Update CVE patchers

Signed-off-by: Tavi <tavi@divested.dev>
This commit is contained in:
Tavi 2024-05-28 10:30:50 -04:00
parent b5e04a00ae
commit 3e9d2b9bb0
No known key found for this signature in database
GPG Key ID: E599F62ECBAEAF2E
69 changed files with 494 additions and 69 deletions

@ -1 +1 @@
Subproject commit ae316277f1ca843dd612af320526676a5756e451
Subproject commit 9de375e16f6703f019498dcfea1d53bf934225b6

View File

@ -783,6 +783,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47418/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -865,6 +870,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -904,7 +910,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p904"
editKernelLocalversion "-dos.p910"
else echo "kernel_amazon_hdx-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -452,6 +452,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -529,6 +534,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -563,7 +569,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p563"
editKernelLocalversion "-dos.p569"
else echo "kernel_asus_grouper is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -466,6 +466,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -565,6 +570,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -601,7 +607,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p601"
editKernelLocalversion "-dos.p607"
else echo "kernel_htc_msm8960 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -564,6 +564,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
@ -664,6 +670,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -718,7 +725,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p718"
editKernelLocalversion "-dos.p725"
else echo "kernel_htc_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -650,6 +650,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -750,6 +756,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -803,7 +810,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p803"
editKernelLocalversion "-dos.p810"
else echo "kernel_lge_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -496,6 +496,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch
@ -613,6 +619,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -667,7 +674,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p667"
editKernelLocalversion "-dos.p674"
else echo "kernel_motorola_msm8952 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -536,6 +536,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -640,6 +645,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -676,7 +682,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p676"
editKernelLocalversion "-dos.p682"
else echo "kernel_samsung_d2 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -246,6 +246,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
@ -323,6 +328,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -354,7 +360,7 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p354"
editKernelLocalversion "-dos.p360"
else echo "kernel_samsung_exynos5420 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -366,6 +366,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -443,6 +448,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -477,7 +483,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p477"
editKernelLocalversion "-dos.p483"
else echo "kernel_samsung_manta is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -415,6 +415,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47357/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47418/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
@ -476,6 +478,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -506,7 +509,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p506"
editKernelLocalversion "-dos.p509"
else echo "kernel_samsung_smdk4412 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -409,6 +409,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47357/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47418/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
@ -469,6 +471,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -499,7 +502,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p499"
editKernelLocalversion "-dos.p502"
else echo "kernel_samsung_tuna is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -772,6 +772,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47476/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -909,6 +918,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -979,7 +989,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p979"
editKernelLocalversion "-dos.p989"
else echo "kernel_samsung_universal8890 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -658,6 +658,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -755,6 +761,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -815,7 +822,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p815"
editKernelLocalversion "-dos.p822"
else echo "kernel_asus_fugu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -444,6 +444,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -561,6 +567,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -616,7 +623,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p616"
editKernelLocalversion "-dos.p623"
else echo "kernel_asus_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -731,6 +731,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47476/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -871,6 +880,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.4/0008.patch
@ -945,7 +955,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p945"
editKernelLocalversion "-dos.p955"
else echo "kernel_google_dragon is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -455,6 +455,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -555,6 +561,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -611,7 +618,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p611"
editKernelLocalversion "-dos.p618"
else echo "kernel_htc_flounder is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -579,6 +579,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -682,6 +688,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -738,7 +745,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p738"
editKernelLocalversion "-dos.p745"
else echo "kernel_huawei_angler is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -587,6 +587,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -693,6 +699,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -749,7 +756,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p749"
editKernelLocalversion "-dos.p756"
else echo "kernel_lge_bullhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -715,6 +715,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47476/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -863,6 +872,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
@ -935,7 +945,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p935"
editKernelLocalversion "-dos.p945"
else echo "kernel_zte_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -441,6 +441,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -559,6 +565,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -614,7 +621,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p614"
editKernelLocalversion "-dos.p621"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -383,6 +383,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47418/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -495,6 +500,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -529,7 +535,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p529"
editKernelLocalversion "-dos.p535"
else echo "kernel_cyanogen_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -505,6 +505,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -607,6 +613,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -661,7 +668,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p661"
editKernelLocalversion "-dos.p668"
else echo "kernel_google_yellowstone is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -309,6 +309,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -410,6 +416,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -467,7 +474,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p467"
editKernelLocalversion "-dos.p474"
else echo "kernel_samsung_apq8084 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -441,6 +441,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -559,6 +565,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -614,7 +621,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p614"
editKernelLocalversion "-dos.p621"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -493,6 +493,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch
@ -610,6 +616,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
@ -660,7 +667,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p660"
editKernelLocalversion "-dos.p667"
else echo "kernel_motorola_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -423,6 +423,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -527,6 +533,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -581,7 +588,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p581"
editKernelLocalversion "-dos.p588"
else echo "kernel_motorola_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -425,6 +425,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -529,6 +535,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -583,7 +590,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p583"
editKernelLocalversion "-dos.p590"
