Update CVE patchers

Signed-off-by: Tad <tad@spotco.us>
This commit is contained in:
Tad 2021-08-03 11:58:34 -04:00
parent 2c05482872
commit 4fae8d0445
14 changed files with 23 additions and 10 deletions

View File

@ -1,3 +1,4 @@
java -jar $DOS_BINARY_PATCHER scraper "https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin" >> cve_list-qc.txt
java -jar $DOS_BINARY_PATCHER scraper "https://www.qualcomm.com/company/product-security/bulletins/july-2021-bulletin" >> cve_list-qc.txt
java -jar $DOS_BINARY_PATCHER scraper "https://www.qualcomm.com/company/product-security/bulletins/june-2021-bulletin" >> cve_list-qc.txt
java -jar $DOS_BINARY_PATCHER scraper "https://www.qualcomm.com/company/product-security/bulletins/may-2021-bulletin" >> cve_list-qc.txt

View File

@ -1,3 +1,4 @@
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/2021-08-01" >> cve_list.txt
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/2021-07-01" >> cve_list.txt
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/2021-06-01" >> cve_list.txt
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/2021-05-01" >> cve_list.txt
@ -6,6 +7,7 @@ java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulle
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/2021-02-01" >> cve_list.txt
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/2021-01-01" >> cve_list.txt
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/pixel/2021-08-01" >> cve_list.txt
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/pixel/2021-07-01" >> cve_list.txt
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/pixel/2021-06-01" >> cve_list.txt
java -jar $DOS_BINARY_PATCHER scraper "https://source.android.com/security/bulletin/pixel/2021-05-01" >> cve_list.txt

@ -1 +1 @@
Subproject commit 6a7a05677c314a2c56100067da860ae927c08285
Subproject commit 91089a3d98350dec6d2fb0559f3a6d6579e7e475

@ -1 +1 @@
Subproject commit ac1cf46160be31971bad8fb11809f50da2134e1e
Subproject commit ec26f027ec3a9293c80c1cd66e8b509b361ad3f8

View File

@ -98,6 +98,7 @@ patchWorkspace() {
source build/envsetup.sh;
#repopick -it bt-sbc-hd-dualchannel-nougat;
repopick -it n-asb-2021-07;
repopick -it n-asb-2021-08;
source "$DOS_SCRIPTS/Patch.sh";
source "$DOS_SCRIPTS_COMMON/Copy_Keys.sh";

View File

@ -262,6 +262,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1939/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1955/ANY/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.9/0036.patch
@ -318,5 +319,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.9/0005.patch
editKernelLocalversion "-dos.p318"
editKernelLocalversion "-dos.p319"
cd "$DOS_BUILD_BASE"

View File

@ -234,6 +234,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1939/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.9/0036.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.9/0037.patch
@ -290,5 +291,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.9/0005.patch
editKernelLocalversion "-dos.p290"
editKernelLocalversion "-dos.p291"
cd "$DOS_BUILD_BASE"

View File

@ -273,6 +273,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0342/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1927/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1939/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/^5.8/0005.patch
@ -335,5 +336,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.19/0003.patch
editKernelLocalversion "-dos.p335"
editKernelLocalversion "-dos.p336"
cd "$DOS_BUILD_BASE"

View File

@ -293,6 +293,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.7.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24490/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.14/0018.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.14/0005.patch
@ -395,5 +396,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
editKernelLocalversion "-dos.p395"
editKernelLocalversion "-dos.p396"
cd "$DOS_BUILD_BASE"

View File

@ -190,6 +190,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1939/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.9/0005.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.9/0036.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.9/0037.patch
@ -247,5 +248,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.9/0005.patch
editKernelLocalversion "-dos.p247"
editKernelLocalversion "-dos.p248"
cd "$DOS_BUILD_BASE"

View File

@ -65,6 +65,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15780/^5.7.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.14/0018.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.14/0002.patch
@ -140,5 +141,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.14/0002.patch
editKernelLocalversion "-dos.p140"
editKernelLocalversion "-dos.p141"
cd "$DOS_BUILD_BASE"

View File

@ -96,6 +96,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.9/0034.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.9/0035.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29569/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1939/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.9/0036.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.9/0037.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3347/4.9/0038.patch
@ -150,5 +151,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.9/0005.patch
editKernelLocalversion "-dos.p150"
editKernelLocalversion "-dos.p151"
cd "$DOS_BUILD_BASE"

View File

@ -88,6 +88,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14390/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15780/^5.7.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.14/0018.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.14/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.14/0005.patch
@ -194,5 +195,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3587/4.14/0002.patch
editKernelLocalversion "-dos.p194"
editKernelLocalversion "-dos.p195"
cd "$DOS_BUILD_BASE"

View File

@ -116,6 +116,7 @@ patchWorkspace() {
if [ "$DOS_MALWARE_SCAN_ENABLED" = true ]; then scanForMalware false "$DOS_PREBUILT_APPS $DOS_BUILD_BASE/build $DOS_BUILD_BASE/device $DOS_BUILD_BASE/vendor/lineage"; fi;
#source build/envsetup.sh;
#repopick -it android-11.0.0_r40;
source "$DOS_SCRIPTS/Patch.sh";
source "$DOS_SCRIPTS_COMMON/Copy_Keys.sh";