From 13bffe05e7ade78b31e2b00ff456a0a40bf72415 Mon Sep 17 00:00:00 2001 From: Tad Date: Fri, 21 May 2021 08:47:57 -0400 Subject: [PATCH] Update CVE patchers --- Patches/Linux | 2 +- .../CVE_Patchers/android_kernel_asus_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8992.sh | 3 ++- .../android_kernel_samsung_universal8890.sh | 6 ++++-- .../CVE_Patchers/android_kernel_asus_fugu.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_google_dragon.sh | 6 ++++-- .../CVE_Patchers/android_kernel_htc_flounder.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_huawei_angler.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_bullhead.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 8 +++++--- .../CVE_Patchers/android_kernel_moto_shamu.sh | 3 ++- .../CVE_Patchers/android_kernel_nextbit_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 5 +++-- .../CVE_Patchers/android_kernel_asus_fugu.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_msm8953.sh | 7 ++++--- .../CVE_Patchers/android_kernel_cyanogen_msm8916.sh | 3 ++- .../android_kernel_google_yellowstone.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 7 +++++-- .../CVE_Patchers/android_kernel_asus_fugu.sh | 3 ++- .../CVE_Patchers/android_kernel_cyanogen_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_fairphone_sdm632.sh | 6 ++++-- .../CVE_Patchers/android_kernel_google_marlin.sh | 7 ++++--- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 7 +++++-- .../android_kernel_google_yellowstone.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8996.sh | 7 ++++--- .../CVE_Patchers/android_kernel_oneplus_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sm7250.sh | 6 ++++-- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 6 ++++-- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 6 ++++-- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 6 ++++-- .../CVE_Patchers/android_kernel_essential_msm8998.sh | 12 ++++++++---- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 2 +- .../CVE_Patchers/android_kernel_google_coral.sh | 6 ++++-- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 6 ++++-- .../CVE_Patchers/android_kernel_google_wahoo.sh | 12 +++++------- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 8 +++++--- .../CVE_Patchers/android_kernel_moto_shamu.sh | 3 ++- .../CVE_Patchers/android_kernel_nextbit_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8996.sh | 7 ++++--- .../CVE_Patchers/android_kernel_oneplus_msm8998.sh | 9 +++------ .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 6 ++++-- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 6 ++++-- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 5 +++-- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 5 +++-- Scripts/LineageOS-18.1/Functions.sh | 1 + 52 files changed, 156 insertions(+), 93 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index db923cd7..9a38182e 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit db923cd77128d03acc72fef32edf4ce3f37fdb7c +Subproject commit 9a38182e0ad2ab9597381c06fba43e107a0a0386 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 8ebd7376..d917a32d 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -242,6 +242,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -254,5 +255,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p254" +editKernelLocalversion "-dos.p255" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index 0d072a85..3b80be38 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -373,6 +373,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -387,5 +388,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p387" +editKernelLocalversion "-dos.p388" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 3158063d..e90c2a38 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -448,6 +448,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -462,5 +463,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p462" +editKernelLocalversion "-dos.p463" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 3af8d2ec..f0019c2a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -347,6 +347,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -360,5 +361,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-ch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p360" +editKernelLocalversion "-dos.p361" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index a9f2d194..afd38851 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -442,6 +442,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -453,5 +454,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p453" +editKernelLocalversion "-dos.p454" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 9b02b99c..b2fc98ee 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -392,7 +392,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-17182/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18386/3.18/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/^4.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18710/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19985/3.18/0004.patch @@ -592,6 +592,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch @@ -616,6 +617,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -623,5 +625,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9178/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p623" +editKernelLocalversion "-dos.p625" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index fa3d83a0..f0327377 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -468,6 +468,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -482,5 +483,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p482" +editKernelLocalversion "-dos.p483" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 334828b3..12d65be5 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -238,6 +238,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -250,5 +251,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p250" +editKernelLocalversion "-dos.p251" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 625c65bc..dd690419 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -369,7 +369,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-16884/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18386/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18559/3.18/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/^4.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18710/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19985/3.18/0004.patch @@ -547,6 +547,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch @@ -571,6 +572,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -582,5 +584,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7542/3.18/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p582" +editKernelLocalversion "-dos.p584" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 7c31e7f9..1d08a0a9 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -256,6 +256,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -269,5 +270,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p269" +editKernelLocalversion "-dos.p270" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_msm8994.sh index 6586374c..acb98eaa 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -393,6 +393,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -408,5 +409,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p408" +editKernelLocalversion "-dos.p409" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 18c05632..d5f63eb2 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -370,6 +370,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -384,5 +385,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p384" +editKernelLocalversion "-dos.p385" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 4b75932f..8f9a83c0 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -361,6 +361,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -375,5 +376,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p375" +editKernelLocalversion "-dos.p376" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 6541cfdc..8c0e54ec 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -187,7 +187,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-16884/3.18/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-17972/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/^4.