From 3ec13d6bc8b660ca360ca46a7e420d806648203d Mon Sep 17 00:00:00 2001 From: Tad Date: Tue, 8 Dec 2020 00:19:40 -0500 Subject: [PATCH] Update CVE patchers --- Misc/Missing_CVEs.txt | 3 +++ Misc/Potentially_Missed_CVEs.txt | 1 - Patches/Linux | 2 +- .../android_kernel_google_dragon.sh | 4 ++- .../android_kernel_google_marlin.sh | 4 ++- .../android_kernel_lge_msm8996.sh | 4 ++- .../android_kernel_motorola_msm8996.sh | 4 ++- .../android_kernel_oneplus_msm8996.sh | 4 ++- .../android_kernel_samsung_universal8890.sh | 4 ++- .../android_kernel_zte_msm8996.sh | 4 ++- .../android_kernel_essential_msm8998.sh | 3 ++- .../android_kernel_google_dragon.sh | 4 ++- .../android_kernel_google_marlin.sh | 4 ++- .../android_kernel_google_wahoo.sh | 3 ++- .../android_kernel_lge_msm8996.sh | 4 ++- .../android_kernel_motorola_msm8996.sh | 4 ++- .../android_kernel_oneplus_msm8996.sh | 4 ++- .../android_kernel_oneplus_msm8998.sh | 3 ++- .../android_kernel_oneplus_sdm845.sh | 4 ++- .../android_kernel_samsung_universal9810.sh | 27 ++++++++++++++++++- .../android_kernel_xiaomi_sdm845.sh | 4 ++- .../android_kernel_zte_msm8996.sh | 4 ++- .../android_kernel_asus_msm8953.sh | 4 ++- .../android_kernel_fxtec_msm8998.sh | 3 ++- .../android_kernel_google_bonito.sh | 3 ++- .../android_kernel_google_crosshatch.sh | 3 ++- .../android_kernel_google_marlin.sh | 4 ++- .../android_kernel_google_wahoo.sh | 3 ++- .../android_kernel_motorola_msm8996.sh | 4 ++- .../android_kernel_oneplus_msm8996.sh | 4 ++- .../android_kernel_oneplus_sdm845.sh | 3 ++- .../android_kernel_oneplus_sm8150.sh | 3 ++- .../android_kernel_razer_msm8998.sh | 3 ++- .../android_kernel_xiaomi_sdm845.sh | 3 ++- .../android_kernel_yandex_sdm660.sh | 3 ++- .../android_kernel_zuk_msm8996.sh | 3 ++- .../android_kernel_google_coral.sh | 6 ++++- .../android_kernel_google_marlin.sh | 4 ++- .../android_kernel_google_msm-4.9.sh | 3 ++- .../android_kernel_google_wahoo.sh | 3 ++- .../android_kernel_lge_msm8996.sh | 4 ++- .../android_kernel_motorola_msm8996.sh | 4 ++- .../android_kernel_oneplus_msm8996.sh | 3 ++- .../android_kernel_oneplus_sdm845.sh | 4 ++- .../android_kernel_oneplus_sm8150.sh | 6 ++++- .../android_kernel_samsung_universal9810.sh | 27 ++++++++++++++++++- .../android_kernel_xiaomi_sdm845.sh | 3 ++- .../android_kernel_yandex_sdm660.sh | 3 ++- .../android_kernel_zuk_msm8996.sh | 3 ++- 49 files changed, 173 insertions(+), 48 deletions(-) diff --git a/Misc/Missing_CVEs.txt b/Misc/Missing_CVEs.txt index c9efe79f..e8219090 100644 --- a/Misc/Missing_CVEs.txt +++ b/Misc/Missing_CVEs.txt @@ -21,6 +21,9 @@ https://nvd.nist.gov/vuln/detail/CVE-2020-11211 https://nvd.nist.gov/vuln/detail/CVE-2020-3623 https://nvd.nist.gov/vuln/detail/CVE-2020-3648 https://nvd.nist.gov/vuln/detail/CVE-2020-25639 +https://nvd.nist.gov/vuln/detail/CVE-2020-27066 +https://nvd.nist.gov/vuln/detail/CVE-2020-11148 +https://nvd.nist.gov/vuln/detail/CVE-2020-27067 andi34 cve typos CVE-2014-0169 -> CVE-2014-0196 diff --git a/Misc/Potentially_Missed_CVEs.txt b/Misc/Potentially_Missed_CVEs.txt index 910f41aa..0d91ef54 100644 --- a/Misc/Potentially_Missed_CVEs.txt +++ b/Misc/Potentially_Missed_CVEs.txt @@ -7,6 +7,5 @@ CVE-2017-18275 CVE-2017-18276 CVE-2017-18278 CVE-2017-18279 -CVE-2019-5489 https://source.android.com/security/bulletin/pixel/2019-09-01 diff --git a/Patches/Linux b/Patches/Linux index 3cad5196..27d2b352 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 3cad5196b34b3e5591818222097d9ffd6c252b11 +Subproject commit 27d2b352ee3f74a9f391dc92d71f0bc8e84c7cd9 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_dragon.sh index 7f174412..8bc25521 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -268,6 +268,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -280,6 +281,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16911/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/3.18/0003.patch @@ -574,5 +576,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9178/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7542/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p574" +editKernelLocalversion "-dos.p576" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_marlin.sh index 693dac42..0f1fc1a8 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -307,6 +307,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -318,6 +319,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16911/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17762/ANY/0001.patch @@ -683,5 +685,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7542/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p683" +editKernelLocalversion "-dos.p685" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8996.sh index d0f9883c..233c952e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -218,6 +218,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -229,6 +230,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16911/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17769/3.18/0003.patch @@ -596,5 +598,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p596" +editKernelLocalversion "-dos.p598" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 24cacf17..1a063cfa 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -292,6 +292,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -303,6 +304,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16911/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17762/ANY/0001.patch @@ -666,5 +668,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7542/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p666" +editKernelLocalversion "-dos.p668" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 42d76297..51bd6d5f 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -171,6 +171,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -183,6 +184,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16939/3.18/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/3.18/0003.patch @@ -539,5 +541,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9178/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p539" +editKernelLocalversion "-dos.p541" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index a82a4506..53fb1389 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -249,6 +249,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -260,6 +261,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16911/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/3.18/0003.patch @@ -562,5 +564,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit- git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9178/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p562" +editKernelLocalversion "-dos.p564" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_zte_msm8996.sh index ef6a87a6..0bd7c9d4 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -264,6 +264,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -275,6 +276,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16911/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17762/ANY/0001.patch @@ -635,5 +637,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6198/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9178/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p635" +editKernelLocalversion "-dos.p637" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_essential_msm8998.sh index d2188f96..1e394d81 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -280,6 +280,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0002.patch @@ -351,5 +352,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch -editKernelLocalversion "-dos.p351" +editKernelLocalversion "-dos.p352" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 7a352927..c3ec867e 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -243,6 +243,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16530/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -254,6 +255,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16911/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17975/3.18/0002.patch @@ -517,5 +519,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9178/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7542/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p517" +editKernelLocalversion "-dos.p519" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_marlin.sh index fe71da6f..1c0d9989 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -158,6 +158,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16525/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16526/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -168,6 +169,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16911/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17448/^4.14.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/3.18/0003.patch @@ -477,5 +479,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p477" +editKernelLocalversion "-dos.p479" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_wahoo.sh index 746ec60d..f4cc7004 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -443,6 +443,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0002.patch @@ -509,5 +510,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch -editKernelLocalversion "-dos.p509" +editKernelLocalversion "-dos.p510" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 6e15c998..07cb2921 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -116,7 +116,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15846/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15851/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15857/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/3.18/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18306/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18360/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18509/3.18/0003.patch @@ -417,5 +419,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p417" +editKernelLocalversion "-dos.p419" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index dd2029b4..8a56cbf0 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -139,6 +139,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -151,6 +152,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16939/3.18/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17449/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch @@ -514,5 +516,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p514" +editKernelLocalversion "-dos.p516" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 27140396..78c96ffd 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -130,6 +130,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15102/^4.8.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15299/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16526/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -140,6 +141,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16911/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17975/3.18/0002.patch @@ -455,5 +457,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p455" +editKernelLocalversion "-dos.p457" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index dc2d55fe..9afb7b5e 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -370,6 +370,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0002.patch @@ -435,5 +436,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch -editKernelLocalversion "-dos.p435" +editKernelLocalversion "-dos.p436" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 2fe6de56..5be4e57e 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -403,6 +403,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch @@ -473,7 +474,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29368/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9517/4.9/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10853/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch -editKernelLocalversion "-dos.p475" +editKernelLocalversion "-dos.p477" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 27e0166e..65dd4d60 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -265,6 +265,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-8647/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-8992/4.9/0006.patch @@ -325,6 +326,30 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0014.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0017.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0018.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0020.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0021.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0022.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0023.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0024.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27786/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0017.patch @@ -335,5 +360,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch -editKernelLocalversion "-dos.p335" +editKernelLocalversion "-dos.p360" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 64cc0142..5b1efa13 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -400,6 +400,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch @@ -470,7 +471,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29368/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9517/4.9/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10853/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch -editKernelLocalversion "-dos.p472" +editKernelLocalversion "-dos.p474" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 053ee844..a573cf44 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -130,6 +130,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15299/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15537/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16526/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/3.18/0006.patch @@ -141,6 +142,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16939/3.18/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/3.18/0003.patch @@ -483,5 +485,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p483" +editKernelLocalversion "-dos.p485" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh index b20b9879..8152b94d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh @@ -89,7 +89,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13693/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13694/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14883/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/3.18/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18509/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000252/^4.13.3/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000370/^4.11.5/0001.patch @@ -253,5 +255,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p253" +editKernelLocalversion "-dos.p255" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index eba8c34e..476251fb 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -244,6 +244,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-8647/4.4/0005.patch @@ -311,5 +312,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch -editKernelLocalversion "-dos.p311" +editKernelLocalversion "-dos.p312" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh index 98fd2646..a6020385 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh @@ -316,6 +316,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch @@ -393,5 +394,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch -editKernelLocalversion "-dos.p393" +editKernelLocalversion "-dos.p394" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh index 9a08e16c..b3e3eaaf 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh @@ -290,6 +290,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch @@ -368,5 +369,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch -editKernelLocalversion "-dos.p368" +editKernelLocalversion "-dos.p369" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_marlin.sh index 0f66cadb..d745c7df 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_marlin.sh @@ -120,7 +120,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13694/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14883/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15827/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/3.18/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18150/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18161/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18165/ANY/0001.patch @@ -333,5 +335,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p333" +editKernelLocalversion "-dos.p335" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_wahoo.sh index 5389e51e..6ccc2f6f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -274,6 +274,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0002.patch @@ -344,5 +345,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch -editKernelLocalversion "-dos.p344" +editKernelLocalversion "-dos.p345" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh index 8dfe9907..d0b3cd0a 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -105,10 +105,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15102/^4.8.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15853/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17762/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18360/3.18/0002.patch @@ -374,5 +376,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p374" +editKernelLocalversion "-dos.p376" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 717fe66d..4eb64222 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -105,10 +105,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14883/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15102/^4.8.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18360/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18509/3.18/0003.patch @@ -372,5 +374,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p372" +editKernelLocalversion "-dos.p374" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index a1a3a1cc..690cbb48 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -292,6 +292,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch @@ -367,5 +368,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14088/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch -editKernelLocalversion "-dos.p367" +editKernelLocalversion "-dos.p368" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 29c9e5d2..3d739e17 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -330,6 +330,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10781/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.14/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11151/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.14/0004.patch @@ -389,5 +390,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.14/0005.patch -editKernelLocalversion "-dos.p389" +editKernelLocalversion "-dos.p390" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh index 990ffb9f..32a67bff 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -178,6 +178,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0002.patch @@ -249,5 +250,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch -editKernelLocalversion "-dos.p249" +editKernelLocalversion "-dos.p250" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index ed25235f..ca408245 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -145,6 +145,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch @@ -219,5 +220,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29368/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch -editKernelLocalversion "-dos.p219" +editKernelLocalversion "-dos.p220" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh index a899df9f..64c0406f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -193,6 +193,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0002.patch @@ -264,5 +265,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch -editKernelLocalversion "-dos.p264" +editKernelLocalversion "-dos.p265" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index 190f012e..7e0255db 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -182,6 +182,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3610/ANY/0002.patch @@ -252,5 +253,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch -editKernelLocalversion "-dos.p252" +editKernelLocalversion "-dos.p253" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_coral.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_coral.sh index 8f7df907..74a468cd 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_coral.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_coral.sh @@ -110,6 +110,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10781/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11125/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11125/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11146/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11150/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11150/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11151/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11162/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.14/0004.patch @@ -168,5 +172,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch -editKernelLocalversion "-dos.p168" +editKernelLocalversion "-dos.p172" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh index 247fe415..b4327f62 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -120,7 +120,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13694/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14883/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15827/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/3.18/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18150/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18161/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18165/ANY/0001.patch @@ -320,5 +322,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p320" +editKernelLocalversion "-dos.p322" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 1b0fb063..649abf61 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -103,6 +103,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.9/0026.