diff --git a/Patches/Linux b/Patches/Linux index 8674472e..bcc3cb09 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 8674472eb239ccbf9274eab849469049279c4c1f +Subproject commit bcc3cb0952a007a89455e2c9cf1c6d3c4ca4760f diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index e1378f29..55e3d29e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -609,7 +609,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-14.1/Functions.sh b/Scripts/LineageOS-14.1/Functions.sh index d40d0d7a..7ceb6860 100644 --- a/Scripts/LineageOS-14.1/Functions.sh +++ b/Scripts/LineageOS-14.1/Functions.sh @@ -95,7 +95,7 @@ export -f buildAll; patchWorkspace() { if [ "$DOS_MALWARE_SCAN_ENABLED" = true ]; then scanForMalware false "$DOS_PREBUILT_APPS $DOS_BUILD_BASE/build $DOS_BUILD_BASE/device $DOS_BUILD_BASE/vendor/cm"; fi; source build/envsetup.sh; - repopick -it n_asb_09-2018-qcom; #TODO: move in tree + repopick -ift n_asb_09-2018-qcom; #TODO: move in tree #repopick -it bt-sbc-hd-dualchannel-nougat; source "$DOS_SCRIPTS/Patch.sh"; diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index cfbaaa25..644449f6 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -564,7 +564,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 5b6c5441..dbaf8a72 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -452,7 +452,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index ecd788a3..14ac01fc 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -519,7 +519,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh index b6c929e4..10072445 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh @@ -291,7 +291,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index d341a78b..32e12fa0 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -84,6 +84,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/4.4/0004.patch @@ -134,5 +137,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p134" +editKernelLocalversion "-dos.p137" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 0aaaf78a..254f56b3 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -219,6 +219,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.9/0006.patch @@ -280,5 +283,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p280" +editKernelLocalversion "-dos.p283" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 6cd4ce3d..1bc00b25 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -152,6 +152,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch @@ -211,5 +214,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p211" +editKernelLocalversion "-dos.p214" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh index 216eed85..e13a0c9a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -354,7 +354,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index f739f61b..c7aa602e 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -189,6 +189,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.9/0006.patch @@ -251,5 +254,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p251" +editKernelLocalversion "-dos.p254" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 1834fb0c..8a1fce5a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -410,7 +410,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 119f3393..9ba827dc 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -356,7 +356,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 20bc116e..e0b38f21 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -119,6 +119,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch @@ -179,5 +182,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p179" +editKernelLocalversion "-dos.p182" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 8c7fba7d..15782a50 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -202,6 +202,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25704/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.19/0004.patch @@ -271,5 +274,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch -editKernelLocalversion "-dos.p271" +editKernelLocalversion "-dos.p274" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 30f0aca8..55a049e9 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -306,6 +306,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.14/0003.patch @@ -366,5 +368,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p366" +editKernelLocalversion "-dos.p368" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 7b082aec..6fb7b439 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -173,6 +173,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.4/0005.patch @@ -232,5 +235,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p232" +editKernelLocalversion "-dos.p235" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 64759595..8a69b9dc 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -172,6 +172,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.4/0005.patch @@ -231,5 +234,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p231" +editKernelLocalversion "-dos.p234" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh index b63b9b9a..e21ef3f4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -97,5 +97,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch -editKernelLocalversion "-dos.p97" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch +editKernelLocalversion "-dos.p100" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 12b016f5..ea6b371b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -49,5 +49,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch -editKernelLocalversion "-dos.p49" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch +editKernelLocalversion "-dos.p52" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh index 5b66740e..4c0123dd 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh @@ -71,6 +71,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.14/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25704/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.14/0002.patch @@ -101,6 +104,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.14/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.14/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26931/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26931/4.14/0005.patch @@ -126,5 +130,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p126" +editKernelLocalversion "-dos.p130" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index eb01d16c..bc5c196c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -81,6 +81,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0016.patch @@ -132,5 +135,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28971/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch -editKernelLocalversion "-dos.p132" +editKernelLocalversion "-dos.p135" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh index 21284440..b8fcbae9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -127,6 +127,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch @@ -182,5 +185,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p182" +editKernelLocalversion "-dos.p185" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index ed00f4e3..8a2e21ce 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -440,7 +440,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 8c21343d..7c04e0bd 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -354,7 +354,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 86ed7bb4..fd0b29bc 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -52,5 +52,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch -editKernelLocalversion "-dos.p52" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch +editKernelLocalversion "-dos.p55" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 9fcac4ef..329c1dd6 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -53,6 +53,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0014.patch @@ -61,5 +64,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20261/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.4/0004.patch -editKernelLocalversion "-dos.p61" +editKernelLocalversion "-dos.p64" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 14111e91..587cb4f5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -1,6 +1,5 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/xiaomi/sdm845" -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0265-0266.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0007-Accelerated_AES/3.10+/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0007-Accelerated_AES/3.10+/0020.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch @@ -61,5 +60,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch -editKernelLocalversion "-dos.p61" +editKernelLocalversion "-dos.p60" cd "$DOS_BUILD_BASE"