Update CVE patchers

Signed-off-by: Tavi <tavi@divested.dev>
This commit is contained in:
Tavi 2024-04-16 08:16:05 -04:00
parent aa52315312
commit a16b5a89c7
No known key found for this signature in database
GPG Key ID: E599F62ECBAEAF2E
79 changed files with 687 additions and 250 deletions

View File

@ -198,7 +198,7 @@ external/catch2 5f8628024c5a9219caa004d6a9547aacd9ba94c1
external/cblas 4fdeda64177f60e1b226349885b3c0ea016f3068
external/cbor-java 6b4b6adc5ff8f91e2ddef14adf510e14aaf90204
external/chromium-trace 9456b95a6d4b95c765c9f2264a71b0334f6cf8d7
external/chromium-webview 0168c947c959a95dd9c0bb68bd76cd4f2bdf252e
external/chromium-webview 48479596950b807dd47b4a20f330c6351658ee70
external/clang 9fae335badf26813486d207b69928d38b979e522
external/cldr 7518f37169bd87d6977244e4d7471bc48fcd62e0
external/cn-cbor 7b581886d1830f50c3ab104a56b7ab931779466f
@ -827,7 +827,7 @@ frameworks/opt/net/voip 4416f10f73cc3ab4d4a567dd28f1a3b53e0db0fa
frameworks/opt/net/wifi ec6b59f566cbd93f3fc03562f52a1703dcb14670
frameworks/opt/photoviewer bb396c1b78f074c268add6632ccb4a16bbc24051
frameworks/opt/setupwizard 7cb27d06467d4b6ba46ea563240200df8c45c86f
frameworks/opt/telephony bfc901e7efbc591e052f0a81fe347539ba965f1c
frameworks/opt/telephony 84e045d8f5c843dc6ebf44416e6471dc2598f63d
frameworks/opt/timezonepicker 51d72010349d97e3eaefe462896201b199b11670
frameworks/opt/tv/tvsystem 95b8c7c51738969ef1029906a939d624fd9411d3
frameworks/opt/vcard 1b2ea53753310bc8c3b9e44404f9643aa69fae51
@ -927,7 +927,7 @@ hardware/qcom/sm8150/thermal 72f214e79db46e82d3dd21a2ed7f6ba418a6505f
hardware/qcom/sm8150/vr 1b71f99dcada3b7e90d1eb8ef34e3788b021a2cc
hardware/qcom/wlan 5d9edb7febcccde673bcf58cd2606e87115c6e2f
hardware/ril ff9403ff624c153bfd1e4b68d5fc396c8bd64c8e
hardware/samsung 67e8db12ffcfc35a009a5cda87a9caf4066a3731
hardware/samsung bcb1add3580ab85a696749ac37d5dc35758e240a
hardware/samsung/nfc d4195a0bdfe35a6201cf1b5e222eb532a92cff2a
hardware/sony/SonyOpenTelephony eb50848fe08453cc7615fa0e559670e8f0f2fa2e
hardware/sony/macaddrsetup d2871b2041790f6d291e207bec8b0ef34029ef59
@ -1028,7 +1028,7 @@ libcore 2a7d66adbcde1862f9295ae0a13f1751b193e4d7
libnativehelper 49ecc5f1e97e810d27e2c6558abdde49e875349b
lineage-sdk 976ee6160b7759bda2712c5f53c484231eb44c98
lineage/scripts 688b3ab32a1ebd8ccb9cd8c1d818c2a691c18db4
packages/apps/Aperture 6f02a69d8a1ed14623b0b7d6c996386e16897717
packages/apps/Aperture 858275c5cb128efa9f639bbdc48acf81ce37428c
packages/apps/AudioFX 948810abf0a58c0d9f3a0f5697d07ec97189440f
packages/apps/Backgrounds 45ca0a65e2c8a2b06ac3abfcf1a9bfb9292f8a9f
packages/apps/BasicSmsReceiver ae8e590ae7856e3007fe2b78489894a5fbf3f36a
@ -1058,7 +1058,7 @@ packages/apps/CellBroadcastReceiver 3d7340eeac82125cd9091fc368a031e98f4db7fd
packages/apps/CertInstaller 98a80cd7f6f9ad8b46acb5c4798fd2d9253d37c4
packages/apps/Contacts 643d0cb2481a46bfba3c2c0d778024750d7916ae
packages/apps/DeskClock f47e5c46eb68b2c07bc561aaeb75a846c3a46719
packages/apps/Dialer a46a8cabbf91cecee3d34a75af1aba330dea960e
packages/apps/Dialer f48471879adc665b6b1129758b693790ef9a4637
packages/apps/DocumentsUI 9bea494fb3e98e150b10f76407647e40cc9e3ebe
packages/apps/ElmyraService f531e5ad622cbc26b1dca042af0edfbe293eee02
packages/apps/EmergencyInfo e8fe444bd8f8d9b807ed9da969d4147896af6142
@ -1071,7 +1071,7 @@ packages/apps/HTMLViewer 40ee5730f96f840b1be7cbe8daabddd543eba49b
packages/apps/ImsServiceEntitlement 79a64a6e1d2602e81977a628ae385002bddd9e89
packages/apps/KeyChain d90f056762b0390f0c1a9823af51894f14a9f746
packages/apps/LineageCustomizer 6d78f750ddfe8b7b5821a9ce83860755491b8bd8
packages/apps/LineageParts e36973c4d96f7834084958060292c8bc323d2eab
packages/apps/LineageParts 5a81b6bb06d7a51865a0dc9a18b54e246b4cde82
packages/apps/ManagedProvisioning 4986c737e21b57a0545a4ba4f63be02e26f09243
packages/apps/Messaging 90e6b93a9558bae0831f2b3a89c20c6f94a53de5
packages/apps/Nfc c28555164b8d2c8e12d7d4439f1ce9d83b9655ab
@ -1335,7 +1335,7 @@ tools/tradefederation/prebuilts dcb8956ae70359e7f554b9eb50e185d2a7feb6cd
tools/treble d74b74010472ba957f4125b676a41c23ca91e549
tools/trebuchet 9ff3c1fd3ea48b7c148fc1f6e2456dbc5596ca8d
vendor/codeaurora/telephony ebdb27e3a6d9f94aed27dee2819829a3d656ad20
vendor/crowdin 04777f4e5f117ac1c018ffba876871effc9f0567
vendor/crowdin b02e51eb21040fc493d2a2e447779a8f94f9491c
vendor/essential/mata 3e37777606e559f33c9e1d247b15de1fac359fe5
vendor/fairphone/FP3 6ebc77ace3dce27e03973ddb4bb9629de576cdd7
vendor/fairphone/FP4 6482b251c7c1620cbc85d513cfd12fce70ff6eb6

@ -1 +1 @@
Subproject commit b3e44a9918d0184c13f0c6252e6f889e3be435ab
Subproject commit 1f4afb8e4120ca181b0b6a4616281be5dc91d9fd

View File

@ -758,6 +758,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -829,6 +831,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -842,7 +845,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p842"
editKernelLocalversion "-dos.p845"
else echo "kernel_amazon_hdx-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -426,6 +426,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -492,6 +494,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -501,7 +504,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p501"
editKernelLocalversion "-dos.p504"
else echo "kernel_asus_grouper is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -440,6 +440,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -528,6 +530,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -538,7 +541,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p538"
editKernelLocalversion "-dos.p541"
else echo "kernel_htc_msm8960 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -528,6 +528,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
@ -586,7 +589,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -610,15 +613,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch
@ -628,7 +633,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p628"
editKernelLocalversion "-dos.p633"
else echo "kernel_htc_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -614,6 +614,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -673,7 +676,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -696,15 +699,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -713,7 +718,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p713"
editKernelLocalversion "-dos.p718"
else echo "kernel_lge_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -459,6 +459,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch
@ -532,7 +535,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -558,9 +561,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
@ -568,13 +572,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p574"
editKernelLocalversion "-dos.p579"
else echo "kernel_motorola_msm8952 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -510,6 +510,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -603,6 +605,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -613,7 +616,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p613"
editKernelLocalversion "-dos.p616"
else echo "kernel_samsung_d2 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -219,6 +219,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
