From 1501bea6f2db2f46e2549dd620790bcaeb4ed09f Mon Sep 17 00:00:00 2001 From: Tavi Date: Thu, 5 Sep 2024 14:42:02 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tavi --- Logs/resetWorkspace-LineageOS-15.1.txt | 4 ++-- Logs/resetWorkspace-LineageOS-16.0.txt | 4 ++-- Logs/resetWorkspace-LineageOS-17.1.txt | 6 +++--- Logs/resetWorkspace-LineageOS-18.1.txt | 6 +++--- Logs/resetWorkspace-LineageOS-19.1.txt | 8 ++++---- Logs/resetWorkspace-LineageOS-20.0.txt | 6 +++--- Patches/Linux | 2 +- .../android_kernel_amazon_hdx-common.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_grouper.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8960.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8992.sh | 3 ++- .../android_kernel_motorola_msm8952.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_d2.sh | 3 ++- .../android_kernel_samsung_exynos5420.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_manta.sh | 3 ++- .../android_kernel_samsung_smdk4412.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_tuna.sh | 3 ++- .../android_kernel_samsung_universal8890.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_fugu.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_google_dragon.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_flounder.sh | 3 ++- .../CVE_Patchers/android_kernel_huawei_angler.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_bullhead.sh | 3 ++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 3 ++- .../android_kernel_cyanogen_msm8916.sh | 3 ++- .../android_kernel_cyanogen_msm8974.sh | 3 ++- .../android_kernel_google_yellowstone.sh | 3 ++- .../android_kernel_samsung_apq8084.sh | 3 ++- .../android_kernel_cyanogen_msm8916.sh | 3 ++- .../android_kernel_motorola_msm8916.sh | 3 ++- .../android_kernel_motorola_msm8992.sh | 3 ++- .../android_kernel_oneplus_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 9 ++++++++- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 3 ++- .../android_kernel_fairphone_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_google_marlin.sh | 3 ++- .../CVE_Patchers/android_kernel_google_msm.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_g3.sh | 3 ++- .../android_kernel_lge_hammerhead.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_mako.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_moto_shamu.sh | 3 ++- .../android_kernel_motorola_msm8974.sh | 3 ++- .../android_kernel_motorola_msm8996.sh | 3 ++- .../android_kernel_nextbit_msm8992.sh | 3 ++- .../android_kernel_oneplus_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_oppo_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_jf.sh | 3 ++- .../android_kernel_samsung_msm8930-common.sh | 3 ++- .../android_kernel_samsung_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sdm660.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sm8150.sh | 9 ++++++++- .../android_kernel_essential_msm8998.sh | 3 ++- .../android_kernel_fairphone_sdm632.sh | 8 +++++++- .../android_kernel_fairphone_sm7225.sh | 16 +++++++++++++++- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 3 ++- .../CVE_Patchers/android_kernel_fxtec_sm6115.sh | 16 +++++++++++++++- ...roid_kernel_google_gs101_private_gs-google.sh | 16 +++++++++++++++- ...roid_kernel_google_gs201_private_gs-google.sh | 16 +++++++++++++++- .../android_kernel_google_msm-4.14.sh | 10 +++++++++- .../android_kernel_google_msm-4.9.sh | 8 +++++++- .../android_kernel_google_redbull.sh | 15 ++++++++++++++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 3 ++- .../android_kernel_oneplus_msm8998.sh | 3 ++- .../android_kernel_oneplus_sdm845.sh | 8 +++++++- .../android_kernel_oneplus_sm7250.sh | 16 +++++++++++++++- .../android_kernel_oneplus_sm8150.sh | 9 ++++++++- .../android_kernel_oneplus_sm8250.sh | 16 +++++++++++++++- .../android_kernel_oneplus_sm8350.sh | 16 +++++++++++++++- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 3 ++- .../CVE_Patchers/android_kernel_razer_sdm845.sh | 8 +++++++- .../android_kernel_samsung_exynos9810.sh | 6 +++++- .../CVE_Patchers/android_kernel_sony_sdm660.sh | 3 ++- .../CVE_Patchers/android_kernel_sony_sdm845.sh | 7 ++++++- .../android_kernel_xiaomi_msm8937.sh | 8 +++++++- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 8 +++++++- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 10 +++++++++- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 16 +++++++++++++++- .../CVE_Patchers/android_kernel_xiaomi_vayu.sh | 10 +++++++++- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 3 ++- 84 files changed, 364 insertions(+), 95 deletions(-) diff --git a/Logs/resetWorkspace-LineageOS-15.1.txt b/Logs/resetWorkspace-LineageOS-15.1.txt index 6333804c..938d20fa 100644 --- a/Logs/resetWorkspace-LineageOS-15.1.txt +++ b/Logs/resetWorkspace-LineageOS-15.1.txt @@ -68,7 +68,7 @@ external/caliper 4a0d9aba0856d0aa965d5653bfa4c138f0e8a8ba external/cblas d063db8bdddfcde61e4bad3bfe65941fd73e8094 external/chromium-libpac 0ac78251d11006d764ba1aad8cc0867827fafe5c external/chromium-trace 8b2c0074e71a8086dee98ca8730acfdc5eddf7a1 -external/chromium-webview 90abf58a49bd52ab49320ee879635e40499f41dd +external/chromium-webview b270aa98312408d5893ee72fcd62b4d89937ceb2 external/clang 751a76679b0fb5798ea6cab75906df07edcab315 external/cmockery 9199c7bfafefea32d1884182fa655b6e4578c1c4 external/compiler-rt 0c46c9e892a3f68420635032ef2f6152dabd197c @@ -129,7 +129,7 @@ external/gptfdisk e04f69f63264cb49463a15b2672285298c1ec3a0 external/guava 96219ea8667672fb9de4908f2ad09329b4cbaabb external/guice 2f4c6dfce39d38e64a6e4993a808270e16d7dc1b external/hamcrest 2c2a845e1e8fdda704e4f2ccaa335d69d043ebf3 -external/hardened_malloc 749640c274d54e084505a24fa758bcb5f96a25ef +external/hardened_malloc 3f07acfab1cfff00baf33c477f96d3e3f874275a external/harfbuzz_ng 87f1c7be2c9003b3591a23206d705b6a62b90ae3 external/hyphenation-patterns 1fc4509e0726bc266407c98e260876e29bf2cd89 external/icu 