Update CVE patchers

Fixes https://github.com/Divested-Mobile/DivestOS-Build/issues/193

Signed-off-by: Tad <tad@spotco.us>
This commit is contained in:
Tad 2023-03-06 17:12:46 -05:00
parent 8741f89a7f
commit 804786aa23
No known key found for this signature in database
GPG Key ID: B286E9F57A07424B
83 changed files with 393 additions and 98 deletions

@ -1 +1 @@
Subproject commit 129dd46e3d3714a5902de27a8f4c5395cf087c3e
Subproject commit 20a3aeb0f7ed8670957d92dbe4dbf0aa667f2a51

View File

@ -138,7 +138,7 @@ declare -a fourDotFour=("${threeDotEighteen[@]}" "android_kernel_essential_msm89
declare -a fourDotNine=("${fourDotFour[@]}" "android_kernel_fairphone_sdm632.sh" "android_kernel_google_msm-4.9.sh" "android_kernel_oneplus_sdm845.sh" "android_kernel_razer_sdm845.sh" "android_kernel_samsung_universal9810.sh" "android_kernel_sony_sdm845.sh" "android_kernel_xiaomi_sdm845.sh");
for script in "${fourDotNine[@]}"
do
commentPatches $script "CVE-2018-11412/4.14" "CVE-2020-0067/4.14" "CVE-2022-1204/4.14"; #handle 4.14
commentPatches $script "CVE-2018-11412/4.14" "CVE-2020-0067/4.14" "CVE-2022-1204/4.14" "CVE-2023-0461/4.14"; #handle 4.14
done
echo -e "\e[0;32m[SCRIPT COMPLETE] Fixed CVE patchers\e[0m";

View File

@ -786,6 +786,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch
@ -796,5 +798,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p796"
editKernelLocalversion "-dos.p798"
cd "$DOS_BUILD_BASE"

View File

@ -446,11 +446,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p452"
editKernelLocalversion "-dos.p455"
cd "$DOS_BUILD_BASE"

View File

@ -482,6 +482,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -489,5 +492,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p489"
editKernelLocalversion "-dos.p492"
cd "$DOS_BUILD_BASE"

View File

@ -547,6 +547,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
@ -556,5 +559,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p556"
editKernelLocalversion "-dos.p559"
cd "$DOS_BUILD_BASE"

View File

@ -634,6 +634,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch
@ -642,5 +645,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p642"
editKernelLocalversion "-dos.p645"
cd "$DOS_BUILD_BASE"

View File

@ -676,11 +676,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p682"
editKernelLocalversion "-dos.p685"
cd "$DOS_BUILD_BASE"

View File

@ -557,6 +557,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -564,5 +567,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p564"
editKernelLocalversion "-dos.p567"
cd "$DOS_BUILD_BASE"

View File

@ -239,7 +239,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
editKernelLocalversion "-dos.p241"
editKernelLocalversion "-dos.p244"
cd "$DOS_BUILD_BASE"

View File

@ -360,10 +360,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p365"
editKernelLocalversion "-dos.p368"
cd "$DOS_BUILD_BASE"

View File

@ -411,11 +411,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36280/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p417"
editKernelLocalversion "-dos.p419"
cd "$DOS_BUILD_BASE"

View File

@ -404,11 +404,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p410"
editKernelLocalversion "-dos.p412"
cd "$DOS_BUILD_BASE"

View File

@ -749,6 +749,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
@ -758,5 +762,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p758"
editKernelLocalversion "-dos.p762"
cd "$DOS_BUILD_BASE"

View File

@ -639,6 +639,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
@ -654,5 +656,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p654"
editKernelLocalversion "-dos.p656"
cd "$DOS_BUILD_BASE"

View File

@ -441,6 +441,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -448,5 +451,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p448"
editKernelLocalversion "-dos.p451"
cd "$DOS_BUILD_BASE"

View File

@ -709,6 +709,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
@ -722,5 +726,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p722"
editKernelLocalversion "-dos.p726"
cd "$DOS_BUILD_BASE"