@ -285,12 +287,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p290"
editKernelLocalversion "-dos.p293"
else echo "kernel_samsung_exynos5420 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -340,6 +340,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -406,6 +408,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -414,7 +417,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p414"
editKernelLocalversion "-dos.p417"
else echo "kernel_samsung_manta is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -396,6 +396,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
@ -448,6 +450,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
@ -455,7 +458,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p455"
editKernelLocalversion "-dos.p458"
else echo "kernel_samsung_smdk4412 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -390,6 +390,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
@ -441,6 +443,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
@ -448,7 +451,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p448"
editKernelLocalversion "-dos.p451"
else echo "kernel_samsung_tuna is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -716,6 +716,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -802,7 +808,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4128/4.4/0024.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
@ -830,12 +836,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -845,6 +852,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
@ -854,7 +862,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p854"
editKernelLocalversion "-dos.p862"
else echo "kernel_samsung_universal8890 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -622,6 +622,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -679,7 +682,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -702,6 +705,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
@ -710,6 +714,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/3.4/0003.patch
@ -725,7 +730,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p725"
editKernelLocalversion "-dos.p730"
else echo "kernel_asus_fugu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -407,6 +407,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -480,7 +483,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -506,9 +509,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
@ -516,6 +520,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
@ -523,7 +528,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p523"
editKernelLocalversion "-dos.p528"
else echo "kernel_asus_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -676,6 +676,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -762,7 +768,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4128/4.4/0024.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
@ -790,12 +796,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -805,6 +813,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
@ -816,7 +825,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p816"
editKernelLocalversion "-dos.p825"
else echo "kernel_google_dragon is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -418,6 +418,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -477,7 +480,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -500,9 +503,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
@ -511,6 +515,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -519,7 +524,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p519"
editKernelLocalversion "-dos.p524"
else echo "kernel_htc_flounder is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -543,6 +543,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -604,7 +607,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -628,9 +631,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
@ -639,6 +643,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
@ -648,7 +653,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p648"
editKernelLocalversion "-dos.p653"
else echo "kernel_huawei_angler is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -551,6 +551,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -615,7 +618,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -639,9 +642,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
@ -650,6 +654,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch
@ -659,7 +664,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p659"
editKernelLocalversion "-dos.p664"
else echo "kernel_lge_bullhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -656,6 +656,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -746,7 +752,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4128/4.4/0024.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
@ -780,13 +786,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -796,7 +803,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -805,7 +813,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p805"
editKernelLocalversion "-dos.p813"
else echo "kernel_zte_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -404,6 +404,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -477,7 +480,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -504,9 +507,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
@ -514,6 +518,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
@ -521,7 +526,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p521"
editKernelLocalversion "-dos.p526"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -357,6 +357,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -458,6 +460,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -466,7 +469,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p466"
editKernelLocalversion "-dos.p469"
else echo "kernel_cyanogen_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -467,6 +467,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -528,7 +531,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -551,9 +554,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
@ -562,6 +566,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
@ -569,7 +574,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p569"
editKernelLocalversion "-dos.p574"
else echo "kernel_google_yellowstone is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -271,6 +271,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -330,7 +333,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -354,9 +357,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
@ -364,6 +368,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
@ -373,7 +378,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p373"
editKernelLocalversion "-dos.p378"
else echo "kernel_samsung_apq8084 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -404,6 +404,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -477,7 +480,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -504,9 +507,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
@ -514,6 +518,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
@ -521,7 +526,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p521"
editKernelLocalversion "-dos.p526"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -457,6 +457,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch
