Update CVE patchers

for realz

Signed-off-by: Tavi <tavi@divested.dev>
This commit is contained in:
Tavi 2024-03-27 22:09:06 -04:00
parent 2d863ce612
commit 2a78a4cfc0
No known key found for this signature in database
GPG Key ID: E599F62ECBAEAF2E
77 changed files with 470 additions and 95 deletions

View File

@ -755,6 +755,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -837,7 +840,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p837"
editKernelLocalversion "-dos.p840"
else echo "kernel_amazon_hdx-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -423,6 +423,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -496,7 +499,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p496"
editKernelLocalversion "-dos.p499"
else echo "kernel_asus_grouper is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -437,6 +437,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -533,7 +536,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p533"
editKernelLocalversion "-dos.p536"
else echo "kernel_htc_msm8960 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -522,6 +522,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
@ -618,7 +624,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p618"
editKernelLocalversion "-dos.p624"
else echo "kernel_htc_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -608,6 +608,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -703,7 +709,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p703"
editKernelLocalversion "-dos.p709"
else echo "kernel_lge_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -453,6 +453,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch
@ -564,7 +570,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p564"
editKernelLocalversion "-dos.p570"
else echo "kernel_motorola_msm8952 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -507,6 +507,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -608,7 +611,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p608"
editKernelLocalversion "-dos.p611"
else echo "kernel_samsung_d2 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -216,6 +216,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
@ -285,7 +288,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p285"
editKernelLocalversion "-dos.p288"
else echo "kernel_samsung_exynos5420 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -337,6 +337,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -409,7 +412,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p409"
editKernelLocalversion "-dos.p412"
else echo "kernel_samsung_manta is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -395,6 +395,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
@ -454,7 +455,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p454"
editKernelLocalversion "-dos.p455"
else echo "kernel_samsung_smdk4412 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -389,6 +389,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
@ -447,7 +448,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p447"
editKernelLocalversion "-dos.p448"
else echo "kernel_samsung_tuna is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -709,6 +709,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -828,6 +835,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
@ -837,7 +845,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p837"
editKernelLocalversion "-dos.p845"
else echo "kernel_samsung_universal8890 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -616,6 +616,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -713,7 +719,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p713"
editKernelLocalversion "-dos.p719"
else echo "kernel_asus_fugu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -401,6 +401,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -513,7 +519,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p513"
editKernelLocalversion "-dos.p519"
else echo "kernel_asus_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -669,6 +669,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -788,6 +795,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
@ -801,7 +809,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p801"
editKernelLocalversion "-dos.p809"
else echo "kernel_google_dragon is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -412,6 +412,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -507,7 +513,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p507"
editKernelLocalversion "-dos.p513"
else echo "kernel_htc_flounder is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -537,6 +537,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -636,7 +642,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p636"
editKernelLocalversion "-dos.p642"
else echo "kernel_huawei_angler is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -545,6 +545,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -647,7 +653,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p647"
editKernelLocalversion "-dos.p653"
else echo "kernel_lge_bullhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -647,6 +647,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -776,6 +785,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -784,7 +794,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p784"
editKernelLocalversion "-dos.p794"
else echo "kernel_zte_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -398,6 +398,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -511,7 +517,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p511"
editKernelLocalversion "-dos.p517"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -354,6 +354,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -461,7 +464,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p461"
editKernelLocalversion "-dos.p464"
else echo "kernel_cyanogen_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -461,6 +461,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -557,7 +563,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p557"
editKernelLocalversion "-dos.p563"
else echo "kernel_google_yellowstone is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -265,6 +265,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -363,7 +369,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p363"
editKernelLocalversion "-dos.p369"
else echo "kernel_samsung_apq8084 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -398,6 +398,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -511,7 +517,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p511"
editKernelLocalversion "-dos.p517"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -451,6 +451,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch
@ -560,7 +566,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p560"
editKernelLocalversion "-dos.p566"
else echo "kernel_motorola_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -380,6 +380,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -478,7 +484,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p478"
editKernelLocalversion "-dos.p484"
else echo "kernel_motorola_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -382,6 +382,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -480,7 +486,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p480"
editKernelLocalversion "-dos.p486"
else echo "kernel_oneplus_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -285,6 +285,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47161/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47162/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47177/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -527,8 +541,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
editKernelLocalversion "-dos.p528"
editKernelLocalversion "-dos.p544"
else echo "kernel_xiaomi_sm6150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -348,6 +348,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch
@ -532,12 +543,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p537"
editKernelLocalversion "-dos.p549"
else echo "kernel_yandex_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -210,6 +210,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -271,7 +274,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p271"
editKernelLocalversion "-dos.p274"
else echo "kernel_fairphone_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -461,6 +461,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -594,6 +602,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch
@ -603,7 +612,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p603"
editKernelLocalversion "-dos.p612"