View File

@ -437,6 +437,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -445,5 +448,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a5232
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p445"
editKernelLocalversion "-dos.p448"
cd "$DOS_BUILD_BASE"

View File

@ -435,6 +435,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
@ -443,5 +446,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p443"
editKernelLocalversion "-dos.p446"
cd "$DOS_BUILD_BASE"

View File

@ -564,6 +564,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
@ -573,5 +576,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p573"
editKernelLocalversion "-dos.p576"
cd "$DOS_BUILD_BASE"

View File

@ -575,6 +575,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
@ -584,5 +587,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p584"
editKernelLocalversion "-dos.p587"
cd "$DOS_BUILD_BASE"

View File

@ -634,6 +634,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
@ -643,5 +645,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p643"
editKernelLocalversion "-dos.p645"
cd "$DOS_BUILD_BASE"

View File

@ -600,11 +600,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p606"
editKernelLocalversion "-dos.p610"
cd "$DOS_BUILD_BASE"

View File

@ -342,6 +342,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -352,5 +355,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p352"
editKernelLocalversion "-dos.p355"
cd "$DOS_BUILD_BASE"

View File

@ -464,11 +464,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p470"
editKernelLocalversion "-dos.p473"
cd "$DOS_BUILD_BASE"

View File

@ -691,6 +691,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch
@ -699,5 +703,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p699"
editKernelLocalversion "-dos.p703"
cd "$DOS_BUILD_BASE"

View File

@ -438,6 +438,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -445,5 +448,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p445"
editKernelLocalversion "-dos.p448"
cd "$DOS_BUILD_BASE"

View File

@ -410,10 +410,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p415"
editKernelLocalversion "-dos.p418"
cd "$DOS_BUILD_BASE"

View File

@ -486,6 +486,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -493,5 +496,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p493"
editKernelLocalversion "-dos.p496"
cd "$DOS_BUILD_BASE"

View File

@ -634,6 +634,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
@ -643,5 +645,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p643"
editKernelLocalversion "-dos.p645"
cd "$DOS_BUILD_BASE"

View File

@ -290,6 +290,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -299,5 +302,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p299"
editKernelLocalversion "-dos.p302"
cd "$DOS_BUILD_BASE"

View File

@ -463,6 +463,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -470,5 +474,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p470"
editKernelLocalversion "-dos.p474"
cd "$DOS_BUILD_BASE"

View File

@ -438,6 +438,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -445,5 +448,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p445"
editKernelLocalversion "-dos.p448"
cd "$DOS_BUILD_BASE"

View File

@ -491,11 +491,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p497"
editKernelLocalversion "-dos.p500"
cd "$DOS_BUILD_BASE"

View File

@ -408,11 +408,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p414"
editKernelLocalversion "-dos.p417"
cd "$DOS_BUILD_BASE"

View File

@ -610,6 +610,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
@ -617,5 +621,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p617"
editKernelLocalversion "-dos.p621"
cd "$DOS_BUILD_BASE"

View File

@ -410,11 +410,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p416"
editKernelLocalversion "-dos.p419"
cd "$DOS_BUILD_BASE"

View File

@ -571,8 +571,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0266/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1078/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
@ -580,5 +587,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
editKernelLocalversion "-dos.p580"
editKernelLocalversion "-dos.p587"
cd "$DOS_BUILD_BASE"

View File

@ -416,8 +416,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
@ -425,5 +429,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p425"
editKernelLocalversion "-dos.p429"
cd "$DOS_BUILD_BASE"

View File

@ -359,8 +359,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
editKernelLocalversion "-dos.p362"
editKernelLocalversion "-dos.p368"
cd "$DOS_BUILD_BASE"

View File

@ -413,10 +413,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p418"
editKernelLocalversion "-dos.p422"
cd "$DOS_BUILD_BASE"

View File

@ -226,6 +226,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36280/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
editKernelLocalversion "-dos.p227"
editKernelLocalversion "-dos.p230"
cd "$DOS_BUILD_BASE"

