Update CVE patchers

This commit is contained in:
Tad 2020-01-06 18:25:36 -05:00
parent d8c2a56124
commit d3f28918e5
6 changed files with 7 additions and 5 deletions

@ -1 +1 @@
Subproject commit 92535930f21ea63ad38102935ab7ae9a5bdddb4b
Subproject commit 53fc110d30c90ced38a8404ed8bdb21a3a1b2018

@ -1 +1 @@
Subproject commit 5b9189398baa3ab8e9da851124cf2e33ba1aaf6c
Subproject commit 0be89e79fa522747592a8c5aa97a9406cd1eaed6

View File

@ -68,6 +68,7 @@ patchWorkspace() {
repopick -it asb-2019.09-cm11;
repopick -it asb-2019.10-cm11;
repopick -it asb-2019.11-cm11;
repopick -it asb-2019.12-cm11;
source "$DOS_SCRIPTS/Patch.sh";
source "$DOS_SCRIPTS/Defaults.sh";

View File

@ -118,7 +118,6 @@ patchWorkspace() {
repopick -it ibss-mode-nougat;
repopick -it n-netd;
repopick 264489; #update chromium
repopick -it n-asb-2019-12;
export DOS_GRAPHENE_MALLOC=false; #patches apply, compile fails

View File

@ -78,6 +78,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10555/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10572/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10584/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10585/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10614/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11810/^5.0.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11833/^5.1.2/0001.patch
@ -156,5 +157,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9451/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9466/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14875/ANY/0001.patch
editKernelLocalversion "-dos.p156"
editKernelLocalversion "-dos.p157"
cd "$DOS_BUILD_BASE"

View File

@ -74,6 +74,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10565/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10572/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10584/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10585/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10614/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11810/^5.0.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11833/^5.1.2/0001.patch
@ -150,5 +151,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9451/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9466/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14875/ANY/0001.patch
editKernelLocalversion "-dos.p150"
editKernelLocalversion "-dos.p151"
cd "$DOS_BUILD_BASE"