else echo "kernel_google_marlin is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -377,6 +377,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -455,7 +458,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p455"
editKernelLocalversion "-dos.p458"
else echo "kernel_google_msm is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -457,6 +457,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
@ -565,7 +568,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p565"
editKernelLocalversion "-dos.p568"
else echo "kernel_htc_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -386,6 +386,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -488,7 +491,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p488"
editKernelLocalversion "-dos.p491"
else echo "kernel_lge_g3 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -347,6 +347,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
@ -426,7 +429,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p426"
editKernelLocalversion "-dos.p429"
else echo "kernel_lge_hammerhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -31,6 +31,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch
@ -65,7 +68,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p65"
editKernelLocalversion "-dos.p68"
else echo "kernel_lge_mako is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -374,6 +374,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
@ -472,7 +475,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p472"
editKernelLocalversion "-dos.p475"
else echo "kernel_lge_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -296,6 +296,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
@ -398,7 +404,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p398"
editKernelLocalversion "-dos.p404"
else echo "kernel_moto_shamu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -440,6 +440,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
@ -543,7 +546,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p543"
editKernelLocalversion "-dos.p546"
else echo "kernel_motorola_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -478,6 +478,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -609,6 +618,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -616,7 +626,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p616"
editKernelLocalversion "-dos.p626"
else echo "kernel_motorola_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -432,6 +432,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0063.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -530,7 +536,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p530"
editKernelLocalversion "-dos.p536"
else echo "kernel_nextbit_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -463,6 +463,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -597,6 +606,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
@ -604,7 +614,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p604"
editKernelLocalversion "-dos.p614"
else echo "kernel_oneplus_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -317,6 +317,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -414,7 +417,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p414"
editKernelLocalversion "-dos.p417"
else echo "kernel_oppo_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -394,6 +394,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
@ -493,7 +496,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p493"
editKernelLocalversion "-dos.p496"
else echo "kernel_samsung_jf is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -473,6 +473,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
@ -577,7 +580,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p577"
editKernelLocalversion "-dos.p580"
else echo "kernel_samsung_msm8930-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -222,6 +222,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -299,7 +302,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p299"
editKernelLocalversion "-dos.p302"
else echo "kernel_samsung_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -264,8 +264,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p265"
editKernelLocalversion "-dos.p266"
else echo "kernel_xiaomi_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -376,6 +376,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47177/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -618,11 +630,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
editKernelLocalversion "-dos.p622"
editKernelLocalversion "-dos.p636"
else echo "kernel_xiaomi_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -296,11 +296,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p300"
editKernelLocalversion "-dos.p301"
else echo "kernel_essential_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -64,6 +64,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0012.patch
@ -166,11 +167,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p170"
editKernelLocalversion "-dos.p173"
else echo "kernel_fairphone_sdm632 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -1,5 +1,6 @@
#!/bin/bash
if cd "$DOS_BUILD_BASE""kernel/fairphone/sm7225"; then
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0310-0311.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0003.patch
@ -71,6 +72,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -90,7 +92,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
@ -111,10 +112,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -127,8 +128,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p128"
editKernelLocalversion "-dos.p130"
else echo "kernel_fairphone_sm7225 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -241,8 +241,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p242"
editKernelLocalversion "-dos.p243"
else echo "kernel_fxtec_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -1,5 +1,6 @@
#!/bin/bash
if cd "$DOS_BUILD_BASE""kernel/fxtec/sm6115"; then
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0310-0311.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0003.patch
@ -71,6 +72,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -90,7 +92,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
@ -111,10 +112,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -127,8 +128,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p128"
editKernelLocalversion "-dos.p130"
else echo "kernel_fxtec_sm6115 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -41,6 +41,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46927/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47081/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47140/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47148/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.14/0008.patch
@ -140,7 +143,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5178/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5717/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6176/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6356/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6531/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6536/5.10/0002.patch
@ -149,6 +152,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6606/5.10/0005.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6817/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6915/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6932/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21264/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21264/ANY/0002.patch
@ -264,6 +268,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch
@ -273,7 +279,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0646/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1151/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23196/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23850/5.10/0002.patch
@ -296,8 +302,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26644/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch
editKernelLocalversion "-dos.p297"
editKernelLocalversion "-dos.p306"
else echo "kernel_google_gs101_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -41,6 +41,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46927/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47081/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47140/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47148/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.14/0008.patch
@ -140,7 +143,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5178/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5717/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6176/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6356/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6531/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6536/5.10/0002.patch