4edb39eb5cd1f6aafc8aee9fdfe1521580780739 diff --git a/Logs/resetWorkspace-LineageOS-16.0.txt b/Logs/resetWorkspace-LineageOS-16.0.txt index d7efecec..f6d0b710 100644 --- a/Logs/resetWorkspace-LineageOS-16.0.txt +++ b/Logs/resetWorkspace-LineageOS-16.0.txt @@ -67,7 +67,7 @@ external/capstone 6788a4139092f179005f7cdbf181ba24b60b6113 external/cblas ddf5f49cb53866fbc503a6349bf44bac24a6963d external/chromium-libpac dff5ddb8d28f6ac9a86eb28763b4313f6f72eec5 external/chromium-trace b2cf025c7d5cebd43084f38c6c7ff9cc17da428a -external/chromium-webview 90abf58a49bd52ab49320ee879635e40499f41dd +external/chromium-webview b270aa98312408d5893ee72fcd62b4d89937ceb2 external/clang f9d2af42fc6d74c28893af371e4647158eaba66c external/cmockery 9199c7bfafefea32d1884182fa655b6e4578c1c4 external/cn-cbor 7fe9f01990a97be4df5e46d2decd894c06678072 @@ -129,7 +129,7 @@ external/gptfdisk b734d58efc09f0925414916cf6ad24e3f29208b5 external/guava 2e52c68711b104ac2e225a9d298bd2de1eed92bb external/guice 628ced18e817a96c11857a51536468a886c6e183 external/hamcrest 6668c743790380cb3e7889c2abb6cd53b720a211 -external/hardened_malloc 749640c274d54e084505a24fa758bcb5f96a25ef +external/hardened_malloc 3f07acfab1cfff00baf33c477f96d3e3f874275a external/harfbuzz_ng 144ce8bd09cc57d655d44c36670c59582374109f external/honggfuzz f49b65256c6e5ae8b5efb500012d2776ca078d5f external/hyphenation-patterns 68ce780a284aa7e16a1f44e3ed1c81d3135642ec diff --git a/Logs/resetWorkspace-LineageOS-17.1.txt b/Logs/resetWorkspace-LineageOS-17.1.txt index d022602a..ffbfe042 100644 --- a/Logs/resetWorkspace-LineageOS-17.1.txt +++ b/Logs/resetWorkspace-LineageOS-17.1.txt @@ -78,7 +78,7 @@ external/catch2 bcfbb791d09e390fb545c03ca002e570f764d960 external/cblas 61ee00692011385347a5dd1ad872556899a5cf7a external/chromium-libpac c98fc96035e6fdc5b84d953d2bd38d2dcd175467 external/chromium-trace f4e722b911fcc6f7164026432de62a02ea3460fb -external/chromium-webview 90abf58a49bd52ab49320ee879635e40499f41dd +external/chromium-webview b270aa98312408d5893ee72fcd62b4d89937ceb2 external/clang 8343f599c9e1dda8e6c1bb779af323a673a052f9 external/cldr 4e0bdd442c1e01f5c6147cf6032ce4f8587f4ede external/cmockery 9199c7bfafefea32d1884182fa655b6e4578c1c4 @@ -150,7 +150,7 @@ external/grpc-grpc-java 9b4f1a6db99b7cb7d46320e25e32317853b500dc external/guava 6501bf9c8011e09d21905a4cf263d6f5625d1465 external/guice 0cb6b120e56be5ac654ef6bc0a9bf1d71905193f external/hamcrest 3d96516e09640e606da166e1dff54fb65c9a3a35 -external/hardened_malloc 749640c274d54e084505a24fa758bcb5f96a25ef +external/hardened_malloc 3f07acfab1cfff00baf33c477f96d3e3f874275a external/harfbuzz_ng 5c6da22b1751b83076979c8d16f48054a7c58b19 external/honggfuzz b7bc4c1a1a355ba5f92bd70520eb2af461324a14 external/hyphenation-patterns e5b0bea19621cc2467eca1d7ccbaf2b69f667862 @@ -726,7 +726,7 @@ tools/external_updater 1dc2143b13455b4ab0e2a0aa59dda791c0b0084f tools/loganalysis eec32327da28db6f5e599a4ab76f7c93995896ef tools/metalava edcafddcb54e149af8d4135a346501dde802fb30 tools/ndkports 74fefbc2160250129cbd157272fcfb3c9ac20f18 -tools/repohooks 995f35c7633c07f6bd3c8daf43aa89ce09f05878 +tools/repohooks 4792680e0a07f98f726b07451cfff961156f23d5 tools/security 3c5ee5d6f2f50895611eacd71a62b11efcfb0648 tools/test/connectivity 4857a1a24ab6fd537bc4186fc88548c2b9c29e82 tools/test/graphicsbenchmark 143e833b3762e93b0a1fe6a6bc127f09e5afade8 diff --git a/Logs/resetWorkspace-LineageOS-18.1.txt b/Logs/resetWorkspace-LineageOS-18.1.txt index e9f1f60d..f770139e 100644 --- a/Logs/resetWorkspace-LineageOS-18.1.txt +++ b/Logs/resetWorkspace-LineageOS-18.1.txt @@ -135,7 +135,7 @@ external/cblas d82c5f4ae14b2a5468303985070f7dadc15d4094 external/cbor-java f81e576298790c97498311e99a0b0b34653c3dd8 external/chromium-libpac 169c93e00a00605346a68d39d3f4713735bdb61e external/chromium-trace e524766cad26d677a9a1ec8c00c512d4cac2cf5e -external/chromium-webview 90abf58a49bd52ab49320ee879635e40499f41dd +external/chromium-webview b270aa98312408d5893ee72fcd62b4d89937ceb2 external/clang 0a1c53a5d295109bd4702ad13c0f2a5510ca1b26 external/cldr 38850463abd624d5b2293be75fddc43cf6b55ae2 external/cn-cbor 696530332036f5518681d3c450cdbc3ee412004a @@ -217,7 +217,7 @@ external/guava f68acb20fe2dbfb31dd6259fd0cf161f09d51701 external/guice 341b3654f990734fccc4f8bdda401862f1aea696 external/gwp_asan 76e2fecf2dd8449ab4d636dc3e55f1be1d7a56d0 external/hamcrest c24f6249abf1583a60f7b33ea29e321e8f15c586 -external/hardened_malloc 749640c274d54e084505a24fa758bcb5f96a25ef +external/hardened_malloc 3f07acfab1cfff00baf33c477f96d3e3f874275a external/harfbuzz_ng ab5e62fefce126b4f299430f1327b33c9fe526e1 external/honggfuzz 03bc7e514aac0c4c64a5bb978454aa2020695ac3 external/hyphenation-patterns ac87c57f7beddbf5d5a50462508ce182f4fe72e8 @@ -859,7 +859,7 @@ tools/loganalysis 915dbf1d7ed0f684d2d1bc3a6be9ef417c93527d tools/metalava 21659a2683eed66e16aeafeb8d9c40916946a51b tools/ndkports d0ec81e4b134f4b1446d3fd5a6dfbf095475597c tools/platform-compat b553fea7dd2aa8dcc26f4d8f91effd86e55dd72e -tools/repohooks 995f35c7633c07f6bd3c8daf43aa89ce09f05878 +tools/repohooks 4792680e0a07f98f726b07451cfff961156f23d5 tools/security a5c3644bd83674858e0b9d5da3e6014a3cbf3ba6 tools/test/connectivity 38ccb70b61038b0be21da87ae626b01a3d162bf8 tools/test/graphicsbenchmark 7c31a9c1f32d602e1b50446951088d3beddedb84 diff --git a/Logs/resetWorkspace-LineageOS-19.1.txt b/Logs/resetWorkspace-LineageOS-19.1.txt index c02ca264..3d6dc60c 100644 --- a/Logs/resetWorkspace-LineageOS-19.1.txt +++ b/Logs/resetWorkspace-LineageOS-19.1.txt @@ -52,7 +52,7 @@ external/ImageMagick 346cf7f5b84b846bd3ed13bcc6a31a23d608cfa2 external/OpenCL-CTS 8c79c498686952c108943422bd01c1924f4f8346 external/OpenCSD f61ef1151ed648047dbf8ba0a5feb887c2e54ba7 external/Reactive-Extensions/RxCpp 5f4c3264fe797590114da4338e67590bddfb9179 -external/SecureCamera 6b16f075e691d064379fe9d855f4c5c5a44c7f55 +external/SecureCamera 42799d3da0897e53bf31db36353c2e1cd8bfa797 