Update CVE patchers

Signed-off-by: Tad <tad@spotco.us>
This commit is contained in:
Tad 2022-12-16 21:04:10 -05:00
parent 23a723feb1
commit c2fc228f3b
93 changed files with 515 additions and 176 deletions

@ -1 +1 @@
Subproject commit 78b682822ac70d44440edc73b72e2ea7939605f6
Subproject commit 15ae6a0903f6a0fbf6a6b63aa843e1e8ca5753b8

View File

@ -762,7 +762,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
@ -786,5 +788,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p786"
editKernelLocalversion "-dos.p788"
cd "$DOS_BUILD_BASE"

View File

@ -425,7 +425,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
@ -442,5 +444,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p442"
editKernelLocalversion "-dos.p444"
cd "$DOS_BUILD_BASE"

View File

@ -461,7 +461,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
@ -479,5 +481,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p479"
editKernelLocalversion "-dos.p481"
cd "$DOS_BUILD_BASE"

View File

@ -502,9 +502,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
@ -513,11 +515,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p519"
editKernelLocalversion "-dos.p521"
cd "$DOS_BUILD_BASE"

View File

@ -584,9 +584,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
@ -594,11 +596,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p600"
editKernelLocalversion "-dos.p602"
cd "$DOS_BUILD_BASE"

View File

@ -623,9 +623,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
@ -636,8 +638,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p639"
editKernelLocalversion "-dos.p641"
cd "$DOS_BUILD_BASE"

View File

@ -533,7 +533,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -554,5 +556,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p554"
editKernelLocalversion "-dos.p556"
cd "$DOS_BUILD_BASE"

View File

@ -218,7 +218,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
@ -231,5 +233,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
editKernelLocalversion "-dos.p231"
editKernelLocalversion "-dos.p233"
cd "$DOS_BUILD_BASE"

View File

@ -339,7 +339,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
@ -355,5 +357,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p355"
editKernelLocalversion "-dos.p357"
cd "$DOS_BUILD_BASE"

View File

@ -395,7 +395,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
@ -409,5 +411,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p409"
editKernelLocalversion "-dos.p411"
cd "$DOS_BUILD_BASE"

View File

@ -389,7 +389,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
@ -403,5 +405,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p403"
editKernelLocalversion "-dos.p405"
cd "$DOS_BUILD_BASE"

View File

@ -709,11 +709,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch
@ -732,8 +734,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
@ -742,5 +745,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p742"
editKernelLocalversion "-dos.p745"
cd "$DOS_BUILD_BASE"

View File

@ -603,8 +603,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
@ -612,10 +614,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p617"
editKernelLocalversion "-dos.p619"
cd "$DOS_BUILD_BASE"

View File

@ -392,9 +392,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima
@ -408,8 +410,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p411"
editKernelLocalversion "-dos.p413"
cd "$DOS_BUILD_BASE"

View File

@ -669,11 +669,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20566/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
@ -692,8 +694,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
@ -706,5 +709,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p706"
editKernelLocalversion "-dos.p709"
cd "$DOS_BUILD_BASE"

View File

@ -416,7 +416,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
@ -435,5 +437,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a5232
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p435"
editKernelLocalversion "-dos.p437"
cd "$DOS_BUILD_BASE"

View File

@ -394,9 +394,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
@ -404,9 +406,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p408"
editKernelLocalversion "-dos.p410"
cd "$DOS_BUILD_BASE"

View File

@ -515,9 +515,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
@ -526,11 +528,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p532"
editKernelLocalversion "-dos.p534"
cd "$DOS_BUILD_BASE"

View File

@ -527,9 +527,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
@ -541,11 +543,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p547"
editKernelLocalversion "-dos.p549"
cd "$DOS_BUILD_BASE"

View File

@ -611,7 +611,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -633,5 +635,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p633"
editKernelLocalversion "-dos.p635"
cd "$DOS_BUILD_BASE"

View File

@ -559,11 +559,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
@ -585,12 +587,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p592"
editKernelLocalversion "-dos.p595"
cd "$DOS_BUILD_BASE"

View File

@ -293,9 +293,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
@ -305,10 +307,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p310"
editKernelLocalversion "-dos.p312"
cd "$DOS_BUILD_BASE"

View File

@ -415,9 +415,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
@ -428,8 +430,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p431"
editKernelLocalversion "-dos.p433"
cd "$DOS_BUILD_BASE"

View File

@ -649,11 +649,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
@ -676,8 +678,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -685,5 +688,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p685"
editKernelLocalversion "-dos.p688"
cd "$DOS_BUILD_BASE"

View File

@ -389,9 +389,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
@ -404,8 +406,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p407"
editKernelLocalversion "-dos.p409"
cd "$DOS_BUILD_BASE"

