From ef65af8a8e7500549040b1cf5cd243a4474d886e Mon Sep 17 00:00:00 2001 From: Tavi Date: Wed, 10 Jul 2024 15:50:57 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tavi --- Logs/resetWorkspace-LineageOS-17.1.txt | 2 +- Logs/resetWorkspace-LineageOS-18.1.txt | 2 +- Logs/resetWorkspace-LineageOS-19.1.txt | 2 +- Patches/Linux | 2 +- PrebuiltApps | 2 +- .../CVE_Patchers/android_kernel_samsung_universal8890.sh | 3 ++- .../CVE_Patchers/android_kernel_google_dragon.sh | 3 ++- .../LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 3 ++- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 3 ++- .../CVE_Patchers/android_kernel_google_marlin.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sdm660.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sm8150.sh | 3 ++- .../CVE_Patchers/android_kernel_essential_msm8998.sh | 3 ++- .../CVE_Patchers/android_kernel_fairphone_sdm632.sh | 3 ++- .../CVE_Patchers/android_kernel_fairphone_sm7225.sh | 3 ++- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 3 ++- .../LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh | 3 ++- .../android_kernel_google_gs101_private_gs-google.sh | 3 ++- .../android_kernel_google_gs201_private_gs-google.sh | 3 ++- .../CVE_Patchers/android_kernel_google_msm-4.14.sh | 3 ++- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 3 ++- .../CVE_Patchers/android_kernel_google_redbull.sh | 3 ++- .../LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh | 3 ++- .../LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8998.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sm7250.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sm8250.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sm8350.sh | 3 ++- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 3 ++- .../LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_exynos9810.sh | 3 ++- .../LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh | 3 ++- .../LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_msm8937.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 3 ++- .../LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh | 3 ++- .../LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh | 3 ++- 44 files changed, 83 insertions(+), 44 deletions(-) diff --git a/Logs/resetWorkspace-LineageOS-17.1.txt b/Logs/resetWorkspace-LineageOS-17.1.txt index 1c97bfe7..ea6b51a1 100644 --- a/Logs/resetWorkspace-LineageOS-17.1.txt +++ b/Logs/resetWorkspace-LineageOS-17.1.txt @@ -726,7 +726,7 @@ tools/external_updater 1dc2143b13455b4ab0e2a0aa59dda791c0b0084f tools/loganalysis eec32327da28db6f5e599a4ab76f7c93995896ef tools/metalava edcafddcb54e149af8d4135a346501dde802fb30 tools/ndkports 74fefbc2160250129cbd157272fcfb3c9ac20f18 -tools/repohooks c2c8692c55a22d15d57ae05a226c731aca7cf3ba +tools/repohooks 5aeee89765c6bb067747ae26a86a64f4c55430cb tools/security 3c5ee5d6f2f50895611eacd71a62b11efcfb0648 tools/test/connectivity 4857a1a24ab6fd537bc4186fc88548c2b9c29e82 tools/test/graphicsbenchmark 143e833b3762e93b0a1fe6a6bc127f09e5afade8 diff --git a/Logs/resetWorkspace-LineageOS-18.1.txt b/Logs/resetWorkspace-LineageOS-18.1.txt index 6fb84acc..57af02fe 100644 --- a/Logs/resetWorkspace-LineageOS-18.1.txt +++ b/Logs/resetWorkspace-LineageOS-18.1.txt @@ -859,7 +859,7 @@ tools/loganalysis 915dbf1d7ed0f684d2d1bc3a6be9ef417c93527d tools/metalava 21659a2683eed66e16aeafeb8d9c40916946a51b tools/ndkports d0ec81e4b134f4b1446d3fd5a6dfbf095475597c tools/platform-compat b553fea7dd2aa8dcc26f4d8f91effd86e55dd72e -tools/repohooks c2c8692c55a22d15d57ae05a226c731aca7cf3ba +tools/repohooks 5aeee89765c6bb067747ae26a86a64f4c55430cb tools/security a5c3644bd83674858e0b9d5da3e6014a3cbf3ba6 tools/test/connectivity 38ccb70b61038b0be21da87ae626b01a3d162bf8 tools/test/graphicsbenchmark 7c31a9c1f32d602e1b50446951088d3beddedb84 diff --git a/Logs/resetWorkspace-LineageOS-19.1.txt b/Logs/resetWorkspace-LineageOS-19.1.txt index 772537d4..ead74f6f 100644 --- a/Logs/resetWorkspace-LineageOS-19.1.txt +++ b/Logs/resetWorkspace-LineageOS-19.1.txt @@ -1083,7 +1083,7 @@ tools/extract-utils c12d3941893a6d1187986d85be04308104d13269 tools/metalava 0d8be7040dceaf9b084e909b6907e463ab7d3237 tools/ndkports a181fe59a34803a1ba7300bd1a32532b6dc3e9fb tools/platform-compat cfa5a189e9671992ba7ad5b8de5d59826544a592 -tools/repohooks c2c8692c55a22d15d57ae05a226c731aca7cf3ba +tools/repohooks 5aeee89765c6bb067747ae26a86a64f4c55430cb tools/security 4af6777ed4b7a9c09508a600349e0e548174361f tools/test/connectivity a74e9d3afee07e92cc9f74345f91ea7cbe29d44d tools/test/graphicsbenchmark 6404f16911f96d9253847c1390fd81f1923954cd diff --git a/Patches/Linux b/Patches/Linux index 924eaca6..30c777cb 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 924eaca6d44d735627c07fbb858802339f3d19ff +Subproject commit 30c777cb5e5f5ccd733db20947a58bd674bdbac6 diff --git a/PrebuiltApps b/PrebuiltApps index 9175f3a1..7b215443 160000 --- a/PrebuiltApps +++ b/PrebuiltApps @@ -1 +1 @@ -Subproject commit 9175f3a1f4b0c6fe148cbfb1d55405b686454f7e +Subproject commit 7b21544394cae82470ff966e3dee967fe6cffbdb diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 90019c46..a64cd434 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -1014,6 +1014,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -1025,7 +1026,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p1025" +editKernelLocalversion "-dos.p1026" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 98b835b8..bf974a58 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -982,6 +982,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -995,7 +996,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p995" +editKernelLocalversion "-dos.p996" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index a4938123..0c326255 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -972,6 +972,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -982,7 +983,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p982" +editKernelLocalversion "-dos.p983" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index d3fbd42d..a51f18be 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -917,13 +917,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39292/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p923" +editKernelLocalversion "-dos.p924" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index c68c4f2b..783ae57a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -798,6 +798,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch @@ -806,7 +807,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p806" +editKernelLocalversion "-dos.p807" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 8a4d2002..a5a361c7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -789,6 +789,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -801,7 +802,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p801" +editKernelLocalversion "-dos.p802" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 48461607..fcc342c0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -808,6 +808,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -817,7 +818,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p817" +editKernelLocalversion "-dos.p818" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 4d6d6887..2c886878 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -796,6 +796,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch @@ -805,7 +806,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p805" +editKernelLocalversion "-dos.p806" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 70550e97..23c2444f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -439,11 +439,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p443" +editKernelLocalversion "-dos.p444" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 852a4126..39bd82d4 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -996,6 +996,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39292/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch @@ -1005,7 +1006,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p1005" +editKernelLocalversion "-dos.p1006" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index 3794bdf6..15dea30f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -466,6 +466,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch @@ -473,7 +474,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p473" +editKernelLocalversion "-dos.p474" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 9d480fd0..a17cecab 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -348,6 +348,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -356,7 +357,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p356" +editKernelLocalversion "-dos.p357" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 0c7e1924..e3e022b4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -342,12 +342,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p347" +editKernelLocalversion "-dos.p348" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 12a3caf8..58ce01a6 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -415,11 +415,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p419" +editKernelLocalversion "-dos.p420" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index 66f4e742..23789bb5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -342,12 +342,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p347" +editKernelLocalversion "-dos.p348" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index de018111..475cc317 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -739,6 +739,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39471/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39484/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.10/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch @@ -747,7 +748,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch -editKernelLocalversion "-dos.p747" +editKernelLocalversion "-dos.p748" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index 98e0e743..d3bc51e0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -737,6 +737,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39471/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39484/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.10/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch @@ -745,7 +746,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch -editKernelLocalversion "-dos.p745" +editKernelLocalversion "-dos.p746" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index 0c323b26..8403e6c6 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -319,11 +319,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39292/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p323" +editKernelLocalversion "-dos.p324" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index 150af314..e5947be0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -347,6 +347,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -355,7 +356,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p355" +editKernelLocalversion "-dos.p356" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index 94b80cee..63697c69 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -541,12 +541,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p546" +editKernelLocalversion "-dos.p547" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index b2f281c6..ca227bdc 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -432,6 +432,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch @@ -439,7 +440,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p439" +editKernelLocalversion "-dos.p440" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index 63e5553b..0db0959a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -415,11 +415,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p419" +editKernelLocalversion "-dos.p420" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index f4179322..ab039d12 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -419,11 +419,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p423" +editKernelLocalversion "-dos.p424" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index a2736d71..652dab03 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -350,6 +350,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -358,7 +359,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p358" +editKernelLocalversion "-dos.p359" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 1387c87c..9003765b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -393,12 +393,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p398" +editKernelLocalversion "-dos.p399" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 3d5fa7b1..dd9786d0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -963,6 +963,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39292/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch @@ -971,7 +972,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p971" +editKernelLocalversion "-dos.p972" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 991d6aaf..61bddf5a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -340,12 +340,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch -editKernelLocalversion "-dos.p345" +editKernelLocalversion "-dos.p346" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index af39d105..1bf7e4c2 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -391,6 +391,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39471/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/5.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch @@ -399,7 +400,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.4/0006.patch -editKernelLocalversion "-dos.p399" +editKernelLocalversion "-dos.p400" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index afb22b1c..7e47f9f8 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -415,11 +415,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p419" +editKernelLocalversion "-dos.p420" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 46f60647..3e12f353 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -346,6 +346,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -354,7 +355,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p354" +editKernelLocalversion "-dos.p355" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index c2d160ae..8ee98b52 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -956,6 +956,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39292/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch @@ -963,7 +964,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p963" +editKernelLocalversion "-dos.p964" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index 8eab052b..ee65bc4d 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -432,11 +432,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p436" +editKernelLocalversion "-dos.p437" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index 3a4a09cc..c947e4f4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -819,6 +819,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -829,7 +830,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p829" +editKernelLocalversion "-dos.p830" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index e39f6899..a12f6a9a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -347,6 +347,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -355,7 +356,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p355" +editKernelLocalversion "-dos.p356" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 33aaae27..85a06bfe 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -355,6 +355,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch @@ -363,7 +364,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p363" +editKernelLocalversion "-dos.p364" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 7bb8e841..a2709d5a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -354,11 +354,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39292/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p358" +editKernelLocalversion "-dos.p359" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 931ff96d..4c3ede65 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -224,8 +224,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch -editKernelLocalversion "-dos.p225" +editKernelLocalversion "-dos.p226" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh index 9a7ab758..65a13cd5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh @@ -356,11 +356,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39292/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39296/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch -editKernelLocalversion "-dos.p360" +editKernelLocalversion "-dos.p361" else echo "kernel_xiaomi_vayu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index bad44d75..b75f2183 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -430,12 +430,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39301/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39467/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39475/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39480/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-39487/^6.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch -editKernelLocalversion "-dos.p435" +editKernelLocalversion "-dos.p436" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"