external/TestParameterInjector 912440cd7e915b2020af273373381d3f1c01a79d external/XNNPACK 8f8ffbb9d2bd3229b58f7570f9912f320b612c6c external/aac f9e918f31535e5dcfc53c788f630d9844d05e2c8 @@ -94,7 +94,7 @@ external/catch2 2b2e0e9540defee10f28ea0fc97750490fa238b5 external/cblas 2b24922070cb6d45edd5f5b533db0637099a2b17 external/cbor-java 00c4a382dd3810f9c1b363eaad339cff34a3f6fe external/chromium-trace 138ade68f9d3388a1b0a6d9ce5e091ff6f7e7448 -external/chromium-webview 90abf58a49bd52ab49320ee879635e40499f41dd +external/chromium-webview b270aa98312408d5893ee72fcd62b4d89937ceb2 external/clang f1cef8e77ae220c9379303bdc9896e0c2366bd6f external/cldr 242ecd0dcb21f3376f825119ec0b36fcb15e7bb8 external/cn-cbor 6a0f6a5375b8cd9b495e91c11d21ed257ec9a905 @@ -185,7 +185,7 @@ external/guava db153ed224e785e82b70793d0516a792f52503c4 external/guice 6c56943a3c554b86b83cb82ec787e43b4c1892d8 external/gwp_asan d8ce6a5e15b8567d1a4e35e34ba7644b877c9787 external/hamcrest 543f2c338c205a34590a522c90c9812adb2c07a5 -external/hardened_malloc 749640c274d54e084505a24fa758bcb5f96a25ef +external/hardened_malloc 3f07acfab1cfff00baf33c477f96d3e3f874275a external/harfbuzz_ng ea886e460b1fc556a80869cf5c93a53454abc569 external/hyphenation-patterns 109c2beeed753e908248ff37d0f2641c845a54d1 external/icing 90395e474e3e50b6e8a411cc845e05591d971043 @@ -1083,7 +1083,7 @@ tools/extract-utils c12d3941893a6d1187986d85be04308104d13269 tools/metalava 0d8be7040dceaf9b084e909b6907e463ab7d3237 tools/ndkports a181fe59a34803a1ba7300bd1a32532b6dc3e9fb tools/platform-compat cfa5a189e9671992ba7ad5b8de5d59826544a592 -tools/repohooks 995f35c7633c07f6bd3c8daf43aa89ce09f05878 +tools/repohooks 4792680e0a07f98f726b07451cfff961156f23d5 tools/security 4af6777ed4b7a9c09508a600349e0e548174361f tools/test/connectivity a74e9d3afee07e92cc9f74345f91ea7cbe29d44d tools/test/graphicsbenchmark 6404f16911f96d9253847c1390fd81f1923954cd diff --git a/Logs/resetWorkspace-LineageOS-20.0.txt b/Logs/resetWorkspace-LineageOS-20.0.txt index 17f33a9a..17c02f7a 100644 --- a/Logs/resetWorkspace-LineageOS-20.0.txt +++ b/Logs/resetWorkspace-LineageOS-20.0.txt @@ -201,7 +201,7 @@ external/catch2 5f8628024c5a9219caa004d6a9547aacd9ba94c1 external/cblas 4fdeda64177f60e1b226349885b3c0ea016f3068 external/cbor-java 6b4b6adc5ff8f91e2ddef14adf510e14aaf90204 external/chromium-trace 9456b95a6d4b95c765c9f2264a71b0334f6cf8d7 -external/chromium-webview 90abf58a49bd52ab49320ee879635e40499f41dd +external/chromium-webview b270aa98312408d5893ee72fcd62b4d89937ceb2 external/clang 9fae335badf26813486d207b69928d38b979e522 external/cldr 7518f37169bd87d6977244e4d7471bc48fcd62e0 external/cn-cbor 7b581886d1830f50c3ab104a56b7ab931779466f @@ -293,7 +293,7 @@ external/guava 74de8e915a2763cbf6a4ef36cb0d40fa0c1f5600 external/guice 3e78e30b61c9f2c0338e41ac15c1ac69d370d197 external/gwp_asan 8d9aa99c490ec0c6b60f9c7a28b04ed6d23e392c external/hamcrest f4787df52bc932ceb8421856868da793afa4bd51 -external/hardened_malloc 749640c274d54e084505a24fa758bcb5f96a25ef +external/hardened_malloc 3f07acfab1cfff00baf33c477f96d3e3f874275a external/harfbuzz_ng 96a0723ab55cbd241d364e3e333d212f40b3164c external/hyphenation-patterns 756bcc4ca799288f180c70de82546175a3f395ea external/icing 1a80847b72a44761a7e2782871a3bc18f6b3f76b @@ -1380,7 +1380,7 @@ vendor/lge/us996d 548f96ba5e97624c00650fd218e985aaf7b8424c vendor/lge/us997 1bdb1edf78b5b86972a61c8e51294b5905c36e77 vendor/lge/v20-common 1493693b4de2e304ba5271022236fad1aa969a4f vendor/lge/vs995 86a35d3e47c9de58c55a8c6dd5438638e3525776 -vendor/lineage 5ae10f114d5df46df6534d93491299aa3a2fb700 +vendor/lineage 32ae76c5a84efb50646de40499c048568c79bf50 vendor/nxp/nfc 7cfaa9b365f43eef984d0c3c11a14ceffdd7c666 vendor/nxp/secure_element c1327d2dc2f1119a0e226c4a97d039ffc874b023 vendor/nxp/secure_element_extns 9794c73f5a5b37116d6a161c4252c82c7ecf0ba0 diff --git a/Patches/Linux b/Patches/Linux index 88d6b7b3..9bc0fbb0 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 88d6b7b3f55449bbe922742a9fd2c106f269e87c +Subproject commit 9bc0fbb010797b1956fa83a3926fda6c55b6411f diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 9c671548..3f36bb31 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -950,6 +950,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch @@ -962,7 +963,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p962" +editKernelLocalversion "-dos.p963" else echo "kernel_amazon_hdx-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index aa28a6ed..c795be05 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -614,6 +614,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -622,7 +623,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p622" +editKernelLocalversion "-dos.p623" else echo "kernel_asus_grouper is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index 39223678..a74a3f7b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -651,6 +651,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -660,7 +661,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p660" +editKernelLocalversion "-dos.p661" else echo "kernel_htc_msm8960 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index acab9302..ddff83cc 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -784,6 +784,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch @@ -796,7 +797,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p796" +editKernelLocalversion "-dos.p797" else echo "kernel_htc_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 16c594fe..5f97efde 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -869,6 +869,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch @@ -880,7 +881,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p880" +editKernelLocalversion "-dos.p881" else echo "kernel_lge_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh index 4148c1d5..b498ecc4 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh @@ -736,6 +736,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -745,7 +746,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p745" +editKernelLocalversion "-dos.p746" else echo "kernel_motorola_msm8952 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index 2bd26b9d..53d4eccc 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -726,6 +726,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -735,7 +736,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p735" +editKernelLocalversion "-dos.p736" else echo "kernel_samsung_d2 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index dc805760..eb1323a5 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -411,11 +411,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p415" +editKernelLocalversion "-dos.p416" else echo "kernel_samsung_exynos5420 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index 62e23684..80b8299a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -529,6 +529,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -536,7 +537,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p536" +editKernelLocalversion "-dos.p537" else echo "kernel_samsung_manta is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index cd81219b..6caef26b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -543,6 +543,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -551,7 +552,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p551" +editKernelLocalversion "-dos.p552" else echo "kernel_samsung_smdk4412 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index c792db0a..7b004385 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -533,6 +533,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42145/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -541,7 +542,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p541" +editKernelLocalversion "-dos.p542" else echo "kernel_samsung_tuna is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 622cbad8..e8092daa 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -1077,6 +1077,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -1088,7 +1089,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p1088" +editKernelLocalversion "-dos.p1089" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 7cd400b7..aee36939 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -873,6 +873,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/3.4/0003.patch @@ -891,7 +892,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p891" +editKernelLocalversion "-dos.p892" else echo "kernel_asus_fugu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index a1db6318..8ba27207 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -685,6 +685,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -695,7 +696,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p695" +editKernelLocalversion "-dos.p696" else echo "kernel_asus_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 2096d1fd..a0c463cb 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -1046,6 +1046,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -1059,7 +1060,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p1059" +editKernelLocalversion "-dos.p1060" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 6512aacd..73a6a5ff 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -678,6 +678,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch @@ -689,7 +690,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p689" +editKernelLocalversion "-dos.p690" else echo "kernel_htc_flounder is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 1985be79..faa8e243 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -804,6 +804,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -816,7 +817,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p816" +editKernelLocalversion "-dos.p817" else echo "kernel_huawei_angler is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 124bf059..487da562 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -815,6 +815,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -827,7 +828,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p827" +editKernelLocalversion "-dos.p828" else echo "kernel_lge_bullhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 03e16ee2..f4a54ddc 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -1038,6 +1038,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -1048,7 +1049,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p1048" +editKernelLocalversion "-dos.p1049" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 1f2940e2..5e69be20 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -683,6 +683,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -693,7 +694,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p693" +editKernelLocalversion "-dos.p694" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 5800c4dc..133f579d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -580,6 +580,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -587,7 +588,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p587" +editKernelLocalversion "-dos.p588" else echo "kernel_cyanogen_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index a741a6fe..2d871f6b 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -728,6 +728,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -738,7 +739,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p738" +editKernelLocalversion "-dos.p739" else echo "kernel_google_yellowstone is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index 35031fa9..4d4aaa2b 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -534,6 +534,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -546,7 +547,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p546" +editKernelLocalversion "-dos.p547" else echo "kernel_samsung_apq8084 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 1f2940e2..5e69be20 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -683,6 +683,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -693,7 +694,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p693" +editKernelLocalversion "-dos.p694" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index e1db601c..07d48b5b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -727,6 +727,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch @@ -736,7 +737,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p736" +editKernelLocalversion "-dos.p737" else echo "kernel_motorola_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 8f906344..c8098703 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -651,6 +651,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -660,7 +661,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p660" +editKernelLocalversion "-dos.p661" else echo "kernel_motorola_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 0bfb6f3d..1b4f0cd9 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -653,6 +653,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -662,7 +663,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p662" +editKernelLocalversion "-dos.p663" else echo "kernel_oneplus_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index da88419d..0c50b4b0 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -212,6 +212,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch @@ -1074,6 +1076,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch @@ -1081,7 +1088,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p1081" +editKernelLocalversion "-dos.p1088" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index d9294fc3..903b4536 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -888,6 +888,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43883/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch @@ -896,7 +897,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p896" +editKernelLocalversion "-dos.p897" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 1b2c5ed8..1bb44dca 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -394,10 +394,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p397" +editKernelLocalversion "-dos.p398" else echo "kernel_fairphone_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 4629b597..9ba77043 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -852,6 +852,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -864,7 +865,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p864" +editKernelLocalversion "-dos.p865" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 03c87f74..759b4c95 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -571,6 +571,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch @@ -581,7 +582,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p581" +editKernelLocalversion "-dos.p582" else echo "kernel_google_msm is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 1b9f8a9e..ea7323e4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -681,6 +681,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0001/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -691,7 +692,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p691" +editKernelLocalversion "-dos.p692" else echo "kernel_htc_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index d9bfce76..be26faa9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -608,6 +608,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -615,7 +616,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p615" +editKernelLocalversion "-dos.p616" else echo "kernel_lge_g3 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index a0e75094..3141e221 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -545,6 +545,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -553,7 +554,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p553" +editKernelLocalversion "-dos.p554" else echo "kernel_lge_hammerhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index 733bd9ab..17c88421 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -188,10 +188,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p191" +editKernelLocalversion "-dos.p192" else echo "kernel_lge_mako is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index 38ee5a6e..0b5c30ca 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -593,13 +593,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p599" +editKernelLocalversion "-dos.p600" else echo "kernel_lge_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 9f496228..33a12aec 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -571,6 +571,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -584,7 +585,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p584" +editKernelLocalversion "-dos.p585" else echo "kernel_moto_shamu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index c07442d9..9a84d2cb 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -662,6 +662,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -670,7 +671,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p670" +editKernelLocalversion "-dos.p671" else echo "kernel_motorola_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index aab05dbb..4de23a74 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -874,6 +874,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -883,7 +884,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p883" +editKernelLocalversion "-dos.p884" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 9acaa251..861eabaf 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -703,6 +703,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -712,7 +713,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p712" +editKernelLocalversion "-dos.p713" else echo "kernel_nextbit_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index b40c210a..4a2f9a7d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -862,6 +862,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43839/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch @@ -871,7 +872,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p871" +editKernelLocalversion "-dos.p872" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index ff8fc493..f67ae2de 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -536,11 +536,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p540" +editKernelLocalversion "-dos.p541" else echo "kernel_oppo_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index 92d19e00..49967061 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -609,6 +609,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -619,7 +620,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p619" +editKernelLocalversion "-dos.p620" else echo "kernel_samsung_jf is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index fa02f87e..196adde3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -691,6 +691,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -703,7 +704,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p703" +editKernelLocalversion "-dos.p704" else echo "kernel_samsung_msm8930-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index 2d02947a..1c4793ae 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -422,10 +422,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42310/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42311/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43858/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p425" +editKernelLocalversion "-dos.p426" else echo "kernel_samsung_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 0187a39f..3c2ce06a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -535,11 +535,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44938/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p539" +editKernelLocalversion "-dos.p540" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 2e01a4e5..34a4c45f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -308,6 +308,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch @@ -1154,6 +1156,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch @@ -1164,7 +1171,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p1164" +editKernelLocalversion "-dos.p1171" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index dd37ceaf..ad924674 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -560,6 +560,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44938/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch @@ -567,7 +568,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p567" +editKernelLocalversion "-dos.p568" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 4cf92965..eb161d21 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -59,6 +59,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3656/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch @@ -448,6 +449,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -457,7 +463,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p457" +editKernelLocalversion "-dos.p463" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index df0b7109..63603624 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -67,6 +67,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3759/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33630/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch @@ -461,13 +463,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44948/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44965/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44982/^6.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45006/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.19/0002.patch -editKernelLocalversion "-dos.p467" +editKernelLocalversion "-dos.p481" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index b926944e..e9c3556d 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -513,11 +513,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44938/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p517" +editKernelLocalversion "-dos.p518" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index 6e1c3e83..87bd103a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -67,6 +67,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3759/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33630/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch @@ -461,13 +463,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44948/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44965/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44982/^6.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45006/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.19/0002.patch -editKernelLocalversion "-dos.p467" +editKernelLocalversion "-dos.p481" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index 48b21e8c..8be44b3b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -949,6 +949,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/5.1-^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/5.10/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44948/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44965/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44969/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44971/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44982/^6.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44989/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44995/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45003/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45006/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45008/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.10/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch @@ -958,7 +972,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/5.10/0003.patch -editKernelLocalversion "-dos.p958" +editKernelLocalversion "-dos.p972" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index afd611b1..10e4e8ac 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -947,6 +947,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/5.1-^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/5.10/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44948/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44965/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44969/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44971/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44982/^6.