Signed-off-by: Tavi <tavi@divested.dev>
This commit is contained in:
Tavi 2024-06-16 14:24:40 -04:00
parent 7357b970ef
commit 0b746cecf4
No known key found for this signature in database
GPG Key ID: E599F62ECBAEAF2E
5 changed files with 8 additions and 8 deletions

View File

@ -201,7 +201,7 @@ external/catch2 5f8628024c5a9219caa004d6a9547aacd9ba94c1
external/cblas 4fdeda64177f60e1b226349885b3c0ea016f3068
external/cbor-java 6b4b6adc5ff8f91e2ddef14adf510e14aaf90204
external/chromium-trace 9456b95a6d4b95c765c9f2264a71b0334f6cf8d7
external/chromium-webview 3e9eb2137e5f92b30fd6fc0745be4e54a22cada9
external/chromium-webview b796168b7ca30f621e1c85271044bd56d74bde23
external/clang 9fae335badf26813486d207b69928d38b979e522
external/cldr 7518f37169bd87d6977244e4d7471bc48fcd62e0
external/cn-cbor 7b581886d1830f50c3ab104a56b7ab931779466f

View File

@ -55,8 +55,8 @@ commentPatches android_kernel_google_bonito.sh "CVE-2020-0067";
commentPatches android_kernel_google_coral.sh "CVE-2019-19319" "CVE-2020-1749" "CVE-2020-8992" "CVE-2021-30324";
commentPatches android_kernel_google_dragon.sh "0006-AndroidHardening-Kernel_Hardening/3.18/0026.patch" "0008-Graphene-Kernel_Hardening-ro" "CVE-2015-4167" "CVE-2017-15951" "CVE-2016-1237" "CVE-2016-6198" "CVE-2017-7374" "CVE-2018-17972" "CVE-2019-2214" "CVE-2021-39715/ANY/0001.patch";
commentPatches android_kernel_google_crosshatch.sh "CVE-2020-0067";
commentPatches android_kernel_google_gs101_private_gs-google.sh "CVE-2021-29648/^5.11/0001.patch" "CVE-2023-6817/5.10/0002.patch" "CVE-2023-52462/5.10/0002.patch" "CVE-2023-52672" "CVE-2024-26733/5.10/0002.patch" "CVE-2024-26882";
commentPatches android_kernel_google_gs201_private_gs-google.sh "CVE-2021-29648/^5.11/0001.patch" "CVE-2023-6817/5.10/0002.patch" "CVE-2023-52462/5.10/0002.patch" "CVE-2023-52672" "CVE-2024-26733/5.10/0002.patch" "CVE-2024-26882";
commentPatches android_kernel_google_gs101_private_gs-google.sh "CVE-2021-29648/^5.11/0001.patch" "CVE-2023-6817/5.10/0002.patch" "CVE-2023-52462/5.10/0002.patch" "CVE-2023-52672" "CVE-2024-26733/5.10/0002.patch" "CVE-2023-52656/5.10" "CVE-2024-26882";
commentPatches android_kernel_google_gs201_private_gs-google.sh "CVE-2021-29648/^5.11/0001.patch" "CVE-2023-6817/5.10/0002.patch" "CVE-2023-52462/5.10/0002.patch" "CVE-2023-52672" "CVE-2024-26733/5.10/0002.patch" "CVE-2023-52656/5.10" "CVE-2024-26882";
commentPatches android_kernel_google_marlin.sh "0001-LinuxIncrementals/3.18/3.18.0098-0099.patch" "0006-AndroidHardening-Kernel_Hardening/3.18/0048.patch" "0006-AndroidHardening-Kernel_Hardening/3.18/0049.patch" "0008-Graphene-Kernel_Hardening-canaries/4.4/0002.patch" "CVE-2017-13162/3.18/0001.patch" "CVE-2017-14883" "CVE-2017-15951" "CVE-2018-17972" "CVE-2019-16746" "CVE-2020-0427" "CVE-2020-14381" "CVE-2020-16166" "CVE-2021-39715/ANY/0001.patch" "CVE-2022-42896/4.9";
commentPatches android_kernel_google_msm.sh "CVE-2017-11015/prima" "CVE-2021-Misc2/ANY/0031.patch";
commentPatches android_kernel_google_msm-4.9.sh "CVE-2019-19319" "CVE-2020-0067" "CVE-2020-1749" "CVE-2020-8992" "CVE-2021-30324" "CVE-2021-45469";
@ -96,7 +96,7 @@ commentPatches android_kernel_samsung_msm8930-common.sh "CVE-2017-11015/prima" "
commentPatches android_kernel_samsung_smdk4412.sh "CVE-2012-2127" "CVE-2016-8463/ANY/0001.patch";
commentPatches android_kernel_samsung_tuna.sh "CVE-2012-2127";
commentPatches android_kernel_samsung_universal8890.sh "0008-Graphene-Kernel_Hardening-ro" "CVE-2016-7917" "CVE-2018-1092" "CVE-2018-17972" "CVE-2019-16746" "CVE-2020-0427" "CVE-2020-14381" "CVE-2020-16166" "CVE-2022-42896/4.9";
commentPatches android_kernel_samsung_exynos9810.sh "CVE-2020-1749" "CVE-2019-ctnl-addr-leak" "CVE-2019-18282" "CVE-2019-11599" "CVE-2022-20566" "CVE-2019-16746" "CVE-2021-45469" "CVE-2020-0305";
commentPatches android_kernel_samsung_exynos9810.sh "CVE-2020-1749" "CVE-2019-ctnl-addr-leak" "CVE-2019-18282" "CVE-2019-11599" "CVE-2022-20566" "CVE-2019-16746" "CVE-2021-45469" "CVE-2020-0305" "CVE-2021-3506/4.19" "CVE-2024-26934/4.19";
commentPatches android_kernel_samsung_universal9810.sh "CVE-2020-1749";
commentPatches android_kernel_sony_sdm660.sh "0008-Graphene-Kernel_Hardening-canaries/4.4/0002.patch" "CVE-2019-19319" "CVE-2020-0305" "CVE-2020-8992" "CVE-2020-16166";
commentPatches android_kernel_sony_sdm845.sh "CVE-2019-19319" "CVE-2020-1749" "CVE-2020-8992";

View File

@ -293,7 +293,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52644/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52655/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52656/5.10/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52656/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52669/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52670/5.10/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52672/5.10/0002.patch

View File

@ -291,7 +291,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52644/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52655/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52656/5.10/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52656/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52669/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52670/5.10/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52672/5.10/0002.patch

View File

@ -382,7 +382,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.9/0015.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3542/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/4.9/0005.patch
@ -856,7 +856,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/4.19/0002.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.19/0003.patch