From f7295a0f74485d4a11574ca74e302a64e3685ce9 Mon Sep 17 00:00:00 2001 From: Tad Date: Tue, 2 Nov 2021 22:53:44 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Patches/Linux | 2 +- .../CVE_Patchers/android_kernel_amazon_hdx-common.sh | 3 +-- .../LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh | 3 +-- .../LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh | 3 +-- .../CVE_Patchers/android_kernel_samsung_exynos5420.sh | 3 +-- .../CVE_Patchers/android_kernel_samsung_manta.sh | 3 +-- .../CVE_Patchers/android_kernel_samsung_universal8890.sh | 3 +-- .../CVE_Patchers/android_kernel_google_dragon.sh | 3 +-- .../LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh | 3 +-- .../CVE_Patchers/android_kernel_lge_hammerhead.sh | 3 +-- .../LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh | 3 +-- .../LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh | 3 +-- .../LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh | 3 +-- .../CVE_Patchers/android_kernel_cyanogen_msm8974.sh | 3 +-- .../CVE_Patchers/android_kernel_lge_hammerhead.sh | 3 +-- .../CVE_Patchers/android_kernel_xiaomi_msm8937.sh | 3 +-- .../CVE_Patchers/android_kernel_google_marlin.sh | 3 +-- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 2 +- .../LineageOS-17.1/CVE_Patchers/android_kernel_htc_msm8974.sh | 3 +-- .../CVE_Patchers/android_kernel_motorola_msm8996.sh | 3 +-- .../CVE_Patchers/android_kernel_oneplus_sm7250.sh | 2 +- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 2 +- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 2 +- .../LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh | 2 +- .../CVE_Patchers/android_kernel_fairphone_sdm632.sh | 2 +- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 2 +- .../LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh | 3 +-- .../LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh | 2 +- .../LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh | 3 +-- Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh | 3 +-- Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh | 3 +-- .../LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh | 3 +-- .../LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh | 3 +-- .../LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh | 3 +-- .../CVE_Patchers/android_kernel_oneplus_msm8996.sh | 3 +-- .../CVE_Patchers/android_kernel_oneplus_msm8998.sh | 2 +- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 2 +- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 2 +- .../CVE_Patchers/android_kernel_xiaomi_sm8150.sh | 2 +- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 2 +- .../LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh | 2 +- 41 files changed, 41 insertions(+), 67 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index 8c9bfd20..c05a23a0 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 8c9bfd20e0114ccfec9e501fd2508aa4e49b399c +Subproject commit c05a23a0b7746e55eb07a8abadbe51fe032c1658 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 4899e3d6..e3f0d5ed 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -644,7 +644,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -667,5 +666,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p667" +editKernelLocalversion "-dos.p666" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index ef18d802..7c0a6569 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -313,7 +313,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch @@ -330,5 +329,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p330" +editKernelLocalversion "-dos.p329" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index dd32bfa7..0b2c99b9 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -331,7 +331,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -370,5 +369,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p370" +editKernelLocalversion "-dos.p369" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index e2da8574..8dd66a17 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -127,7 +127,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch @@ -144,5 +143,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p144" +editKernelLocalversion "-dos.p143" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index d8084181..11c72288 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -236,7 +236,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch @@ -253,5 +252,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p253" +editKernelLocalversion "-dos.p252" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 85e71009..0b1ecd5e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -613,7 +613,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch @@ -648,5 +647,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-9178/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p648" +editKernelLocalversion "-dos.p647" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 74a198a7..abb0c406 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -570,7 +570,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch @@ -609,5 +608,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7542/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p609" +editKernelLocalversion "-dos.p608" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh index a76b31a6..90234bdf 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh @@ -283,7 +283,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -330,5 +329,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p330" +editKernelLocalversion "-dos.p329" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index abb76339..b3feab03 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -494,7 +494,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -519,5 +518,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p519" +editKernelLocalversion "-dos.p518" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 393e7f43..81df4e9b 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -459,7 +459,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch @@ -495,5 +494,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p495" +editKernelLocalversion "-dos.p494" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 3ed9afe6..3b115c5e 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -556,7 +556,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch @@ -590,5 +589,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p590" +editKernelLocalversion "-dos.p589" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh index da4dc776..e3828c29 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh @@ -308,7 +308,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch @@ -362,5 +361,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p362" +editKernelLocalversion "-dos.p361" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 3fa49cc6..7006255a 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -238,7 +238,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -280,5 +279,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p280" +editKernelLocalversion "-dos.p279" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh index cd058eb5..e7864771 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -493,7 +493,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -518,5 +517,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p518" +editKernelLocalversion "-dos.p517" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 8eb1a986..b0f13b80 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -308,7 +308,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch @@ -362,5 +361,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p362" +editKernelLocalversion "-dos.p361" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh index afe47573..e8550511 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -376,7 +376,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch @@ -416,5 +415,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p416" +editKernelLocalversion "-dos.p415" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 49567e71..4b004380 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -248,7 +248,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0941/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1939/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.9/0005.