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.9/0027.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.9/0028.patch @@ -188,5 +189,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29368/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch -editKernelLocalversion "-dos.p188" +editKernelLocalversion "-dos.p189" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_wahoo.sh index 4b204935..394bb627 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -98,6 +98,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20810/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0404/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0022.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0023.patch @@ -162,5 +163,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch -editKernelLocalversion "-dos.p162" +editKernelLocalversion "-dos.p163" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8996.sh index af8a7499..57af1a37 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -108,7 +108,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13693/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13694/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15102/^4.8.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/3.18/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18360/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18509/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18551/3.18/0002.patch @@ -410,5 +412,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p410" +editKernelLocalversion "-dos.p412" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 8dfe9907..d0b3cd0a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -105,10 +105,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15102/^4.8.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15853/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16536/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17762/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18360/3.18/0002.patch @@ -374,5 +376,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p374" +editKernelLocalversion "-dos.p376" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index cbb5702f..0dd46a97 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -107,6 +107,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16912/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16913/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16914/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18360/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18509/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18551/3.18/0002.patch @@ -327,5 +328,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p327" +editKernelLocalversion "-dos.p328" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index da785aac..ad549f30 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -75,6 +75,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0067/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0423/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0465/^5.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.9/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.9/0016.patch @@ -85,6 +86,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.9/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.9/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.9/0022.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11146/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch @@ -122,5 +124,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0018.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29368/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch -editKernelLocalversion "-dos.p122" +editKernelLocalversion "-dos.p124" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index c8bba167..9432a3c6 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -245,6 +245,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10781/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11125/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11125/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11146/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11149/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11150/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11151/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11162/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11173/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.14/0004.patch @@ -305,5 +309,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.14/0005.patch -editKernelLocalversion "-dos.p305" +editKernelLocalversion "-dos.p309" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 08ca4ee2..6e7ee6ee 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -69,6 +69,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0067/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0423/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0465/^5.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.9/0026.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.9/0027.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.9/0028.patch @@ -120,6 +121,30 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0014.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0017.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0018.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0020.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0021.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0022.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0023.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/ANY/0024.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27786/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0017.patch @@ -127,5 +152,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0018.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29368/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.9/0006.patch -editKernelLocalversion "-dos.p127" +editKernelLocalversion "-dos.p152" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 2a62e22a..3b4c5266 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -56,10 +56,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19318/^5.3.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20908/^5.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0067/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11146/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch -editKernelLocalversion "-dos.p61" +editKernelLocalversion "-dos.p62" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 8f48584f..bdb7fe23 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -99,6 +99,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0022.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0023.patch @@ -168,5 +169,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch -editKernelLocalversion "-dos.p168" +editKernelLocalversion "-dos.p169" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 35a5b932..9defeb42 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -98,6 +98,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/^5.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0022.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0023.patch @@ -167,5 +168,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch -editKernelLocalversion "-dos.p167" +editKernelLocalversion "-dos.p168" cd "$DOS_BUILD_BASE"