From 8bdad21040f98d701e271ef964a48c514e267722 Mon Sep 17 00:00:00 2001 From: Tad Date: Tue, 6 Oct 2020 23:36:29 -0400 Subject: [PATCH] Update CVE patchers --- Patches/Linux | 2 +- .../CVE_Patchers/android_kernel_zte_msm8930.sh | 5 +++-- .../CVE_Patchers/android_kernel_amazon_hdx-common.sh | 5 +++-- .../CVE_Patchers/android_kernel_asus_grouper.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_cyanogen_msm8974.sh | 5 +++-- .../CVE_Patchers/android_kernel_fairphone_msm8974.sh | 5 +++-- .../CVE_Patchers/android_kernel_google_msm.sh | 5 +++-- .../CVE_Patchers/android_kernel_htc_msm8974.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_lge_g3.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_lge_hammerhead.sh | 5 +++-- .../CVE_Patchers/android_kernel_lge_mako.sh | 5 +++-- .../CVE_Patchers/android_kernel_lge_msm8974.sh | 5 +++-- .../CVE_Patchers/android_kernel_motorola_msm8974.sh | 5 +++-- .../CVE_Patchers/android_kernel_oneplus_msm8974.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_samsung_jf.sh | 4 +++- .../CVE_Patchers/android_kernel_samsung_manta.sh | 11 ++++++++++- Scripts/LineageOS-14.1/Functions.sh | 3 +-- .../CVE_Patchers/android_kernel_cyanogen_msm8974.sh | 4 +++- .../CVE_Patchers/android_kernel_essential_msm8998.sh | 2 +- .../CVE_Patchers/android_kernel_fairphone_msm8974.sh | 5 +++-- .../CVE_Patchers/android_kernel_google_msm.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 2 +- .../CVE_Patchers/android_kernel_htc_msm8974.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_lge_g3.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_lge_hammerhead.sh | 5 +++-- .../CVE_Patchers/android_kernel_lge_mako.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_lge_msm8974.sh | 4 +++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 2 +- .../CVE_Patchers/android_kernel_motorola_msm8974.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_oneplus_msm8998.sh | 2 +- .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 2 +- .../CVE_Patchers/android_kernel_oppo_msm8974.sh | 11 ++++++++++- .../android_kernel_samsung_universal9810.sh | 2 +- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 2 +- Scripts/LineageOS-15.1/Functions.sh | 1 + .../CVE_Patchers/android_kernel_cyanogen_msm8974.sh | 4 +++- .../CVE_Patchers/android_kernel_fairphone_msm8974.sh | 5 +++-- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 2 +- .../CVE_Patchers/android_kernel_google_bonito.sh | 2 +- .../CVE_Patchers/android_kernel_google_crosshatch.sh | 2 +- .../CVE_Patchers/android_kernel_google_msm.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 2 +- .../CVE_Patchers/android_kernel_htc_msm8974.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_lge_g3.sh | 4 +++- .../CVE_Patchers/android_kernel_lge_hammerhead.sh | 5 +++-- .../CVE_Patchers/android_kernel_lge_mako.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_lge_msm8974.sh | 4 +++- .../CVE_Patchers/android_kernel_motorola_msm8974.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_motorola_msm8996.sh | 2 +- .../CVE_Patchers/android_kernel_oneplus_msm8996.sh | 2 +- .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 2 +- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 2 +- .../CVE_Patchers/android_kernel_oppo_msm8974.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 2 +- .../CVE_Patchers/android_kernel_samsung_jf.sh | 5 +++-- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 2 +- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 2 +- Scripts/LineageOS-16.0/Functions.sh | 2 +- .../CVE_Patchers/android_kernel_fairphone_msm8974.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_google_msm.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_htc_msm8974.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_lge_g3.sh | 4 +++- .../CVE_Patchers/android_kernel_lge_mako.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_lge_msm8974.sh | 4 +++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 2 +- .../CVE_Patchers/android_kernel_motorola_msm8974.sh | 4 +++- .../CVE_Patchers/android_kernel_motorola_msm8996.sh | 2 +- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 2 +- .../CVE_Patchers/android_kernel_samsung_jf.sh | 5 +++-- Scripts/LineageOS-17.1/Functions.sh | 2 +- Scripts/LineageOS-17.1/Patch.sh | 1 + 71 files changed, 299 insertions(+), 85 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index 4f9f775f..61498cd8 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 4f9f775f05c4feea9fabeaa61658be027571b4a6 +Subproject commit 61498cd8e0419069de2f6d7522b07c4d2e11e307 diff --git a/Scripts/LineageOS-11.0/CVE_Patchers/android_kernel_zte_msm8930.sh b/Scripts/LineageOS-11.0/CVE_Patchers/android_kernel_zte_msm8930.sh index b5966534..de734d80 100644 --- a/Scripts/LineageOS-11.0/CVE_Patchers/android_kernel_zte_msm8930.sh +++ b/Scripts/LineageOS-11.0/CVE_Patchers/android_kernel_zte_msm8930.sh @@ -341,7 +341,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -395,6 +394,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -435,5 +436,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p435" +editKernelLocalversion "-dos.p436" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index a3b674aa..3eca3f50 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -309,7 +309,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -376,6 +375,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -415,5 +416,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p415" +editKernelLocalversion "-dos.p416" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 13991e8d..a0abfb04 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -146,6 +146,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -200,6 +207,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -239,5 +248,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p239" +editKernelLocalversion "-dos.p248" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 924a1a7b..935fd5ee 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -287,7 +287,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -357,6 +356,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -396,5 +397,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p396" +editKernelLocalversion "-dos.p397" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 1eebe59c..c9f473a3 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -226,7 +226,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -297,6 +296,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -336,5 +337,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p336" +editKernelLocalversion "-dos.p337" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_msm.sh index 8b1252e5..12854b70 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_google_msm.sh @@ -242,7 +242,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -297,6 +296,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -340,5 +341,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p340" +editKernelLocalversion "-dos.p341" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8974.sh index d585d179..8c849d2e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -133,6 +133,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -208,6 +215,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -247,5 +256,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p247" +editKernelLocalversion "-dos.p256" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_g3.sh index e9bcb421..a46ab5dc 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -141,6 +141,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -215,6 +222,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -254,5 +263,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p254" +editKernelLocalversion "-dos.p263" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index 8a5812e9..395056be 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -217,7 +217,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -278,6 +277,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -319,5 +320,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p319" +editKernelLocalversion "-dos.p320" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_mako.sh index 886cda7d..175f0283 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -206,7 +206,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -261,6 +260,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -303,5 +304,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p303" +editKernelLocalversion "-dos.p304" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8974.sh index d1454487..2005c981 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -105,7 +105,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -178,6 +177,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -217,5 +218,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p217" +editKernelLocalversion "-dos.p218" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 4ffec30a..88f20f72 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -231,7 +231,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -301,6 +300,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -341,5 +342,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p341" +editKernelLocalversion "-dos.p342" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_oneplus_msm8974.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_oneplus_msm8974.sh index aadfa151..78bd4071 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_oneplus_msm8974.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_oneplus_msm8974.sh @@ -167,6 +167,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -244,6 +251,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -283,5 +292,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p283" +editKernelLocalversion "-dos.p292" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_jf.sh index 13241ea7..0da72cc8 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -150,6 +150,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -190,5 +192,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p190" +editKernelLocalversion "-dos.p192" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index a13ceada..40507fdd 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -100,6 +100,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -154,6 +161,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -193,5 +202,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p193" +editKernelLocalversion "-dos.p202" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/Functions.sh b/Scripts/LineageOS-14.1/Functions.sh index b686f113..dafeca6a 100644 --- a/Scripts/LineageOS-14.1/Functions.sh +++ b/Scripts/LineageOS-14.1/Functions.sh @@ -117,9 +117,8 @@ patchWorkspace() { source build/envsetup.sh; repopick -it n_asb_09-2018-qcom; repopick -it ibss-mode-nougat; - repopick -it n-asb-2020-09; - repopick -it android-hardening-cm-14.1; repopick -i 287763; #update webview + repopick -it n-asb-2020-10; export DOS_GRAPHENE_MALLOC=false; #patches apply, compile fails diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 9d867238..deb398ac 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -202,6 +202,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -241,5 +243,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p241" +editKernelLocalversion "-dos.p243" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 516d4eaf..425654fc 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -192,7 +192,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.4/0010.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index ed716772..d5fc25e5 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -192,7 +192,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -262,6 +261,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -301,5 +302,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p301" +editKernelLocalversion "-dos.p302" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh index 0fdee04d..03ad46e9 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh @@ -132,6 +132,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -191,6 +198,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -234,5 +243,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p234" +editKernelLocalversion "-dos.p243" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_wahoo.sh index b8ffa21c..8c26c354 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -345,7 +345,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15927/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.4/0010.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 4d47c748..8593874b 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -134,6 +134,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -210,6 +217,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -249,5 +258,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p249" +editKernelLocalversion "-dos.p258" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_g3.sh index 62c9e994..103b92b7 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -142,6 +142,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -217,6 +224,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -256,5 +265,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p256" +editKernelLocalversion "-dos.p265" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index af5c9ad9..9442fbce 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -238,7 +238,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -300,6 +299,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -341,5 +342,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p341" +editKernelLocalversion "-dos.p342" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_mako.sh index 1d32069b..d908cf81 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -77,6 +77,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -132,6 +139,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -175,5 +184,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p175" +editKernelLocalversion "-dos.p184" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8974.sh index c991f814..e64efea3 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -164,6 +164,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -203,5 +205,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p203" +editKernelLocalversion "-dos.p205" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 9143a04a..2b60e03c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -120,7 +120,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9463/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9515/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10878/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10878/3.18/0006.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index c57d1a21..f8e0e504 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -159,6 +159,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -231,6 +238,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -271,5 +280,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p271" +editKernelLocalversion "-dos.p280" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index b03405e6..412361ad 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -272,7 +272,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15927/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.4/0010.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index b3cc0a5a..757d92ad 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -300,7 +300,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15927/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16232/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16921/^4.