From 8383cd716d1b1fbae53a935d2fb470a7206eabcb Mon Sep 17 00:00:00 2001 From: Tavi Date: Thu, 6 Jun 2024 15:47:26 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tavi --- Logs/resetWorkspace-LineageOS-15.1.txt | 2 +- Logs/resetWorkspace-LineageOS-16.0.txt | 2 +- Logs/resetWorkspace-LineageOS-17.1.txt | 4 ++-- Logs/resetWorkspace-LineageOS-18.1.txt | 6 +++--- Logs/resetWorkspace-LineageOS-19.1.txt | 4 ++-- Logs/resetWorkspace-LineageOS-20.0.txt | 6 +++--- Patches/Linux | 2 +- .../CVE_Patchers/android_kernel_amazon_hdx-common.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_grouper.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8960.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8952.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_d2.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_exynos5420.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_manta.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_universal8890.sh | 3 ++- .../LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_google_dragon.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_flounder.sh | 3 ++- .../CVE_Patchers/android_kernel_huawei_angler.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_bullhead.sh | 3 ++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_cyanogen_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_cyanogen_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_google_yellowstone.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_apq8084.sh | 3 ++- .../CVE_Patchers/android_kernel_cyanogen_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 4 +++- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 3 ++- .../CVE_Patchers/android_kernel_fairphone_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_google_marlin.sh | 3 ++- .../CVE_Patchers/android_kernel_google_msm.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8974.sh | 3 ++- .../LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_hammerhead.sh | 3 ++- .../LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_moto_shamu.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_nextbit_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_oppo_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_jf.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_msm8930-common.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sdm660.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sm8150.sh | 4 +++- .../CVE_Patchers/android_kernel_essential_msm8998.sh | 3 ++- .../CVE_Patchers/android_kernel_fairphone_sdm632.sh | 4 +++- .../CVE_Patchers/android_kernel_fairphone_sm7225.sh | 4 +++- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 3 ++- .../CVE_Patchers/android_kernel_fxtec_sm6115.sh | 4 +++- .../android_kernel_google_gs101_private_gs-google.sh | 4 +++- .../android_kernel_google_gs201_private_gs-google.sh | 4 +++- .../CVE_Patchers/android_kernel_google_msm-4.14.sh | 4 +++- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 4 +++- .../CVE_Patchers/android_kernel_google_redbull.sh | 4 +++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8998.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sm7250.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sm8250.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sm8350.sh | 4 +++- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 3 ++- .../CVE_Patchers/android_kernel_razer_sdm845.sh | 4 +++- .../CVE_Patchers/android_kernel_samsung_exynos9810.sh | 4 +++- .../CVE_Patchers/android_kernel_sony_sdm660.sh | 3 ++- .../CVE_Patchers/android_kernel_sony_sdm845.sh | 4 +++- .../CVE_Patchers/android_kernel_xiaomi_msm8937.sh | 4 +++- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 4 +++- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 4 +++- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 4 +++- .../CVE_Patchers/android_kernel_xiaomi_vayu.sh | 4 +++- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 3 ++- 82 files changed, 186 insertions(+), 88 deletions(-) diff --git a/Logs/resetWorkspace-LineageOS-15.1.txt b/Logs/resetWorkspace-LineageOS-15.1.txt index 9ae277a8..cdd2096c 100644 --- a/Logs/resetWorkspace-LineageOS-15.1.txt +++ b/Logs/resetWorkspace-LineageOS-15.1.txt @@ -68,7 +68,7 @@ external/caliper 4a0d9aba0856d0aa965d5653bfa4c138f0e8a8ba external/cblas d063db8bdddfcde61e4bad3bfe65941fd73e8094 external/chromium-libpac 0ac78251d11006d764ba1aad8cc0867827fafe5c external/chromium-trace 8b2c0074e71a8086dee98ca8730acfdc5eddf7a1 -external/chromium-webview 093d41c0ccf30c6a75e4ed2c9649c295cdc320ad +external/chromium-webview 18024297bc95fb233a92b15d8bf26c9b987bda66 external/clang 751a76679b0fb5798ea6cab75906df07edcab315 external/cmockery 9199c7bfafefea32d1884182fa655b6e4578c1c4 external/compiler-rt 0c46c9e892a3f68420635032ef2f6152dabd197c diff --git a/Logs/resetWorkspace-LineageOS-16.0.txt b/Logs/resetWorkspace-LineageOS-16.0.txt index 7b3a3a35..e8c45520 100644 --- a/Logs/resetWorkspace-LineageOS-16.0.txt +++ b/Logs/resetWorkspace-LineageOS-16.0.txt @@ -67,7 +67,7 @@ external/capstone 6788a4139092f179005f7cdbf181ba24b60b6113 external/cblas