From 450ad03159b23f8c5f09a4c6bfeb7fc500e1000a Mon Sep 17 00:00:00 2001 From: Tavi Date: Thu, 4 Apr 2024 12:25:53 -0400 Subject: [PATCH] Update CVE patchers maybe some breakage Signed-off-by: Tavi --- Patches/Linux | 2 +- Scripts/Common/Fix_CVE_Patchers.sh | 2 +- .../android_kernel_amazon_hdx-common.sh | 4 +- .../android_kernel_asus_grouper.sh | 4 +- .../android_kernel_htc_msm8960.sh | 4 +- .../android_kernel_htc_msm8994.sh | 6 +- .../android_kernel_lge_msm8992.sh | 6 +- .../android_kernel_motorola_msm8952.sh | 6 +- .../CVE_Patchers/android_kernel_samsung_d2.sh | 4 +- .../android_kernel_samsung_exynos5420.sh | 4 +- .../android_kernel_samsung_manta.sh | 4 +- .../android_kernel_samsung_universal8890.sh | 11 +++- .../CVE_Patchers/android_kernel_asus_fugu.sh | 8 ++- .../android_kernel_asus_msm8916.sh | 6 +- .../android_kernel_google_dragon.sh | 13 ++++- .../android_kernel_htc_flounder.sh | 8 ++- .../android_kernel_huawei_angler.sh | 8 ++- .../android_kernel_lge_bullhead.sh | 8 ++- .../android_kernel_zte_msm8996.sh | 12 +++- .../android_kernel_cyanogen_msm8916.sh | 6 +- .../android_kernel_cyanogen_msm8974.sh | 4 +- .../android_kernel_google_yellowstone.sh | 8 ++- .../android_kernel_samsung_apq8084.sh | 6 +- .../android_kernel_cyanogen_msm8916.sh | 6 +- .../android_kernel_motorola_msm8916.sh | 6 +- .../android_kernel_motorola_msm8992.sh | 6 +- .../android_kernel_oneplus_msm8994.sh | 6 +- .../android_kernel_xiaomi_sm6150.sh | 16 +++++- .../android_kernel_yandex_sdm660.sh | 14 ++++- .../android_kernel_fairphone_msm8974.sh | 4 +- .../android_kernel_google_marlin.sh | 12 +++- .../CVE_Patchers/android_kernel_google_msm.sh | 4 +- .../android_kernel_htc_msm8974.sh | 4 +- .../CVE_Patchers/android_kernel_lge_g3.sh | 4 +- .../android_kernel_lge_hammerhead.sh | 4 +- .../CVE_Patchers/android_kernel_lge_mako.sh | 4 +- .../android_kernel_lge_msm8974.sh | 4 +- .../CVE_Patchers/android_kernel_moto_shamu.sh | 6 +- .../android_kernel_motorola_msm8974.sh | 4 +- .../android_kernel_motorola_msm8996.sh | 12 +++- .../android_kernel_nextbit_msm8992.sh | 6 +- .../android_kernel_oneplus_msm8996.sh | 12 +++- .../android_kernel_oppo_msm8974.sh | 4 +- .../CVE_Patchers/android_kernel_samsung_jf.sh | 4 +- .../android_kernel_samsung_msm8930-common.sh | 4 +- .../android_kernel_samsung_msm8974.sh | 4 +- .../android_kernel_xiaomi_sdm660.sh | 14 ++++- .../android_kernel_xiaomi_sm8150.sh | 16 +++++- .../android_kernel_essential_msm8998.sh | 14 ++++- .../android_kernel_fairphone_sdm632.sh | 14 ++++- .../android_kernel_fairphone_sm7225.sh | 32 ++++++++++- .../android_kernel_fxtec_msm8998.sh | 14 ++++- .../android_kernel_fxtec_sm6115.sh | 32 ++++++++++- ...d_kernel_google_gs101_private_gs-google.sh | 56 ++++++++++++++++++- ...d_kernel_google_gs201_private_gs-google.sh | 56 ++++++++++++++++++- .../android_kernel_google_msm-4.14.sh | 18 +++++- .../android_kernel_google_msm-4.9.sh | 14 ++++- .../android_kernel_google_redbull.sh | 29 +++++++++- .../android_kernel_google_wahoo.sh | 14 ++++- .../android_kernel_lge_msm8996.sh | 14 ++++- .../android_kernel_oneplus_msm8998.sh | 14 ++++- .../android_kernel_oneplus_sdm845.sh | 14 ++++- .../android_kernel_oneplus_sm7250.sh | 32 ++++++++++- .../android_kernel_oneplus_sm8150.sh | 16 +++++- .../android_kernel_oneplus_sm8250.sh | 32 ++++++++++- .../android_kernel_oneplus_sm8350.sh | 44 ++++++++++++++- .../android_kernel_razer_msm8998.sh | 14 ++++- .../android_kernel_razer_sdm845.sh | 14 ++++- .../android_kernel_samsung_exynos9810.sh | 12 +++- .../android_kernel_sony_sdm660.sh | 14 ++++- .../android_kernel_sony_sdm845.sh | 12 +++- .../android_kernel_xiaomi_msm8937.sh | 14 ++++- .../android_kernel_xiaomi_sdm845.sh | 14 ++++- .../android_kernel_xiaomi_sm6150.sh | 18 +++++- .../android_kernel_xiaomi_sm8250.sh | 32 ++++++++++- .../android_kernel_xiaomi_vayu.sh | 18 +++++- .../android_kernel_zuk_msm8996.sh | 14 ++++- Scripts/LineageOS-20.0/Functions.sh | 1 + 78 files changed, 881 insertions(+), 79 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index 1f6dae59..f30d8d85 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 1f6dae599185d36345e1b047a73778155b4d5831 +Subproject commit f30d8d85e75c2e0e2d983ace0971b954b7a759d7 diff --git a/Scripts/Common/Fix_CVE_Patchers.sh b/Scripts/Common/Fix_CVE_Patchers.sh index 5384663a..0098df82 100644 --- a/Scripts/Common/Fix_CVE_Patchers.sh +++ b/Scripts/Common/Fix_CVE_Patchers.sh @@ -127,7 +127,7 @@ done declare -a threeDotTen=("${threeDotFour[@]}" "android_kernel_htc_msm8994.sh" "android_kernel_lge_msm8992.sh" "android_kernel_motorola_msm8992.sh" "android_kernel_asus_fugu.sh" "android_kernel_asus_msm8916.sh" "android_kernel_htc_flounder.sh" "android_kernel_htc_msm8994.sh" "android_kernel_huawei_angler.sh" "android_kernel_lge_bullhead.sh" "android_kernel_moto_shamu.sh" "android_kernel_motorola_msm8952.sh" "android_kernel_nextbit_msm8992.sh" "android_kernel_oneplus_msm8994.sh" "android_kernel_cyanogen_msm8916.sh" "android_kernel_google_yellowstone.sh" "android_kernel_samsung_apq8084.sh" "android_kernel_motorola_msm8916.sh"); for script in "${threeDotTen[@]}" do - commentPatches $script "CVE-2016-1583/3.18" "CVE-2018-17972/3.18" "CVE-2018-20169/3.18" "CVE-2019-2214/3.18" "CVE-2020-0427/3.18" "CVE-2021-21781/3.18" "CVE-2021-46939/3.18" "CVE-2022-40768/4.4"; + commentPatches $script "CVE-2016-1583/3.18" "CVE-2018-17972/3.18" "CVE-2018-20169/3.18" "CVE-2019-2214/3.18" "CVE-2020-0427/3.18" "CVE-2021-21781/3.18" "CVE-2021-46939/3.18" "CVE-2022-40768/4.4" "CVE-2024-26773"; done #3.18 declare -a threeDotEighteen=("${threeDotTen[@]}" "android_kernel_samsung_universal8890.sh" "android_kernel_google_dragon.sh" "android_kernel_zte_msm8996.sh" "android_kernel_asus_msm8953.sh" "android_kernel_google_marlin.sh" "android_kernel_motorola_msm8996.sh" "android_kernel_oneplus_msm8996.sh"); diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 9dcbb883..1ac4a416 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -830,6 +830,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch @@ -840,7 +842,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p840" +editKernelLocalversion "-dos.p842" else echo "kernel_amazon_hdx-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 31506f3a..9da0af1e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -493,13 +493,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p499" +editKernelLocalversion "-dos.p501" else echo "kernel_asus_grouper is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index 05cb22a3..aa37a6b8 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -529,6 +529,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -536,7 +538,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p536" +editKernelLocalversion "-dos.p538" else echo "kernel_htc_msm8960 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index d29a3a37..ce487a5c 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -615,6 +615,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch @@ -624,7 +628,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p624" +editKernelLocalversion "-dos.p628" else echo "kernel_htc_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 786585c3..096de636 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -701,6 +701,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -709,7 +713,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p709" +editKernelLocalversion "-dos.p713" else echo "kernel_lge_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh index 5f23fd22..3532f055 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh @@ -564,13 +564,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p570" +editKernelLocalversion "-dos.p574" else echo "kernel_motorola_msm8952 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index 942bfc1f..624205f3 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -604,6 +604,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -611,7 +613,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p611" +editKernelLocalversion "-dos.p613" else echo "kernel_samsung_d2 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 72f4e7c3..0fbf6c15 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -286,9 +286,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p288" +editKernelLocalversion "-dos.p290" else echo "kernel_samsung_exynos5420 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index ef5e4459..286460cb 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -407,12 +407,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p412" +editKernelLocalversion "-dos.p414" else echo "kernel_samsung_manta is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 3b6ff742..44442f49 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -836,6 +836,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -845,7 +854,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p845" +editKernelLocalversion "-dos.p854" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 1ece654e..f329885d 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -704,6 +704,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/3.4/0003.patch @@ -719,7 +725,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p719" +editKernelLocalversion "-dos.p725" else echo "kernel_asus_fugu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 8e353a7b..051cffc3 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -512,6 +512,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -519,7 +523,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p519" +editKernelLocalversion "-dos.p523" else echo "kernel_asus_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index ac7b4d50..e8f0bdde 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -796,10 +796,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch -git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch -git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7542/3.18/0003.patch @@ -809,7 +816,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p809" +editKernelLocalversion "-dos.p816" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index d12243dd..911119b0 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -505,6 +505,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -513,7 +519,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p513" +editKernelLocalversion "-dos.p519" else echo "kernel_htc_flounder is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index b0c08980..465e7a95 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -633,6 +633,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -642,7 +648,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p642" +editKernelLocalversion "-dos.p648" else echo "kernel_huawei_angler is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index ae7e81b8..81582196 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -644,6 +644,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -653,7 +659,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p653" +editKernelLocalversion "-dos.p659" else echo "kernel_lge_bullhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 88a6af52..20ff3ce3 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -787,6 +787,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -795,7 +805,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p795" +editKernelLocalversion "-dos.p805" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index b5b10e88..bf19baf8 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -510,6 +510,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -517,7 +521,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p517" +editKernelLocalversion "-dos.p521" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 0a0f32ee..969eaf6c 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -459,12 +459,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p464" +editKernelLocalversion "-dos.p466" else echo "kernel_cyanogen_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 68b8f741..d9ae6905 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -556,6 +556,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -563,7 +569,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p563" +editKernelLocalversion "-dos.p569" else echo "kernel_google_yellowstone is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index f69d8daf..6a3194d3 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -360,6 +360,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -369,7 +373,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p369" +editKernelLocalversion "-dos.p373" else echo "kernel_samsung_apq8084 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index b5b10e88..bf19baf8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -510,6 +510,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -517,7 +521,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p517" +editKernelLocalversion "-dos.p521" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 37436554..c0d3f0ce 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -560,13 +560,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p566" +editKernelLocalversion "-dos.p570" else echo "kernel_motorola_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 2ad354cd..5bc4107b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -478,13 +478,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p484" +editKernelLocalversion "-dos.p488" else echo "kernel_motorola_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index ecf79c71..d7a2772f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -480,13 +480,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p486" +editKernelLocalversion "-dos.p490" else echo "kernel_oneplus_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 160ad656..6ccad59f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -544,8 +544,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p545" +editKernelLocalversion "-dos.p559" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 10bc5c4c..6a2591dd 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -545,12 +545,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p550" +editKernelLocalversion "-dos.p562" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 1cdd8d35..5429db0a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -273,8 +273,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p274" +editKernelLocalversion "-dos.p276" else echo "kernel_fairphone_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index ce6b25e5..75351cd1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -604,6 +604,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -613,7 +623,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p613" +editKernelLocalversion "-dos.p623" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 0252509a..9fff7e49 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -450,6 +450,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch @@ -458,7 +460,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p458" +editKernelLocalversion "-dos.p460" else echo "kernel_google_msm is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 1ab61b70..6768ae23 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -560,6 +560,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0001/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -568,7 +570,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p568" +editKernelLocalversion "-dos.p570" else echo "kernel_htc_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index ec435a0a..addc392b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -486,12 +486,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p491" +editKernelLocalversion "-dos.p493" else echo "kernel_lge_g3 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index b2d97fc1..4d4b9bc8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -423,13 +423,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p429" +editKernelLocalversion "-dos.p431" else echo "kernel_lge_hammerhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index 0c4084b9..04f9af72 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -67,8 +67,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p68" +editKernelLocalversion "-dos.p70" else echo "kernel_lge_mako is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index f8bd3fb9..89e8fc09 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -471,11 +471,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p475" +editKernelLocalversion "-dos.p477" else echo "kernel_lge_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index b8030097..51970476 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -394,6 +394,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -404,7 +408,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p404" +editKernelLocalversion "-dos.p408" else echo "kernel_moto_shamu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index de3e398b..3b000a22 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -540,13 +540,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p546" +editKernelLocalversion "-dos.p548" else echo "kernel_motorola_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index e1b499dc..1549bc0e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -620,6 +620,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -627,7 +637,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p627" +editKernelLocalversion "-dos.p637" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 98f30acc..8b40cab3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -530,13 +530,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p536" +editKernelLocalversion "-dos.p540" else echo "kernel_nextbit_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index a2738ed7..07c85df2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -608,6 +608,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch @@ -615,7 +625,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p615" +editKernelLocalversion "-dos.p625" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 1bc3da7b..06959ab6 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -415,9 +415,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p417" +editKernelLocalversion "-dos.p419" else echo "kernel_oppo_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index 3b911bd0..bede427e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -488,6 +488,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -496,7 +498,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p496" +editKernelLocalversion "-dos.p498" else echo "kernel_samsung_jf is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index abe682c7..8cd4bac7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -570,6 +570,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -580,7 +582,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p580" +editKernelLocalversion "-dos.p582" else echo "kernel_samsung_msm8930-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index 8e802812..c3c4bd52 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -301,8 +301,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p302" +editKernelLocalversion "-dos.p304" else echo "kernel_samsung_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 756a0da2..b0f6da2c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -266,8 +266,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p267" +editKernelLocalversion "-dos.p279" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 8073bbc8..756a6c4e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -633,11 +633,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p637" +editKernelLocalversion "-dos.p651" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index c4917a7e..da72ec16 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -298,11 +298,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p302" +editKernelLocalversion "-dos.p314" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 17a0fdf2..785143b3 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -170,11 +170,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p174" +editKernelLocalversion "-dos.p186" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 2d00dcfa..cfec5829 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -130,8 +130,38 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26685/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26722/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26735/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26744/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26751/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26763/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26766/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26771/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p131" +editKernelLocalversion "-dos.p161" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 16cd1911..cc200fb0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -242,8 +242,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p243" +editKernelLocalversion "-dos.p255" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index 2772bee5..7b527910 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -130,8 +130,38 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26685/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26722/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26735/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26744/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26751/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26763/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26766/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26771/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p131" +editKernelLocalversion "-dos.p161" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index 25923a65..8a44acf2 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -270,6 +270,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52630/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52635/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52637/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -306,8 +309,59 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26644/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26665/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26673/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26676/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26684/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26689/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26695/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26698/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26702/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26710/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26712/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26722/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26733/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26735/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26736/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26743/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26744/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26747/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26748/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26749/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26751/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26763/5.7-^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26764/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26776/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26780/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26782/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26788/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26790/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26795/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch -editKernelLocalversion "-dos.p307" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch +editKernelLocalversion "-dos.p361" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index 571b2c8a..f4f8eb25 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -268,6 +268,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52630/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52635/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52637/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -304,8 +307,59 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26644/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26665/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26673/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26676/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26684/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26689/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26695/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26698/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26702/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26710/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26712/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26722/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26733/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26735/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26736/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26743/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26744/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26747/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26748/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26749/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26751/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26763/5.7-^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26764/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26776/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26780/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26782/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26788/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26790/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26795/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch -editKernelLocalversion "-dos.p305" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch +editKernelLocalversion "-dos.p359" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index 292225e5..4b347ee7 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -111,7 +111,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch -editKernelLocalversion "-dos.p111" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch +editKernelLocalversion "-dos.p127" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index c717a60b..58e2bb24 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -175,11 +175,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p179" +editKernelLocalversion "-dos.p191" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index 0e18280e..f6030cf5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -280,8 +280,35 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26722/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26735/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26744/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26751/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26763/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p281" +editKernelLocalversion "-dos.p308" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index 751c54b0..e7fbce53 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -262,11 +262,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p266" +editKernelLocalversion "-dos.p278" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index 579c6f5a..f501c9e1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -242,8 +242,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p243" +editKernelLocalversion "-dos.p255" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 6c19ca03..46c67ae9 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -246,8 +246,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p247" +editKernelLocalversion "-dos.p259" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 3f5629a9..022bedb1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -171,11 +171,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p175" +editKernelLocalversion "-dos.p187" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index d73893a6..01216270 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -149,8 +149,38 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26685/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26722/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26735/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26744/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26751/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26763/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26766/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26771/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p150" +editKernelLocalversion "-dos.p180" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index fc97165b..0c6411fe 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -600,10 +600,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p603" +editKernelLocalversion "-dos.p617" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 