View File

@ -508,6 +508,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
@ -517,5 +521,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p517"
editKernelLocalversion "-dos.p521"
cd "$DOS_BUILD_BASE"

View File

@ -403,6 +403,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -411,5 +414,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a5232
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p411"
editKernelLocalversion "-dos.p414"
cd "$DOS_BUILD_BASE"

View File

@ -512,10 +512,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p517"
editKernelLocalversion "-dos.p520"
cd "$DOS_BUILD_BASE"

View File

@ -437,10 +437,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p442"
editKernelLocalversion "-dos.p445"
cd "$DOS_BUILD_BASE"

View File

@ -55,6 +55,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
editKernelLocalversion "-dos.p56"
editKernelLocalversion "-dos.p59"
cd "$DOS_BUILD_BASE"

View File

@ -423,9 +423,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p427"
editKernelLocalversion "-dos.p430"
cd "$DOS_BUILD_BASE"

View File

@ -588,11 +588,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p594"
editKernelLocalversion "-dos.p598"
cd "$DOS_BUILD_BASE"

View File

@ -321,6 +321,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -331,5 +334,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p331"
editKernelLocalversion "-dos.p334"
cd "$DOS_BUILD_BASE"

View File

@ -488,11 +488,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p494"
editKernelLocalversion "-dos.p497"
cd "$DOS_BUILD_BASE"

View File

@ -459,11 +459,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p465"
editKernelLocalversion "-dos.p468"
cd "$DOS_BUILD_BASE"

View File

@ -509,6 +509,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -516,5 +520,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p516"
editKernelLocalversion "-dos.p520"
cd "$DOS_BUILD_BASE"

View File

@ -366,7 +366,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
editKernelLocalversion "-dos.p368"
editKernelLocalversion "-dos.p371"
cd "$DOS_BUILD_BASE"

View File

@ -440,6 +440,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
@ -450,5 +453,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p450"
editKernelLocalversion "-dos.p453"
cd "$DOS_BUILD_BASE"

View File

@ -521,6 +521,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
@ -531,5 +534,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p531"
editKernelLocalversion "-dos.p534"
cd "$DOS_BUILD_BASE"

View File

@ -252,6 +252,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
editKernelLocalversion "-dos.p253"
editKernelLocalversion "-dos.p256"
cd "$DOS_BUILD_BASE"

View File

@ -150,6 +150,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
editKernelLocalversion "-dos.p151"
editKernelLocalversion "-dos.p155"
cd "$DOS_BUILD_BASE"

View File

@ -409,11 +409,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p415"
editKernelLocalversion "-dos.p419"
cd "$DOS_BUILD_BASE"

View File

@ -187,9 +187,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch
editKernelLocalversion "-dos.p191"
editKernelLocalversion "-dos.p195"
cd "$DOS_BUILD_BASE"

View File

@ -96,12 +96,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p103"
editKernelLocalversion "-dos.p106"
cd "$DOS_BUILD_BASE"

View File

@ -152,6 +152,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
editKernelLocalversion "-dos.p153"
editKernelLocalversion "-dos.p157"
cd "$DOS_BUILD_BASE"

View File

@ -156,6 +156,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
editKernelLocalversion "-dos.p157"
editKernelLocalversion "-dos.p161"
cd "$DOS_BUILD_BASE"

View File

@ -408,6 +408,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20566/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22075/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch
@ -453,11 +454,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
editKernelLocalversion "-dos.p459"
editKernelLocalversion "-dos.p466"
cd "$DOS_BUILD_BASE"

View File

@ -463,6 +463,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20566/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22075/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch
@ -512,8 +513,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0266/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1078/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
@ -521,5 +529,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch
editKernelLocalversion "-dos.p521"
editKernelLocalversion "-dos.p529"
cd "$DOS_BUILD_BASE"