ddf5f49cb53866fbc503a6349bf44bac24a6963d external/chromium-libpac dff5ddb8d28f6ac9a86eb28763b4313f6f72eec5 external/chromium-trace b2cf025c7d5cebd43084f38c6c7ff9cc17da428a -external/chromium-webview 093d41c0ccf30c6a75e4ed2c9649c295cdc320ad +external/chromium-webview 18024297bc95fb233a92b15d8bf26c9b987bda66 external/clang f9d2af42fc6d74c28893af371e4647158eaba66c external/cmockery 9199c7bfafefea32d1884182fa655b6e4578c1c4 external/cn-cbor 7fe9f01990a97be4df5e46d2decd894c06678072 diff --git a/Logs/resetWorkspace-LineageOS-17.1.txt b/Logs/resetWorkspace-LineageOS-17.1.txt index 9e2c8043..9d0b559d 100644 --- a/Logs/resetWorkspace-LineageOS-17.1.txt +++ b/Logs/resetWorkspace-LineageOS-17.1.txt @@ -78,7 +78,7 @@ external/catch2 bcfbb791d09e390fb545c03ca002e570f764d960 external/cblas 61ee00692011385347a5dd1ad872556899a5cf7a external/chromium-libpac c98fc96035e6fdc5b84d953d2bd38d2dcd175467 external/chromium-trace f4e722b911fcc6f7164026432de62a02ea3460fb -external/chromium-webview 093d41c0ccf30c6a75e4ed2c9649c295cdc320ad +external/chromium-webview 18024297bc95fb233a92b15d8bf26c9b987bda66 external/clang 8343f599c9e1dda8e6c1bb779af323a673a052f9 external/cldr 4e0bdd442c1e01f5c6147cf6032ce4f8587f4ede external/cmockery 9199c7bfafefea32d1884182fa655b6e4578c1c4 @@ -726,7 +726,7 @@ tools/external_updater 1dc2143b13455b4ab0e2a0aa59dda791c0b0084f tools/loganalysis eec32327da28db6f5e599a4ab76f7c93995896ef tools/metalava edcafddcb54e149af8d4135a346501dde802fb30 tools/ndkports 74fefbc2160250129cbd157272fcfb3c9ac20f18 -tools/repohooks d98423a6d5eb673991cdc6bdc253a0de386b02a8 +tools/repohooks 6ca9412c1ba65e255924a403165d60949bfebd50 tools/security 3c5ee5d6f2f50895611eacd71a62b11efcfb0648 tools/test/connectivity 4857a1a24ab6fd537bc4186fc88548c2b9c29e82 tools/test/graphicsbenchmark 143e833b3762e93b0a1fe6a6bc127f09e5afade8 diff --git a/Logs/resetWorkspace-LineageOS-18.1.txt b/Logs/resetWorkspace-LineageOS-18.1.txt index 5c43f116..95c1b522 100644 --- a/Logs/resetWorkspace-LineageOS-18.1.txt +++ b/Logs/resetWorkspace-LineageOS-18.1.txt @@ -135,7 +135,7 @@ external/cblas d82c5f4ae14b2a5468303985070f7dadc15d4094 external/cbor-java f81e576298790c97498311e99a0b0b34653c3dd8 external/chromium-libpac 169c93e00a00605346a68d39d3f4713735bdb61e external/chromium-trace e524766cad26d677a9a1ec8c00c512d4cac2cf5e -external/chromium-webview 093d41c0ccf30c6a75e4ed2c9649c295cdc320ad +external/chromium-webview 18024297bc95fb233a92b15d8bf26c9b987bda66 external/clang 0a1c53a5d295109bd4702ad13c0f2a5510ca1b26 external/cldr 38850463abd624d5b2293be75fddc43cf6b55ae2 external/cn-cbor 696530332036f5518681d3c450cdbc3ee412004a @@ -585,7 +585,7 @@ hardware/qcom/sm8150/vr 83c0155ec713872c7096a7610683e0c99e1f9803 hardware/qcom/sm8150p/gps 2dcbb1efacb66e4ac019458a44640505b7b9b9c4 hardware/qcom/wlan 4ea030cc240f0b35858d1a4060cb5b0465ea0521 hardware/ril f9587934e6d3b6219ff1d5c0dd914ff65b916e6d -hardware/samsung ffb908978af50c4150db61f541e7fbf5ad82f527 +hardware/samsung ab8354e60fad036284b721f2997481a17f1e39aa hardware/sony/SonyOpenTelephony f47e454752c2767fa5be4750ca4aa73c74eae469 hardware/sony/macaddrsetup d2871b2041790f6d291e207bec8b0ef34029ef59 hardware/sony/simdetect 0f40dea301d470510d9a33afe53b4e46c18407a7 @@ -858,7 +858,7 @@ tools/loganalysis 915dbf1d7ed0f684d2d1bc3a6be9ef417c93527d tools/metalava 21659a2683eed66e16aeafeb8d9c40916946a51b tools/ndkports d0ec81e4b134f4b1446d3fd5a6dfbf095475597c tools/platform-compat b553fea7dd2aa8dcc26f4d8f91effd86e55dd72e -tools/repohooks d98423a6d5eb673991cdc6bdc253a0de386b02a8 +tools/repohooks 6ca9412c1ba65e255924a403165d60949bfebd50 tools/security a5c3644bd83674858e0b9d5da3e6014a3cbf3ba6 tools/test/connectivity 38ccb70b61038b0be21da87ae626b01a3d162bf8 tools/test/graphicsbenchmark 7c31a9c1f32d602e1b50446951088d3beddedb84 diff --git a/Logs/resetWorkspace-LineageOS-19.1.txt b/Logs/resetWorkspace-LineageOS-19.1.txt index 211bbbb1..1ec9d9eb 100644 --- a/Logs/resetWorkspace-LineageOS-19.1.txt +++ b/Logs/resetWorkspace-LineageOS-19.1.txt @@ -94,7 +94,7 @@ external/catch2 2b2e0e9540defee10f28ea0fc97750490fa238b5 external/cblas 2b24922070cb6d45edd5f5b533db0637099a2b17 external/cbor-java 00c4a382dd3810f9c1b363eaad339cff34a3f6fe external/chromium-trace 138ade68f9d3388a1b0a6d9ce5e091ff6f7e7448 -external/chromium-webview 093d41c0ccf30c6a75e4ed2c9649c295cdc320ad +external/chromium-webview 18024297bc95fb233a92b15d8bf26c9b987bda66 external/clang f1cef8e77ae220c9379303bdc9896e0c2366bd6f external/cldr 242ecd0dcb21f3376f825119ec0b36fcb15e7bb8 external/cn-cbor 6a0f6a5375b8cd9b495e91c11d21ed257ec9a905 @@ -1082,7 +1082,7 @@ tools/extract-utils c12d3941893a6d1187986d85be04308104d13269 tools/metalava 0d8be7040dceaf9b084e909b6907e463ab7d3237 tools/ndkports a181fe59a34803a1ba7300bd1a32532b6dc3e9fb tools/platform-compat cfa5a189e9671992ba7ad5b8de5d59826544a592 -tools/repohooks d98423a6d5eb673991cdc6bdc253a0de386b02a8 +tools/repohooks 6ca9412c1ba65e255924a403165d60949bfebd50 tools/security 4af6777ed4b7a9c09508a600349e0e548174361f tools/test/connectivity a74e9d3afee07e92cc9f74345f91ea7cbe29d44d tools/test/graphicsbenchmark 6404f16911f96d9253847c1390fd81f1923954cd