diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index a7c2e841..c8bcc1d8 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -95,7 +95,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19528/^5.3.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20096/^5.1/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0431/^3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-9383/^5.5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/^5.6.2/0001.patch @@ -109,5 +108,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p109" +editKernelLocalversion "-dos.p108" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index f997ee62..38dcea50 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -420,6 +420,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10720/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch @@ -468,5 +469,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p468" +editKernelLocalversion "-dos.p469" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index d95917d5..45bde5f2 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -392,6 +392,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10720/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch @@ -452,5 +453,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p452" +editKernelLocalversion "-dos.p453" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 563d423c..55c74a1e 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -423,6 +423,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10757/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch @@ -485,5 +486,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10853/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p485" +editKernelLocalversion "-dos.p486" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index a7c2e841..c8bcc1d8 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -95,7 +95,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19528/^5.3.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20096/^5.1/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0431/^3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-9383/^5.5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/^5.6.2/0001.patch @@ -109,5 +108,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p109" +editKernelLocalversion "-dos.p108" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 8258b1a3..ab0ade3f 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -420,6 +420,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10757/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch @@ -482,5 +483,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10853/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p482" +editKernelLocalversion "-dos.p483" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index b1368b4a..9e93def2 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -448,6 +448,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10720/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch @@ -496,5 +497,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p496" +editKernelLocalversion "-dos.p497" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh index c395eca9..e433d8d5 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh @@ -216,6 +216,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10711/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch @@ -266,5 +269,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p266" +editKernelLocalversion "-dos.p269" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_essential_msm8998.sh index 827e8ba9..016676ca 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -92,6 +92,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19318/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch @@ -105,5 +106,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p105" +editKernelLocalversion "-dos.p106" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index bc045c7a..f466f380 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -264,6 +264,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10720/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch @@ -328,5 +331,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p328" +editKernelLocalversion "-dos.p331" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh index 27cdc89e..af9c6d4b 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_bonito.sh @@ -339,6 +339,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11174/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch @@ -402,5 +403,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p402" +editKernelLocalversion "-dos.p403" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh index b78cca39..b9fc6930 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_crosshatch.sh @@ -314,6 +314,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10757/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch @@ -377,5 +378,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p377" +editKernelLocalversion "-dos.p378" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_marlin.sh index ce835861..082513ca 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_marlin.sh @@ -293,6 +293,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch @@ -346,5 +347,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p346" +editKernelLocalversion "-dos.p347" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh index 14d8c63c..37cf32aa 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -338,6 +338,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10720/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch @@ -387,5 +388,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p387" +editKernelLocalversion "-dos.p388" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 811e9740..11d74335 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -335,6 +335,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10720/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch @@ -385,5 +388,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p385" +editKernelLocalversion "-dos.p388" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 624ccd80..6505c2a3 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -65,6 +65,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19816/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0423/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch @@ -83,5 +86,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13096/^4.17.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p83" +editKernelLocalversion "-dos.p86" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index f6d5d9cc..125b8b1d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -312,6 +312,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10757/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch @@ -376,5 +379,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14088/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p376" +editKernelLocalversion "-dos.p379" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index c7aba15e..bacc7ad0 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -334,6 +334,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10781/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11151/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.14/0004.patch @@ -405,5 +406,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p405" +editKernelLocalversion "-dos.p406" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh index 84833e8f..33f0f6a7 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -201,6 +201,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch @@ -266,5 +269,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p266" +editKernelLocalversion "-dos.p269" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_msm8974.sh index b7e2b04b..5ab0ecc4 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -92,7 +92,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19528/^5.3.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20096/^5.1/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0431/^3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-9383/^5.5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/^5.6.2/0001.patch @@ -106,5 +105,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p106" +editKernelLocalversion "-dos.p105" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 6702d0a6..ed66a1d4 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -166,6 +166,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10757/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch @@ -228,5 +231,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p228" +editKernelLocalversion "-dos.p231" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh index 697136de..1d47bc77 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -216,6 +216,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch @@ -281,5 +284,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p281" +editKernelLocalversion "-dos.p284" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index 614006fc..9346b5a5 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -205,6 +205,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch @@ -269,5 +272,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p269" +editKernelLocalversion "-dos.p272" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 827e8ba9..016676ca 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -92,6 +92,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19318/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch @@ -105,5 +106,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p105" +editKernelLocalversion "-dos.p106" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index a3cd7616..3a4a2810 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -43,17 +43,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15291/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19318/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0016.