diff --git a/Patches/Linux b/Patches/Linux index b1813c51..bbf3ce13 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit b1813c51bbef0836e60871fea5e1a1880135ead3 +Subproject commit bbf3ce134ff2c94635ad4efca1f2600b63ec30bb diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 337d2af2..16a8ec07 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -801,9 +801,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch @@ -813,7 +815,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p813" +editKernelLocalversion "-dos.p815" else echo "kernel_amazon_hdx-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 4f3d17cb..a63d0644 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -462,15 +462,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p470" +editKernelLocalversion "-dos.p472" else echo "kernel_asus_grouper is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index 6cfd87bc..30a9f961 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -498,16 +498,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p507" +editKernelLocalversion "-dos.p509" else echo "kernel_htc_msm8960 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index 650ea37e..5c52b22a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -568,10 +568,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch @@ -580,7 +582,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p580" +editKernelLocalversion "-dos.p582" else echo "kernel_htc_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index e6dda24d..d0985336 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -655,10 +655,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -666,7 +668,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p666" +editKernelLocalversion "-dos.p668" else echo "kernel_lge_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh index 79e1c17f..7a09e54e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh @@ -513,17 +513,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-33019/prima/0001.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p523" +editKernelLocalversion "-dos.p525" else echo "kernel_motorola_msm8952 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index 4b45dd6a..e0a32e0e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -573,16 +573,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p582" +editKernelLocalversion "-dos.p584" else echo "kernel_samsung_d2 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 698069d7..1a6a4a7b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -256,11 +256,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p260" +editKernelLocalversion "-dos.p262" else echo "kernel_samsung_exynos5420 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index 952449e9..48280a81 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -376,14 +376,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p383" +editKernelLocalversion "-dos.p385" else echo "kernel_samsung_manta is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index b29b0cf4..54a29c35 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -426,6 +426,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch @@ -434,7 +435,7 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p434" +editKernelLocalversion "-dos.p435" else echo "kernel_samsung_smdk4412 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index 5f188268..721b7aad 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -419,6 +419,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch @@ -427,7 +428,7 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p427" +editKernelLocalversion "-dos.p428" else echo "kernel_samsung_tuna is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 65c79064..60b849a0 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -781,11 +781,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -794,7 +796,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p794" +editKernelLocalversion "-dos.p796" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 98e085c3..b75417ef 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -661,10 +661,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/3.4/0003.patch @@ -679,7 +681,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p679" +editKernelLocalversion "-dos.p681" else echo "kernel_asus_fugu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index b06fa07a..07bd047e 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -462,18 +462,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-33019/prima/0001.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p473" +editKernelLocalversion "-dos.p475" else echo "kernel_asus_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 870917f3..b7c4bc5a 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -741,11 +741,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -758,7 +760,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p758" +editKernelLocalversion "-dos.p760" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 233af0e7..8d4e181a 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -458,10 +458,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -469,7 +471,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p469" +editKernelLocalversion "-dos.p471" else echo "kernel_htc_flounder is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 3a026f2e..cad4d658 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -586,10 +586,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -598,7 +600,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p598" +editKernelLocalversion "-dos.p600" else echo "kernel_huawei_angler is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 2a45b6f6..f8e15431 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -597,10 +597,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -609,7 +611,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p609" +editKernelLocalversion "-dos.p611" else echo "kernel_lge_bullhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 8004f3f3..662031cd 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -722,11 +722,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -734,7 +736,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p734" +editKernelLocalversion "-dos.p736" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 37597236..ccdec652 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -459,18 +459,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-33019/prima/0001.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p470" +editKernelLocalversion "-dos.p472" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 7fd7afa4..b16c458f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -426,14 +426,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p433" +editKernelLocalversion "-dos.p435" else echo "kernel_cyanogen_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index eea2299a..c878fadf 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -509,17 +509,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p519" +editKernelLocalversion "-dos.p521" else echo "kernel_google_yellowstone is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index d3c3d966..8475b1dd 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -311,10 +311,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -323,7 +325,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p323" +editKernelLocalversion "-dos.p325" else echo "kernel_samsung_apq8084 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 37597236..ccdec652 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -459,18 +459,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-33019/prima/0001.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p470" +editKernelLocalversion "-dos.p472" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index aee4ebe7..91e335c8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -512,17 +512,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-33019/prima/0001.