From 2c054828726480ad5fac3ee3002c12d2d2b6bfff Mon Sep 17 00:00:00 2001 From: Tad Date: Sat, 31 Jul 2021 08:55:20 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Patches/Linux | 2 +- .../CVE_Patchers/android_kernel_samsung_universal8890.sh | 3 ++- .../CVE_Patchers/android_kernel_google_dragon.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_msm8953.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 3 ++- .../CVE_Patchers/android_kernel_google_marlin.sh | 3 ++- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 3 ++- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 4 +++- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 4 +++- .../CVE_Patchers/android_kernel_fairphone_sdm632.sh | 3 ++- .../CVE_Patchers/android_kernel_google_coral.sh | 3 ++- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 3 ++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 4 +++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 7 ++----- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 3 ++- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 8 ++------ 22 files changed, 46 insertions(+), 31 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index 03f388b5..6a7a0567 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 03f388b5cb48f74d953e517c482ce1addaacc21f +Subproject commit 6a7a05677c314a2c56100067da860ae927c08285 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index fdf602a2..eb2d884b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -616,6 +616,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch @@ -635,5 +636,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9178/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p635" +editKernelLocalversion "-dos.p636" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 83e6f3ce..d8da9c00 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -572,6 +572,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch @@ -596,5 +597,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7542/3.18/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p596" +editKernelLocalversion "-dos.p597" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index ce2e137c..1ef4b45e 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -465,6 +465,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0017.patch @@ -482,5 +483,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p482" +editKernelLocalversion "-dos.p483" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index d7e79753..7dc0cf19 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -530,6 +530,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/3.18/0015.patch @@ -545,5 +546,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p545" +editKernelLocalversion "-dos.p546" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh index e9c9c00a..2a341af2 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh @@ -302,6 +302,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0017.patch @@ -320,5 +321,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p320" +editKernelLocalversion "-dos.p321" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 6770288a..fff07200 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -283,6 +283,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23134/4.9/0005.patch @@ -317,5 +318,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.9/0005.patch -editKernelLocalversion "-dos.p317" +editKernelLocalversion "-dos.p318" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh index 5e87c93c..63cc4402 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -365,6 +365,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0017.patch @@ -386,5 +387,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p386" +editKernelLocalversion "-dos.p387" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 487a0b91..d77ee958 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -253,6 +253,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23134/4.9/0005.patch @@ -289,5 +290,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.9/0005.patch -editKernelLocalversion "-dos.p289" +editKernelLocalversion "-dos.p290" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index dc80bb58..d1f1a270 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -421,6 +421,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0017.patch @@ -439,5 +440,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p439" +editKernelLocalversion "-dos.p440" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 266508b6..28b29da5 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -357,6 +357,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.14/0004.patch @@ -394,5 +395,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p394" +editKernelLocalversion "-dos.p395" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 9fc72097..f7fdbe71 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -228,7 +228,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20261/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.4/0008.patch @@ -263,5 +265,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.4/0004.patch -editKernelLocalversion "-dos.p263" +editKernelLocalversion "-dos.p265" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 28d5187f..ee9168e9 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -226,7 +226,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20261/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.4/0008.patch @@ -261,5 +263,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.4/0004.patch -editKernelLocalversion "-dos.p261" +editKernelLocalversion "-dos.p263" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 730917fb..6b6985e9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -210,6 +210,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23134/4.9/0005.patch @@ -246,5 +247,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.9/0005.patch -editKernelLocalversion "-dos.p246" +editKernelLocalversion "-dos.p247" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh index a59cdcd3..6630a170 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh @@ -101,6 +101,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.14/0004.patch @@ -139,5 +140,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.14/0002.patch -editKernelLocalversion "-dos.p139" +editKernelLocalversion "-dos.p140" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 3981c5ca..6725028c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -115,6 +115,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23134/4.9/0005.patch @@ -149,5 +150,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.9/0005.patch -editKernelLocalversion "-dos.p149" +editKernelLocalversion "-dos.p150" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh index 59564586..470b11a3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -162,7 +162,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20261/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.4/0008.patch @@ -195,5 +197,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.4/0004.patch -editKernelLocalversion "-dos.p195" +editKernelLocalversion "-dos.p197" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 12bbadf6..0ea78a24 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -453,6 +453,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0017.patch @@ -470,5 +471,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p470" +editKernelLocalversion "-dos.p471" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 1f450760..08f54b3f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -365,6 +365,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/3.18/0017.patch @@ -383,5 +384,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p383" +editKernelLocalversion "-dos.p384" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index dd1b556e..92f86ae5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -85,7 +85,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0465/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0465/4.9/0012.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.9/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.9/0016.patch @@ -103,7 +102,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12771/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14305/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14351/4.9/0005.patch @@ -154,7 +152,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35519/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.9/0036.patch @@ -177,6 +174,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23134/4.9/0005.patch @@ -209,9 +207,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.9/0005.patch -editKernelLocalversion "-dos.p213" +editKernelLocalversion "-dos.p210" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index c386ab2b..0a511077 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -152,6 +152,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3659/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22555/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.14/0004.patch @@ -193,5 +194,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.14/0002.patch -editKernelLocalversion "-dos.p193" +editKernelLocalversion "-dos.p194" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 562ce4fb..aeac52cd 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -1,6 +1,6 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/razer/msm8998" -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0274-0275.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0276-0277.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0007-Accelerated_AES/3.10+/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0007-Accelerated_AES/3.10+/0020.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0002.patch @@ -49,10 +49,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1955/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/^5.13/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0004.patch -editKernelLocalversion "-dos.p54" +editKernelLocalversion "-dos.p50" cd "$DOS_BUILD_BASE"