@ -530,7 +533,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -557,6 +560,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
@ -564,13 +568,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p570"
editKernelLocalversion "-dos.p575"
else echo "kernel_motorola_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -386,6 +386,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -448,7 +451,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -472,9 +475,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
@ -482,13 +486,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p488"
editKernelLocalversion "-dos.p493"
else echo "kernel_motorola_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -388,6 +388,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -450,7 +453,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -474,9 +477,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
@ -484,13 +488,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p490"
editKernelLocalversion "-dos.p495"
else echo "kernel_oneplus_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -300,6 +300,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47177/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47184/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47185/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -539,7 +548,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
@ -558,8 +569,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
editKernelLocalversion "-dos.p559"
editKernelLocalversion "-dos.p571"
else echo "kernel_xiaomi_sm6150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -359,6 +359,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47185/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch
@ -481,7 +488,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21656/4.4/0002.patch
@ -511,6 +518,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -536,15 +544,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -556,13 +567,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p562"
editKernelLocalversion "-dos.p575"
else echo "kernel_yandex_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -213,6 +213,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -272,11 +274,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p276"
editKernelLocalversion "-dos.p279"
else echo "kernel_fairphone_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -469,6 +469,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -562,7 +568,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4128/4.4/0024.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
@ -597,13 +603,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -613,7 +620,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch
@ -623,7 +631,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p623"
editKernelLocalversion "-dos.p631"
else echo "kernel_google_marlin is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -380,6 +380,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -449,6 +451,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -460,7 +463,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p460"
editKernelLocalversion "-dos.p463"
else echo "kernel_google_msm is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -460,6 +460,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
@ -559,6 +561,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -570,7 +573,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p570"
editKernelLocalversion "-dos.p573"
else echo "kernel_htc_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -389,6 +389,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -485,6 +487,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -493,7 +496,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p493"
editKernelLocalversion "-dos.p496"
else echo "kernel_lge_g3 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -350,6 +350,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
@ -422,6 +424,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -431,7 +434,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p431"
editKernelLocalversion "-dos.p434"
else echo "kernel_lge_hammerhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -34,6 +34,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch
@ -66,11 +68,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p70"
editKernelLocalversion "-dos.p73"
else echo "kernel_lge_mako is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -377,6 +377,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
@ -470,6 +472,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
@ -477,7 +480,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p477"
editKernelLocalversion "-dos.p480"
else echo "kernel_lge_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -302,6 +302,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
@ -363,7 +366,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -387,9 +390,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
@ -398,6 +402,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
@ -408,7 +413,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p408"
editKernelLocalversion "-dos.p413"
else echo "kernel_moto_shamu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -443,6 +443,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
@ -538,6 +540,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
@ -548,7 +551,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p548"
editKernelLocalversion "-dos.p551"
else echo "kernel_motorola_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -487,6 +487,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -577,7 +583,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4128/4.4/0024.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
@ -613,13 +619,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -629,7 +636,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -637,7 +645,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p637"
editKernelLocalversion "-dos.p645"
else echo "kernel_motorola_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -438,6 +438,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0063.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -500,7 +503,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch
@ -524,9 +527,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
@ -534,13 +538,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p540"
editKernelLocalversion "-dos.p545"
else echo "kernel_nextbit_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -472,6 +472,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -565,7 +571,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4128/4.4/0024.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch
@ -601,13 +607,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -617,7 +624,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
@ -625,7 +633,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p625"
editKernelLocalversion "-dos.p633"
else echo "kernel_oneplus_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -320,6 +320,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -414,12 +416,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p419"
