Update CVE patchers

Fix CVE-2020-25221 breakage
This commit is contained in:
Tad 2020-09-25 09:27:12 -04:00
parent bc7cf7af0a
commit 92f7f37096
11 changed files with 11 additions and 21 deletions

@ -1 +1 @@
Subproject commit cc97ed885d3ff26af99bd89a1346d9e61cabd368
Subproject commit 9e83fb9c7d2cb6eddb273ffca7f3ea272efbeec1

View File

@ -92,8 +92,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14390/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0002.patch
editKernelLocalversion "-dos.p95"
editKernelLocalversion "-dos.p94"
cd "$DOS_BUILD_BASE"

View File

@ -57,7 +57,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch
editKernelLocalversion "-dos.p59"
editKernelLocalversion "-dos.p58"
cd "$DOS_BUILD_BASE"

View File

@ -178,12 +178,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25220/4.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
editKernelLocalversion "-dos.p185"
editKernelLocalversion "-dos.p184"
cd "$DOS_BUILD_BASE"

View File

@ -92,8 +92,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14390/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0002.patch
editKernelLocalversion "-dos.p95"
editKernelLocalversion "-dos.p94"
cd "$DOS_BUILD_BASE"

View File

@ -137,12 +137,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25220/4.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
editKernelLocalversion "-dos.p144"
editKernelLocalversion "-dos.p143"
cd "$DOS_BUILD_BASE"

View File

@ -57,7 +57,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch
editKernelLocalversion "-dos.p59"
editKernelLocalversion "-dos.p58"
cd "$DOS_BUILD_BASE"

View File

@ -83,10 +83,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25220/4.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0005.patch
editKernelLocalversion "-dos.p88"
editKernelLocalversion "-dos.p87"
cd "$DOS_BUILD_BASE"

View File

@ -46,8 +46,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14390/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.4/0002.patch
editKernelLocalversion "-dos.p49"
editKernelLocalversion "-dos.p48"
cd "$DOS_BUILD_BASE"

View File

@ -87,10 +87,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14390/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0005.patch
editKernelLocalversion "-dos.p92"
editKernelLocalversion "-dos.p91"
cd "$DOS_BUILD_BASE"

View File

@ -60,7 +60,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14390/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25221/^5.8.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.9/0003.patch
editKernelLocalversion "-dos.p62"
editKernelLocalversion "-dos.p61"
cd "$DOS_BUILD_BASE"