View File

@ -382,7 +382,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/3.4/0007.patch
@ -405,5 +407,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p405"
editKernelLocalversion "-dos.p407"
cd "$DOS_BUILD_BASE"

View File

@ -445,10 +445,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.4/0010.patch
@ -456,8 +458,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p459"
editKernelLocalversion "-dos.p461"
cd "$DOS_BUILD_BASE"

View File

@ -611,7 +611,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -633,5 +635,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p633"
editKernelLocalversion "-dos.p635"
cd "$DOS_BUILD_BASE"

View File

@ -249,9 +249,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch
@ -260,11 +262,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p266"
editKernelLocalversion "-dos.p268"
cd "$DOS_BUILD_BASE"

View File

@ -416,12 +416,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
@ -448,13 +450,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p456"
editKernelLocalversion "-dos.p459"
cd "$DOS_BUILD_BASE"

View File

@ -389,9 +389,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
@ -404,8 +406,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p407"
editKernelLocalversion "-dos.p409"
cd "$DOS_BUILD_BASE"

View File

@ -444,8 +444,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima
@ -460,9 +462,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p464"
editKernelLocalversion "-dos.p466"
cd "$DOS_BUILD_BASE"

View File

@ -362,9 +362,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
@ -375,8 +377,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p378"
editKernelLocalversion "-dos.p380"
cd "$DOS_BUILD_BASE"

View File

@ -567,12 +567,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
@ -595,13 +597,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p603"
editKernelLocalversion "-dos.p606"
cd "$DOS_BUILD_BASE"

View File

@ -363,9 +363,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
@ -376,8 +378,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p379"
editKernelLocalversion "-dos.p381"
cd "$DOS_BUILD_BASE"

View File

@ -475,8 +475,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3107/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -489,8 +493,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch
@ -545,8 +552,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
@ -554,5 +562,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
editKernelLocalversion "-dos.p554"
editKernelLocalversion "-dos.p562"
cd "$DOS_BUILD_BASE"

View File

@ -349,7 +349,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
@ -360,8 +362,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -398,11 +403,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p404"
editKernelLocalversion "-dos.p410"
cd "$DOS_BUILD_BASE"

View File

@ -272,8 +272,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -285,9 +287,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch
@ -335,8 +340,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
editKernelLocalversion "-dos.p338"
editKernelLocalversion "-dos.p344"
cd "$DOS_BUILD_BASE"

View File

@ -350,12 +350,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -387,12 +390,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p394"
editKernelLocalversion "-dos.p398"
cd "$DOS_BUILD_BASE"

View File

@ -212,10 +212,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
editKernelLocalversion "-dos.p217"
editKernelLocalversion "-dos.p219"
cd "$DOS_BUILD_BASE"

View File

@ -462,12 +462,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
@ -493,8 +495,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch
@ -503,5 +506,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p503"
editKernelLocalversion "-dos.p506"
cd "$DOS_BUILD_BASE"

View File

@ -383,7 +383,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch
@ -402,5 +404,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a5232
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p402"
editKernelLocalversion "-dos.p404"
cd "$DOS_BUILD_BASE"

View File

@ -484,7 +484,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/3.4/0007.patch
@ -507,5 +509,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p507"
editKernelLocalversion "-dos.p509"
cd "$DOS_BUILD_BASE"

View File

@ -410,7 +410,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/3.4/0007.patch
@ -432,5 +434,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p432"
editKernelLocalversion "-dos.p434"
cd "$DOS_BUILD_BASE"

View File

@ -35,7 +35,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -46,5 +48,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
editKernelLocalversion "-dos.p46"
editKernelLocalversion "-dos.p48"
cd "$DOS_BUILD_BASE"

View File

@ -395,7 +395,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/3.4/0007.patch
@ -417,5 +419,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p417"
editKernelLocalversion "-dos.p419"
cd "$DOS_BUILD_BASE"

View File

@ -546,11 +546,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20399/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
@ -573,12 +575,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p580"
editKernelLocalversion "-dos.p583"
cd "$DOS_BUILD_BASE"

View File

@ -272,9 +272,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
@ -284,10 +286,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
editKernelLocalversion "-dos.p289"
editKernelLocalversion "-dos.p291"
cd "$DOS_BUILD_BASE"

View File

@ -459,7 +459,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
@ -484,5 +486,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p484"
editKernelLocalversion "-dos.p486"
cd "$DOS_BUILD_BASE"

View File

@ -409,9 +409,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
@ -422,8 +424,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
editKernelLocalversion "-dos.p425"
editKernelLocalversion "-dos.p427"
cd "$DOS_BUILD_BASE"

View File

@ -463,12 +463,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20399/4.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch
@ -494,13 +496,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p502"
editKernelLocalversion "-dos.p505"
cd "$DOS_BUILD_BASE"