@ -149,6 +152,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6606/5.10/0005.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6817/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6915/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6932/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21400/5.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22998/5.10/0003.patch
@ -262,6 +266,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch
@ -271,7 +277,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0646/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1151/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23196/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23850/5.10/0002.patch
@ -294,8 +300,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26644/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch
editKernelLocalversion "-dos.p295"
editKernelLocalversion "-dos.p304"
else echo "kernel_google_gs201_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -68,6 +68,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch
@ -107,7 +108,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
editKernelLocalversion "-dos.p107"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
editKernelLocalversion "-dos.p110"
else echo "kernel_google_msm-4.14 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -70,6 +70,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0008.patch
@ -171,11 +172,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p175"
editKernelLocalversion "-dos.p178"
else echo "kernel_google_msm-4.9 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -70,6 +70,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47082/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2873/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3104/^5.18/0001.patch
@ -167,9 +168,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4244/4.19/0025.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4622/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6606/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6932/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21656/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22386/ANY/0001.patch
@ -255,11 +257,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -273,8 +276,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p274"
editKernelLocalversion "-dos.p279"
else echo "kernel_google_redbull is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -260,11 +260,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p264"
editKernelLocalversion "-dos.p265"
else echo "kernel_google_wahoo is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -241,8 +241,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p242"
editKernelLocalversion "-dos.p243"
else echo "kernel_lge_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -244,8 +244,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p245"
editKernelLocalversion "-dos.p246"
else echo "kernel_oneplus_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -64,6 +64,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0008.patch
@ -167,11 +168,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p171"
editKernelLocalversion "-dos.p174"
else echo "kernel_oneplus_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -69,6 +69,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -88,9 +89,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6040/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6606/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6932/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-25775/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
@ -126,10 +128,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -143,8 +146,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p144"
editKernelLocalversion "-dos.p149"
else echo "kernel_oneplus_sm7250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -351,6 +351,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47177/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -585,10 +597,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
editKernelLocalversion "-dos.p588"
editKernelLocalversion "-dos.p602"
else echo "kernel_oneplus_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -1,5 +1,6 @@
#!/bin/bash
if cd "$DOS_BUILD_BASE""kernel/oneplus/sm8250"; then
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0310-0311.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0008.patch
@ -69,6 +70,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -88,7 +90,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
@ -109,10 +110,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -125,8 +126,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p126"
editKernelLocalversion "-dos.p128"
else echo "kernel_oneplus_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -25,6 +25,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47049/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
@ -42,7 +43,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3777/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35826/^6.3/0001.patch
@ -68,11 +70,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -88,8 +91,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch
editKernelLocalversion "-dos.p89"
editKernelLocalversion "-dos.p94"
else echo "kernel_oneplus_sm8350 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -241,8 +241,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p242"
editKernelLocalversion "-dos.p243"
else echo "kernel_razer_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -64,6 +64,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0008.patch
@ -167,11 +168,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p171"
editKernelLocalversion "-dos.p174"
else echo "kernel_razer_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -487,6 +487,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch
@ -666,11 +677,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p670"
editKernelLocalversion "-dos.p683"
else echo "kernel_samsung_exynos9810 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -260,8 +260,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p261"
editKernelLocalversion "-dos.p262"
else echo "kernel_sony_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -314,6 +314,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch
@ -512,13 +523,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p518"
editKernelLocalversion "-dos.p531"
else echo "kernel_sony_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -60,6 +60,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0012.patch
@ -166,11 +167,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p170"
editKernelLocalversion "-dos.p173"
else echo "kernel_xiaomi_msm8937 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -66,6 +66,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0008.patch
@ -170,11 +171,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p174"
editKernelLocalversion "-dos.p177"
else echo "kernel_xiaomi_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -73,6 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -118,7 +119,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
editKernelLocalversion "-dos.p118"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
editKernelLocalversion "-dos.p121"
else echo "kernel_xiaomi_sm6150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -1,5 +1,6 @@
#!/bin/bash
if cd "$DOS_BUILD_BASE""kernel/xiaomi/sm8250"; then
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0310-0311.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0003.patch
@ -71,6 +72,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -90,7 +92,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
@ -111,10 +112,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -127,8 +128,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p128"
editKernelLocalversion "-dos.p130"
else echo "kernel_xiaomi_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -71,6 +71,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -122,7 +123,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
editKernelLocalversion "-dos.p122"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
editKernelLocalversion "-dos.p125"
else echo "kernel_xiaomi_vayu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -255,9 +255,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p257"
editKernelLocalversion "-dos.p258"
else echo "kernel_zuk_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"