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44989/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44995/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45003/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45006/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45008/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.10/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch @@ -956,7 +970,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/5.10/0003.patch -editKernelLocalversion "-dos.p956" +editKernelLocalversion "-dos.p970" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index 2fcc1d21..69b39caa 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -68,6 +68,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46921/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch @@ -454,12 +456,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p459" +editKernelLocalversion "-dos.p467" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index 88910f27..67a4efa8 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -66,6 +66,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3656/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/4.14/0002.patch @@ -447,6 +448,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -456,7 +462,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p456" +editKernelLocalversion "-dos.p462" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index 77283676..3ed73a21 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -68,6 +68,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3759/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33630/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch @@ -673,13 +675,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44948/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44965/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44982/^6.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45006/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.19/0002.patch -editKernelLocalversion "-dos.p679" +editKernelLocalversion "-dos.p692" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index 2df6c0f2..52d414fc 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -529,6 +529,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44938/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch @@ -536,7 +537,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p536" +editKernelLocalversion "-dos.p537" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index 7f3b4840..c70b9895 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -513,11 +513,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44938/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p517" +editKernelLocalversion "-dos.p518" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 554caa9b..0bbad2d6 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -517,11 +517,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44938/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p521" +editKernelLocalversion "-dos.p522" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 13cb72b0..172dbc9d 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -58,6 +58,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3656/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch @@ -454,6 +455,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -463,7 +469,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p463" +editKernelLocalversion "-dos.p469" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index c164e4ff..4282b806 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -64,6 +64,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3759/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33630/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch @@ -513,13 +515,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44948/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44965/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44982/^6.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45006/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.19/0002.patch -editKernelLocalversion "-dos.p519" +editKernelLocalversion "-dos.p533" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index ccc22093..d6042584 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -289,6 +289,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch @@ -1119,6 +1121,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch @@ -1128,7 +1135,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p1128" +editKernelLocalversion "-dos.p1135" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 594193ee..c252d911 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -65,6 +65,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3759/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33630/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch @@ -459,13 +461,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44948/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44965/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44982/^6.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45006/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.19/0002.patch -editKernelLocalversion "-dos.p465" +editKernelLocalversion "-dos.p479" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index c1166ebf..7b634b1c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -558,6 +558,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/5.1-^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44948/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44965/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44969/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44982/^6.