editKernelLocalversion "-dos.p422"
else echo "kernel_oppo_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -397,6 +397,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
@ -486,6 +488,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
@ -498,7 +501,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p498"
editKernelLocalversion "-dos.p501"
else echo "kernel_samsung_jf is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -476,6 +476,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
@ -568,6 +570,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
@ -582,7 +585,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p582"
editKernelLocalversion "-dos.p585"
else echo "kernel_samsung_msm8930-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -225,6 +225,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -300,11 +302,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p304"
editKernelLocalversion "-dos.p307"
else echo "kernel_samsung_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -199,7 +199,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21656/4.4/0002.patch
@ -230,6 +230,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -256,16 +257,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -277,9 +281,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p279"
editKernelLocalversion "-dos.p285"
else echo "kernel_xiaomi_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -389,6 +389,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47177/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47184/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47185/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -628,7 +637,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
@ -647,11 +658,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
editKernelLocalversion "-dos.p651"
editKernelLocalversion "-dos.p663"
else echo "kernel_xiaomi_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -236,7 +236,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/4.4/0008.patch
@ -263,6 +263,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -288,16 +289,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -309,12 +313,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p314"
editKernelLocalversion "-dos.p320"
else echo "kernel_essential_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -165,7 +165,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
@ -182,11 +184,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p186"
editKernelLocalversion "-dos.p189"
else echo "kernel_fairphone_sdm632 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -73,6 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -83,6 +84,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch
@ -95,6 +97,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch
@ -112,13 +115,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch
@ -127,9 +133,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch
@ -159,8 +166,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p160"
editKernelLocalversion "-dos.p168"
else echo "kernel_fairphone_sm7225 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -183,7 +183,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.4/0007.patch
@ -207,6 +207,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -232,16 +233,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -253,9 +257,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p255"
editKernelLocalversion "-dos.p261"
else echo "kernel_fxtec_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -73,6 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -83,6 +84,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch
@ -95,6 +97,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch
@ -112,13 +115,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch
@ -127,9 +133,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch
@ -159,8 +166,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p160"
editKernelLocalversion "-dos.p168"
else echo "kernel_fxtec_sm6115 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -43,6 +43,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47081/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47140/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47148/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.14/0008.patch
@ -200,7 +201,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46862/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51042/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51043/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51779/5.10/0004.patch
@ -220,6 +221,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52448/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52449/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52456/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52458/5.10/0005.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52462/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52463/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52464/5.10/0003.patch
@ -229,6 +231,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52470/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52477/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52488/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52491/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52492/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52500/5.10/0002.patch
@ -267,6 +270,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52630/5.10/0002.patch
@ -286,8 +290,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23196/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23850/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24860/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26595/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26597/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26598/5.10/0002.patch
@ -303,11 +309,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26644/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26665/5.10/0002.patch
@ -317,6 +324,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26676/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26684/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26687/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26689/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26695/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/5.10/0004.patch
@ -357,10 +365,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26795/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26814/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26810/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26814/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch
editKernelLocalversion "-dos.p360"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch
editKernelLocalversion "-dos.p373"
else echo "kernel_google_gs101_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -43,6 +43,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47081/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47140/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47148/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.14/0008.patch