else echo "kernel_oneplus_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -405,6 +405,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47482/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47497/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47500/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47506/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47509/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47511/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47515/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47516/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47527/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47541/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47545/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47548/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47571/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -773,7 +793,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p773"
editKernelLocalversion "-dos.p793"
else echo "kernel_xiaomi_sm6150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -432,6 +432,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47482/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47497/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47500/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47506/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47571/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch
@ -639,6 +651,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
@ -740,7 +753,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p740"
editKernelLocalversion "-dos.p753"
else echo "kernel_yandex_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -239,6 +239,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47418/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -309,6 +314,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -339,7 +345,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p339"
editKernelLocalversion "-dos.p345"
else echo "kernel_fairphone_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -528,6 +528,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47476/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -678,6 +687,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
@ -755,7 +765,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p755"
editKernelLocalversion "-dos.p765"
else echo "kernel_google_marlin is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -406,6 +406,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -486,6 +491,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -523,7 +529,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p523"
editKernelLocalversion "-dos.p529"
else echo "kernel_google_msm is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -486,6 +486,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47418/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
@ -596,6 +601,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -633,7 +639,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p633"
editKernelLocalversion "-dos.p639"
else echo "kernel_htc_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -416,6 +416,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -523,6 +528,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -557,7 +563,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p557"
editKernelLocalversion "-dos.p563"
else echo "kernel_lge_g3 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -377,6 +377,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
@ -460,6 +465,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -495,7 +501,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p495"
editKernelLocalversion "-dos.p501"
else echo "kernel_lge_hammerhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -60,6 +60,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48701/4.4/0001.patch
@ -103,6 +108,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -133,7 +139,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p133"
editKernelLocalversion "-dos.p139"
else echo "kernel_lge_mako is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -404,6 +404,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
@ -508,6 +513,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -541,7 +547,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p541"
editKernelLocalversion "-dos.p547"
else echo "kernel_lge_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -340,6 +340,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
@ -443,6 +449,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -503,7 +510,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p503"
editKernelLocalversion "-dos.p510"
else echo "kernel_moto_shamu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -470,6 +470,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
@ -576,6 +581,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
@ -612,7 +618,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p612"
editKernelLocalversion "-dos.p618"
else echo "kernel_motorola_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -546,6 +546,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47476/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -695,6 +704,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
@ -769,7 +779,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p769"
editKernelLocalversion "-dos.p779"
else echo "kernel_motorola_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -475,6 +475,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0063.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -579,6 +585,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
@ -633,7 +640,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p633"
editKernelLocalversion "-dos.p640"
else echo "kernel_nextbit_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -531,6 +531,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47476/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -683,6 +692,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52832/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
@ -757,7 +767,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p757"
editKernelLocalversion "-dos.p767"
else echo "kernel_oneplus_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -346,6 +346,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47418/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -451,6 +456,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -482,7 +488,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p482"
editKernelLocalversion "-dos.p488"
else echo "kernel_oppo_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -423,6 +423,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
@ -523,6 +528,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
@ -561,7 +567,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p561"
editKernelLocalversion "-dos.p567"
else echo "kernel_samsung_jf is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -502,6 +502,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47451/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
@ -605,6 +610,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
@ -645,7 +651,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p645"
editKernelLocalversion "-dos.p651"
else echo "kernel_samsung_msm8930-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -251,6 +251,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47418/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47468/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47478/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -337,6 +342,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52805/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52809/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52813/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52843/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
@ -367,7 +373,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p367"
editKernelLocalversion "-dos.p373"
else echo "kernel_samsung_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -290,6 +290,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
@ -393,7 +394,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p393"
editKernelLocalversion "-dos.p394"
else echo "kernel_xiaomi_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -491,6 +491,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47482/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47497/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47500/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47506/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47515/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47516/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47527/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47541/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47545/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47548/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47571/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -860,7 +878,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p860"
editKernelLocalversion "-dos.p878"
else echo "kernel_xiaomi_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -323,6 +323,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
@ -424,7 +425,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p424"
editKernelLocalversion "-dos.p425"
else echo "kernel_essential_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -131,6 +131,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52741/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52773/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52784/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
@ -138,6 +139,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24863/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
@ -278,7 +280,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p278"
editKernelLocalversion "-dos.p280"
else echo "kernel_fairphone_sm7225 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -267,6 +267,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
@ -369,7 +370,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p369"
editKernelLocalversion "-dos.p370"
else echo "kernel_fxtec_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -131,6 +131,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52741/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52773/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52784/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