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44995/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45003/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45006/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45008/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48783/^5.17/0001.patch @@ -568,7 +582,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/5.4/0005.patch -editKernelLocalversion "-dos.p568" +editKernelLocalversion "-dos.p582" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index 11be76f9..e96aa2c8 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -513,11 +513,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44938/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p517" +editKernelLocalversion "-dos.p518" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index a9600a06..55e9d2ab 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -58,6 +58,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3656/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch @@ -450,6 +451,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -459,7 +465,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p459" +editKernelLocalversion "-dos.p465" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index c57ab377..ae6421b7 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -445,6 +445,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch @@ -1065,6 +1066,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch @@ -1073,7 +1077,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p1073" +editKernelLocalversion "-dos.p1077" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index 4f9a49ff..2231acd0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -528,11 +528,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44938/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p532" +editKernelLocalversion "-dos.p533" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index e8c48a07..30066e2f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -256,6 +256,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch @@ -933,6 +934,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -944,7 +949,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p944" +editKernelLocalversion "-dos.p949" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index cf2d06ad..a837b51b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -57,6 +57,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3656/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/4.14/0002.patch @@ -447,6 +448,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -456,7 +462,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p456" +editKernelLocalversion "-dos.p462" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 3a1ec0bf..b5bffa3a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -59,6 +59,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3656/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch @@ -457,6 +458,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -466,7 +472,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p466" +editKernelLocalversion "-dos.p472" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index d29564d1..b0bd6f5b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -70,6 +70,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46921/4.19/0002.patch @@ -491,12 +493,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p496" +editKernelLocalversion "-dos.p504" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index d23755f3..3f61aa79 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -67,6 +67,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3759/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28950/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch @@ -343,10 +345,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44948/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44965/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44982/^6.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45006/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-45008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.19/0002.patch -editKernelLocalversion "-dos.p346" +editKernelLocalversion "-dos.p360" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh index 37e69692..6c4f0ed8 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh @@ -68,6 +68,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46921/4.19/0002.patch @@ -493,12 +495,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44944/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44946/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44947/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44952/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44987/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44999/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-42104/4.14/0009.patch -editKernelLocalversion "-dos.p498" +editKernelLocalversion "-dos.p506" else echo "kernel_xiaomi_vayu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index 87ddcd48..f466485a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -528,12 +528,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43884/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-43914/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44938/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44939/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-44998/^6.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p533" +editKernelLocalversion "-dos.p534" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"