@ -198,7 +199,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46862/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51042/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51043/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51779/5.10/0004.patch
@ -218,6 +219,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52448/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52449/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52456/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52458/5.10/0005.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52462/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52463/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52464/5.10/0003.patch
@ -227,6 +229,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52470/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52477/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52488/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52491/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52492/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52500/5.10/0002.patch
@ -265,6 +268,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52630/5.10/0002.patch
@ -284,8 +288,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23196/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23850/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24860/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26595/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26597/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26598/5.10/0002.patch
@ -301,11 +307,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26644/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26665/5.10/0002.patch
@ -315,6 +322,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26676/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26684/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26687/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26689/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26695/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/5.10/0004.patch
@ -355,10 +363,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26795/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26814/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26810/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26814/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch
editKernelLocalversion "-dos.p358"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch
editKernelLocalversion "-dos.p371"
else echo "kernel_google_gs201_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -70,6 +70,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch
@ -106,7 +107,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
@ -127,7 +130,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
editKernelLocalversion "-dos.p127"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
editKernelLocalversion "-dos.p131"
else echo "kernel_google_msm-4.14 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -170,7 +170,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
@ -187,11 +189,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p191"
editKernelLocalversion "-dos.p194"
else echo "kernel_google_msm-4.9 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -71,6 +71,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47082/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2873/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3104/^5.18/0001.patch
@ -112,6 +113,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45887/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch
@ -215,6 +217,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51042/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51043/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.19/0003.patch
@ -257,6 +260,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
@ -266,7 +270,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch
@ -276,10 +282,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch
@ -306,8 +313,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p307"
editKernelLocalversion "-dos.p316"
else echo "kernel_google_redbull is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -199,7 +199,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/4.4/0008.patch
@ -227,6 +227,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -252,16 +253,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -273,12 +277,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p278"
editKernelLocalversion "-dos.p284"
else echo "kernel_google_wahoo is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -183,7 +183,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.4/0007.patch
@ -207,6 +207,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -232,16 +233,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -253,9 +257,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p255"
editKernelLocalversion "-dos.p261"
else echo "kernel_lge_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -186,7 +186,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.4/0007.patch
@ -210,6 +210,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -236,16 +237,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -257,9 +261,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p259"
editKernelLocalversion "-dos.p265"
else echo "kernel_oneplus_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -166,7 +166,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
@ -183,11 +185,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p187"
editKernelLocalversion "-dos.p190"
else echo "kernel_oneplus_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -70,6 +70,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -79,6 +80,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4662/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch
@ -98,6 +100,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-25775/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46838/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.19/0003.patch
@ -128,6 +131,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
@ -135,7 +139,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch
@ -145,10 +151,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch
@ -178,8 +185,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p179"
editKernelLocalversion "-dos.p188"
else echo "kernel_oneplus_sm7250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -364,6 +364,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47177/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47184/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47185/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -595,7 +604,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
@ -614,10 +625,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
editKernelLocalversion "-dos.p617"
editKernelLocalversion "-dos.p629"
else echo "kernel_oneplus_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -71,6 +71,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -81,6 +82,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch
