diff --git a/Patches/Linux b/Patches/Linux index 7d91207e..10b7c4ff 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 7d91207e1080e67730ada0aa16913340322318f3 +Subproject commit 10b7c4ffc3a761bd7aa5ac0ed319d28fdd87992e diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index e1e5ff0c..bcad50bd 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -898,6 +898,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch @@ -910,7 +912,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p910" +editKernelLocalversion "-dos.p912" else echo "kernel_amazon_hdx-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index d7d5e18c..1924ce37 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -561,6 +561,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -569,7 +571,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p569" +editKernelLocalversion "-dos.p571" else echo "kernel_asus_grouper is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index 96b3271a..b2e311fa 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -598,6 +598,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -607,7 +609,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p607" +editKernelLocalversion "-dos.p609" else echo "kernel_htc_msm8960 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index aef96efc..f80297b3 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -713,6 +713,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch @@ -725,7 +727,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p725" +editKernelLocalversion "-dos.p727" else echo "kernel_htc_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 781556e0..cd154086 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -799,6 +799,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch @@ -810,7 +812,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p810" +editKernelLocalversion "-dos.p812" else echo "kernel_lge_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh index 2addd04a..fc9cac30 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh @@ -665,6 +665,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -674,7 +676,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p674" +editKernelLocalversion "-dos.p676" else echo "kernel_motorola_msm8952 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index 07fed2a5..9f05e9e1 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -673,6 +673,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -682,7 +684,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p682" +editKernelLocalversion "-dos.p684" else echo "kernel_samsung_d2 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 86dbf8b9..98151076 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -356,11 +356,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p360" +editKernelLocalversion "-dos.p362" else echo "kernel_samsung_exynos5420 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index 02ad54a1..69f71ade 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -476,6 +476,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -483,7 +485,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p483" +editKernelLocalversion "-dos.p485" else echo "kernel_samsung_manta is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index f62cb840..232caf0e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -501,6 +501,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27429/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -509,7 +510,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p509" +editKernelLocalversion "-dos.p510" else echo "kernel_samsung_smdk4412 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index b015aad7..d4eb158c 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -494,6 +494,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27429/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -502,7 +503,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p502" +editKernelLocalversion "-dos.p503" else echo "kernel_samsung_tuna is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index ec95a6c3..9e5ddd37 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -978,6 +978,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -989,7 +994,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p989" +editKernelLocalversion "-dos.p994" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 6e0f8ba5..96ba00ea 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -804,6 +804,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/3.4/0003.patch @@ -822,7 +824,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p822" +editKernelLocalversion "-dos.p824" else echo "kernel_asus_fugu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 1e6f8acf..aa5de247 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -613,6 +613,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -623,7 +625,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p623" +editKernelLocalversion "-dos.p625" else echo "kernel_asus_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index dc9ababd..5cdea248 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -942,6 +942,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -955,7 +960,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p955" +editKernelLocalversion "-dos.p960" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 8caae07c..ffb43ec8 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -607,6 +607,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch @@ -618,7 +620,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p618" +editKernelLocalversion "-dos.p620" else echo "kernel_htc_flounder is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index bf8aa371..9610398b 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -733,6 +733,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -745,7 +747,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p745" +editKernelLocalversion "-dos.p747" else echo "kernel_huawei_angler is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 28c62b4e..d6c3a9b3 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -744,6 +744,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -756,7 +758,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p756" +editKernelLocalversion "-dos.p758" else echo "kernel_lge_bullhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 21c989fd..b46c5170 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -935,6 +935,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -945,7 +950,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p945" +editKernelLocalversion "-dos.p950" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index c39d933b..16aefeb0 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -611,6 +611,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -621,7 +623,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p621" +editKernelLocalversion "-dos.p623" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 762a7fed..84c9d370 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -528,6 +528,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -535,7 +537,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p535" +editKernelLocalversion "-dos.p537" else echo "kernel_cyanogen_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 640fc4e8..a4ecc6eb 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -658,6 +658,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -668,7 +670,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p668" +editKernelLocalversion "-dos.p670" else echo "kernel_google_yellowstone is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index 6c2c2273..c32c2c55 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -462,6 +462,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -474,7 +476,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p474" +editKernelLocalversion "-dos.p476" else echo "kernel_samsung_apq8084 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index c39d933b..16aefeb0 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -611,6 +611,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -621,7 +623,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p621" +editKernelLocalversion "-dos.p623" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 255597f4..9f8cb438 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -658,6 +658,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch @@ -667,7 +669,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p667" +editKernelLocalversion "-dos.p669" else echo "kernel_motorola_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index a183a90b..2e31b1d2 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -579,6 +579,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -588,7 +590,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p588" +editKernelLocalversion "-dos.p590" else echo "kernel_motorola_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 8e305f47..93e8ba5a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -581,6 +581,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -590,7 +592,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p590" +editKernelLocalversion "-dos.p592" else echo "kernel_oneplus_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 93d3e46b..6f58f994 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -845,13 +845,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p851" +editKernelLocalversion "-dos.p860" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index c2a6a6b7..ff5476ec 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -746,6 +746,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch @@ -754,7 +761,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p754" +editKernelLocalversion "-dos.p761" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index b8cafad6..02d0e812 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -342,10 +342,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p345" +editKernelLocalversion "-dos.p347" else echo "kernel_fairphone_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 063a558f..968fc23d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -753,6 +753,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -765,7 +770,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p765" +editKernelLocalversion "-dos.p770" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 4f229e2e..a54489a3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -519,6 +519,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch @@ -529,7 +531,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p529" +editKernelLocalversion "-dos.p531" else echo "kernel_google_msm is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index cabf706c..645e8da2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -629,6 +629,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0001/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -639,7 +641,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p639" +editKernelLocalversion "-dos.p641" else echo "kernel_htc_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 54006159..8291a3b9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -556,6 +556,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -563,7 +565,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p563" +editKernelLocalversion "-dos.p565" else echo "kernel_lge_g3 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index d396b3ea..49fdeae4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -493,6 +493,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -501,7 +503,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p501" +editKernelLocalversion "-dos.p503" else echo "kernel_lge_hammerhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index 29071863..c6a78e78 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -136,10 +136,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p139" +editKernelLocalversion "-dos.p141" else echo "kernel_lge_mako is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index c3de53f5..9fbc7515 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -541,13 +541,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p547" +editKernelLocalversion "-dos.p549" else echo "kernel_lge_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 1f34a423..3725c212 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -497,6 +497,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -510,7 +512,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p510" +editKernelLocalversion "-dos.p512" else echo "kernel_moto_shamu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index c2c10835..1a54e788 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -610,6 +610,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -618,7 +620,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p618" +editKernelLocalversion "-dos.p620" else echo "kernel_motorola_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 89c7ca94..44db9adb 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -770,6 +770,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -779,7 +784,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p779" +editKernelLocalversion "-dos.p784" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 0c459577..975cf095 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -631,6 +631,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -640,7 +642,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p640" +editKernelLocalversion "-dos.p642" else echo "kernel_nextbit_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index bf7e8694..864fcf53 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -758,6 +758,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch @@ -767,7 +772,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p767" +editKernelLocalversion "-dos.p772" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index bf3f6008..a3056a9a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -484,11 +484,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p488" +editKernelLocalversion "-dos.p490" else echo "kernel_oppo_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index ddcbb9c1..9f78210b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -557,6 +557,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -567,7 +569,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p567" +editKernelLocalversion "-dos.p569" else echo "kernel_samsung_jf is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index e1eb67b9..52216932 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -639,6 +639,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -651,7 +653,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p651" +editKernelLocalversion "-dos.p653" else echo "kernel_samsung_msm8930-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index b21ff9ce..8b225e92 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -370,10 +370,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p373" +editKernelLocalversion "-dos.p375" else echo "kernel_samsung_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index ab07b927..3f396054 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -391,11 +391,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p395" +editKernelLocalversion "-dos.p403" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 131c324e..2b25be24 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -926,6 +926,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch @@ -935,7 +943,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p935" +editKernelLocalversion "-dos.p943" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index 3d13afb6..3d95848d 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -419,6 +419,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch @@ -426,7 +434,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p426" +editKernelLocalversion "-dos.p434" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 4e8c245e..0b71cec8 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -297,6 +297,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -305,7 +315,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p305" +editKernelLocalversion "-dos.p315" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 2ac494e9..c767c18b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -274,12 +274,28 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35984/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36020/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36883/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36902/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36904/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36933/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p279" +editKernelLocalversion "-dos.p295" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 7a5d1f54..eed0ea79 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -367,11 +367,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p371" +editKernelLocalversion "-dos.p379" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index f36beff1..c83e82fc 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -274,12 +274,28 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35984/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36020/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36883/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36902/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36904/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36933/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p279" +editKernelLocalversion "-dos.p295" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index 2f513d10..f3e0b674 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -378,6 +378,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52875/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52876/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52877/^6.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52881/5.10/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52882/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -645,6 +646,29 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36005/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36006/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36007/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36008/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36020/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36029/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36883/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36889/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36902/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36904/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36905/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36908/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36909/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36915/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36916/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36957/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.10/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch @@ -653,7 +677,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch -editKernelLocalversion "-dos.p653" +editKernelLocalversion "-dos.p677" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index b61c6e6d..55160769 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -376,6 +376,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52875/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52876/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52877/^6.