From 44358b5ba22138e1bce3a32a83d3c1bdda25db31 Mon Sep 17 00:00:00 2001 From: Tavi Date: Mon, 22 Apr 2024 08:59:15 -0400 Subject: [PATCH] Update CVE patchers maybe some breakage Signed-off-by: Tavi --- Patches/Linux | 2 +- .../android_kernel_amazon_hdx-common.sh | 5 ++- .../android_kernel_asus_grouper.sh | 4 +- .../android_kernel_htc_msm8960.sh | 5 ++- .../android_kernel_htc_msm8994.sh | 6 ++- .../android_kernel_lge_msm8992.sh | 6 ++- .../android_kernel_motorola_msm8952.sh | 6 ++- .../CVE_Patchers/android_kernel_samsung_d2.sh | 5 ++- .../android_kernel_samsung_exynos5420.sh | 5 ++- .../android_kernel_samsung_manta.sh | 5 ++- .../android_kernel_samsung_smdk4412.sh | 4 +- .../android_kernel_samsung_tuna.sh | 4 +- .../android_kernel_samsung_universal8890.sh | 8 +++- .../CVE_Patchers/android_kernel_asus_fugu.sh | 6 ++- .../android_kernel_asus_msm8916.sh | 6 ++- .../android_kernel_google_dragon.sh | 8 +++- .../android_kernel_htc_flounder.sh | 6 ++- .../android_kernel_huawei_angler.sh | 6 ++- .../android_kernel_lge_bullhead.sh | 6 ++- .../android_kernel_zte_msm8996.sh | 8 +++- .../android_kernel_cyanogen_msm8916.sh | 6 ++- .../android_kernel_cyanogen_msm8974.sh | 5 ++- .../android_kernel_google_yellowstone.sh | 6 ++- .../android_kernel_samsung_apq8084.sh | 6 ++- .../android_kernel_cyanogen_msm8916.sh | 6 ++- .../android_kernel_motorola_msm8916.sh | 6 ++- .../android_kernel_motorola_msm8992.sh | 6 ++- .../android_kernel_oneplus_msm8994.sh | 6 ++- .../android_kernel_xiaomi_sm6150.sh | 12 +++++- .../android_kernel_yandex_sdm660.sh | 14 ++++++- .../android_kernel_fairphone_msm8974.sh | 5 ++- .../android_kernel_google_marlin.sh | 8 +++- .../CVE_Patchers/android_kernel_google_msm.sh | 5 ++- .../android_kernel_htc_msm8974.sh | 5 ++- .../CVE_Patchers/android_kernel_lge_g3.sh | 5 ++- .../android_kernel_lge_hammerhead.sh | 5 ++- .../CVE_Patchers/android_kernel_lge_mako.sh | 5 ++- .../android_kernel_lge_msm8974.sh | 5 ++- .../CVE_Patchers/android_kernel_moto_shamu.sh | 6 ++- .../android_kernel_motorola_msm8974.sh | 5 ++- .../android_kernel_motorola_msm8996.sh | 8 +++- .../android_kernel_nextbit_msm8992.sh | 6 ++- .../android_kernel_oneplus_msm8996.sh | 8 +++- .../android_kernel_oppo_msm8974.sh | 5 ++- .../CVE_Patchers/android_kernel_samsung_jf.sh | 5 ++- .../android_kernel_samsung_msm8930-common.sh | 5 ++- .../android_kernel_samsung_msm8974.sh | 5 ++- .../android_kernel_xiaomi_sdm660.sh | 16 +++++++- .../android_kernel_xiaomi_sm8150.sh | 12 +++++- .../android_kernel_essential_msm8998.sh | 15 +++++++- .../android_kernel_fairphone_sdm632.sh | 11 +++++- .../android_kernel_fairphone_sm7225.sh | 13 ++++++- .../android_kernel_fxtec_msm8998.sh | 16 +++++++- .../android_kernel_fxtec_sm6115.sh | 13 ++++++- ...d_kernel_google_gs101_private_gs-google.sh | 38 ++++++++++++++++++- ...d_kernel_google_gs201_private_gs-google.sh | 38 ++++++++++++++++++- .../android_kernel_google_msm-4.14.sh | 13 ++++++- .../android_kernel_google_msm-4.9.sh | 11 +++++- .../android_kernel_google_redbull.sh | 21 +++++++++- .../android_kernel_google_wahoo.sh | 15 +++++++- .../android_kernel_lge_msm8996.sh | 16 +++++++- .../android_kernel_oneplus_msm8998.sh | 16 +++++++- .../android_kernel_oneplus_sdm845.sh | 12 +++++- .../android_kernel_oneplus_sm7250.sh | 23 ++++++++++- .../android_kernel_oneplus_sm8150.sh | 12 +++++- .../android_kernel_oneplus_sm8250.sh | 13 ++++++- .../android_kernel_oneplus_sm8350.sh | 30 ++++++++++++++- .../android_kernel_razer_msm8998.sh | 16 +++++++- .../android_kernel_razer_sdm845.sh | 12 +++++- .../android_kernel_samsung_exynos9810.sh | 11 +++++- .../android_kernel_sony_sdm660.sh | 15 +++++++- .../android_kernel_sony_sdm845.sh | 11 +++++- .../android_kernel_xiaomi_msm8937.sh | 11 +++++- .../android_kernel_xiaomi_sdm845.sh | 12 +++++- .../android_kernel_xiaomi_sm6150.sh | 14 ++++++- .../android_kernel_xiaomi_sm8250.sh | 13 ++++++- .../android_kernel_xiaomi_vayu.sh | 14 ++++++- .../android_kernel_zuk_msm8996.sh | 16 +++++++- 78 files changed, 701 insertions(+), 78 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index 1f4afb8e..9870a938 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 1f4afb8e4120ca181b0b6a4616281be5dc91d9fd +Subproject commit 9870a9389372c31d94cc9bf4a77954af480b104b diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index d4e45b87..9ab090c2 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -835,6 +835,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch @@ -845,7 +848,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p845" +editKernelLocalversion "-dos.p848" else echo "kernel_amazon_hdx-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 0cf23745..84c3b51b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -498,13 +498,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p504" +editKernelLocalversion "-dos.p506" else echo "kernel_asus_grouper is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index ef7ddc37..4397e9a9 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -534,6 +534,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -541,7 +544,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p541" +editKernelLocalversion "-dos.p544" else echo "kernel_htc_msm8960 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index 430d6c04..bcc0fce1 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -624,6 +624,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch @@ -633,7 +637,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p633" +editKernelLocalversion "-dos.p637" else echo "kernel_htc_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index d4f0bd01..452638c5 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -710,6 +710,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -718,7 +722,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p718" +editKernelLocalversion "-dos.p722" else echo "kernel_lge_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh index c2d791cc..12f54840 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh @@ -573,13 +573,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p579" +editKernelLocalversion "-dos.p583" else echo "kernel_motorola_msm8952 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index 4ca6a3e9..baf85354 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -609,6 +609,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -616,7 +619,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p616" +editKernelLocalversion "-dos.p619" else echo "kernel_samsung_d2 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 9441b7f6..952c1024 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -291,9 +291,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p293" +editKernelLocalversion "-dos.p296" else echo "kernel_samsung_exynos5420 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index 2722d171..5e397e24 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -412,12 +412,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p417" +editKernelLocalversion "-dos.p420" else echo "kernel_samsung_manta is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index b7ffc4b7..e5fe7d9d 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -452,13 +452,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p458" +editKernelLocalversion "-dos.p460" else echo "kernel_samsung_smdk4412 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index 9c454987..f1e75464 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -445,13 +445,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p451" +editKernelLocalversion "-dos.p453" else echo "kernel_samsung_tuna is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 92000e0b..5ed360b6 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -853,6 +853,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -862,7 +868,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p862" +editKernelLocalversion "-dos.p868" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 1995273f..e2c495b3 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -715,6 +715,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/3.4/0003.patch @@ -730,7 +734,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p730" +editKernelLocalversion "-dos.p734" else echo "kernel_asus_fugu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index ca7d722b..86e2120c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -521,6 +521,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -528,7 +532,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p528" +editKernelLocalversion "-dos.p532" else echo "kernel_asus_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index bcf58e0d..179c132f 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -814,6 +814,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -825,7 +831,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p825" +editKernelLocalversion "-dos.p831" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index dfdddb7d..fdda7a87 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -516,6 +516,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -524,7 +528,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p524" +editKernelLocalversion "-dos.p528" else echo "kernel_htc_flounder is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 571572e2..4f5b9bd6 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -644,6 +644,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -653,7 +657,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p653" +editKernelLocalversion "-dos.p657" else echo "kernel_huawei_angler is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 1be18ddf..74592058 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -655,6 +655,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -664,7 +668,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p664" +editKernelLocalversion "-dos.p668" else echo "kernel_lge_bullhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index db7d3e22..10670b2f 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -805,6 +805,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -813,7 +819,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p813" +editKernelLocalversion "-dos.p819" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 5eede3dd..7e390fff 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -519,6 +519,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -526,7 +530,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p526" +editKernelLocalversion "-dos.p530" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index f0fdf5c7..61be219a 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -464,12 +464,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p469" +editKernelLocalversion "-dos.p472" else echo "kernel_cyanogen_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 6228f073..f6067b33 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -567,6 +567,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -574,7 +578,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p574" +editKernelLocalversion "-dos.p578" else echo "kernel_google_yellowstone is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index fadea2ae..52b823f5 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -369,6 +369,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -378,7 +382,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p378" +editKernelLocalversion "-dos.p382" else echo "kernel_samsung_apq8084 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 5eede3dd..7e390fff 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -519,6 +519,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -526,7 +530,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p526" +editKernelLocalversion "-dos.p530" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index d60e6f90..1490e8dd 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -569,13 +569,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p575" +editKernelLocalversion "-dos.p579" else echo "kernel_motorola_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index ee031b14..a88843f3 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -487,13 +487,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p493" +editKernelLocalversion "-dos.p497" else echo "kernel_motorola_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 049097a2..606ceeb6 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -489,13 +489,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p495" +editKernelLocalversion "-dos.p499" else echo "kernel_oneplus_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 6080ab9b..4f653895 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -570,8 +570,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p571" +editKernelLocalversion "-dos.p581" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 4ef42d4b..c7af73f0 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -570,12 +570,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p575" +editKernelLocalversion "-dos.p587" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 37f98b93..6b763cff 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -278,8 +278,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p279" +editKernelLocalversion "-dos.p282" else echo "kernel_fairphone_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index f98eb10c..44f4b3e9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -622,6 +622,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -631,7 +637,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p631" +editKernelLocalversion "-dos.p637" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index ef4194a6..6d1300f5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -455,6 +455,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch @@ -463,7 +466,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p463" +editKernelLocalversion "-dos.p466" else echo "kernel_google_msm is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 70bc3129..66dd7f2c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -565,6 +565,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0001/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -573,7 +576,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p573" +editKernelLocalversion "-dos.p576" else echo "kernel_htc_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 38c64fa9..5fc44f11 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -491,12 +491,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p496" +editKernelLocalversion "-dos.p499" else echo "kernel_lge_g3 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index 11346e62..b2d0f78c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -428,13 +428,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p434" +editKernelLocalversion "-dos.p437" else echo "kernel_lge_hammerhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index 89aef500..e568c9d1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -72,8 +72,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p73" +editKernelLocalversion "-dos.p76" else echo "kernel_lge_mako is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index 978b45d7..613cee10 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -476,11 +476,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p480" +editKernelLocalversion "-dos.p483" else echo "kernel_lge_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 78b79899..be4c2fc7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -403,6 +403,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -413,7 +417,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p413" +editKernelLocalversion "-dos.p417" else echo "kernel_moto_shamu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index fc00431a..7ecea535 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -545,13 +545,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p551" +editKernelLocalversion "-dos.p554" else echo "kernel_motorola_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index b9d08afa..66493d20 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -638,6 +638,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -645,7 +651,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p645" +editKernelLocalversion "-dos.p651" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 76109479..72b5bdb3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -539,13 +539,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p545" +editKernelLocalversion "-dos.p549" else echo "kernel_nextbit_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index ca462092..024ef12d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -626,6 +626,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch @@ -633,7 +639,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p633" +editKernelLocalversion "-dos.p639" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 5c3dfa24..390e5c45 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -420,9 +420,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p422" +editKernelLocalversion "-dos.p425" else echo "kernel_oppo_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index 7a617c90..de3afcb8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -493,6 +493,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -501,7 +504,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p501" +editKernelLocalversion "-dos.p504" else echo "kernel_samsung_jf is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index 1c7060e4..5f384cfa 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -575,6 +575,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -585,7 +588,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p585" +editKernelLocalversion "-dos.p588" else echo "kernel_samsung_msm8930-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index c7497a6d..db2d5b0b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -306,8 +306,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p307" +editKernelLocalversion "-dos.p310" else echo "kernel_samsung_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 4cb9554a..382128b8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -284,8 +284,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p285" +editKernelLocalversion "-dos.p299" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 3a560d0b..76136c9e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -659,11 +659,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p663" +editKernelLocalversion "-dos.p673" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index b9e61285..9848b2e0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -316,11 +316,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p320" +editKernelLocalversion "-dos.p333" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 13583a59..99db1238 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -185,11 +185,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p189" +editKernelLocalversion "-dos.p198" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 3db04b15..b3ee0b60 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -167,8 +167,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26852/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26857/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p168" +editKernelLocalversion "-dos.p179" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index c93b76e0..b7bbd410 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -260,8 +260,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p261" +editKernelLocalversion "-dos.p275" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index d2c9fe55..517f1b0f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -167,8 +167,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26852/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26857/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p168" +editKernelLocalversion "-dos.p179" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index b2a898f0..d4cc34f2 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -276,6 +276,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52630/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52635/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52637/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52642/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52644/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -369,11 +371,45 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26810/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26814/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26829/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26833/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26843/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26844/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26846/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26849/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26852/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26855/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26857/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26862/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26863/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26872/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26877/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26882/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26883/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26884/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26891/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26897/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26907/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch -editKernelLocalversion "-dos.p373" +editKernelLocalversion "-dos.p409" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index c59bc7bd..191443e1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -274,6 +274,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52630/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52635/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52637/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52642/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52644/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -367,11 +369,45 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26810/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26814/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26829/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26833/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26843/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26844/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26846/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26849/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26852/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26855/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26857/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26862/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26863/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26872/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26877/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26882/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26883/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26884/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26891/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26897/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26907/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch -editKernelLocalversion "-dos.p371" +editKernelLocalversion "-dos.p407" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index 16e56d36..b0d23113 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -131,7 +131,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch -editKernelLocalversion "-dos.p131" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/^6.8/0002.patch +editKernelLocalversion "-dos.p142" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index 91e2f8d7..f9dfe2af 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -190,11 +190,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p194" +editKernelLocalversion "-dos.p203" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index 27746732..961b0ad4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -315,8 +315,27 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26852/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26857/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26883/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26884/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p316" +editKernelLocalversion "-dos.p335" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index baff43b1..726f03de 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -280,11 +280,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p284" +editKernelLocalversion "-dos.p297" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index 80fd8e88..061b7ce2 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -260,8 +260,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p261" +editKernelLocalversion "-dos.p275" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index db9164c4..1f7cc4ab 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -264,8 +264,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p265" +editKernelLocalversion "-dos.p279" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 5b3e3a1a..1dd3ff47 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -186,11 +186,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p190" +editKernelLocalversion "-dos.p200" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index bad05eeb..8aa7f54c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -187,8 +187,29 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26852/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26857/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26883/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26884/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p188" +editKernelLocalversion "-dos.p209" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index d578aad7..4040ca43 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -626,10 +626,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p629" +editKernelLocalversion "-dos.p639" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index b07e9bc8..52c21441 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -165,8 +165,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26852/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26857/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p166" +editKernelLocalversion "-dos.p177" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index a1e3cc71..0790aa6f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -144,11 +144,39 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26810/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26835/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26852/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26855/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26857/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26862/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26863/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26878/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26882/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26883/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26884/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26904/5.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26910/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.4/0006.patch -editKernelLocalversion "-dos.p148" +editKernelLocalversion "-dos.p176" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index 49f700c2..70f6feaf 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -260,8 +260,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p261" +editKernelLocalversion "-dos.p275" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 696ad660..24e17bd1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -186,11 +186,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p190" +editKernelLocalversion "-dos.p200" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index bf9773f4..8ba0b09f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -698,11 +698,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p702" +editKernelLocalversion "-dos.p711" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index 84370b53..e40f0d4a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -280,8 +280,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p281" +editKernelLocalversion "-dos.p294" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index d53cdc8f..ed367766 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -546,13 +546,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p552" +editKernelLocalversion "-dos.p561" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 9f51bb6e..fd669257 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -185,11 +185,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p189" +editKernelLocalversion "-dos.p198" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 5405f932..b1223ce5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -189,11 +189,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p193" +editKernelLocalversion "-dos.p203" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index ae1d7643..4557682e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -141,7 +141,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch -editKernelLocalversion "-dos.p141" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/^6.8/0002.patch +editKernelLocalversion "-dos.p153" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 38ef3a7d..8018ea43 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -167,8 +167,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26852/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26857/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p168" +editKernelLocalversion "-dos.p179" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh index f9b591c5..8f8f1186 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh @@ -146,7 +146,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch -editKernelLocalversion "-dos.p146" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26874/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/^6.8/0002.patch +editKernelLocalversion "-dos.p158" else echo "kernel_xiaomi_vayu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index 86563d8c..d4c4656f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -275,9 +275,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26825/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26839/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26840/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26845/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26859/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p277" +editKernelLocalversion "-dos.p291" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"