DivestOS/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh
2017-12-08 19:29:47 -05:00

176 lines
9.9 KiB
Bash

#!/bin/bash
cd $base"kernel/htc/msm8994"
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0004-No_dir-relax.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0005.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0006.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0007.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0008.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0009.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0010.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0011.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0012.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0013.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0014.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0015.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0016.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0017.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/3.10/0018.patch
git apply $cvePatchesLinux/0002-Copperhead-Kernel_Hardening/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2013-7446/^4.3/0002.patch
git apply $cvePatchesLinux/CVE-2013-7446/^4.3/0003.patch
git apply $cvePatchesLinux/CVE-2014-9781/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2014-9903/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2014-9904/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2015-8019/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2015-8942/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2015-8955/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2015-8967/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-0758/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-10044/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2016-10200/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-10208/3.10-^3.16/0001.patch
git apply $cvePatchesLinux/CVE-2016-10230/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-10234/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2016-2185/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-2186/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-2187/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-2188/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-2188/ANY/0002.patch
git apply $cvePatchesLinux/CVE-2016-2544/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-3136/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-3137/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-3140/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-3689/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-3809/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-3857/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-3865/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-3865/ANY/0002.patch
git apply $cvePatchesLinux/CVE-2016-3906/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-3907/3.10/0002.patch
git apply $cvePatchesLinux/CVE-2016-3934/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-5345/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-5853/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2016-5858/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-5858/ANY/0002.patch
git apply $cvePatchesLinux/CVE-2016-5867/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2016-5868/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2016-5870/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-6672/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-6693/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-6696/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-6738/ANY/0001.patch
#git apply $cvePatchesLinux/CVE-2016-6741/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2016-6751/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-6753/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-7097/3.10/0002.patch
git apply $cvePatchesLinux/CVE-2016-7097/3.10/0003.patch
git apply $cvePatchesLinux/CVE-2016-7117/^4.5/0002.patch
git apply $cvePatchesLinux/CVE-2016-7910/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-7913/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-7915/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-8399/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-8401/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-8404/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-8413/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-8417/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-8444/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-8450/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-8477/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2016-8480/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2016-8481/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-8650/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-9576/3.10/0002.patch
git apply $cvePatchesLinux/CVE-2016-9604/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-9754/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-9793/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2016-9794/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0403/3.0-^3.18/0001.patch
git apply $cvePatchesLinux/CVE-2017-0404/^3.18/0001.patch
git apply $cvePatchesLinux/CVE-2017-0427/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-0445/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0452/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0457/3.10/0002.patch
git apply $cvePatchesLinux/CVE-2017-0516/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0520/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0524/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0537/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0576/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0604/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0606/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0607/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0610/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0611/3.10/0002.patch
git apply $cvePatchesLinux/CVE-2017-0620/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0621/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0627/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0630/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-0630/3.10/0002.patch
git apply $cvePatchesLinux/CVE-2017-0631/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0648/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0710/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0746/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0748/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0750/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0751/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-0861/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-0862/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-1000365/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-1000380/^4.11/0001.patch
git apply $cvePatchesLinux/CVE-2017-10999/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-11019/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-11024/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-11033/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-11046/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-11056/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-11059/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-11085/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-11089/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-11090/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-11092/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-11600/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-12153/3.2-^3.16/0001.patch
git apply $cvePatchesLinux/CVE-2017-15265/^4.14/0001.patch
git apply $cvePatchesLinux/CVE-2017-16526/^4.13/0001.patch
git apply $cvePatchesLinux/CVE-2017-16531/^4.13/0001.patch
git apply $cvePatchesLinux/CVE-2017-16532/^4.13/0001.patch
git apply $cvePatchesLinux/CVE-2017-16533/^4.13/0001.patch
git apply $cvePatchesLinux/CVE-2017-16535/^4.13/0001.patch
git apply $cvePatchesLinux/CVE-2017-16537/^4.13/0001.patch
git apply $cvePatchesLinux/CVE-2017-16538/^4.13/0001.patch
git apply $cvePatchesLinux/CVE-2017-16538/^4.13/0002.patch
git apply $cvePatchesLinux/CVE-2017-16643/3.5+/0001.patch
git apply $cvePatchesLinux/CVE-2017-16645/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-16650/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-16USB/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-16USB/ANY/0005.patch
git apply $cvePatchesLinux/CVE-2017-16USB/ANY/0006.patch
git apply $cvePatchesLinux/CVE-2017-2618/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-2671/^4.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-5669/^4.9/0001.patch
git apply $cvePatchesLinux/CVE-2017-5970/^4.9/0001.patch
git apply $cvePatchesLinux/CVE-2017-5972/ANY/0002.patch
git apply $cvePatchesLinux/CVE-2017-6074/^4.9/0001.patch
git apply $cvePatchesLinux/CVE-2017-6345/^4.9/0001.patch
git apply $cvePatchesLinux/CVE-2017-6348/^4.9/0001.patch
git apply $cvePatchesLinux/CVE-2017-6951/^3.14/0001.patch
git apply $cvePatchesLinux/CVE-2017-7184/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-7184/ANY/0002.patch
git apply $cvePatchesLinux/CVE-2017-7308/ANY/0003.patch
git apply $cvePatchesLinux/CVE-2017-7369/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-7373/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-7472/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-7541/3.10/0002.patch
git apply $cvePatchesLinux/CVE-2017-8246/3.10/0003.patch
git apply $cvePatchesLinux/CVE-2017-8251/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-8260/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-8261/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-8262/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-8265/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-8280/ANY/0001.patch
git apply $cvePatchesLinux/CVE-2017-9242/^4.11/0001.patch
git apply $cvePatchesLinux/CVE-2017-9702/3.10/0001.patch
git apply $cvePatchesLinux/CVE-2017-9706/ANY/0001.patch
git apply $cvePatchesLinux/LVT-2017-0003/3.10/0001.patch
git apply $cvePatchesLinux/Untracked/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
cd $base