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18710/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19985/3.18/0004.patch @@ -394,6 +394,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11282/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11286/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11309/ANY/0001.patch @@ -433,6 +434,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch @@ -451,7 +453,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch @@ -463,5 +465,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p463" +editKernelLocalversion "-dos.p465" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index 52a5964a..567ae06c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -163,6 +163,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -177,5 +178,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p177" +editKernelLocalversion "-dos.p178" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index a12d6321..726b3223 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -247,6 +247,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -258,5 +259,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p258" +editKernelLocalversion "-dos.p259" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index e0842784..9fc72683 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -218,6 +218,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -229,5 +230,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p229" +editKernelLocalversion "-dos.p230" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 84e06614..de37bf28 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -254,7 +254,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18386/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18559/3.18/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/^4.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18710/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19985/3.18/0004.patch @@ -500,6 +500,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch @@ -530,5 +531,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p530" +editKernelLocalversion "-dos.p531" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_fugu.sh index e261fefd..ed512de1 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_fugu.sh @@ -467,6 +467,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -481,5 +482,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p481" +editKernelLocalversion "-dos.p482" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh index 92603e37..6b742697 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh @@ -111,7 +111,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13914/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14612/3.18/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-15594/3.18/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/^4.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20856/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-21008/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2213/3.18/0002.patch @@ -269,6 +269,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch @@ -289,7 +290,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch @@ -302,5 +303,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p302" +editKernelLocalversion "-dos.p303" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 973ce4e6..71aced09 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -234,6 +234,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -246,5 +247,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p246" +editKernelLocalversion "-dos.p247" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 4db68a5b..be35219c 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -310,6 +310,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -322,5 +323,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p322" +editKernelLocalversion "-dos.p323" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 1d493e83..f61a1a68 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -176,6 +176,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11262/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11282/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.9/0007.patch @@ -227,7 +228,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch @@ -288,9 +291,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p292" +editKernelLocalversion "-dos.p295" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_asus_fugu.sh index e261fefd..ed512de1 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -467,6 +467,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -481,5 +482,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p481" +editKernelLocalversion "-dos.p482" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 973ce4e6..71aced09 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -234,6 +234,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -246,5 +247,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p246" +editKernelLocalversion "-dos.p247" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 938cf6be..82bc958c 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -160,8 +160,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0016.patch @@ -219,9 +221,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p223" +editKernelLocalversion "-dos.p225" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh index 7ff73034..e12b6c66 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -141,7 +141,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14612/3.18/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-15594/3.18/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/^4.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20836/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20856/3.18/0002.patch @@ -332,6 +332,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch @@ -352,7 +353,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch @@ -368,5 +369,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p368" +editKernelLocalversion "-dos.p369" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 6b9a8516..bc98f3fa 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -148,6 +148,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11174/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11262/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11282/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11290/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.9/0007.patch @@ -199,8 +200,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch @@ -261,9 +264,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p265" +editKernelLocalversion "-dos.p268" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_yellowstone.sh index 4db68a5b..be35219c 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -310,6 +310,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -322,5 +323,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p322" +editKernelLocalversion "-dos.p323" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 737d12c2..63c56977 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -196,6 +196,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -207,5 +208,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p207" +editKernelLocalversion "-dos.p208" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index f0fe1bc2..39e9800c 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -162,7 +162,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-17182/3.18/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-17972/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/^4.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18710/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19985/3.18/0004.patch @@ -390,6 +390,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch @@ -408,7 +409,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch @@ -421,5 +422,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p421" +editKernelLocalversion "-dos.p422" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 7defa330..6f2c0f37 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -197,6 +197,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -208,5 +209,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p208" +editKernelLocalversion "-dos.p209" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 3ad34694..8a33eb4f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -226,8 +226,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25704/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.19/0003.patch @@ -295,7 +297,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31829/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0016.patch @@ -304,5 +306,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch -editKernelLocalversion "-dos.p304" +editKernelLocalversion "-dos.p306" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 9e1732d9..b4c19869 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -302,7 +302,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch @@ -363,11 +365,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31829/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p369" +editKernelLocalversion "-dos.p371" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 1f56f8bc..fb1705ee 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -131,6 +131,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11262/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11282/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11286/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.4/0006.patch @@ -176,7 +177,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch @@ -235,8 +238,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p238" +editKernelLocalversion "-dos.p240" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index c0b48b05..405eb721 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -130,6 +130,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11262/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11282/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11286/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.4/0006.patch @@ -175,7 +176,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch @@ -234,8 +237,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p237" +editKernelLocalversion "-dos.p239" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh index c83fee80..9339c4d7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -93,13 +93,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15291/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/4.