@ -93,6 +95,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch
@ -110,13 +113,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch
@ -125,9 +131,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch
@ -157,8 +164,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p158"
editKernelLocalversion "-dos.p166"
else echo "kernel_oneplus_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -26,6 +26,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47049/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
@ -34,6 +35,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3903/^6.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4662/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-OctWirelessASB/ANY/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0160/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch
@ -48,7 +50,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35826/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52435/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/5.4/0005.patch
@ -70,6 +72,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52637/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.4/0006.patch
@ -79,7 +82,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26581/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26595/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26598/5.4/0004.patch
@ -91,10 +96,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/5.4/0005.patch
@ -104,6 +110,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26676/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26684/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26685/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26687/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26702/5.4/0004.patch
@ -134,9 +141,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26804/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26810/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch
editKernelLocalversion "-dos.p136"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.4/0006.patch
editKernelLocalversion "-dos.p148"
else echo "kernel_oneplus_sm8350 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -183,7 +183,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.4/0007.patch
@ -207,6 +207,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -232,16 +233,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -253,9 +257,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p255"
editKernelLocalversion "-dos.p261"
else echo "kernel_razer_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -166,7 +166,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
@ -183,11 +185,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p187"
editKernelLocalversion "-dos.p190"
else echo "kernel_razer_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -498,6 +498,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47185/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch
@ -675,7 +681,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
@ -689,11 +697,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p693"
editKernelLocalversion "-dos.p702"
else echo "kernel_samsung_exynos9810 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -195,7 +195,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21656/4.4/0002.patch
@ -226,6 +226,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -252,16 +253,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -273,9 +277,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p275"
editKernelLocalversion "-dos.p281"
else echo "kernel_sony_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -325,6 +325,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47181/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47185/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47189/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47194/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47203/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47207/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47216/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch
@ -521,7 +528,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
@ -536,13 +545,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p542"
editKernelLocalversion "-dos.p552"
else echo "kernel_sony_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -164,7 +164,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
@ -182,11 +184,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p186"
editKernelLocalversion "-dos.p189"
else echo "kernel_xiaomi_msm8937 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -169,7 +169,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
@ -186,11 +188,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p190"
editKernelLocalversion "-dos.p193"
else echo "kernel_xiaomi_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -75,6 +75,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -116,7 +117,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
@ -137,7 +140,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
editKernelLocalversion "-dos.p137"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
editKernelLocalversion "-dos.p141"
else echo "kernel_xiaomi_sm6150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -73,6 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -83,6 +84,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch
@ -95,6 +97,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch
@ -112,13 +115,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch
@ -127,9 +133,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch
@ -159,8 +166,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26817/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p160"
editKernelLocalversion "-dos.p168"
else echo "kernel_xiaomi_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -73,6 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -121,7 +122,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
@ -142,7 +145,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
editKernelLocalversion "-dos.p142"
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/^6.8/0002.patch
editKernelLocalversion "-dos.p146"
else echo "kernel_xiaomi_vayu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -194,7 +194,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23454/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23455/4.4/0007.patch
@ -221,6 +221,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45863/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-46343/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51781/4.4/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch
@ -247,16 +248,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24857/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26642/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch
@ -268,10 +272,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26816/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p271"
editKernelLocalversion "-dos.p277"
else echo "kernel_zuk_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"