diff --git a/Logs/resetWorkspace-LineageOS-20.0.txt b/Logs/resetWorkspace-LineageOS-20.0.txt index 3d96810f..bf6e137b 100644 --- a/Logs/resetWorkspace-LineageOS-20.0.txt +++ b/Logs/resetWorkspace-LineageOS-20.0.txt @@ -201,7 +201,7 @@ external/catch2 5f8628024c5a9219caa004d6a9547aacd9ba94c1 external/cblas 4fdeda64177f60e1b226349885b3c0ea016f3068 external/cbor-java 6b4b6adc5ff8f91e2ddef14adf510e14aaf90204 external/chromium-trace 9456b95a6d4b95c765c9f2264a71b0334f6cf8d7 -external/chromium-webview 093d41c0ccf30c6a75e4ed2c9649c295cdc320ad +external/chromium-webview 18024297bc95fb233a92b15d8bf26c9b987bda66 external/clang 9fae335badf26813486d207b69928d38b979e522 external/cldr 7518f37169bd87d6977244e4d7471bc48fcd62e0 external/cn-cbor 7b581886d1830f50c3ab104a56b7ab931779466f @@ -989,7 +989,7 @@ kernel/google/msm-4.14 fe61ffb52659964bfcf6784a38c2b876505aab60 kernel/google/msm-4.9 39b19c29956db9606bc5cebb770f5784bc76d5a8 kernel/google/redbull db4810fe97f0993946a71aa80f976ac2958dd970 kernel/google/wahoo b0e6c09575509570ed9c8bc719e9b619eb51ee6f -kernel/lge/msm8996 2bd5cfe77a71a5adefa1591bb4a43dbd2615c7a6 +kernel/lge/msm8996 3a3c9a40ba3a2e8da067638d58fe29035040a5e6 kernel/oneplus/msm8998 d6d44b21a3b902085994596ca79bacfea502d11c kernel/oneplus/sdm845 7fbf93e229443b8366c18eaa0ea70dd499749e37 kernel/oneplus/sm7250 9ea68e4dee77be15d37a9044ecae6754fb2ca454 @@ -1107,7 +1107,7 @@ packages/apps/Traceur f1f531bd3dd414aa6b8d81d517b3c6c9164a657b packages/apps/Trebuchet 0ddb317584734a22d3b1369111b3078bbf4dd7a6 packages/apps/TvSettings 82d09fbb7635d4eaf4496925768697f272614abc packages/apps/UniversalMediaPlayer a56170cac624f5cd5b5344de8a24b074049d9076 -packages/apps/Updater 41a4fee0e73d0765bd7c6d284a09910ac3698b79 +packages/apps/Updater 42e935c4dc14ff736bfbe39c87bbdf2b0e4d67a2 packages/apps/WallpaperPicker 5b6254f657aa278f874b819f8de2edeb59acf85c packages/apps/WallpaperPicker2 87e1441dc8743a3518d92f941e6f784c9eedc5c1 packages/inputmethods/LatinIME 9f52c6ea6d1f1820dd5aa707058a87ab51c0e653 diff --git a/Patches/Linux b/Patches/Linux index 91fc317f..b4273ea9 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 91fc317f4571d02de6e891747243bfd044f5f6e5 +Subproject commit b4273ea95b9428fc3c410cd334b6e8155d2da705 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index bcad50bd..54af8692 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -900,6 +900,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch @@ -912,7 +913,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p912" +editKernelLocalversion "-dos.p913" else echo "kernel_amazon_hdx-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 1924ce37..f16ed6f2 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -563,6 +563,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -571,7 +572,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p571" +editKernelLocalversion "-dos.p572" else echo "kernel_asus_grouper is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index b2e311fa..5f0ba9a0 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -600,6 +600,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -609,7 +610,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p609" +editKernelLocalversion "-dos.p610" else echo "kernel_htc_msm8960 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index f80297b3..92153b44 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -715,6 +715,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch @@ -727,7 +728,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p727" +editKernelLocalversion "-dos.p728" else echo "kernel_htc_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index cd154086..2c65253c 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -801,6 +801,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch @@ -812,7 +813,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p812" +editKernelLocalversion "-dos.p813" else echo "kernel_lge_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh index fc9cac30..8fc6145e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh @@ -667,6 +667,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -676,7 +677,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p676" +editKernelLocalversion "-dos.p677" else echo "kernel_motorola_msm8952 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index 9f05e9e1..209c21fb 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -675,6 +675,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -684,7 +685,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p684" +editKernelLocalversion "-dos.p685" else echo "kernel_samsung_d2 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 98151076..06f943f7 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -358,11 +358,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p362" +editKernelLocalversion "-dos.p363" else echo "kernel_samsung_exynos5420 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index 69f71ade..d4da0158 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -478,6 +478,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -485,7 +486,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p485" +editKernelLocalversion "-dos.p486" else echo "kernel_samsung_manta is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index de17aa5f..73bb43b0 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -982,6 +982,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -993,7 +994,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p993" +editKernelLocalversion "-dos.p994" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 96ba00ea..03df0931 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -806,6 +806,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/3.4/0003.patch @@ -824,7 +825,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p824" +editKernelLocalversion "-dos.p825" else echo "kernel_asus_fugu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index aa5de247..c7c59588 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -615,6 +615,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -625,7 +626,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p625" +editKernelLocalversion "-dos.p626" else echo "kernel_asus_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index fb36fc11..4d2164ac 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -946,6 +946,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -959,7 +960,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p959" +editKernelLocalversion "-dos.p960" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index ffb43ec8..40b06bd5 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -609,6 +609,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch @@ -620,7 +621,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p620" +editKernelLocalversion "-dos.p621" else echo "kernel_htc_flounder is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 9610398b..b7373b07 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -735,6 +735,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -747,7 +748,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p747" +editKernelLocalversion "-dos.p748" else echo "kernel_huawei_angler is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index d6c3a9b3..0553e1ce 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -746,6 +746,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -758,7 +759,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p758" +editKernelLocalversion "-dos.p759" else echo "kernel_lge_bullhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index bf808129..9e4aba64 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -939,6 +939,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -949,7 +950,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p949" +editKernelLocalversion "-dos.p950" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 16aefeb0..fbd51f8d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -613,6 +613,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -623,7 +624,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p623" +editKernelLocalversion "-dos.p624" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 84c9d370..45e226a4 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -530,6 +530,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -537,7 +538,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p537" +editKernelLocalversion "-dos.p538" else echo "kernel_cyanogen_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index a4ecc6eb..1fd53689 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -660,6 +660,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -670,7 +671,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p670" +editKernelLocalversion "-dos.p671" else echo "kernel_google_yellowstone is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index c32c2c55..d621a77b 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -464,6 +464,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -476,7 +477,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p476" +editKernelLocalversion "-dos.p477" else echo "kernel_samsung_apq8084 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 16aefeb0..fbd51f8d 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -613,6 +613,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -623,7 +624,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p623" +editKernelLocalversion "-dos.p624" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 9f8cb438..3b0b644f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -660,6 +660,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch @@ -669,7 +670,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p669" +editKernelLocalversion "-dos.p670" else echo "kernel_motorola_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 2e31b1d2..b479941e 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -581,6 +581,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -590,7 +591,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p590" +editKernelLocalversion "-dos.p591" else echo "kernel_motorola_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 93e8ba5a..66520e2d 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -583,6 +583,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -592,7 +593,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p592" +editKernelLocalversion "-dos.p593" else echo "kernel_oneplus_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index c53aec4b..372584e3 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -853,13 +853,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p859" +editKernelLocalversion "-dos.p861" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 93e4ce0f..a2c46fb8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -752,6 +752,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch @@ -760,7 +761,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p760" +editKernelLocalversion "-dos.p761" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 02d0e812..8685abb7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -344,10 +344,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p347" +editKernelLocalversion "-dos.p348" else echo "kernel_fairphone_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 0ed87ad9..814ee77a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -757,6 +757,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -769,7 +770,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p769" +editKernelLocalversion "-dos.p770" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index a54489a3..84decd90 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -521,6 +521,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch @@ -531,7 +532,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p531" +editKernelLocalversion "-dos.p532" else echo "kernel_google_msm is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 645e8da2..5b3d38f8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -631,6 +631,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0001/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -641,7 +642,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p641" +editKernelLocalversion "-dos.p642" else echo "kernel_htc_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 8291a3b9..73cf484f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -558,6 +558,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -565,7 +566,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p565" +editKernelLocalversion "-dos.p566" else echo "kernel_lge_g3 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index 49fdeae4..1230102f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -495,6 +495,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -503,7 +504,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p503" +editKernelLocalversion "-dos.p504" else echo "kernel_lge_hammerhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index c6a78e78..8ed16e56 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -138,10 +138,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p141" +editKernelLocalversion "-dos.p142" else echo "kernel_lge_mako is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index 9fbc7515..1769357f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -543,13 +543,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p549" +editKernelLocalversion "-dos.p550" else echo "kernel_lge_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 3725c212..bbf24d9f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -499,6 +499,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -512,7 +513,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p512" +editKernelLocalversion "-dos.p513" else echo "kernel_moto_shamu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 1a54e788..7229f456 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -612,6 +612,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -620,7 +621,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p620" +editKernelLocalversion "-dos.p621" else echo "kernel_motorola_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 691ad659..2b2f5ef0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -774,6 +774,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -783,7 +784,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p783" +editKernelLocalversion "-dos.p784" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 975cf095..03c4af0e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -633,6 +633,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35962/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -642,7 +643,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p642" +editKernelLocalversion "-dos.p643" else echo "kernel_nextbit_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 756d67c1..bc4c7fd2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -762,6 +762,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch @@ -771,7 +772,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p771" +editKernelLocalversion "-dos.p772" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index a3056a9a..dd7e7828 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -486,11 +486,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p490" +editKernelLocalversion "-dos.p491" else echo "kernel_oppo_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index 9f78210b..ef15d241 