@ -138,6 +139,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24863/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
@ -278,7 +280,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p278"
editKernelLocalversion "-dos.p280"
else echo "kernel_fxtec_sm6115 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -48,6 +48,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47381/^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47391/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47508/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47558/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.14/0008.patch
@ -393,6 +395,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24860/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24863/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26595/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26597/5.10/0003.patch
@ -648,7 +651,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch
editKernelLocalversion "-dos.p648"
editKernelLocalversion "-dos.p651"
else echo "kernel_google_gs101_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -48,6 +48,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47381/^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47391/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47508/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47558/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.14/0008.patch
@ -391,6 +393,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24860/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24863/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26595/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26597/5.10/0003.patch
@ -646,7 +649,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch
editKernelLocalversion "-dos.p646"
editKernelLocalversion "-dos.p649"
else echo "kernel_google_gs201_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -317,6 +317,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52865/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52867/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52875/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.19/0004.patch
@ -328,6 +329,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24863/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
@ -481,7 +483,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p481"
editKernelLocalversion "-dos.p483"
else echo "kernel_google_redbull is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -287,6 +287,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
@ -389,7 +390,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p389"
editKernelLocalversion "-dos.p390"
else echo "kernel_google_wahoo is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -267,6 +267,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
@ -369,7 +370,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p369"
editKernelLocalversion "-dos.p370"
else echo "kernel_lge_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -270,6 +270,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
@ -373,7 +374,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p373"
editKernelLocalversion "-dos.p374"
else echo "kernel_oneplus_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -157,6 +157,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52746/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52773/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52774/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52784/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
@ -165,6 +166,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24863/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
@ -328,7 +330,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p328"
editKernelLocalversion "-dos.p330"
else echo "kernel_oneplus_sm7250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -466,6 +466,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47482/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47497/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47500/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47506/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47515/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47516/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47527/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47541/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47545/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47548/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47571/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -826,7 +844,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p826"
editKernelLocalversion "-dos.p844"
else echo "kernel_oneplus_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -129,6 +129,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52741/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52773/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52784/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
@ -136,6 +137,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24863/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
@ -276,7 +278,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p276"
editKernelLocalversion "-dos.p278"
else echo "kernel_oneplus_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -36,6 +36,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47488/5.3-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47535/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
@ -97,6 +98,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52741/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52773/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52817/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52879/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.4/0004.patch
@ -106,6 +108,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24863/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26581/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26595/^6.7/0001.patch
@ -318,7 +321,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.4/0006.patch
editKernelLocalversion "-dos.p318"
editKernelLocalversion "-dos.p321"
else echo "kernel_oneplus_sm8350 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -267,6 +267,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
@ -369,7 +370,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p369"
editKernelLocalversion "-dos.p370"
else echo "kernel_razer_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -580,6 +580,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47480/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47482/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47500/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47506/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47527/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47548/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47571/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch
@ -860,7 +874,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p860"
editKernelLocalversion "-dos.p874"
else echo "kernel_samsung_exynos9810 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -286,6 +286,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
@ -386,7 +387,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p386"
editKernelLocalversion "-dos.p387"
else echo "kernel_sony_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -410,6 +410,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47482/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47483/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47495/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47497/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47499/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47500/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47506/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47518/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47520/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47521/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47527/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47542/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47547/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47548/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47549/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47565/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47566/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47571/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch
@ -715,7 +729,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p715"
editKernelLocalversion "-dos.p729"
else echo "kernel_sony_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -112,6 +112,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52773/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52784/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24863/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26771/^6.8/0001.patch
@ -159,7 +160,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35984/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch
editKernelLocalversion "-dos.p159"
editKernelLocalversion "-dos.p160"
else echo "kernel_xiaomi_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -281,6 +281,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52845/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52847/^6.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52855/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52868/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
@ -385,7 +386,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p385"
editKernelLocalversion "-dos.p386"
else echo "kernel_zuk_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"