View File

@ -187,9 +187,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch
editKernelLocalversion "-dos.p191"
editKernelLocalversion "-dos.p195"
cd "$DOS_BUILD_BASE"

View File

@ -78,11 +78,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p84"
editKernelLocalversion "-dos.p87"
cd "$DOS_BUILD_BASE"

View File

@ -1,6 +1,7 @@
#!/bin/bash
cd "$DOS_BUILD_BASE""kernel/fairphone/sm7225"
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0272-0273.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0274-0275.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.19/0004.patch
@ -78,5 +79,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch
editKernelLocalversion "-dos.p78"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
editKernelLocalversion "-dos.p81"
cd "$DOS_BUILD_BASE"

View File

@ -147,6 +147,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
editKernelLocalversion "-dos.p148"
editKernelLocalversion "-dos.p152"
cd "$DOS_BUILD_BASE"

View File

@ -189,8 +189,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0590/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0597/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/5.10/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1078/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/5.10/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22998/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22998/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23004/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/5.10/0004.patch
editKernelLocalversion "-dos.p192"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/5.10/0004.patch
editKernelLocalversion "-dos.p202"
cd "$DOS_BUILD_BASE"

View File

@ -189,8 +189,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0590/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0597/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/5.10/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1078/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/5.10/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22998/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22998/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23004/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/5.10/0004.patch
editKernelLocalversion "-dos.p192"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/5.10/0004.patch
editKernelLocalversion "-dos.p202"
cd "$DOS_BUILD_BASE"

View File

@ -122,7 +122,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
editKernelLocalversion "-dos.p124"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.14/0002.patch
editKernelLocalversion "-dos.p130"
cd "$DOS_BUILD_BASE"

View File

@ -89,12 +89,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36280/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p96"
editKernelLocalversion "-dos.p99"
cd "$DOS_BUILD_BASE"

View File

@ -133,7 +133,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0266/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1078/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.19/0003.patch
editKernelLocalversion "-dos.p135"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.19/0003.patch
editKernelLocalversion "-dos.p142"
cd "$DOS_BUILD_BASE"

View File

@ -77,9 +77,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch
@ -120,18 +118,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4662/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
@ -157,9 +150,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch
editKernelLocalversion "-dos.p161"
editKernelLocalversion "-dos.p158"
cd "$DOS_BUILD_BASE"

View File

@ -142,6 +142,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/^6.2/0001.patch
editKernelLocalversion "-dos.p143"
editKernelLocalversion "-dos.p147"
cd "$DOS_BUILD_BASE"

View File

@ -76,11 +76,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33225/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p82"
editKernelLocalversion "-dos.p85"
cd "$DOS_BUILD_BASE"

View File

@ -377,6 +377,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20566/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22075/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch
@ -421,10 +422,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
editKernelLocalversion "-dos.p426"
editKernelLocalversion "-dos.p433"
cd "$DOS_BUILD_BASE"

View File

@ -1,6 +1,7 @@
#!/bin/bash
cd "$DOS_BUILD_BASE""kernel/oneplus/sm8250"
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0272-0273.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0274-0275.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0003.patch
@ -76,5 +77,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch
editKernelLocalversion "-dos.p76"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
editKernelLocalversion "-dos.p79"
cd "$DOS_BUILD_BASE"

View File

@ -41,8 +41,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1078/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/5.4/0006.patch
editKernelLocalversion "-dos.p44"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/5.4/0006.patch
editKernelLocalversion "-dos.p50"
cd "$DOS_BUILD_BASE"

View File

@ -76,11 +76,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33225/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p82"
editKernelLocalversion "-dos.p85"
cd "$DOS_BUILD_BASE"

View File

@ -386,8 +386,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1095/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
@ -395,5 +399,5 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.pat
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p395"
editKernelLocalversion "-dos.p399"
cd "$DOS_BUILD_BASE"

View File

@ -79,11 +79,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33225/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1073/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1074/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1118/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p85"
editKernelLocalversion "-dos.p88"
cd "$DOS_BUILD_BASE"