43985421..26a2fa05 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -128,8 +128,38 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26685/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26722/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26735/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26744/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26751/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26763/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26766/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26771/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p129" +editKernelLocalversion "-dos.p159" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index ec63083d..8cb560ca 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -71,6 +71,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52637/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.4/0004.patch @@ -94,8 +95,49 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26673/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26676/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26684/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26685/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26702/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26722/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26735/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26736/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26748/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26749/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26751/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26763/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26766/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26771/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26780/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26788/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26790/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26804/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch -editKernelLocalversion "-dos.p95" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch +editKernelLocalversion "-dos.p137" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index 05d07468..f98f2b8a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -242,8 +242,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p243" +editKernelLocalversion "-dos.p255" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 122a65e9..b6b8fce4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -171,11 +171,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p175" +editKernelLocalversion "-dos.p187" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index 255b8c80..9b22d3c4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -679,11 +679,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p683" +editKernelLocalversion "-dos.p693" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index 3b1342d7..d88219c6 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -262,8 +262,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p263" +editKernelLocalversion "-dos.p275" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index ed758f5d..3be0a7d8 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -526,13 +526,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p532" +editKernelLocalversion "-dos.p542" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index ecbfaa62..ea3c1c55 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -170,11 +170,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p174" +editKernelLocalversion "-dos.p186" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index b69a3d85..aa466a66 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -174,11 +174,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p178" +editKernelLocalversion "-dos.p190" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index a6b835e7..95ff5038 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -121,7 +121,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch -editKernelLocalversion "-dos.p121" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch +editKernelLocalversion "-dos.p137" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 6deb3ca1..3da12026 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -130,8 +130,38 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26654/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26664/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26671/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26685/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26722/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26735/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26744/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26751/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26763/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26766/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26771/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26801/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p131" +editKernelLocalversion "-dos.p161" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh index 555f5ba6..35fa25fa 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh @@ -126,7 +126,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch -editKernelLocalversion "-dos.p126" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26659/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26663/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26752/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26754/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26760/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/^6.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26791/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26793/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch +editKernelLocalversion "-dos.p142" else echo "kernel_xiaomi_vayu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index 80b790a6..89809fd3 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -257,9 +257,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26675/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26679/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26696/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26704/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26720/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26772/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26773/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26777/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26778/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26779/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26805/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p259" +editKernelLocalversion "-dos.p271" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/Functions.sh b/Scripts/LineageOS-20.0/Functions.sh index c0629749..ea28de67 100644 --- a/Scripts/LineageOS-20.0/Functions.sh +++ b/Scripts/LineageOS-20.0/Functions.sh @@ -161,6 +161,7 @@ patchWorkspaceReal() { source build/envsetup.sh; repopick -i 361248; #Launcher3: Allow toggling monochrome icons for all apps + repopick -it T_asb_2024-04; sh "$DOS_SCRIPTS/Patch.sh"; sh "$DOS_SCRIPTS_COMMON/Enable_Verity.sh";