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_htc_msm8974.sh index f9a9a95b..fbefb7b0 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -341,7 +341,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -381,5 +380,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p381" +editKernelLocalversion "-dos.p380" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 8658fd07..287017cc 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -470,7 +470,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch @@ -508,5 +507,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p508" +editKernelLocalversion "-dos.p507" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index a880f646..f5e9a6a9 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -286,7 +286,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0938/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1927/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1939/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1941/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index b80162b2..e9c369fa 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -357,7 +357,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0941/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1927/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1940/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1941/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 778e74d5..b33ed344 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -219,7 +219,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1955/ANY/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.4/0004.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 0baf7caa..77913370 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -225,7 +225,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.4/0046.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 0d4e15fa..3c88958e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -207,7 +207,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0941/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1939/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1962/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0002.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index b8bdf57f..13dad1f6 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -5,6 +5,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0286-0287.patch git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0287-0288.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0288-0289.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0289-0290.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0290-0291.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0006.patch #git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0011.patch @@ -41,7 +42,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^4.20.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10622/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12456/^5.1.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14763/^4.16.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15291/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 71622970..c626bdb0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -273,7 +273,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -296,5 +295,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p296" +editKernelLocalversion "-dos.p295" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh index ada3e763..8a385825 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -1,6 +1,7 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/google/wahoo" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0289-0290.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0290-0291.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0006-AndroidHardening-Kernel_Hardening/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0003.patch @@ -57,7 +58,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^4.20.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10622/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12456/^5.1.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14047/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15291/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 04fc8d04..650cb917 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -338,7 +338,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -378,5 +377,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p378" +editKernelLocalversion "-dos.p377" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 5aaeb65f..3189d84e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -270,7 +270,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -308,5 +307,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p308" +editKernelLocalversion "-dos.p307" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index 663758d2..7b3d81cb 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -290,7 +290,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -330,5 +329,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p330" +editKernelLocalversion "-dos.p329" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index b5addd08..0d99edbe 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -261,7 +261,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/^5.12/0001.patch @@ -296,5 +295,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p296" +editKernelLocalversion "-dos.p295" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 9840476a..3be68520 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -447,7 +447,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch @@ -483,5 +482,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p483" +editKernelLocalversion "-dos.p482" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index e842dabd..89710163 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -160,7 +160,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/^5.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.0-^3.10/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/^5.10/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/^5.12/0001.patch @@ -177,5 +176,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/^5.2.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.3.11/0001.patch -editKernelLocalversion "-dos.p177" +editKernelLocalversion "-dos.p176" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 72bd9f43..60edd72d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -366,7 +366,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1955/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch @@ -405,5 +404,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p405" +editKernelLocalversion "-dos.p404" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 7cdc8cea..e8472f72 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -1,6 +1,7 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/oneplus/msm8998" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0289-0290.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0290-0291.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0006.patch #git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0011.patch @@ -38,7 +39,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10494/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10622/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12456/^5.1.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14763/^4.16.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15291/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 9fe8d8ac..4fdf0a5e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -154,7 +154,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1927/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1940/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1961/ANY/0001.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 5ec508c6..13c54621 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -4,6 +4,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0285-0286.patch git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0286-0287.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0288-0289.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0289-0290.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.4/4.4.0290-0291.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0006.patch #git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.4/0011.patch @@ -40,7 +41,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^4.20.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10622/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12456/^5.1.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14763/^4.16.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15291/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-16994/^5.0/0001.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 224bedf9..beac0ec2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -181,7 +181,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1904/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1904/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1915/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index cfff0e4b..20ba0482 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -212,7 +212,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0938/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1915/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1927/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1941/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 8e76d459..cf723960 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -214,7 +214,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.4/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.4/0047.patch