From dc9ed7c46c7813e33028d5ee296cb98b45cefeab Mon Sep 17 00:00:00 2001 From: Tavi Date: Thu, 21 Mar 2024 14:15:44 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tavi --- Patches/Linux | 2 +- .../android_kernel_amazon_hdx-common.sh | 5 ++++- .../CVE_Patchers/android_kernel_asus_grouper.sh | 5 ++++- .../CVE_Patchers/android_kernel_htc_msm8960.sh | 5 ++++- .../CVE_Patchers/android_kernel_htc_msm8994.sh | 9 ++++++++- .../CVE_Patchers/android_kernel_lge_msm8992.sh | 9 ++++++++- .../android_kernel_motorola_msm8952.sh | 10 +++++++++- .../CVE_Patchers/android_kernel_samsung_d2.sh | 5 ++++- .../android_kernel_samsung_exynos5420.sh | 5 ++++- .../android_kernel_samsung_manta.sh | 5 ++++- .../android_kernel_samsung_smdk4412.sh | 4 +++- .../CVE_Patchers/android_kernel_samsung_tuna.sh | 4 +++- .../android_kernel_samsung_universal8890.sh | 10 +++++++++- .../CVE_Patchers/android_kernel_asus_fugu.sh | 8 +++++++- .../CVE_Patchers/android_kernel_asus_msm8916.sh | 10 +++++++++- .../android_kernel_google_dragon.sh | 10 +++++++++- .../CVE_Patchers/android_kernel_htc_flounder.sh | 10 +++++++++- .../android_kernel_huawei_angler.sh | 10 +++++++++- .../CVE_Patchers/android_kernel_lge_bullhead.sh | 10 +++++++++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 11 ++++++++++- .../android_kernel_cyanogen_msm8916.sh | 10 +++++++++- .../android_kernel_cyanogen_msm8974.sh | 5 ++++- .../android_kernel_google_yellowstone.sh | 10 +++++++++- .../android_kernel_samsung_apq8084.sh | 10 +++++++++- .../android_kernel_cyanogen_msm8916.sh | 10 +++++++++- .../android_kernel_motorola_msm8916.sh | 7 ++++++- .../android_kernel_motorola_msm8992.sh | 10 +++++++++- .../android_kernel_oneplus_msm8994.sh | 10 +++++++++- .../android_kernel_xiaomi_sm6150.sh | 13 ++++++++++++- .../android_kernel_yandex_sdm660.sh | 12 +++++++++++- .../android_kernel_fairphone_msm8974.sh | 5 ++++- .../android_kernel_google_marlin.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_google_msm.sh | 5 ++++- .../CVE_Patchers/android_kernel_htc_msm8974.sh | 5 ++++- .../CVE_Patchers/android_kernel_lge_g3.sh | 5 ++++- .../android_kernel_lge_hammerhead.sh | 5 ++++- .../CVE_Patchers/android_kernel_lge_mako.sh | 5 ++++- .../CVE_Patchers/android_kernel_lge_msm8974.sh | 5 ++++- .../CVE_Patchers/android_kernel_moto_shamu.sh | 10 +++++++++- .../android_kernel_motorola_msm8974.sh | 5 ++++- .../android_kernel_motorola_msm8996.sh | 11 ++++++++++- .../android_kernel_nextbit_msm8992.sh | 10 +++++++++- .../android_kernel_oneplus_msm8996.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_oppo_msm8974.sh | 5 ++++- .../CVE_Patchers/android_kernel_samsung_jf.sh | 5 ++++- .../android_kernel_samsung_msm8930-common.sh | 5 ++++- .../android_kernel_samsung_msm8974.sh | 5 ++++- .../android_kernel_xiaomi_sdm660.sh | 8 +++++++- Scripts/LineageOS-18.1/Functions.sh | 2 +- .../android_kernel_xiaomi_sm8150.sh | 13 ++++++++++++- .../android_kernel_essential_msm8998.sh | 8 +++++++- .../android_kernel_fairphone_sdm632.sh | 6 +++++- .../android_kernel_fairphone_sm7225.sh | 9 ++++++++- .../android_kernel_fxtec_msm8998.sh | 8 +++++++- .../CVE_Patchers/android_kernel_fxtec_sm6115.sh | 9 ++++++++- ...oid_kernel_google_gs101_private_gs-google.sh | 17 ++++++++++++++++- ...oid_kernel_google_gs201_private_gs-google.sh | 17 ++++++++++++++++- .../android_kernel_google_msm-4.14.sh | 7 ++++++- .../android_kernel_google_msm-4.9.sh | 6 +++++- .../android_kernel_google_redbull.sh | 11 ++++++++++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 8 +++++++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 8 +++++++- .../android_kernel_oneplus_msm8998.sh | 8 +++++++- .../android_kernel_oneplus_sdm845.sh | 6 +++++- .../android_kernel_oneplus_sm7250.sh | 11 ++++++++++- .../android_kernel_oneplus_sm8150.sh | 13 ++++++++++++- .../android_kernel_oneplus_sm8250.sh | 9 ++++++++- .../android_kernel_oneplus_sm8350.sh | 10 +++++++++- .../android_kernel_razer_msm8998.sh | 8 +++++++- .../CVE_Patchers/android_kernel_razer_sdm845.sh | 6 +++++- .../android_kernel_samsung_exynos9810.sh | 10 +++++++++- .../CVE_Patchers/android_kernel_sony_sdm660.sh | 8 +++++++- .../CVE_Patchers/android_kernel_sony_sdm845.sh | 11 ++++++++++- .../android_kernel_xiaomi_msm8937.sh | 6 +++++- .../android_kernel_xiaomi_sdm845.sh | 6 +++++- .../android_kernel_xiaomi_sm6150.sh | 7 ++++++- .../android_kernel_xiaomi_sm8250.sh | 9 ++++++++- .../CVE_Patchers/android_kernel_xiaomi_vayu.sh | 7 ++++++- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 8 +++++++- 79 files changed, 558 insertions(+), 79 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index 8821e7cd..3b3fd143 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 8821e7cd9aba8ea3f0c4981b88ffe3fa61976669 +Subproject commit 3b3fd143fc4b06f40f5757a90c948fba76eceb82 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 5d0d67de..a8450b51 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -752,6 +752,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch @@ -834,7 +837,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p834" +editKernelLocalversion "-dos.p837" else echo "kernel_amazon_hdx-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 4995a7c1..30da1dc0 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -420,6 +420,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch @@ -493,7 +496,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p493" +editKernelLocalversion "-dos.p496" else echo "kernel_asus_grouper is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index c99d6492..e0277261 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -434,6 +434,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch @@ -530,7 +533,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p530" +editKernelLocalversion "-dos.p533" else echo "kernel_htc_msm8960 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index a59b8f38..a3e868d0 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -518,6 +518,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch @@ -600,8 +604,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch @@ -611,7 +618,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p611" +editKernelLocalversion "-dos.p618" else echo "kernel_htc_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 7c6f2b15..046e9d79 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -604,6 +604,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch @@ -686,8 +690,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -696,7 +703,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p696" +editKernelLocalversion "-dos.p703" else echo "kernel_lge_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh index ba161bec..7585d88e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh @@ -449,6 +449,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch @@ -548,15 +552,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p556" +editKernelLocalversion "-dos.p564" else echo "kernel_motorola_msm8952 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index 471796b8..8dfcad07 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -504,6 +504,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch @@ -605,7 +608,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p605" +editKernelLocalversion "-dos.p608" else echo "kernel_samsung_d2 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 6b3f30cd..4a9cb546 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -213,6 +213,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch @@ -282,7 +285,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p282" +editKernelLocalversion "-dos.p285" else echo "kernel_samsung_exynos5420 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index 518f40da..cefb46b6 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -334,6 +334,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch @@ -406,7 +409,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p406" +editKernelLocalversion "-dos.p409" else echo "kernel_samsung_manta is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index 2212601f..436509b7 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -393,6 +393,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch @@ -452,7 +454,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p452" +editKernelLocalversion "-dos.p454" else echo "kernel_samsung_smdk4412 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index e4375356..b7d61a9d 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -387,6 +387,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch @@ -445,7 +447,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p445" +editKernelLocalversion "-dos.p447" else echo "kernel_samsung_tuna is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 6779a572..2e5aa856 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -704,6 +704,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47006/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch @@ -818,8 +823,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -829,7 +837,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p829" +editKernelLocalversion "-dos.p837" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 50986d30..94f02d35 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -611,6 +611,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch @@ -692,6 +697,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/3.4/0003.patch @@ -707,7 +713,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p707" +editKernelLocalversion "-dos.p713" else echo "kernel_asus_fugu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 653bd4cd..1009ef97 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -397,6 +397,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch @@ -496,8 +500,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -505,7 +513,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p505" +editKernelLocalversion "-dos.p513" else echo "kernel_asus_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 48c9b097..1e931e49 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -664,6 +664,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47006/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch @@ -778,8 +783,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -793,7 +801,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p793" +editKernelLocalversion "-dos.p801" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index b71a660d..5ed132e4 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -407,6 +407,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch @@ -489,8 +494,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -499,7 +507,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p499" +editKernelLocalversion "-dos.p507" else echo "kernel_htc_flounder is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 96f78d8e..f0429869 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -532,6 +532,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch @@ -617,8 +622,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -628,7 +636,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p628" +editKernelLocalversion "-dos.p636" else echo "kernel_huawei_angler is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 465e80b5..a6748c3a 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -540,6 +540,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch @@ -628,8 +633,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -639,7 +647,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p639" +editKernelLocalversion "-dos.p647" else echo "kernel_lge_bullhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index f665e674..4d08ebfa 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -642,6 +642,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47006/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch @@ -765,8 +770,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -775,7 +784,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p775" +editKernelLocalversion "-dos.p784" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index e776ed43..8f212f5f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -394,6 +394,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch @@ -494,8 +498,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -503,7 +511,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p503" +editKernelLocalversion "-dos.p511" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index b39b88ec..490e108f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -351,6 +351,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch @@ -458,7 +461,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p458" +editKernelLocalversion "-dos.p461" else echo "kernel_cyanogen_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 84c4ec3d..bd313e69 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -456,6 +456,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch @@ -540,8 +545,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -549,7 +557,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p549" +editKernelLocalversion "-dos.p557" else echo "kernel_google_yellowstone is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index fe1d131a..5fe6e071 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -261,6 +261,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch @@ -344,8 +348,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -355,7 +363,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p355" +editKernelLocalversion "-dos.p363" else echo "kernel_samsung_apq8084 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index e776ed43..8f212f5f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -394,6 +394,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch @@ -494,8 +498,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -503,7 +511,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p503" +editKernelLocalversion "-dos.p511" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 9c721984..0df30725 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -447,6 +447,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch @@ -549,13 +553,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p555" +editKernelLocalversion "-dos.p560" else echo "kernel_motorola_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index ed60a37c..5cea94e5 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -376,6 +376,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch @@ -462,15 +466,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p470" +editKernelLocalversion "-dos.p478" else echo "kernel_motorola_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index d50b15b8..fa8cbf21 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -378,6 +378,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch @@ -464,15 +468,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p472" +editKernelLocalversion "-dos.p480" else echo "kernel_oneplus_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 0f027d4c..8d468350 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -279,6 +279,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47078/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47113/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch @@ -510,14 +516,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p517" +editKernelLocalversion "-dos.p528" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 37feaeac..b873ea54 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -343,6 +343,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46966/4.4/0005.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47006/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch @@ -514,20 +519,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p527" +editKernelLocalversion "-dos.p537" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index c82b0a10..8ff1b4b3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -207,6 +207,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch @@ -268,7 +271,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p268" +editKernelLocalversion "-dos.p271" else echo "kernel_fairphone_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index df623986..1f106440 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -456,6 +456,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47006/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch @@ -583,8 +588,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -594,7 +603,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p594" +editKernelLocalversion "-dos.p603" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 2876fe47..22bdfc81 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -374,6 +374,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch @@ -452,7 +455,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p452" +editKernelLocalversion "-dos.p455" else echo "kernel_google_msm is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 7b3545ff..e65148e2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -454,6 +454,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch @@ -562,7 +565,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p562" +editKernelLocalversion "-dos.p565" else echo "kernel_htc_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index be4010fc..635aed9b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -383,6 +383,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch @@ -485,7 +488,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p485" +editKernelLocalversion "-dos.p488" else echo "kernel_lge_g3 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index 25db1cec..c60155a2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -344,6 +344,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch @@ -423,7 +426,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p423" +editKernelLocalversion "-dos.p426" else echo "kernel_lge_hammerhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index fde616f5..5b41abb9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -28,6 +28,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-25160/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch @@ -62,7 +65,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p62" +editKernelLocalversion "-dos.p65" else echo "kernel_lge_mako is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index 953b1d79..0b7ecaf9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -371,6 +371,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch @@ -469,7 +472,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p469" +editKernelLocalversion "-dos.p472" else echo "kernel_lge_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 70c3f381..4f485124 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -292,6 +292,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch @@ -377,9 +381,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -390,7 +398,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p390" +editKernelLocalversion "-dos.p398" else echo "kernel_moto_shamu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 5bd94439..7eb9e05a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -437,6 +437,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch @@ -540,7 +543,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p540" +editKernelLocalversion "-dos.p543" else echo "kernel_motorola_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 4865b19c..492bf0c0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -473,6 +473,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47006/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch @@ -598,8 +603,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -607,7 +616,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p607" +editKernelLocalversion "-dos.p616" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 6b8b81a8..85430530 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -428,6 +428,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46939/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0063.