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -559,6 +559,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -569,7 +570,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p569" +editKernelLocalversion "-dos.p570" else echo "kernel_samsung_jf is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index 52216932..c2c5f2bc 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -641,6 +641,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -653,7 +654,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p653" +editKernelLocalversion "-dos.p654" else echo "kernel_samsung_msm8930-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index 8b225e92..e485ed83 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -372,10 +372,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36919/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p375" +editKernelLocalversion "-dos.p376" else echo "kernel_samsung_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 27aa9dff..a9766065 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -398,11 +398,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p402" +editKernelLocalversion "-dos.p403" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index d534ea2c..483534ff 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -933,6 +933,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch @@ -942,7 +944,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p942" +editKernelLocalversion "-dos.p944" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index db6f0432..9e210488 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -426,6 +426,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch @@ -433,7 +434,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p433" +editKernelLocalversion "-dos.p434" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 73833ebe..a1224fdc 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -306,6 +306,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -314,7 +316,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p314" +editKernelLocalversion "-dos.p316" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index cb935359..66469200 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -289,12 +289,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p294" +editKernelLocalversion "-dos.p296" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 332df33d..d5660a90 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -374,11 +374,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p378" +editKernelLocalversion "-dos.p379" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index 11c32d96..4d726351 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -289,12 +289,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p294" +editKernelLocalversion "-dos.p296" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index 527877ef..52801453 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -667,6 +667,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36957/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.10/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch @@ -675,7 +677,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch -editKernelLocalversion "-dos.p675" +editKernelLocalversion "-dos.p677" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index 070c9244..0bdb9e60 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -665,6 +665,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36957/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.10/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch @@ -673,7 +675,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch -editKernelLocalversion "-dos.p673" +editKernelLocalversion "-dos.p675" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index 2a15f248..5b952034 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -276,11 +276,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p280" +editKernelLocalversion "-dos.p282" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index aeaad088..c1b4af71 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -309,6 +309,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -317,7 +319,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p317" +editKernelLocalversion "-dos.p319" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index cf10c174..a3341dbd 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -493,12 +493,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p498" +editKernelLocalversion "-dos.p500" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index d27457a6..dc8e328f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -391,6 +391,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch @@ -398,7 +399,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p398" +editKernelLocalversion "-dos.p399" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index f1377aae..a76a72ce 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -374,11 +374,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p378" +editKernelLocalversion "-dos.p379" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 