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1905/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1906/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1927/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch -editKernelLocalversion "-dos.p101" +editKernelLocalversion "-dos.p105" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 204fa5bb..dc663378 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -48,6 +48,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch editKernelLocalversion "-dos.p49" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh index 86f76001..c26eed63 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh @@ -79,7 +79,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25704/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27777/4.14/0002.patch @@ -137,9 +139,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31829/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p141" +editKernelLocalversion "-dos.p143" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 21e30bf9..18d38bba 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -95,6 +95,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0016.patch @@ -148,7 +150,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch -editKernelLocalversion "-dos.p150" +editKernelLocalversion "-dos.p152" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh index 778c1b55..bf0d1e81 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -101,7 +101,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10135/4.4/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10135/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10711/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11262/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11286/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch @@ -120,7 +120,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14351/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14390/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15437/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/4.4/0003.patch @@ -135,8 +134,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.4/0013.patch @@ -150,7 +150,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0018.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29569/4.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35519/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.4/0004.patch @@ -191,7 +191,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p193" +editKernelLocalversion "-dos.p191" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 82623fce..d2ca62eb 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -181,7 +181,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-16884/3.18/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-17972/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/3.18/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/^4.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18710/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19985/3.18/0004.patch @@ -382,6 +382,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11234/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11282/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11286/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11309/ANY/0001.patch @@ -421,6 +422,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch @@ -439,7 +441,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch @@ -451,5 +453,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p451" +editKernelLocalversion "-dos.p453" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index ef31d1a4..88b6f351 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -153,6 +153,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -167,5 +168,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p167" +editKernelLocalversion "-dos.p168" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 342d1143..ce02343c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -244,6 +244,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/^5.12/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/^5.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch @@ -255,5 +256,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p255" +editKernelLocalversion "-dos.p256" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index f5e2458e..06db6c91 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -138,7 +138,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-15594/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-16276/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-16862/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-16884/3.18/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/^4.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18710/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19985/3.18/0004.patch @@ -333,6 +333,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch @@ -352,7 +353,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch @@ -365,5 +366,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p365" +editKernelLocalversion "-dos.p366" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 0a56f796..19359bfe 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -1,8 +1,5 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/oneplus/msm8998" -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0264-0265.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0265-0266.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0266-0267.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0007-Accelerated_AES/3.10+/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0007-Accelerated_AES/3.10+/0020.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0002.patch @@ -53,7 +50,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch -editKernelLocalversion "-dos.p55" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1906/ANY/0002.patch +editKernelLocalversion "-dos.p52" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 4be99009..dc41895f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -128,7 +128,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0016.patch @@ -187,9 +189,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p191" +editKernelLocalversion "-dos.p193" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 5929a9d8..48d79352 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -100,9 +100,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25704/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27777/4.14/0002.patch @@ -161,10 +163,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31829/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p166" +editKernelLocalversion "-dos.p168" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh index e6697040..397f8d29 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -48,7 +48,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1906/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch -editKernelLocalversion "-dos.p50" +editKernelLocalversion "-dos.p51" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 48cee593..dafa0462 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -67,7 +67,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0004.patch -editKernelLocalversion "-dos.p69" +editKernelLocalversion "-dos.p70" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/Functions.sh b/Scripts/LineageOS-18.1/Functions.sh index 5aa7141b..b93048d8 100644 --- a/Scripts/LineageOS-18.1/Functions.sh +++ b/Scripts/LineageOS-18.1/Functions.sh @@ -104,6 +104,7 @@ patchWorkspace() { if [ "$DOS_MALWARE_SCAN_ENABLED" = true ]; then scanForMalware false "$DOS_PREBUILT_APPS $DOS_BUILD_BASE/build $DOS_BUILD_BASE/device $DOS_BUILD_BASE/vendor/lineage"; fi; #source build/envsetup.sh; + #repopick -i 310548; #bt sbc fixes source "$DOS_SCRIPTS/Patch.sh"; source "$DOS_SCRIPTS_COMMON/Copy_Keys.sh";