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.9/0011.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 41281f69..41db6fa1 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -110,6 +110,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -189,6 +196,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -228,5 +237,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p228" +editKernelLocalversion "-dos.p237" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 32b56af3..bf2a35aa 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -174,7 +174,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16232/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16921/^4.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.9/0004.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 25aeee04..c1544f55 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -297,7 +297,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15927/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16232/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16921/^4.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.9/0011.patch diff --git a/Scripts/LineageOS-15.1/Functions.sh b/Scripts/LineageOS-15.1/Functions.sh index 8a67f1e1..c4e80828 100644 --- a/Scripts/LineageOS-15.1/Functions.sh +++ b/Scripts/LineageOS-15.1/Functions.sh @@ -108,6 +108,7 @@ patchWorkspace() { source build/envsetup.sh; repopick -i 287763; #update webview + repopick -it O_asb_2020-10; export DOS_GRAPHENE_MALLOC=false; #patches apply, compile fails diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 04aa0f34..8e826af7 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -135,6 +135,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -174,5 +176,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p174" +editKernelLocalversion "-dos.p176" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fairphone_msm8974.sh index cfd3182d..04456bcc 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -187,7 +187,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0003.patch @@ -244,6 +243,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -283,5 +284,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p283" +editKernelLocalversion "-dos.p284" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index de35a05c..71cfd58d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -155,7 +155,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15927/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.4/0005.patch -#git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0004.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.4/0010.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh index f0eae937..6435c4de 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh @@ -222,7 +222,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16232/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16921/^4.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.9/0004.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh index 14df4fc5..efa8f5f2 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh @@ -199,7 +199,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16232/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16921/^4.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.9/0004.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_msm.sh index e175adfa..5db537a6 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_msm.sh @@ -131,6 +131,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -190,6 +197,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -233,5 +242,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p233" +editKernelLocalversion "-dos.p242" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_wahoo.sh index a3782dfe..e93bbcb8 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -189,7 +189,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15927/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.4/0010.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_htc_msm8974.sh index 80d39ba0..3040d49f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -132,6 +132,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -208,6 +215,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -247,5 +256,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p247" +editKernelLocalversion "-dos.p256" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_g3.sh index 433d3301..4858dd42 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_g3.sh @@ -155,6 +155,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -194,5 +196,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p194" +editKernelLocalversion "-dos.p196" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh index f22abc6d..dc069caa 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -237,7 +237,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -299,6 +298,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -340,5 +341,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p340" +editKernelLocalversion "-dos.p341" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_mako.sh index 47412c46..56f28080 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_mako.sh @@ -131,6 +131,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -190,6 +197,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -230,5 +239,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p230" +editKernelLocalversion "-dos.p239" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_msm8974.sh index 5a570a99..575404d6 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -157,6 +157,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -196,5 +198,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p196" +editKernelLocalversion "-dos.p198" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8974.sh index c57d1a21..f8e0e504 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -159,6 +159,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -231,6 +238,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -271,5 +280,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p271" +editKernelLocalversion "-dos.p280" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh index f2f4bf36..3b78c276 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -108,7 +108,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7755/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-8043/^4.15.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-8087/^4.15.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10878/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.18/0010.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 6741d612..da1d3673 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -105,7 +105,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7755/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-8043/^4.15.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-8087/^4.15.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10878/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.18/0010.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 18eed90d..b9acbf0d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -196,7 +196,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15927/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16232/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16921/^4.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.9/0004.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 878467f1..1a95986b 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -207,7 +207,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16232/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16413/4.14/0003.patch -#git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.14/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.14/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16921/^4.