435565df..2459148f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -378,11 +378,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p382" +editKernelLocalversion "-dos.p383" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index c85825d4..437275f3 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -310,6 +310,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -318,7 +320,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p318" +editKernelLocalversion "-dos.p320" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 10fc28a4..9da3f1ca 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -340,12 +340,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p345" +editKernelLocalversion "-dos.p347" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 5e6e2bf3..c17c4a3b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -900,6 +900,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch @@ -908,7 +910,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p908" +editKernelLocalversion "-dos.p910" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index eb1e1a66..cf1ca19f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -287,12 +287,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p292" +editKernelLocalversion "-dos.p294" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 9259ebac..c88004ce 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -331,6 +331,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch @@ -339,7 +341,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.4/0006.patch -editKernelLocalversion "-dos.p339" +editKernelLocalversion "-dos.p341" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index b9e894ec..95a73f89 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -374,11 +374,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p378" +editKernelLocalversion "-dos.p379" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 043061d4..3ce270dc 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -309,6 +309,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -317,7 +319,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p317" +editKernelLocalversion "-dos.p319" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index 3da76c04..9c695430 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -906,6 +906,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch @@ -913,7 +915,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p913" +editKernelLocalversion "-dos.p915" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index c068af3b..6737b8ba 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -391,11 +391,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p395" +editKernelLocalversion "-dos.p396" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index 349bcaa8..4827028b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -763,6 +763,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36934/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -773,7 +775,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p773" +editKernelLocalversion "-dos.p775" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index a088cc2b..fd7f9e31 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -306,6 +306,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -314,7 +316,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p314" +editKernelLocalversion "-dos.p316" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 04f67e99..b4d1890f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -313,6 +313,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -321,7 +323,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p321" +editKernelLocalversion "-dos.p323" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 9924fe52..08348809 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -310,11 +310,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p314" +editKernelLocalversion "-dos.p316" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 58bb9ff1..2b37c217 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -172,8 +172,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch -editKernelLocalversion "-dos.p173" +editKernelLocalversion "-dos.p175" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh index a9032dd8..e3e312c1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh @@ -312,11 +312,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36959/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36960/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p316" +editKernelLocalversion "-dos.p318" else echo "kernel_xiaomi_vayu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index ec084eb6..cdac560b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -389,12 +389,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36941/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36946/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36950/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36954/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36964/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p394" +editKernelLocalversion "-dos.p395" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"