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0017.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0018.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0019.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch -editKernelLocalversion "-dos.p55" +editKernelLocalversion "-dos.p49" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_coral.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_coral.sh index 34205b74..8b3ade69 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_coral.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_coral.sh @@ -117,7 +117,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11146/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11150/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11150/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11151/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11162/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11262/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.14/0004.patch @@ -187,5 +191,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p187" +editKernelLocalversion "-dos.p191" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh index 21f2ab7f..54bf802b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -280,6 +280,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10720/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch @@ -333,5 +334,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p333" +editKernelLocalversion "-dos.p334" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 9ca4dd9e..4ee62d68 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -134,7 +134,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10757/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11174/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.9/0007.patch @@ -197,5 +200,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p197" +editKernelLocalversion "-dos.p200" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_wahoo.sh index f349cbef..5d86cc20 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -1,6 +1,5 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/google/wahoo" -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0233-0234.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0242-0243.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0244-0245.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/ANY/0001.patch @@ -45,7 +44,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9059/^4.11.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9699/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11065/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11091/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13693/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13694/^4.12.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14875/ANY/0001.patch @@ -100,8 +98,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20810/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0404/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0432/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0444/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0465/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0022.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.4/0023.patch @@ -135,9 +131,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12769/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12771/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-13143/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-13974/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14305/4.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14351/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14381/4.4/0003.patch @@ -159,16 +155,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/4.4/0028.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/4.4/0029.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27067/4.4/0030.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0018.patch @@ -177,5 +170,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p177" +editKernelLocalversion "-dos.p170" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 14d8c63c..37cf32aa 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -338,6 +338,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10720/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch @@ -387,5 +388,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p387" +editKernelLocalversion "-dos.p388" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index aec01531..17753484 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -289,6 +289,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10769/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/3.18/0003.patch @@ -339,5 +342,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch -editKernelLocalversion "-dos.p339" +editKernelLocalversion "-dos.p342" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 2b858f9c..c2013977 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -51,6 +51,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19816/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0423/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch @@ -69,5 +70,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p69" +editKernelLocalversion "-dos.p70" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index c7b8a0ff..2d4da19c 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -72,7 +72,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19947/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20810/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20908/^5.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0067/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0423/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0427/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0433/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0465/4.9/0011.patch @@ -131,5 +130,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29569/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch -editKernelLocalversion "-dos.p131" +editKernelLocalversion "-dos.p130" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 32581db4..84f0943f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -252,8 +252,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11146/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11149/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11150/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11151/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11162/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11173/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11240/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11262/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.14/0004.patch @@ -324,5 +329,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p324" +editKernelLocalversion "-dos.p329" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 59fffbfd..c81655d9 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -44,6 +44,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19318/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch @@ -57,5 +58,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p57" +editKernelLocalversion "-dos.p58" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index b7e2b04b..5ab0ecc4 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -92,7 +92,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19528/^5.3.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20096/^5.1/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0431/^3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-9383/^5.5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10773/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/^5.6.2/0001.patch @@ -106,5 +105,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p106" +editKernelLocalversion "-dos.p105" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index d19af0eb..e0d2c7ba 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -52,7 +52,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16921/^4.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.9/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20908/^5.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0067/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch @@ -62,7 +61,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29569/4.9/0004.patch -editKernelLocalversion "-dos.p64" +editKernelLocalversion "-dos.p61" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 2729738c..bc7261c8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -123,6 +123,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10711/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch @@ -183,5 +186,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p183" +editKernelLocalversion "-dos.p186" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index f0f5781a..e8ce85b8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -122,6 +122,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10711/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10732/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11239/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11261/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.4/0006.patch @@ -182,5 +185,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch -editKernelLocalversion "-dos.p182" +editKernelLocalversion "-dos.p185" cd "$DOS_BUILD_BASE"