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16995/4.14/0005.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oppo_msm8974.sh index 00710996..a7b61a2e 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -109,6 +109,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -188,6 +195,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -227,5 +236,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p227" +editKernelLocalversion "-dos.p236" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh index 04a107bf..a8deeb1b 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -97,7 +97,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17053/4.4/0004.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_jf.sh index 380ce073..1cc200e8 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_jf.sh @@ -146,7 +146,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -205,6 +204,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -245,5 +246,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p245" +editKernelLocalversion "-dos.p246" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh index 805e2839..42db1d19 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -110,7 +110,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17053/4.4/0004.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index e0bb6e9c..5fd259a6 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -100,7 +100,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17053/4.4/0004.patch diff --git a/Scripts/LineageOS-16.0/Functions.sh b/Scripts/LineageOS-16.0/Functions.sh index e4239d13..1dceede5 100644 --- a/Scripts/LineageOS-16.0/Functions.sh +++ b/Scripts/LineageOS-16.0/Functions.sh @@ -132,8 +132,8 @@ patchWorkspace() { source build/envsetup.sh; repopick -it hh-p-sepolicy; repopick -i 232948; #wahoo: liblight: close fd - repopick -it android-hardening-16.0; repopick -i 287763; #update webview + repopick -it P_asb-2020-10; source "$DOS_SCRIPTS/Patch.sh"; source "$DOS_SCRIPTS_COMMON/Copy_Keys.sh"; diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 2b7d20eb..e8a5c95e 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -66,6 +66,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0003.patch @@ -85,6 +92,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15118/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15216/^5.0.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18806/^5.3.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19066/^5.3.11/0001.patch @@ -112,5 +121,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p112" +editKernelLocalversion "-dos.p121" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm.sh index e175adfa..5db537a6 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm.sh @@ -131,6 +131,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -190,6 +197,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -233,5 +242,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p233" +editKernelLocalversion "-dos.p242" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 80d39ba0..3040d49f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -132,6 +132,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -208,6 +215,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -247,5 +256,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p247" +editKernelLocalversion "-dos.p256" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_g3.sh index 433d3301..4858dd42 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -155,6 +155,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -194,5 +196,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p194" +editKernelLocalversion "-dos.p196" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_mako.sh index 47412c46..56f28080 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -131,6 +131,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -190,6 +197,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -230,5 +239,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p230" +editKernelLocalversion "-dos.p239" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8974.sh index 5a570a99..575404d6 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -157,6 +157,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -196,5 +198,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p196" +editKernelLocalversion "-dos.p198" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 30aafc0e..6c71ec29 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -112,7 +112,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9463/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9515/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10878/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10878/3.18/0006.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 7a84342e..627f35cb 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -210,6 +210,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -250,5 +252,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p250" +editKernelLocalversion "-dos.p252" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index f2f4bf36..3b78c276 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -108,7 +108,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7755/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-8043/^4.15.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-8087/^4.15.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.18/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10878/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.18/0010.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 822dc396..64171f03 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -130,7 +130,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16232/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16233/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16234/4.14/0002.patch -#git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.14/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/4.14/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16921/^4.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/4.14/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17053/4.14/0002.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_jf.sh index 711089bd..9120e7ef 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -146,7 +146,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0005.patch @@ -203,6 +202,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15505/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16746/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/3.4/0005.patch @@ -245,5 +246,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p245" +editKernelLocalversion "-dos.p246" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/Functions.sh b/Scripts/LineageOS-17.1/Functions.sh index ba1f470e..bfe4c9b0 100644 --- a/Scripts/LineageOS-17.1/Functions.sh +++ b/Scripts/LineageOS-17.1/Functions.sh @@ -118,7 +118,7 @@ patchWorkspace() { source build/envsetup.sh; repopick -i 287339; #releasetools: python3 fix repopick -i 287763; #update webview - repopick -it CVE-2019-2306; + #repopick -it CVE-2019-2306; source "$DOS_SCRIPTS/Patch.sh"; source "$DOS_SCRIPTS_COMMON/Copy_Keys.sh"; diff --git a/Scripts/LineageOS-17.1/Patch.sh b/Scripts/LineageOS-17.1/Patch.sh index eeec919c..6cf28eb4 100644 --- a/Scripts/LineageOS-17.1/Patch.sh +++ b/Scripts/LineageOS-17.1/Patch.sh @@ -240,6 +240,7 @@ git revert --no-edit 9a5739e66d0a44347881807c0cc44d7c318c02b8; #fix nfc path enterAndClear "device/lge/mako"; echo "pmf=0" >> wifi/wpa_supplicant_overlay.conf; #Wi-Fi chipset doesn't support PMF +awk -i inplace '!/TARGET_RELEASETOOLS_EXTENSIONS/' BoardConfig.mk; #broken releasetools enterAndClear "device/lge/msm8996-common"; sed -i '3itypeattribute hwaddrs misc_block_device_exception;' sepolicy/hwaddrs.te;