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52881/5.10/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52882/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -643,6 +644,29 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36005/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36006/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36007/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36008/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36020/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36029/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36883/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36889/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36902/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36904/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36905/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36908/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36909/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36915/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36916/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36957/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.10/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch @@ -651,7 +675,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch -editKernelLocalversion "-dos.p651" +editKernelLocalversion "-dos.p675" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index e55758f1..e9c0c274 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -265,11 +265,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36933/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p269" +editKernelLocalversion "-dos.p281" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index 890df4cf..2ccc7ed7 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -300,6 +300,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -308,7 +318,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p308" +editKernelLocalversion "-dos.p318" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index 79b039f7..3109de9e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -479,12 +479,27 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35984/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36020/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36883/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36902/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36904/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p484" +editKernelLocalversion "-dos.p499" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index 07af8894..28240ce9 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -384,6 +384,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch @@ -391,7 +399,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p391" +editKernelLocalversion "-dos.p399" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index 4cde0344..5c8427b7 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -367,11 +367,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p371" +editKernelLocalversion "-dos.p379" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index c07db487..2960d027 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -371,11 +371,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p375" +editKernelLocalversion "-dos.p383" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 1bae6b3b..61d32bbf 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -301,6 +301,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -309,7 +319,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p309" +editKernelLocalversion "-dos.p319" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index a3b6024b..798c6379 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -325,12 +325,28 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35984/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36020/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36883/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36902/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36904/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36933/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p330" +editKernelLocalversion "-dos.p346" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 5503da80..488bc842 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -893,6 +893,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch @@ -901,7 +909,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p901" +editKernelLocalversion "-dos.p909" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 7c00b34f..854d22be 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -272,12 +272,28 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35984/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36020/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36883/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36902/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36904/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36933/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p277" +editKernelLocalversion "-dos.p293" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index e63e61a8..6f3552f0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -99,6 +99,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52773/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52817/5.4/0005.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52879/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52880/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52882/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.4/0004.patch @@ -313,6 +314,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36006/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36007/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36020/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36883/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36902/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36904/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36905/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36909/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36933/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch @@ -321,7 +340,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.4/0006.patch -editKernelLocalversion "-dos.p321" +editKernelLocalversion "-dos.p340" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index 2121a0c3..6101b4d4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -367,11 +367,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p371" +editKernelLocalversion "-dos.p379" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 40336883..166d72cb 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -300,6 +300,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -308,7 +318,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p308" +editKernelLocalversion "-dos.p318" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index 67743883..7e4af3d5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -899,6 +899,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch @@ -906,7 +914,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p906" +editKernelLocalversion "-dos.p914" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index 934c1cd9..37b7ba47 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -384,11 +384,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p388" +editKernelLocalversion "-dos.p396" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index 65670694..15d750a1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -756,6 +756,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -766,7 +774,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p766" +editKernelLocalversion "-dos.p774" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 15e5a0b5..9565a68a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -297,6 +297,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -305,7 +315,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p305" +editKernelLocalversion "-dos.p315" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index fd94ef28..4b425c13 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -304,6 +304,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -312,7 +322,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p312" +editKernelLocalversion "-dos.p322" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 992fd073..7ca8100b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -299,11 +299,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36933/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p303" +editKernelLocalversion "-dos.p315" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index a6d74fcc..e0857585 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -158,8 +158,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35984/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36883/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36902/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36904/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36933/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch -editKernelLocalversion "-dos.p159" +editKernelLocalversion "-dos.p174" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh index 19c6b39f..bceef7fe 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh @@ -301,11 +301,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35978/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36017/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36933/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36940/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p305" +editKernelLocalversion "-dos.p317" else echo "kernel_xiaomi_vayu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index dc77a6eb..d99dae6c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -382,12 +382,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35969/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35982/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36886/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36929/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p387" +editKernelLocalversion "-dos.p395" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"