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p522" +editKernelLocalversion "-dos.p524" else echo "kernel_motorola_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index e38adbdc..fe061558 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -429,16 +429,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p438" +editKernelLocalversion "-dos.p440" else echo "kernel_motorola_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index dcace1c6..882e9cd5 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -431,16 +431,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p440" +editKernelLocalversion "-dos.p442" else echo "kernel_oneplus_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 0d44547c..23d664c8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -419,6 +419,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.14/0006.patch @@ -429,8 +430,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p430" +editKernelLocalversion "-dos.p433" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 809bfa24..e80b606b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -460,6 +460,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28584/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28772/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -470,11 +471,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p474" +editKernelLocalversion "-dos.p476" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 602973ac..612c848d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -242,10 +242,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch -editKernelLocalversion "-dos.p245" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch +editKernelLocalversion "-dos.p247" else echo "kernel_fairphone_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index fd50dc3a..35d2cc6c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -540,11 +540,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -553,7 +555,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p553" +editKernelLocalversion "-dos.p555" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 28fb0bd3..eb45e92c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -419,9 +419,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch @@ -429,7 +431,7 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a5232 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p429" +editKernelLocalversion "-dos.p431" else echo "kernel_google_msm is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 9913b653..e9c13ba2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -528,9 +528,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0001/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -538,7 +540,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p538" +editKernelLocalversion "-dos.p540" else echo "kernel_htc_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index cda946d1..8fac64b9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -453,14 +453,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p460" +editKernelLocalversion "-dos.p462" else echo "kernel_lge_g3 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index eee4ae5f..56850b17 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -390,15 +390,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p398" +editKernelLocalversion "-dos.p400" else echo "kernel_lge_hammerhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index d091ca3a..9b7ea466 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -36,10 +36,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3212/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch -editKernelLocalversion "-dos.p39" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch +editKernelLocalversion "-dos.p41" else echo "kernel_lge_mako is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index 128e1c29..641782be 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -439,13 +439,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p445" +editKernelLocalversion "-dos.p447" else echo "kernel_lge_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index e2f349a8..1ff77726 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -345,10 +345,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -358,7 +360,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p358" +editKernelLocalversion "-dos.p360" else echo "kernel_moto_shamu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 79335687..d1ae393a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -505,15 +505,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p513" +editKernelLocalversion "-dos.p515" else echo "kernel_motorola_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 5fd0328f..f8f197e5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -553,18 +553,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p564" +editKernelLocalversion "-dos.p566" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 7be7169d..2821e27a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -482,16 +482,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p491" +editKernelLocalversion "-dos.p493" else echo "kernel_nextbit_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 268e5a62..4866dad5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -541,18 +541,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-20941/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p552" +editKernelLocalversion "-dos.p554" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 853f0e08..f1406082 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -382,11 +382,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p386" +editKernelLocalversion "-dos.p388" else echo "kernel_oppo_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index 8f53aa45..7a793b92 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -456,9 +456,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -466,7 +468,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p466" +editKernelLocalversion "-dos.p468" else echo "kernel_samsung_jf is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index cc61b59a..af204373 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -538,9 +538,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -550,7 +552,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p550" +editKernelLocalversion "-dos.p552" else echo "kernel_samsung_msm8930-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index 249c69de..0f182c69 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -268,10 +268,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.4/0001.patch -editKernelLocalversion "-dos.p271" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch +editKernelLocalversion "-dos.p273" else echo "kernel_samsung_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 414b0413..d57045f7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -200,6 +200,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28584/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -210,7 +211,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch -editKernelLocalversion "-dos.p210" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch +editKernelLocalversion "-dos.p212" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 464bcbb6..44587932 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -184,6 +184,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28584/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -194,7 +195,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch -editKernelLocalversion "-dos.p194" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch +editKernelLocalversion "-dos.p196" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index 30cf09cb..06ac2c6f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -206,6 +206,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28584/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -216,7 +217,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch -editKernelLocalversion "-dos.p216" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch +editKernelLocalversion "-dos.p218" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index f5feff5f..dc0e8ba0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -519,6 +519,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.14/0006.patch @@ -529,11 +530,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p533" +editKernelLocalversion "-dos.p536" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 258fd2ea..42db377b 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -569,6 +569,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4132/4.6-^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4132/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4244/4.19/0025.