From 7a42c9eb17dce5bfedc91a03d0f2d43dd749dd7f Mon Sep 17 00:00:00 2001 From: Tavi Date: Tue, 30 Apr 2024 16:50:36 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tavi --- Logs/resetWorkspace-LineageOS-18.1.txt | 6 +++--- Logs/resetWorkspace-LineageOS-19.1.txt | 6 +++--- Logs/resetWorkspace-LineageOS-20.0.txt | 2 +- Patches/Linux | 2 +- .../CVE_Patchers/android_kernel_samsung_universal8890.sh | 3 ++- .../CVE_Patchers/android_kernel_google_dragon.sh | 3 ++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 5 ++++- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 3 ++- .../CVE_Patchers/android_kernel_google_marlin.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sdm660.sh | 4 +++- .../CVE_Patchers/android_kernel_xiaomi_sm8150.sh | 5 ++++- .../CVE_Patchers/android_kernel_essential_msm8998.sh | 4 +++- .../CVE_Patchers/android_kernel_fairphone_sm7225.sh | 4 +++- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 4 +++- .../CVE_Patchers/android_kernel_fxtec_sm6115.sh | 4 +++- .../android_kernel_google_gs101_private_gs-google.sh | 3 ++- .../android_kernel_google_gs201_private_gs-google.sh | 3 ++- .../CVE_Patchers/android_kernel_google_redbull.sh | 4 +++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 4 +++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_msm8998.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sm7250.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 5 ++++- .../CVE_Patchers/android_kernel_oneplus_sm8250.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sm8350.sh | 3 ++- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 4 +++- .../CVE_Patchers/android_kernel_samsung_exynos9810.sh | 4 +++- .../CVE_Patchers/android_kernel_sony_sdm660.sh | 4 +++- .../CVE_Patchers/android_kernel_sony_sdm845.sh | 5 ++++- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 4 +++- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 4 +++- 34 files changed, 92 insertions(+), 38 deletions(-) diff --git a/Logs/resetWorkspace-LineageOS-18.1.txt b/Logs/resetWorkspace-LineageOS-18.1.txt index 456c324f..796a5a84 100644 --- a/Logs/resetWorkspace-LineageOS-18.1.txt +++ b/Logs/resetWorkspace-LineageOS-18.1.txt @@ -3,7 +3,7 @@ art 7f2b48980eaa3e9ebeb3fe2df55ae4beb96f8248 bionic 3a003876ad043c5280e0fbb334e8d17c3d941bfc bootable/recovery ac8c9e96627671e53a1aebdacaf9748b7241a3df build/blueprint 48e46e94de92a0a503d873677a20703472fbc13d -build/make 8ad73752af319002b57044ac2c99e6f5ae4e72e1 +build/make 4fdba55d8946e7ede6d54422770b9bce45590924 build/soong 570eaae5ca6125203ebecc8795ab407e7d843bae compatibility/cdd 88cb8ac742cb42fd00470cca6eab4b24e8021850 cts c554ab005261d4cd194b9a19aa5dd68c72d7df6e @@ -68,7 +68,7 @@ device/sample 5c4f1d093d7771d6ac327e87e19698cec6bf3a34 device/samsung/hlte 2b55024fb76b8a8ebd4dc3412fbd15c453282e2f device/samsung/hlte-common ed41c427d76168944a2c540baca16769b698bef9 device/samsung/jactivelte a1941d1dee29f70f9432f8d5c92ab5151d6ba485 -device/samsung/jf-common 80a891f3004559230280eaefe65db391c0132280 +device/samsung/jf-common 5a3d28222ae9adb220b12c3acf005035997bfdd7 device/samsung/jflteatt 5ff0f5e176326f7873bcd630e852ed422d489c5b device/samsung/jfltespr 9c846cfd32cbc6aa1bdb87f9e17cf119138b9962 device/samsung/jfltevzw 872da34eba774bd8291e7f4447355450875d5c89 @@ -873,7 +873,7 @@ vendor/fairphone d38d3f0ed30cafd5a8e747ce9d5428a61e9382a2 vendor/google 032e2c8463fe15568c6c3e58be26f4fe19ee42ce vendor/htc 59a04d6b0de45e380ee226c763983efd6be49ade vendor/lge baa802f19cd08e781937d048a259d030bca196c4 -vendor/lineage c01aaa8e106f6d32be08543c9663171b2078b29b +vendor/lineage 365f1a89d265e6301cfcb66d389dc94ae738ae2a vendor/motorola 50a2e9ba4a6fb2888ca0a2c40cc97f6f5665c350 vendor/nextbit 33086e3e9803bbcedce33f0fa3c40a24d7ec8bd1 vendor/nxp/opensource/commonsys/external/libnfc-nci 17cb7edf8ad3aa239f39e4b823e881284f789343 diff --git a/Logs/resetWorkspace-LineageOS-19.1.txt b/Logs/resetWorkspace-LineageOS-19.1.txt index 4f73bd2f..9a85ca29 100644 --- a/Logs/resetWorkspace-LineageOS-19.1.txt +++ b/Logs/resetWorkspace-LineageOS-19.1.txt @@ -5,7 +5,7 @@ bootable/libbootloader b44eeefd365e023a96ea36682cc60b46827a47cc bootable/recovery 7c1eb300fbcf789024da690c96adb167d31aa5a5 build/bazel f3015c3bbd520d95216123e6761a2860e17acebf build/blueprint c24408d5ae37cbcbec15205a02812b7d6c563b90 -build/make 8f71b53c5bd90af2debb37c6c82df6275c98b1ec +build/make 9996d2f15312bb51719e6ee03e99f7c367a0008b build/pesto 0f35caa8191635ace102f6d8c96318c5ed52dfe3 build/soong 59d5b37cce358e0d300392676d64191d3938608f compatibility/cdd 43611a0b6d2c62ae1d08d951fccf8f2ab8dc60c6 @@ -621,7 +621,7 @@ external/zopfli 8637d0c2c9bad61506e1633cb221a418421c9f02 external/zstd 72b884f7fb33ebdebc0f61b5d0fb00fd6ca4713f external/zxing c52e3ef5b428edbd4d4b2d51f67e673fe04ce09e frameworks/av 923916e8261b7211d1c8639ff401ecb2b46ea292 -frameworks/base 53c23f9e5343262cb00e5a119332a5f2681dd021 +frameworks/base f9c285c5aa83cab8482bf40b10afa6a3a29d9082 frameworks/compile/libbcc 879916155c7757ba3a77c880ab1e949e8c6ed74b frameworks/compile/mclinker 3f42d04145e3c2f6bd6f236bc4eb4630d84fb3b7 frameworks/compile/slang 5ad64063eeff6dd6c6affce457ed169e0e7b2a03 @@ -1092,7 +1092,7 @@ tools/treble 1b18efe53304a3c3d7112e91250b885ed5437a9e tools/trebuchet 6d2c711220d72620090941cf14ac33037d402523 vendor/codeaurora/telephony e0b679866e3f9bcb350b9e0ae809fd560e6ab796 vendor/crowdin 5c4ffa83323a402e6bc1f51612c19452220cdbfd -vendor/lineage f2779d9a7fdd3755c6a2e28ed5e35f44d76ebb3b +vendor/lineage 08844728efe56ac574527f209c099b76b9f360d7 vendor/nxp/nfc 7b3d30c22a56c8200d3a87a2a120497382103633 vendor/nxp/opensource/commonsys/external/libnfc-nci 8d3e1167e960cd341591dc726786c9430cf21c37 vendor/nxp/opensource/commonsys/frameworks f96583d0ee45dd177f7404040d87a1a4af9d3a4e diff --git a/Logs/resetWorkspace-LineageOS-20.0.txt b/Logs/resetWorkspace-LineageOS-20.0.txt index d55dcd96..2b31fba2 100644 --- a/Logs/resetWorkspace-LineageOS-20.0.txt +++ b/Logs/resetWorkspace-LineageOS-20.0.txt @@ -1375,7 +1375,7 @@ vendor/lge/us996d 548f96ba5e97624c00650fd218e985aaf7b8424c vendor/lge/us997 1bdb1edf78b5b86972a61c8e51294b5905c36e77 vendor/lge/v20-common 1493693b4de2e304ba5271022236fad1aa969a4f vendor/lge/vs995 86a35d3e47c9de58c55a8c6dd5438638e3525776 -vendor/lineage b06f5dd6b888244546c9e7c8c71a10856c1cdee2 +vendor/lineage 