View File

@ -340,7 +340,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -358,5 +360,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
editKernelLocalversion "-dos.p358"
editKernelLocalversion "-dos.p360"
cd "$DOS_BUILD_BASE"

View File

@ -418,7 +418,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch
@ -440,5 +442,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p440"
editKernelLocalversion "-dos.p442"
cd "$DOS_BUILD_BASE"

View File

@ -496,7 +496,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0041.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0042.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/3.4/0043.patch
@ -521,5 +523,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
editKernelLocalversion "-dos.p521"
editKernelLocalversion "-dos.p523"
cd "$DOS_BUILD_BASE"

View File

@ -231,7 +231,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/^6.1/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22058/3.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch
@ -243,5 +245,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch
editKernelLocalversion "-dos.p243"
editKernelLocalversion "-dos.p245"
cd "$DOS_BUILD_BASE"

View File

@ -78,7 +78,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -86,6 +88,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
@ -122,8 +125,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
editKernelLocalversion "-dos.p125"
editKernelLocalversion "-dos.p129"
cd "$DOS_BUILD_BASE"

View File

@ -340,12 +340,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -383,13 +386,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
editKernelLocalversion "-dos.p391"
editKernelLocalversion "-dos.p395"
cd "$DOS_BUILD_BASE"

View File

@ -128,7 +128,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -136,6 +138,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch
@ -161,7 +164,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p163"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p167"
cd "$DOS_BUILD_BASE"

View File

@ -2,6 +2,7 @@
cd "$DOS_BUILD_BASE""kernel/fairphone/sdm632"
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0332-0333.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0333-0334.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0334-0335.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch
@ -74,6 +75,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -83,6 +85,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p84"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p86"
cd "$DOS_BUILD_BASE"

View File

@ -276,8 +276,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3107/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -290,9 +294,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch
@ -337,10 +344,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
editKernelLocalversion "-dos.p342"
editKernelLocalversion "-dos.p350"
cd "$DOS_BUILD_BASE"

View File

@ -80,7 +80,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -88,6 +90,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20399/4.4/0002.patch
@ -120,7 +123,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p122"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p126"
cd "$DOS_BUILD_BASE"

View File

@ -122,9 +122,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -136,9 +138,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch
@ -182,7 +187,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p184"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p190"
cd "$DOS_BUILD_BASE"

View File

@ -73,14 +73,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch
@ -89,7 +93,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p91"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p96"
cd "$DOS_BUILD_BASE"

View File

@ -121,9 +121,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3104/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3107/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -136,9 +141,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
@ -189,7 +197,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p191"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p200"
cd "$DOS_BUILD_BASE"

View File

@ -102,7 +102,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -110,6 +112,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
@ -146,9 +149,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch
editKernelLocalversion "-dos.p150"
editKernelLocalversion "-dos.p154"
cd "$DOS_BUILD_BASE"

View File

@ -81,7 +81,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -89,6 +91,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch
@ -121,7 +124,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p123"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p127"
cd "$DOS_BUILD_BASE"

View File

@ -315,7 +315,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
@ -326,8 +328,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -364,9 +369,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p368"
editKernelLocalversion "-dos.p374"
cd "$DOS_BUILD_BASE"

View File

@ -340,8 +340,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -353,8 +355,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch
@ -396,10 +401,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.14/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
editKernelLocalversion "-dos.p401"
editKernelLocalversion "-dos.p407"
cd "$DOS_BUILD_BASE"

View File

@ -302,8 +302,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3107/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -316,9 +320,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch
@ -373,11 +380,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch
editKernelLocalversion "-dos.p379"
editKernelLocalversion "-dos.p387"
cd "$DOS_BUILD_BASE"

View File

@ -56,6 +56,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3115/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3169/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3303/5.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/5.4/0004.patch
@ -74,10 +77,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3633/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3903/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/5.4/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/5.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/5.4/0007.patch
@ -106,10 +112,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42720/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42721/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0004.patch
editKernelLocalversion "-dos.p111"
editKernelLocalversion "-dos.p118"
cd "$DOS_BUILD_BASE"

View File

@ -79,7 +79,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -87,6 +89,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
@ -123,9 +126,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch
editKernelLocalversion "-dos.p127"
editKernelLocalversion "-dos.p131"
cd "$DOS_BUILD_BASE"

View File

@ -78,6 +78,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.9/0007.patch
@ -86,9 +87,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch
@ -110,7 +114,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p112"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p117"
cd "$DOS_BUILD_BASE"

View File

@ -83,7 +83,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -91,6 +93,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
@ -127,9 +130,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch
editKernelLocalversion "-dos.p131"
editKernelLocalversion "-dos.p135"
cd "$DOS_BUILD_BASE"

