicy/common/hal_gnss_default.te;
|
||||
|
||||
enterAndClear "device/zuk/msm8996-common";
|
||||
awk -i inplace '!/WfdCommon/' msm8996.mk; #fix breakage
|
||||
|
Loading…
x
Reference in New Issue
Block a user