452a5d6209ca62ca1275737bbb319678a4006f8a vendor/nxp/nfc 7cfaa9b365f43eef984d0c3c11a14ceffdd7c666 vendor/nxp/secure_element c1327d2dc2f1119a0e226c4a97d039ffc874b023 vendor/nxp/secure_element_extns 9794c73f5a5b37116d6a161c4252c82c7ecf0ba0 diff --git a/Patches/Linux b/Patches/Linux index a9e34bbd..cee0a1af 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit a9e34bbd21ae4705bf468b66b9ca5d379003bd11 +Subproject commit cee0a1af962cb9b6e33b8f9c3d77f98789b3a927 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 5ed360b6..c8a2bdca 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -779,6 +779,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch @@ -868,7 +869,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p868" +editKernelLocalversion "-dos.p869" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index a17ff155..e72497bd 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -739,6 +739,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0615/4.4/0001.patch @@ -832,7 +833,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p832" +editKernelLocalversion "-dos.p833" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 10670b2f..ca7a2c12 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -722,6 +722,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0590/4.4/0007.patch @@ -819,7 +820,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p819" +editKernelLocalversion "-dos.p820" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 71f5fbb5..c74dd16a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -427,6 +427,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48636/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.14/0003.patch @@ -582,7 +585,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p582" +editKernelLocalversion "-dos.p585" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index d488f295..9e833308 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -449,6 +449,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch @@ -588,7 +589,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p588" +editKernelLocalversion "-dos.p589" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 44f4b3e9..f6edd8ef 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -538,6 +538,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0590/4.4/0007.patch @@ -637,7 +638,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p637" +editKernelLocalversion "-dos.p638" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 66493d20..a669198a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -553,6 +553,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0590/4.4/0007.patch @@ -651,7 +652,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p651" +editKernelLocalversion "-dos.p652" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 024ef12d..fadd1804 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -541,6 +541,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0590/4.4/0007.patch @@ -639,7 +640,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p639" +editKernelLocalversion "-dos.p640" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 476fc19e..e5d79b16 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -159,6 +159,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch @@ -300,7 +302,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p300" +editKernelLocalversion "-dos.p302" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 88af08b1..2e75aee5 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -513,6 +513,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48636/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.14/0003.patch @@ -674,7 +677,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p674" +editKernelLocalversion "-dos.p677" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index 2bcf2f62..7288decc 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -197,6 +197,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch @@ -334,7 +336,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.pat git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p334" +editKernelLocalversion "-dos.p336" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index b3ee0b60..8ccce087 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -85,6 +85,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48639/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch @@ -179,7 +181,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p179" +editKernelLocalversion "-dos.p181" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index c5169823..90f3201a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -145,6 +145,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch @@ -276,7 +278,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p276" +editKernelLocalversion "-dos.p278" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index 517f1b0f..2693bb4c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -85,6 +85,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48639/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch @@ -179,7 +181,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p179" +editKernelLocalversion "-dos.p181" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index f8b5f0a2..409c1f32 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -74,6 +74,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45886/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45887/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48655/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-OctWirelessASB/ANY/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0160/5.10/0002.patch @@ -409,7 +410,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch -editKernelLocalversion "-dos.p409" +editKernelLocalversion "-dos.p410" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index 5fe8f204..75db145b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -74,6 +74,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45886/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45887/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48655/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-OctWirelessASB/ANY/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0160/5.10/0002.patch @@ -407,7 +408,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch -editKernelLocalversion "-dos.p407" +editKernelLocalversion "-dos.p408" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index 9470a332..77a43a32 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -114,6 +114,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48639/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch @@ -336,7 +338,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p336" +editKernelLocalversion "-dos.p338" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index d1578791..19c1e69f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -160,6 +160,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch @@ -298,7 +300,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.pat git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p298" +editKernelLocalversion "-dos.p300" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index 7a4f4f9c..e326cdd6 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -145,6 +145,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch @@ -276,7 +278,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p276" +editKernelLocalversion "-dos.p278" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 72dc1c65..b3ea6b41 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -146,6 +146,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc/ANY/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch @@ -280,7 +282,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p280" +editKernelLocalversion "-dos.p282" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 8aa7f54c..40ad4070 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -81,6 +81,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48639/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch @@ -209,7 +211,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p209" +editKernelLocalversion "-dos.p211" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 613ad044..a410da6b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -480,6 +480,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48636/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.14/0003.patch @@ -640,7 +643,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p640" +editKernelLocalversion "-dos.p643" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 52c21441..5bdcc3ff 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -83,6 +83,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48639/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch @@ -177,7 +179,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p177" +editKernelLocalversion "-dos.p179" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 8f48d2fd..64eea053 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -36,6 +36,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4662/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-OctWirelessASB/ANY/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0160/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch @@ -177,7 +178,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.4/0006.patch -editKernelLocalversion "-dos.p177" +editKernelLocalversion "-dos.p178" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index 97b31cc9..aab364e9 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -145,6 +145,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch @@ -276,7 +278,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p276" +editKernelLocalversion "-dos.p278" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index 1e85a61e..77e40b2f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -598,6 +598,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45887/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48636/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0461/4.14/0002.patch @@ -712,7 +714,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.pat git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p712" +editKernelLocalversion "-dos.p714" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index 42309ba5..caf843cc 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -156,6 +156,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch @@ -295,7 +297,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p295" +editKernelLocalversion "-dos.p297" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index 1c43e061..44f3c8a6 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -434,6 +434,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45887/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48636/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/^6.0/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.14/0003.patch @@ -562,7 +565,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.pat git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p562" +editKernelLocalversion "-dos.p565" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 8018ea43..dec394c7 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -85,6 +85,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/^5.15/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20571/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48627/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48639/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0030/^4.20/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0386/^6.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-1989/4.19/0004.patch @@ -179,7 +181,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p179" +editKernelLocalversion "-dos.p181" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index fd4b59e1..2f63e047 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -155,6 +155,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45919/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-45934/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48619/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48651/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-48659/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0045/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0047/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0394/4.4/0007.patch @@ -292,7 +294,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p292" +editKernelLocalversion "-dos.p294" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"