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch @@ -514,15 +518,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p522" +editKernelLocalversion "-dos.p530" else echo "kernel_nextbit_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 877c2d9f..eb63cc28 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -458,6 +458,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47006/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch @@ -586,8 +591,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch @@ -595,7 +604,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p595" +editKernelLocalversion "-dos.p604" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 11d69943..b25f2763 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -314,6 +314,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch @@ -411,7 +414,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p411" +editKernelLocalversion "-dos.p414" else echo "kernel_oppo_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index 2af60d2a..781c28fe 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -391,6 +391,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch @@ -490,7 +493,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p490" +editKernelLocalversion "-dos.p493" else echo "kernel_samsung_jf is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index 73a03278..8ac37a43 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -470,6 +470,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch @@ -574,7 +577,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p574" +editKernelLocalversion "-dos.p577" else echo "kernel_samsung_msm8930-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index 81a578b3..dd6ccb38 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -219,6 +219,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46946/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch @@ -296,7 +299,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p296" +editKernelLocalversion "-dos.p299" else echo "kernel_samsung_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index d8c104b7..e3a59669 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -250,16 +250,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p259" +editKernelLocalversion "-dos.p265" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/Functions.sh b/Scripts/LineageOS-18.1/Functions.sh index 636f72ca..41c57038 100644 --- a/Scripts/LineageOS-18.1/Functions.sh +++ b/Scripts/LineageOS-18.1/Functions.sh @@ -19,7 +19,7 @@ umask 0022; #Last verified: 2021-10-16 patchAllKernels() { - startPatcher "kernel_fairphone_msm8974 kernel_google_marlin kernel_google_msm kernel_htc_msm8974 kernel_lge_g3 kernel_lge_hammerhead kernel_lge_mako kernel_lge_msm8974 kernel_moto_shamu kernel_motorola_msm8974 kernel_motorola_msm8996 kernel_nextbit_msm8992 kernel_oneplus_msm8996 kernel_oppo_msm8974 kernel_samsung_jf kernel_samsung_msm8930-common kernel_samsung_msm8974 kernel_xiaomi_sdm660 kernel_xiaomi_sdm845"; + startPatcher "kernel_fairphone_msm8974 kernel_google_marlin kernel_google_msm kernel_htc_msm8974 kernel_lge_g3 kernel_lge_hammerhead kernel_lge_mako kernel_lge_msm8974 kernel_moto_shamu kernel_motorola_msm8974 kernel_motorola_msm8996 kernel_nextbit_msm8992 kernel_oneplus_msm8996 kernel_oppo_msm8974 kernel_samsung_jf kernel_samsung_msm8930-common kernel_samsung_msm8974 kernel_xiaomi_sdm660"; } export -f patchAllKernels; diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index a435ebae..15119974 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -370,6 +370,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47078/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47113/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch @@ -601,17 +607,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p611" +editKernelLocalversion "-dos.p622" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index 8daecf5b..bc647c6d 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -283,18 +283,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p294" +editKernelLocalversion "-dos.p300" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index b64fcf8f..9b40137f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -161,12 +161,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p166" +editKernelLocalversion "-dos.p170" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index bc65b48d..f699a828 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -109,19 +109,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p121" +editKernelLocalversion "-dos.p128" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 93602429..cb3350ac 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -227,16 +227,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p236" +editKernelLocalversion "-dos.p242" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index 342c8bf9..fc3ca15a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -109,19 +109,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p121" +editKernelLocalversion "-dos.p128" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index 0402f9e5..d390db8c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -257,6 +257,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52612/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -266,9 +273,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0646/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1151/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23196/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23850/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24860/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26595/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26597/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26598/5.10/0002.patch @@ -281,8 +292,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26622/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch -editKernelLocalversion "-dos.p282" +editKernelLocalversion "-dos.p297" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index 63f3e55f..0cd27a71 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -255,6 +255,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52612/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -264,9 +271,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0646/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1151/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23196/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23850/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24860/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26595/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26597/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26598/5.10/0002.patch @@ -279,8 +290,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26622/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch -editKernelLocalversion "-dos.p280" +editKernelLocalversion "-dos.p295" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index adf87918..8f62b63c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -98,11 +98,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch -editKernelLocalversion "-dos.p102" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch +editKernelLocalversion "-dos.p107" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index cd02f64e..dc7ff520 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -166,12 +166,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p171" +editKernelLocalversion "-dos.p175" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index 31c6e0ac..3a42a900 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -252,20 +252,29 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p265" +editKernelLocalversion "-dos.p274" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index 88473fdb..b5a7a74a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -247,18 +247,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p258" +editKernelLocalversion "-dos.p264" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index 691034a4..9f028b96 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -227,16 +227,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p236" +editKernelLocalversion "-dos.p242" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 9141e6ce..4b408fd0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -230,16 +230,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p239" +editKernelLocalversion "-dos.p245" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 35eb4f28..2be43027 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -162,12 +162,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p167" +editKernelLocalversion "-dos.p171" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 9b9a887c..36ea4795 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -123,19 +123,28 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p135" +editKernelLocalversion "-dos.p144" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 3dd52b42..11747eb2 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -345,6 +345,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47078/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47113/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch @@ -568,16 +574,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p577" +editKernelLocalversion "-dos.p588" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 22ecb7d6..4e5df9df 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -107,19 +107,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p119" +editKernelLocalversion "-dos.p126" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index ca8b50fb..663e8b65 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -65,12 +65,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26581/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26595/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26598/5.4/0004.patch @@ -80,8 +85,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch -editKernelLocalversion "-dos.p81" +editKernelLocalversion "-dos.p89" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index e25810d0..a5d22ed4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -227,16 +227,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p236" +editKernelLocalversion "-dos.p242" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 4d806cb2..074b1d9b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -162,12 +162,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p167" +editKernelLocalversion "-dos.p171" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index 1f292394..6e7cb582 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -482,6 +482,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47054/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47056/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch @@ -657,12 +662,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p662" +editKernelLocalversion "-dos.p670" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index d0749ba0..b2148a00 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -246,16 +246,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p255" +editKernelLocalversion "-dos.p261" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index 67da82a8..b0546972 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -309,6 +309,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47056/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47078/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch @@ -502,14 +507,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p509" +editKernelLocalversion "-dos.p518" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 0e3bc1e8..1f44d3dd 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -160,13 +160,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p166" +editKernelLocalversion "-dos.p170" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 320d48c5..f02e7d39 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -165,12 +165,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p170" +editKernelLocalversion "-dos.p174" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index a48badbe..ae7aa38e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -109,11 +109,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch -editKernelLocalversion "-dos.p113" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch +editKernelLocalversion "-dos.p118" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 0ca9dddb..b39f7166 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -109,19 +109,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p121" +editKernelLocalversion "-dos.p128" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh index 935f7e4b..05575798 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh @@ -113,11 +113,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch -editKernelLocalversion "-dos.p117" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch +editKernelLocalversion "-dos.p122" else echo "kernel_xiaomi_vayu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index 21b6bb05..fcfcb7e8 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -241,17 +241,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p251" +editKernelLocalversion "-dos.p257" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"