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4385/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4387/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4459/4.19/0004.patch @@ -590,6 +591,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28772/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32233/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.19/0003.patch @@ -605,6 +607,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch @@ -612,7 +616,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p612" +editKernelLocalversion "-dos.p616" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index c97ce5ea..70ec5ea5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -233,6 +233,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -243,10 +244,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch -editKernelLocalversion "-dos.p246" +editKernelLocalversion "-dos.p248" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 43645dbd..06d3f9a5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -114,6 +114,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.14/0002.patch @@ -125,11 +126,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p129" +editKernelLocalversion "-dos.p131" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index d349b130..ef12bf94 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -75,25 +75,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3777/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4207/4.19/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39189/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42755/4.19/0003.patch -editKernelLocalversion "-dos.p93" +editKernelLocalversion "-dos.p85" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 58697692..f0a605e6 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -183,6 +183,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -193,7 +194,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch -editKernelLocalversion "-dos.p193" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch +editKernelLocalversion "-dos.p195" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index 9cc56a74..620d69ed 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -75,25 +75,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3777/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4207/4.19/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39189/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42755/4.19/0003.patch -editKernelLocalversion "-dos.p93" +editKernelLocalversion "-dos.p85" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index 6e391802..b3446805 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -133,6 +133,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4273/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4622/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5178/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5717/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21264/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21264/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21400/5.10/0001.patch @@ -151,6 +153,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30456/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32233/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/5.10/0004.patch @@ -160,6 +163,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35788/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35823/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35826/^6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35827/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35828/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35829/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39189/5.10/0003.patch @@ -169,7 +173,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/5.10/0004.patch -editKernelLocalversion "-dos.p169" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/5.10/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/5.10/0004.patch +editKernelLocalversion "-dos.p175" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index e3256c1c..80426f0a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -133,6 +133,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4273/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4622/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5178/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5717/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21400/5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22998/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22998/5.10/0004.patch @@ -149,6 +151,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30456/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32233/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/5.10/0004.patch @@ -158,6 +161,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35788/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35823/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35824/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35826/^6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35827/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35828/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35829/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39189/5.10/0003.patch @@ -167,7 +171,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/5.10/0004.patch -editKernelLocalversion "-dos.p167" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/5.10/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/5.10/0004.patch +editKernelLocalversion "-dos.p173" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index 57535b07..c5ba6a9a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -1,5 +1,6 @@ #!/bin/bash if cd "$DOS_BUILD_BASE""kernel/google/msm-4.14"; then +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0326-0327.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.14/0002.patch @@ -69,21 +70,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/^6.3/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3777/^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4207/4.14/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21657/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42755/4.14/0002.patch -editKernelLocalversion "-dos.p83" +editKernelLocalversion "-dos.p74" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index 29a5e493..22504673 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -120,6 +120,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.14/0002.patch @@ -131,11 +132,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p135" +editKernelLocalversion "-dos.p137" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index cc11cf87..135af297 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -156,6 +156,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4132/4.6-^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4132/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4244/4.19/0025.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4622/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.19/0006.patch @@ -172,6 +173,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28541/qca-wifi-host-cmn/0001.patch -- git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32233/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.19/0003.patch @@ -189,7 +191,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42755/4.19/0003.patch -editKernelLocalversion "-dos.p189" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/4.19/0003.patch +editKernelLocalversion "-dos.p193" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index 10c12e48..4553e011 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -197,6 +197,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -207,10 +208,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch -editKernelLocalversion "-dos.p210" +editKernelLocalversion "-dos.p212" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index f3fd7d20..c61fc1c7 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -183,6 +183,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -193,7 +194,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch -editKernelLocalversion "-dos.p193" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch +editKernelLocalversion "-dos.p195" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 50108013..63882791 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -111,10 +111,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4207/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.14/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28584/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.14/0002.patch @@ -126,11 +126,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p130" +editKernelLocalversion "-dos.p131" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 4b2620e5..98243b6a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -114,6 +114,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4132/4.6-^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4132/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4244/4.19/0025.