View File

@ -319,7 +319,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
@ -330,8 +332,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -368,9 +373,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p372"
editKernelLocalversion "-dos.p378"
cd "$DOS_BUILD_BASE"

View File

@ -69,14 +69,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
@ -84,7 +88,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p86"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p91"
cd "$DOS_BUILD_BASE"

View File

@ -367,8 +367,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -380,8 +382,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch
@ -428,11 +433,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
editKernelLocalversion "-dos.p434"
editKernelLocalversion "-dos.p440"
cd "$DOS_BUILD_BASE"

View File

@ -416,8 +416,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3107/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -430,8 +434,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch
@ -487,8 +494,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
@ -496,5 +504,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch
editKernelLocalversion "-dos.p496"
editKernelLocalversion "-dos.p504"
cd "$DOS_BUILD_BASE"

View File

@ -276,8 +276,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3107/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -290,9 +294,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch
@ -334,10 +341,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
editKernelLocalversion "-dos.p339"
editKernelLocalversion "-dos.p347"
cd "$DOS_BUILD_BASE"

View File

@ -80,7 +80,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -88,6 +90,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20399/4.4/0002.patch
@ -120,7 +123,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p122"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p126"
cd "$DOS_BUILD_BASE"

View File

@ -71,6 +71,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3078/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3104/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3107/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/5.10/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3112/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3113/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3114/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3115/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3169/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/5.10/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/5.10/0003.patch
@ -89,15 +97,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/^6.0/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3623/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3633/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3903/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/5.10/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/5.10/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-21505/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/5.10/0005.patch
@ -133,9 +145,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42722/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0004.patch
editKernelLocalversion "-dos.p137"
editKernelLocalversion "-dos.p149"
cd "$DOS_BUILD_BASE"

View File

@ -71,6 +71,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3078/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3104/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3107/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/5.10/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3112/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3113/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3114/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3115/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3169/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/5.10/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/5.10/0003.patch
@ -89,15 +97,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/^6.0/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3623/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3633/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3903/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/5.10/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/5.10/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-21505/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/5.10/0005.patch
@ -133,9 +145,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42722/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0004.patch
editKernelLocalversion "-dos.p137"
editKernelLocalversion "-dos.p149"
cd "$DOS_BUILD_BASE"

View File

@ -70,6 +70,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -81,9 +82,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25677/ANY/0002.patch
@ -98,7 +102,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p100"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p105"
cd "$DOS_BUILD_BASE"

View File

@ -71,10 +71,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p76"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p81"
cd "$DOS_BUILD_BASE"

View File

@ -67,7 +67,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3104/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -80,10 +83,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3903/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
@ -101,7 +107,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p103"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p110"
cd "$DOS_BUILD_BASE"

View File

@ -102,7 +102,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -110,6 +112,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
@ -146,9 +149,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch
editKernelLocalversion "-dos.p150"
editKernelLocalversion "-dos.p154"
cd "$DOS_BUILD_BASE"

View File

@ -81,7 +81,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
@ -89,6 +91,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch
@ -115,7 +118,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p117"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p121"
cd "$DOS_BUILD_BASE"

View File

@ -315,7 +315,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
@ -326,8 +328,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -364,9 +369,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p368"
editKernelLocalversion "-dos.p374"
cd "$DOS_BUILD_BASE"

View File

@ -340,8 +340,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.14/0002.patch
@ -353,8 +355,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch
@ -396,10 +401,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.14/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
editKernelLocalversion "-dos.p401"
editKernelLocalversion "-dos.p407"
cd "$DOS_BUILD_BASE"

View File

@ -302,8 +302,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3107/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3111/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3564/4.19/0003.patch
@ -316,9 +320,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch
@ -373,11 +380,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41858/4.19/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch
editKernelLocalversion "-dos.p379"
editKernelLocalversion "-dos.p387"
cd "$DOS_BUILD_BASE"

View File

@ -28,6 +28,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2602/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3169/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3303/5.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/5.4/0004.patch
@ -45,10 +47,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3628/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3633/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3903/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4095/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4139/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/5.4/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/5.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/5.4/0006.patch
@ -57,7 +63,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p59"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p66"
cd "$DOS_BUILD_BASE"

View File

@ -1,7 +1,6 @@
#!/bin/bash
cd "$DOS_BUILD_BASE""kernel/razer/sdm845"
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0332-0333.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0333-0334.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0027.patch
@ -53,7 +52,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.9/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20908/^5.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0067/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch
@ -61,26 +59,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2978/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41849/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41850/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p82"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p74"
cd "$DOS_BUILD_BASE"

View File

@ -65,9 +65,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3524/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3643/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4378/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.0/0001.patch
editKernelLocalversion "-dos.p69"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42896/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/^6.1/0001.patch
editKernelLocalversion "-dos.p74"
cd "$DOS_BUILD_BASE"