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4622/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.19/0006.patch @@ -127,6 +128,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30456/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32233/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.19/0003.patch @@ -143,7 +145,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42755/4.19/0003.patch -editKernelLocalversion "-dos.p143" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/4.19/0003.patch +editKernelLocalversion "-dos.p147" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 7f99dfbc..fe864018 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -486,6 +486,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.14/0006.patch @@ -496,10 +497,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p499" +editKernelLocalversion "-dos.p502" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index a3ca2d02..e0f4fd8e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -73,25 +73,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3777/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4207/4.19/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39189/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42755/4.19/0003.patch -editKernelLocalversion "-dos.p91" +editKernelLocalversion "-dos.p83" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 93e702dd..03b9fcf5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -1,11 +1,9 @@ #!/bin/bash if cd "$DOS_BUILD_BASE""kernel/oneplus/sm8350"; then -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/5.4/5.4.0249-0250.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/5.4/5.4.0251-0252.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/5.4/5.4.0255-0256.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-misc/ANY/0015.patch -git apply $DOS_PATCHES_LINUX_CVES/0009-rfc4941bis/5.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/0009-rfc4941bis/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-3695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0627/ANY/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5873/ANY/0001.patch @@ -31,23 +29,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-OctWirelessASB/ANY/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0160/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1206/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/5.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/^6.3/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-2166/5.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3006/5.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3212/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3772/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3777/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/5.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35826/^6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35827/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39189/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/5.4/0007.patch @@ -56,7 +50,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42755/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42756/5.4/0004.patch -editKernelLocalversion "-dos.p56" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/5.4/0006.patch +editKernelLocalversion "-dos.p51" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index e878713b..6ab39676 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -183,6 +183,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -193,7 +194,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch -editKernelLocalversion "-dos.p193" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch +editKernelLocalversion "-dos.p195" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 94f1ce4a..3ffde206 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -114,6 +114,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.14/0002.patch @@ -125,11 +126,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p129" +editKernelLocalversion "-dos.p131" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index a1933ce3..9f961232 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -601,6 +601,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28772/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.14/0006.patch @@ -610,11 +611,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p614" +editKernelLocalversion "-dos.p616" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index 5090fc7b..f446bbc9 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -439,6 +439,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28772/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.14/0006.patch @@ -449,13 +450,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p455" +editKernelLocalversion "-dos.p457" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index fe12b9a8..92480b58 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -113,6 +113,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23559/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-33019/prima/0001.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch @@ -125,11 +126,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p129" +editKernelLocalversion "-dos.p131" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index a0f5b092..5ac0af51 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -117,6 +117,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28584/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.14/0002.patch @@ -128,11 +129,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p132" +editKernelLocalversion "-dos.p134" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 3caa25be..b931374c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -1,5 +1,6 @@ #!/bin/bash if cd "$DOS_BUILD_BASE""kernel/xiaomi/sm6150"; then +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0326-0327.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes-Steam/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.14/0003.patch @@ -72,20 +73,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/^6.3/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3777/^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4207/4.14/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39192/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39193/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42755/4.14/0002.patch -editKernelLocalversion "-dos.p85" +editKernelLocalversion "-dos.p76" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index b8e9b4f8..e595dbe5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -101,6 +101,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4128/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4132/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4244/4.19/0025.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4622/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.19/0006.patch @@ -108,6 +109,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28584/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32233/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34324/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.19/0007.patch @@ -123,7 +125,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42755/4.19/0003.patch -editKernelLocalversion "-dos.p123" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45871/4.19/0003.patch +editKernelLocalversion "-dos.p126" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index 1aae2e34..d1a57c8f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -191,6 +191,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-26545/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28328/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-30772/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31084/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31085/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-32269/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-34256/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35001/4.4/0008.patch @@ -201,8 +202,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-39194/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-40283/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42752/^6.5/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-42754/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-45862/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 -editKernelLocalversion "-dos.p202" +editKernelLocalversion "-dos.p204" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"